Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Infected.WebPage.Gen2 und Verdächtige Datei

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 11.09.2017, 22:09   #1
Roland11
 
Infected.WebPage.Gen2 und Verdächtige Datei - Standard

Infected.WebPage.Gen2 und Verdächtige Datei



Guten Abend,
Avira hat Samstag angeschlagen und 2x Infected.WebPage.Gen2 und eine Verdächtige Datei gefunden... ich war wohl auf einer Seite wo man nicht Surfen sollte.
Ich hab danach sofort Malwarebytes drüber laufen lassen und hat nichts gefunden, nächsten Tag wollte ich nochmal mit Malwarebytes checken und nach dem Updates stand im log nur irgendwelche Fehlermeldungen, Malwarebytes deinstalliert, neu runtergeladen-installiert -> neues design ok, Update gemacht und scan gestartet, nach 1-2 Minuten Bild eingefroren, nochmal probiert gab es ein Bluescreen, heute nochmal neu geladen Bild wieder eingefroren.

Kumpel meinte das es wohl an Microsoft liegt die dafür schon nen hotfix aufgespielt haben... ich den aber nicht hab weil ich seit über ein Jahr keine Updates mehr von Microsoft geladen hab.(möchte win10 nicht, bin zufrieden mit win7, und die haben jedes mal die Nummer vom Update geändert so das ich es wieder suchen musste um dafür keine Werbung zu bekommen, dazu noch mehrere Updates die man sich nicht laden sollte weil nur Überwachung(auf winfuture/heise gelesen) Ich weiß jetzt auch nicht warum es gerade nach der Neuinstallation so Probleme macht, weil beim alten design ging Malwarebytes ja.

Ansonsten hatte ADWcleaner was gefunden am 31 August in der Registry.

Bin über jegliche Hilfe dankbar.

Avira Fund:
Code:
ATTFilter

Typ:	Datei
Quelle:	C:\Users\Schwefel\AppData\Local\Mozilla\Firefox\Profiles\3n8qm7bx.Schwefel\cache2\entries\70B2F6DF7F97127F701236F0EDFCC721865E65FE
Status:	Infiziert
Quarantäne-Objekt:	04cc3033.qua
Wiederhergestellt:	NEIN
Zu Avira hochgeladen:	NEIN
Betriebssystem:	Windows XP/VISTA Workstation/Windows 7
Suchengine:	8.03.48.18
Virendefinitionsdatei:	8.14.26.246
Gefunden:	HTML/Infected.WebPage.Gen2
Datum/Uhrzeit:	09.09.2017, 15:29


Typ:	Datei
Quelle:	C:\Users\Schwefel\AppData\Roaming\siw_sdk.dll
Status:	Verdächtig
Quarantäne-Objekt:	5c9b6863.qua
Wiederhergestellt:	NEIN
Zu Avira hochgeladen:	NEIN
Betriebssystem:	Windows XP/VISTA Workstation/Windows 7
Suchengine:	8.03.48.18
Virendefinitionsdatei:	8.14.26.246
Gefunden:	Verdächtige Datei
Datum/Uhrzeit:	09.09.2017, 15:29


Typ:	Datei
Quelle:	C:\Users\Schwefel\AppData\Local\Mozilla\Firefox\Profiles\3n8qm7bx.Schwefel\cache2\entries\067B62F27BEEB9060C76D9E0BB38A6E357EC061F
Status:	Infiziert
Quarantäne-Objekt:	2f003a00.qua
Wiederhergestellt:	NEIN
Zu Avira hochgeladen:	NEIN
Betriebssystem:	Windows XP/VISTA Workstation/Windows 7
Suchengine:	8.03.48.18
Virendefinitionsdatei:	8.14.26.246
Gefunden:	HTML/Infected.WebPage.Gen2
Datum/Uhrzeit:	09.09.2017, 15:29
         
ADWcleaner:
Code:
ATTFilter
# AdwCleaner 7.0.2.1 - Logfile created on Thu Aug 31 13:22:14 2017
# Updated on 2017/29/08 by Malwarebytes 
# Database: 08-30-2017.1
# Running on Windows 7 Ultimate (X64)
# Mode: scan
# Support: https://www.malwarebytes.com/support

***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\MozillaPlugins\@pandonetworks.com\PandoWebPlugin
PUP.Optional.InfoG, [Key] - HKLM\SOFTWARE\Classes\CLSID\{48E59293-9880-11CF-9754-00AA00C00908}


***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries.

*************************



########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt ##########
         

FRST
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 11-09-2017
durchgeführt von Schwefel (Administrator) auf SCHWEFEL-MOTOR (11-09-2017 22:26:32)
Gestartet von C:\Users\Schwefel\Desktop
Geladene Profile: Schwefel (Verfügbare Profile: Schwefel & DefaultAppPool)
Platform: Windows 7 Ultimate Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-02-26] (Intel Corporation)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [919032 2017-09-02] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [97512 2017-08-15] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [launcher] => C:\ProgramData\SquirrelMachineInstalls\launcher.exe --checkInstall
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-3725082610-1877465288-1235946033-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\Bubbles.scr [899584 2010-11-21] (Microsoft Corporation)
HKU\S-1-5-18\...\Run: [AviraSpeedup] => "C:\Program Files (x86)\Avira\AviraSpeedup\avira_system_speedup.exe" -autorun
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{664A0C9F-9987-4E19-8707-05F77A95B414}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3725082610-1877465288-1235946033-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 

FireFox:
========
FF DefaultProfile: 3n8qm7bx.Schwefel
FF ProfilePath: C:\Users\Schwefel\AppData\Roaming\Mozilla\Firefox\Profiles\3n8qm7bx.Schwefel [2017-09-11]
FF Extension: (BetterTTV) - C:\Users\Schwefel\AppData\Roaming\Mozilla\Firefox\Profiles\3n8qm7bx.Schwefel\Extensions\firefox@betterttv.net.xpi [2017-07-12]
FF Extension: (Magic Actions for YouTube™) - C:\Users\Schwefel\AppData\Roaming\Mozilla\Firefox\Profiles\3n8qm7bx.Schwefel\Extensions\jid0-UVAeBCfd34Kk5usS8A1CBiobvM8@jetpack.xpi [2017-05-17]
FF Extension: (uBlock Origin) - C:\Users\Schwefel\AppData\Roaming\Mozilla\Firefox\Profiles\3n8qm7bx.Schwefel\Extensions\uBlock0@raymondhill.net.xpi [2017-09-03]
FF Extension: (BlackFox V2) - C:\Users\Schwefel\AppData\Roaming\Mozilla\Firefox\Profiles\3n8qm7bx.Schwefel\Extensions\zigboom@hotmail.com [2017-08-30]
FF Extension: (Adblock Plus) - C:\Users\Schwefel\AppData\Roaming\Mozilla\Firefox\Profiles\3n8qm7bx.Schwefel\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2017-06-10]
FF Extension: (BetterPrivacy) - C:\Users\Schwefel\AppData\Roaming\Mozilla\Firefox\Profiles\3n8qm7bx.Schwefel\Extensions\{d40f5e7b-d2cf-4856-b441-cc613eeffbe3}.xpi [2017-01-15]
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_26_0_0_151.dll [2017-08-09] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_26_0_0_151.dll [2017-08-09] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-06-06] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-06-06] (Intel Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-09-12] (Adobe Systems Inc.)

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 ALG; C:\Windows\System32\alg.exe [79360 2009-07-14] (Microsoft Corporation)
S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [1128432 2017-09-02] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [490968 2017-09-02] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [490968 2017-09-02] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1525240 2017-09-02] (Avira Operations GmbH & Co. KG)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [404816 2017-08-15] (Avira Operations GmbH & Co. KG)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1445384 2016-10-22] ()
R2 EFS; C:\Windows\System32\lsass.exe [31232 2015-07-15] (Microsoft Corporation)
S3 Fax; C:\Windows\system32\fxssvc.exe [689152 2010-11-21] (Microsoft Corporation)
S3 IEEtwCollectorService; C:\Windows\system32\IEEtwCollector.exe [114688 2015-11-09] (Microsoft Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [129856 2012-07-05] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [166720 2012-08-21] (Intel Corporation)
R3 KeyIso; C:\Windows\system32\lsass.exe [31232 2015-07-15] (Microsoft Corporation)
S2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6058960 2017-08-21] (Malwarebytes)
S3 MSDTC; C:\Windows\System32\msdtc.exe [141824 2009-07-14] (Microsoft Corporation)
S3 msiserver; C:\Windows\System32\msiexec.exe [128000 2015-06-15] (Microsoft Corporation)
S3 msiserver; C:\Windows\SysWOW64\msiexec.exe [73216 2015-06-15] (Microsoft Corporation)
S3 Netlogon; C:\Windows\system32\lsass.exe [31232 2015-07-15] (Microsoft Corporation)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2013-04-07] ()
S3 ProtectedStorage; C:\Windows\system32\lsass.exe [31232 2015-07-15] (Microsoft Corporation)
S3 RpcLocator; C:\Windows\system32\locator.exe [10240 2009-07-14] (Microsoft Corporation)
R2 SamSs; C:\Windows\system32\lsass.exe [31232 2015-07-15] (Microsoft Corporation)
S3 SNMPTRAP; C:\Windows\System32\snmptrap.exe [14336 2009-07-14] (Microsoft Corporation)
R2 Spooler; C:\Windows\System32\spoolsv.exe [559104 2012-02-11] (Microsoft Corporation)
S2 sppsvc; C:\Windows\system32\sppsvc.exe [3524608 2010-11-21] (Microsoft Corporation)
S3 UI0Detect; C:\Windows\system32\UI0Detect.exe [40960 2009-07-14] (Microsoft Corporation)
S3 VaultSvc; C:\Windows\system32\lsass.exe [31232 2015-07-15] (Microsoft Corporation)
S3 vds; C:\Windows\System32\vds.exe [533504 2010-11-21] (Microsoft Corporation)
S3 VSS; C:\Windows\system32\vssvc.exe [1600512 2010-11-21] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 WSearch; C:\Windows\system32\SearchIndexer.exe [591872 2011-05-04] (Microsoft Corporation)
R2 WSearch; C:\Windows\SysWOW64\SearchIndexer.exe [427520 2011-05-04] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R0 asahci64; C:\Windows\System32\DRIVERS\asahci64.sys [49760 2011-09-21] (Asmedia Technology)
R0 avdevprot; C:\Windows\System32\DRIVERS\avdevprot.sys [64504 2017-06-14] (Avira Operations GmbH & Co. KG)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [194912 2017-09-02] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [151128 2017-09-02] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [35328 2017-03-02] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [78600 2017-03-02] (Avira Operations GmbH & Co. KG)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28216 2012-09-01] (Intel Corporation)
S3 ikbevent; C:\Windows\System32\DRIVERS\ikbevent.sys [25536 2012-02-09] ()
S3 imsevent; C:\Windows\System32\DRIVERS\imsevent.sys [25536 2012-02-09] ()
S3 IntcDAud; C:\Windows\System32\DRIVERS\IntcDAud.sys [342528 2012-06-19] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 ISCT; C:\Windows\System32\DRIVERS\ISCTD64.sys [44992 2012-02-09] ()
S3 xb1usb; C:\Windows\System32\DRIVERS\xb1usb.sys [42760 2016-02-21] (Microsoft Corporation)
S3 athr; system32\DRIVERS\athrx.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 GPU-Z; \??\C:\Users\Schwefel\AppData\Local\Temp\GPU-Z.sys [X] <==== ACHTUNG
S3 VGPU; System32\drivers\rdvgkmd.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

Error(1) reading file: "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Neue Funktion 1 "
2017-09-11 22:26 - 2017-09-11 22:26 - 000012250 _____ C:\Users\Schwefel\Desktop\FRST.txt
2017-09-11 22:20 - 2017-09-11 22:20 - 002397184 _____ (Farbar) C:\Users\Schwefel\Desktop\FRST64.exe
2017-09-11 17:12 - 2017-09-11 17:17 - 000253888 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2017-09-11 17:12 - 2017-09-11 17:17 - 000084256 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2017-09-11 17:12 - 2017-09-11 17:17 - 000045472 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2017-09-11 17:12 - 2017-09-11 17:12 - 000192960 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMChameleon.sys
2017-09-11 17:12 - 2017-09-11 17:12 - 000001867 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-09-11 17:12 - 2017-09-11 17:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-09-11 17:12 - 2017-08-24 11:27 - 000077440 _____ C:\Windows\system32\Drivers\mbae64.sys
2017-09-10 17:48 - 2017-09-10 17:48 - 000279696 _____ C:\Windows\Minidump\091017-13166-01.dmp
2017-09-10 17:40 - 2017-09-10 17:40 - 000000000 ____D C:\Program Files\Malwarebytes
2017-09-09 18:21 - 2017-09-09 18:22 - 000000000 ____D C:\Users\Schwefel\Desktop\Früchte des Zorns
2017-08-31 15:20 - 2017-08-31 15:23 - 000000000 ____D C:\AdwCleaner
2017-08-22 00:30 - 2017-08-22 00:59 - 000000000 ____D C:\Users\Schwefel\AppData\LocalLow\uTorrent
2017-08-22 00:29 - 2017-09-10 17:39 - 000000000 ____D C:\Users\Schwefel\AppData\Roaming\uTorrent

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-09-11 22:26 - 2015-07-29 17:46 - 000000000 ____D C:\FRST
2017-09-11 17:25 - 2009-07-14 06:45 - 000026544 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2017-09-11 17:25 - 2009-07-14 06:45 - 000026544 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2017-09-11 17:20 - 2011-04-12 09:43 - 000771070 _____ C:\Windows\system32\perfh007.dat
2017-09-11 17:20 - 2011-04-12 09:43 - 000174886 _____ C:\Windows\system32\perfc007.dat
2017-09-11 17:20 - 2009-07-14 07:13 - 001801182 _____ C:\Windows\system32\PerfStringBackup.INI
2017-09-11 17:20 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\inf
2017-09-11 17:15 - 2009-07-14 07:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2017-09-11 17:12 - 2015-08-10 22:22 - 000000000 ____D C:\ProgramData\Malwarebytes
2017-09-11 06:01 - 2017-05-17 22:41 - 000065536 _____ C:\Windows\system32\spu_storage.bin
2017-09-11 00:36 - 2017-04-12 13:46 - 000000000 ____D C:\Users\Schwefel\Desktop\Desk^^
2017-09-10 19:22 - 2016-09-02 18:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gameforge Live
2017-09-10 18:37 - 2013-03-07 15:33 - 000000000 ___RD C:\Users\Schwefel\Desktop\Programme
2017-09-10 18:36 - 2013-09-13 13:34 - 000000000 ___RD C:\Users\Schwefel\Desktop\Spiele
2017-09-10 17:48 - 2014-07-06 20:43 - 000000000 ____D C:\Windows\Minidump
2017-09-10 17:48 - 2014-07-06 20:42 - 521634614 _____ C:\Windows\MEMORY.DMP
2017-09-10 17:36 - 2016-12-18 22:30 - 000000000 ____D C:\Program Files (x86)\Glyph
2017-09-10 17:36 - 2014-10-26 22:56 - 000000000 ____D C:\Users\Schwefel\AppData\Local\Glyph
2017-09-09 20:22 - 2013-03-29 15:02 - 000000000 ____D C:\Users\Schwefel\AppData\Local\Last.fm
2017-09-07 20:12 - 2013-12-24 20:46 - 000000000 ____D C:\ProgramData\Package Cache
2017-09-07 20:12 - 2013-08-27 15:03 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2017-09-06 03:24 - 2017-05-17 22:43 - 000000000 ____D C:\Users\Schwefel\AppData\Local\AMD
2017-09-02 02:40 - 2013-08-27 15:03 - 000194912 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2017-09-02 02:40 - 2013-08-27 15:03 - 000151128 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2017-08-26 15:53 - 2016-02-10 01:44 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-08-22 01:12 - 2013-02-14 19:21 - 000000000 ____D C:\Users\Schwefel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2017-07-03 02:37 - 2017-07-03 02:37 - 000008279 _____ () C:\Users\Schwefel\AppData\Local\recently-used.xbel
2013-03-01 21:55 - 2016-07-22 23:49 - 000007623 _____ () C:\Users\Schwefel\AppData\Local\resmon.resmoncfg
2013-02-09 23:54 - 2013-02-09 23:54 - 000000003 _____ () C:\Users\Schwefel\AppData\Local\user_data.ini
2014-08-08 22:59 - 2014-08-08 22:59 - 000000098 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.400.32.bc

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-09-11 18:45

==================== Ende von FRST.txt ============================
         

Alt 11.09.2017, 22:10   #2
Roland11
 
Infected.WebPage.Gen2 und Verdächtige Datei - Standard

Infected.WebPage.Gen2 und Verdächtige Datei



Addition
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 11-09-2017
durchgeführt von Schwefel (11-09-2017 22:26:47)
Gestartet von C:\Users\Schwefel\Desktop
Windows 7 Ultimate Service Pack 1 (X64) (2013-02-09 21:37:06)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3725082610-1877465288-1235946033-500 - Administrator - Disabled)
Gast (S-1-5-21-3725082610-1877465288-1235946033-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3725082610-1877465288-1235946033-1003 - Limited - Enabled)
Schwefel (S-1-5-21-3725082610-1877465288-1235946033-1001 - Administrator - Enabled) => C:\Users\Schwefel

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {B3F630BD-538D-1B4A-14FA-14B63235278F}
AV: Malwarebytes (Disabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Avira Antivirus (Enabled - Up to date) {0897D159-75B7-14C4-2E4A-2FC449B26D32}
AS: Malwarebytes (Disabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 9.36 beta (HKLM-x32\...\7-Zip) (Version:  - )
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.5.0.1060 - Adobe Systems Incorporated)
Adobe Flash Player 26 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 26.0.0.151 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.09) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.09 - Adobe Systems Incorporated)
Age of Empires II: HD Edition (HKLM-x32\...\Steam App 221380) (Version:  - Hidden Path Entertainment, Ensemble Studios)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.8 - Advanced Micro Devices, Inc.)
Archeage (HKLM-x32\...\Glyph Archeage) (Version:  - Trion Worlds, Inc.)
Asmedia ASM106x SATA Host Controller Driver (HKLM-x32\...\{61942EF5-2CD8-47D4-869C-2E9A8BB085F1}) (Version: 1.3.1.000 - Asmedia Technology)
Avira (HKLM-x32\...\{4771539a-931b-4378-8d4a-721ba62effca}) (Version: 1.2.95.14694 - Avira Operations GmbH & Co. KG)
Avira (HKLM-x32\...\{C22F76F2-AC9E-44BA-B297-71485F94022F}) (Version: 1.2.95.14694 - Avira Operations GmbH & Co. KG) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.30.29 - Avira Operations GmbH & Co. KG)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BattleBlock Theater (HKLM-x32\...\Steam App 238460) (Version:  - The Behemoth)
Catalyst Control Center Next Localization BR (HKLM\...\{37279C7E-563D-74E3-01A1-2AF4C7BB8902}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (HKLM\...\{58047A50-A83D-A387-762F-859C215E98CD}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (HKLM\...\{31930655-65C3-F302-A8A9-2DA497F8F0CC}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (HKLM\...\{FD70BF9B-A0BF-3A1C-FD39-3506741B7470}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (HKLM\...\{6A87C0E9-DD41-E42B-BAF2-6020D9320319}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (HKLM\...\{97A3CC05-780B-3EA1-1161-864AC7D054EC}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (HKLM\...\{DF92DBC7-6395-296D-AC80-B21FE73E8B0A}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (HKLM\...\{4FC98BB6-0498-1E6E-8DFB-64FD38B98EB6}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (HKLM\...\{E8DC1490-CAE0-0B16-A710-58CB66103118}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (HKLM\...\{528682FD-4908-19B2-3E09-8C647177E520}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (HKLM\...\{90BDCB9E-0ED0-3C6D-BB4C-DB29F03F6B0E}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (HKLM\...\{50F75FA1-3CA8-B32F-1E61-1C6C0612B365}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (HKLM\...\{90D6CCC2-F199-7CF1-C752-723AF7EBF9BC}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (HKLM\...\{23982FD6-592C-540A-132C-5B10980A6C59}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (HKLM\...\{869FF845-CAE1-2C9F-A948-E7E1012891C2}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (HKLM\...\{7E4DB8D3-92E7-4711-C6B0-000150EBB8A7}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (HKLM\...\{4F18D58A-4B7A-80B0-2CE1-C7EA4040159C}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (HKLM\...\{30421E3E-D306-906F-1FC4-9A4BAB10A9AA}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (HKLM\...\{55CE5A99-1DA2-4FB3-0E14-2CD742000F5D}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (HKLM\...\{163A3B5E-26D5-7DC2-9ACC-631A1BB85AF2}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (HKLM\...\{F5ED12E5-A19E-7189-71A6-BF8110EF6B28}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.4.4954 - CDBurnerXP)
Command and Conquer 3: Tiberium Wars (HKLM-x32\...\Steam App 24790) (Version:  - EA Los Angeles)
Counter-Strike: Global Offensive (HKLM\...\Steam App 730) (Version:  - Valve)
Day of Defeat: Source (HKLM-x32\...\Steam App 300) (Version:  - Valve)
Dota 2 (HKLM-x32\...\Steam App 570) (Version:  - )
Epic Battle Fantasy 4 (HKLM-x32\...\Steam App 265610) (Version:  - Matt Roszak)
Geeks3D.com FurMark 1.10.4 (HKLM-x32\...\{2397CAD4-2263-4CD0-96BE-E43A980B9C9A}_is1) (Version:  - Geeks3D.com)
GIMP 2.8.16 (HKLM\...\GIMP-2_is1) (Version: 2.8.16 - The GIMP Team)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1281 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.2932 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.4.220 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.36 - Irfan Skiljan)
Knights of Pen and Paper +1 (HKLM-x32\...\Steam App 231740) (Version:  - Behold Studios)
Last.fm Scrobbler 2.1.36 (HKLM-x32\...\LastFM_is1) (Version:  - Last.fm)
League of Legends (HKLM-x32\...\{92606477-9366-4D3B-8AE3-6BE4B29727AB}) (Version: 1.3 - Riot Games)
Malwarebytes Version 3.2.2.2018 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.2.2.2018 - Malwarebytes)
Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24123 (HKLM-x32\...\{2cbcedbb-f38c-48a3-a3e1-6c6fd821a7f4}) (Version: 14.0.24123.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Middle-earth: Shadow of Mordor (HKLM\...\Steam App 241930) (Version:  - Monolith Productions, Inc.)
Miranda IM 0.10.68 (HKLM-x32\...\Miranda IM) (Version: 0.10.68 - Miranda IM Project)
MozBackup 1.5.1 (HKLM-x32\...\MozBackup) (Version:  - Pavel Cvrcek)
Mozilla Firefox 55.0.3 (x86 de) (HKLM-x32\...\Mozilla Firefox 55.0.3 (x86 de)) (Version: 55.0.3 - Mozilla)
Mp3tag v2.70 (HKLM-x32\...\Mp3tag) (Version: v2.70 - Florian Heidenreich)
NVIDIA PhysX (HKLM-x32\...\{8A809006-C25A-4A3A-9DAB-94659BCDB107}) (Version: 9.10.0224 - NVIDIA Corporation)
OpenOffice 4.1.0 (HKLM-x32\...\{E19483E2-6C18-494D-A307-D4498BCFD2C7}) (Version: 4.10.9764 - Apache Software Foundation)
Pixel Piracy (HKLM-x32\...\Steam App 264140) (Version:  - Vitali Kirpu)
PlanetSide 2 (HKLM\...\Steam App 218230) (Version:  - Daybreak Game Company)
PlanetSide 2 (HKU\S-1-5-21-3725082610-1877465288-1235946033-1001\...\DG0-PlanetSide 2) (Version:  - Sony Online Entertainment)
PRO EVOLUTION SOCCER 2017 TRIAL EDITION (HKLM\...\Steam App 541180) (Version:  - Konami Digital Entertainment)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.992 - Even Balance, Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.48.823.2011 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6482 - Realtek Semiconductor Corp.)
Risen (HKLM-x32\...\Steam App 40300) (Version:  - Piranha – Bytes)
Saints Row IV (HKLM\...\Steam App 206420) (Version:  - Deep Silver Volition)
SIW version 2011.10.29 (HKLM-x32\...\{AB67580-257C-45FF-B8F4-C8C30682091A}_is1) (Version: 2011.10.29 - Topala Software Solutions)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
State of Decay: Year-One (HKLM\...\Steam App 329430) (Version:  - Undead Labs)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.15 - TeamSpeak Systems GmbH)
TeamViewer 8 (HKLM-x32\...\TeamViewer 8) (Version: 8.0.16642 - TeamViewer)
TERA (HKLM-x32\...\{A2F166A0-F031-4E27-A057-C69733219434}_is1) (Version:  - Gameforge4d)
Torchlight II (HKLM-x32\...\Steam App 200710) (Version:  - )
Unturned (HKLM-x32\...\Steam App 304930) (Version:  - Nelson Sexton)
Vulkan Run Time Libraries 1.0.39.1 (HKLM\...\VulkanRT1.0.39.1) (Version: 1.0.39.1 - LunarG, Inc.)
Warcraft III (HKLM-x32\...\Warcraft III) (Version: 0.0.0.0 - Blizzard Entertainment)
Warlock - Master of the Arcane (HKLM-x32\...\Steam App 203630) (Version:  - Ino-Co Plus)
Winamp (HKLM-x32\...\Winamp) (Version: 5.63  - Nullsoft, Inc)
Winamp Erkennungs-Plug-in (HKU\S-1-5-21-3725082610-1877465288-1235946033-1001\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3725082610-1877465288-1235946033-1001_Classes\CLSID\{087B3AE3-E237-4467-B8DB-5A38AB959AC9}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-3725082610-1877465288-1235946033-1001_Classes\CLSID\{3B092F0C-7696-40E3-A80F-68D74DA84210}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-3725082610-1877465288-1235946033-1001_Classes\CLSID\{63542C48-9552-494A-84F7-73AA6A7C99C1}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-3725082610-1877465288-1235946033-1001_Classes\CLSID\{7BC0E710-5703-45BE-A29D-5D46D8B39262}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\ooofilt_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-3725082610-1877465288-1235946033-1001_Classes\CLSID\{AE424E85-F6DF-4910-A6A9-438797986431}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\propertyhdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-3725082610-1877465288-1235946033-1001_Classes\CLSID\{C52AF81D-F7A0-4AAB-8E87-F80A60CCD396}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation)
ContextMenuHandlers1-x32: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files (x86)\7-Zip\7-zip.dll [2014-12-26] (Igor Pavlov)
ContextMenuHandlers1-x32: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\AntiVir Desktop\shlext64.dll [2017-09-02] (Avira Operations GmbH & Co. KG)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-21] (Malwarebytes)
ContextMenuHandlers4-x32: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files (x86)\7-Zip\7-zip.dll [2014-12-26] (Igor Pavlov)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2017-04-24] (Advanced Micro Devices, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => C:\Windows\system32\igfxpph.dll [2012-12-14] (Intel Corporation)
ContextMenuHandlers6-x32: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files (x86)\7-Zip\7-zip.dll [2014-12-26] (Igor Pavlov)
ContextMenuHandlers6-x32: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-21] (Malwarebytes)
ContextMenuHandlers6-x32: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\AntiVir Desktop\shlext64.dll [2017-09-02] (Avira Operations GmbH & Co. KG)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {3AD34379-BA56-467A-8180-5785D32741AC} - System32\Tasks\{C0A98ECD-4D1F-49B9-94FF-E31A96ED1CD1} => E:\LoL\LooL\League of Legends\lol.launcher.exe
Task: {691768C8-5B06-41FB-A153-31C35AE863CF} - System32\Tasks\{238B1F37-62E1-44CB-B9F8-B3252B4194B9} => C:\Windows\system32\pcalua.exe -a "C:\Program Files (x86)\Last.fm\UninsHs.exe" -c /u0=LastFM
Task: {992DA588-91A4-4784-A938-C32F83C200E5} - System32\Tasks\{AC9D83A4-3FB2-454F-9E17-C00FDDDB02BE} => E:\Games\LoL\Install\League of Legends\lol.launcher.exe
Task: {C0E6AC29-B3FA-4243-B5A7-B35B19F0BDEB} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [2017-04-24] (Advanced Micro Devices, Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2013-04-07 14:33 - 2013-04-07 14:38 - 000076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2013-02-09 23:45 - 2012-09-17 10:23 - 000094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2016-09-14 03:00 - 2016-09-14 03:00 - 000014336 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2016-09-14 03:00 - 2016-09-14 03:00 - 000739840 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2016-09-14 03:00 - 2016-09-14 03:00 - 000014336 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll
2016-09-14 03:00 - 2016-09-14 03:00 - 000071168 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2016-09-14 02:59 - 2016-09-14 02:59 - 000011776 _____ () C:\Program Files\AMD\CNext\CNext\libEGL.dll
2016-09-14 02:59 - 2016-09-14 02:59 - 002013696 _____ () C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2016-09-14 03:00 - 2016-09-14 03:00 - 000191488 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Dialogs\dialogplugin.dll
2013-02-09 23:50 - 2012-07-18 07:55 - 001198912 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\.DEFAULT\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\.DEFAULT\...\freerealms.com -> freerealms.com
IE trusted site: HKU\.DEFAULT\...\soe.com -> soe.com
IE trusted site: HKU\.DEFAULT\...\sony.com -> sony.com
IE trusted site: HKU\S-1-5-19\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-19\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-19\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-19\...\sony.com -> sony.com
IE trusted site: HKU\S-1-5-20\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-20\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-20\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-20\...\sony.com -> sony.com
IE trusted site: HKU\S-1-5-21-3725082610-1877465288-1235946033-1001\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-21-3725082610-1877465288-1235946033-1001\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-21-3725082610-1877465288-1235946033-1001\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-21-3725082610-1877465288-1235946033-1001\...\sony.com -> sony.com

==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2017-09-10 20:49 - 000010947 _____ C:\Windows\system32\Drivers\etc\hosts

0.0.0.0 0.r.msn.com 
0.0.0.0 a.ads1.msn.com 
0.0.0.0 a.ads2.msn.com 
0.0.0.0 a.rad.msn.com 
0.0.0.0 ac3.msn.com 
0.0.0.0 act-3-blu.mesh.com 
0.0.0.0 activesync.glbdns2.microsoft.com 
0.0.0.0 ad.doubleclick.net 
0.0.0.0 ads.eu.msn.com 
0.0.0.0 ads.msn.com 
0.0.0.0 ads.msn.com.nsatc.net 
0.0.0.0 ads1.msads.net 
0.0.0.0 ads2.msn.com.c.footprint.net 
0.0.0.0 adsmockarc.azurewebsites.net 
0.0.0.0 adsyndication.msn.com 
0.0.0.0 aidps.atdmt.com 
0.0.0.0 aidps.msn.com.nsatc.net 
0.0.0.0 aka-cdn-ns.adtech.de 
0.0.0.0 analytics.live.com 
0.0.0.0 analytics.microsoft.com 
0.0.0.0 analytics.msn.com 
0.0.0.0 analytics.msnbc.msn.com 
0.0.0.0 analytics.r.msn.com 
0.0.0.0 appexmapsappupdate.blob.core.windows.net 
0.0.0.0 arc2.msn.com 
0.0.0.0 arc3.msn.com 
0.0.0.0 arc9.msn.com 
0.0.0.0 atlas.c10r.facebook.com 
0.0.0.0 b.ads1.msn.com 
0.0.0.0 b.rad.msn.com 

Da befinden sich 265 zusätzliche Einträge.


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3725082610-1877465288-1235946033-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Schwefel\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: TeamViewer8 => 2
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: LogMeIn Hamachi Ui => "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start
MSCONFIG\startupreg: RTHDVCPL => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
MSCONFIG\startupreg: SDTray => "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{13293C86-03EF-4495-9B3F-D2B6E3C2550F}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{A1929142-8152-4458-BADF-B3B09734A530}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{9F30B1E0-419A-4A0C-88F8-E2A3ECDFBCC9}] => (Allow) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer.exe
FirewallRules: [{B81B8495-CEAD-463C-AB73-5849475DC512}] => (Allow) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer.exe
FirewallRules: [{873A7F52-6829-4F55-836D-DC6FA5849FA5}] => (Allow) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
FirewallRules: [{7A684B19-39C5-4D52-BBFF-53A903EFC951}] => (Allow) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
FirewallRules: [TCP Query User{F8A793F8-E748-48EB-87AA-199B4BAFC7FA}C:\program files (x86)\miranda im\miranda32.exe] => (Allow) C:\program files (x86)\miranda im\miranda32.exe
FirewallRules: [UDP Query User{862795E0-FC17-4867-A419-0AC7B6234787}C:\program files (x86)\miranda im\miranda32.exe] => (Allow) C:\program files (x86)\miranda im\miranda32.exe
FirewallRules: [{2A663B2C-C1E4-476E-B420-C6442B60F478}] => (Allow) E:\Steam\Steam.exe
FirewallRules: [{276D8F68-BCA3-4020-99C1-86F4ACDE662F}] => (Allow) E:\Steam\Steam.exe
FirewallRules: [{886A6C09-0DBD-4705-9D4D-226CBFD928E7}] => (Allow) E:\Steam\SteamApps\common\saints row the third\game_launcher.exe
FirewallRules: [{B9C3258C-8E30-4BAE-ABB0-F60904F385FD}] => (Allow) E:\Steam\SteamApps\common\saints row the third\game_launcher.exe
FirewallRules: [TCP Query User{28270206-51B9-4D88-BC0C-F8D33F1E8EF8}C:\program files (x86)\xfire\xfire.exe] => (Allow) C:\program files (x86)\xfire\xfire.exe
FirewallRules: [UDP Query User{ADF43D95-597B-4760-8951-FFAF94EA3A83}C:\program files (x86)\xfire\xfire.exe] => (Allow) C:\program files (x86)\xfire\xfire.exe
FirewallRules: [{3362E99B-4082-4342-8599-3C08E835A10F}] => (Allow) E:\Steam\SteamApps\common\saints row the third\saintsrowthethird.exe
FirewallRules: [{0128CCB8-ADA8-49B1-8FA9-F1B00D8B67CE}] => (Allow) E:\Steam\SteamApps\common\saints row the third\saintsrowthethird.exe
FirewallRules: [{F30AC4FC-3783-4246-B6DE-120D093CE674}] => (Allow) E:\Steam\SteamApps\common\saints row the third\saintsrowthethird_dx11.exe
FirewallRules: [{FE0B9102-A516-4923-8F9D-BBD9DBD7D2D8}] => (Allow) E:\Steam\SteamApps\common\saints row the third\saintsrowthethird_dx11.exe
FirewallRules: [{0AF3CAAF-4910-4F85-B5CB-E98163218324}] => (Allow) E:\Steam\SteamApps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{6C708A93-C267-4087-ADB7-109D46650ED8}] => (Allow) E:\Steam\SteamApps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{3E6FD1CF-0D5B-4FA5-B362-56F9AE54153E}] => (Allow) E:\Steam\SteamApps\common\Crysis\Bin32\Crysis.exe
FirewallRules: [{D8AFA537-4998-434E-A00D-C75624A0FD87}] => (Allow) E:\Steam\SteamApps\common\Crysis\Bin32\Crysis.exe
FirewallRules: [{355770C4-192F-436D-A069-F9BE9FFF360C}] => (Allow) E:\Steam\SteamApps\common\Crysis Warhead\Bin32\Crysis.exe
FirewallRules: [{B4063663-6540-4C16-9A20-52C6B9D56DC3}] => (Allow) E:\Steam\SteamApps\common\Crysis Warhead\Bin32\Crysis.exe
FirewallRules: [{0F7507C2-F55A-40CB-9FD0-9E68A4FA2719}] => (Allow) E:\Steam\SteamApps\common\PlanetSide 2\LaunchPad.exe
FirewallRules: [{8CE9D43E-3079-4544-A415-FF4526E5B712}] => (Allow) E:\Steam\SteamApps\common\PlanetSide 2\LaunchPad.exe
FirewallRules: [TCP Query User{FE6B498E-C97F-4FC2-B1F1-7D4DE2A4CDB7}E:\steam\steamapps\common\planetside 2\planetside2.exe] => (Allow) E:\steam\steamapps\common\planetside 2\planetside2.exe
FirewallRules: [UDP Query User{6DD75C89-4B17-443D-8F7E-82B8E05DFCC8}E:\steam\steamapps\common\planetside 2\planetside2.exe] => (Allow) E:\steam\steamapps\common\planetside 2\planetside2.exe
FirewallRules: [{8C5E63B1-F609-4744-8277-8477B5957874}] => (Allow) E:\Steam\SteamApps\neuroticworld\day of defeat source\hl2.exe
FirewallRules: [{2EFFBD91-1B65-49D4-B52C-796F7B83432C}] => (Allow) E:\Steam\SteamApps\neuroticworld\day of defeat source\hl2.exe
FirewallRules: [{916870F9-3E76-4EAE-8FDC-BB6AC04EB70B}] => (Allow) E:\Steam\SteamApps\common\RAGE\Rage.exe
FirewallRules: [{C9CF3571-CB67-4C59-A21E-CF4719C72549}] => (Allow) E:\Steam\SteamApps\common\RAGE\Rage.exe
FirewallRules: [{4A735C68-CC86-4903-B99B-A00660F417DF}] => (Allow) E:\Steam\SteamApps\common\RAGE\Rage64.exe
FirewallRules: [{D068D3A3-765F-428B-BCA9-DD3EAAB65C21}] => (Allow) E:\Steam\SteamApps\common\RAGE\Rage64.exe
FirewallRules: [{C6F63267-74E4-4807-A183-CF65B31F29A5}] => (Allow) E:\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{EEEF924F-A9C1-4C1D-9F53-9C29AD46C362}] => (Allow) E:\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{0F431D1C-D230-40E0-A12A-F494C2101462}] => (Allow) E:\Steam\SteamApps\common\Fable The Lost Chapters\Fable.exe
FirewallRules: [{5A44E43A-B988-4391-BDB0-576762D434D0}] => (Allow) E:\Steam\SteamApps\common\Fable The Lost Chapters\Fable.exe
FirewallRules: [{D6F9E56A-E831-418A-93F1-DE6D5A143E80}] => (Allow) E:\Steam\SteamApps\common\Assassins Creed\AssassinsCreed_Game.exe
FirewallRules: [{4C0C4822-AE24-43CD-8228-5C0D16275EFB}] => (Allow) E:\Steam\SteamApps\common\Assassins Creed\AssassinsCreed_Game.exe
FirewallRules: [{2CE01F47-F51D-4A71-B2F3-29DF4D47F647}] => (Allow) E:\Steam\SteamApps\common\Assassin's Creed 2\AssassinsCreedIIGame.exe
FirewallRules: [{02A20D4B-87AE-4C1E-B69D-BC6E0934DB40}] => (Allow) E:\Steam\SteamApps\common\Assassin's Creed 2\AssassinsCreedIIGame.exe
FirewallRules: [TCP Query User{57EC8D57-B9FE-4C54-A105-3029FCA9EFF4}E:\games\steam\steamapps\common\planetside 2\planetside2.exe] => (Allow) E:\games\steam\steamapps\common\planetside 2\planetside2.exe
FirewallRules: [UDP Query User{D02CC198-42E4-4DC3-9318-A1D675A5DD63}E:\games\steam\steamapps\common\planetside 2\planetside2.exe] => (Allow) E:\games\steam\steamapps\common\planetside 2\planetside2.exe
FirewallRules: [{ACBCF1B5-8361-40A4-88A5-B7689AA12B86}] => (Allow) E:\Games\Steam\SteamApps\neuroticworld\day of defeat source\hl2.exe
FirewallRules: [{1DE9C387-B89E-4B08-BA78-69116D6F3928}] => (Allow) E:\Games\Steam\SteamApps\neuroticworld\day of defeat source\hl2.exe
FirewallRules: [{24F6B6D0-4F8A-49FD-AA6A-B1667F54D291}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{E7230D53-7E6E-4813-8C2E-CB663EDADF2B}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{D03DB497-7801-4C90-B9A4-4F47A0BA98D2}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{25A0144E-1ED8-48A4-BA15-85E5E137B337}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{B5E76F1A-7215-4A1E-9221-6AA56177137D}] => (Allow) E:\Games\Steam\SteamApps\common\Torchlight II\ModLauncher.exe
FirewallRules: [{BA1DF313-6D70-43E2-8A00-D5CFCBD16F53}] => (Allow) E:\Games\Steam\SteamApps\common\Torchlight II\ModLauncher.exe
FirewallRules: [TCP Query User{A7004EDD-A4EB-4FDF-9E9B-82CD2BD9D004}E:\games\steam\steam.exe] => (Allow) E:\games\steam\steam.exe
FirewallRules: [UDP Query User{3E5259A3-73D3-4649-9F41-F5AB3DAE294E}E:\games\steam\steam.exe] => (Allow) E:\games\steam\steam.exe
FirewallRules: [{956EC2F0-5ABB-4165-9686-FD34D96F20ED}] => (Allow) E:\Games\Steam\SteamApps\common\chivalrymedievalwarfare\Binaries\Win32\UDK.exe
FirewallRules: [{150655C7-EAB8-471D-B13C-3E4F75BBA040}] => (Allow) E:\Games\Steam\SteamApps\common\chivalrymedievalwarfare\Binaries\Win32\UDK.exe
FirewallRules: [{38F7E81D-DB3A-4D0F-A94E-D28018AEDE4A}] => (Allow) E:\Games\Steam\SteamApps\common\Command and Conquer 3 Tiberium Wars\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{890A942E-AB4D-45E5-B0AE-4B09254B85C9}] => (Allow) E:\Games\Steam\SteamApps\common\Command and Conquer 3 Tiberium Wars\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [TCP Query User{77FD192A-4754-45A1-AEE8-807C98D86B22}E:\games\tera\tera\tera-launcher.exe] => (Allow) E:\games\tera\tera\tera-launcher.exe
FirewallRules: [UDP Query User{E8A41251-D0C9-41B3-94A5-86F55893DD21}E:\games\tera\tera\tera-launcher.exe] => (Allow) E:\games\tera\tera\tera-launcher.exe
FirewallRules: [{97DB4B5A-9270-410A-AE52-ACE86FCA3051}] => (Allow) E:\Games\Steam\SteamApps\common\Day of Defeat Source\hl2.exe
FirewallRules: [{59F72CD9-E4A5-4E94-9163-3B34483A5DC1}] => (Allow) E:\Games\Steam\SteamApps\common\Day of Defeat Source\hl2.exe
FirewallRules: [{E1AA21AD-553C-41D1-B949-306B68DD0C6F}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{B3A65D88-60B9-47A1-B74B-9250805D5390}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{947D47F6-0991-4892-B3AA-2107D7690FD2}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{2C4A1A6A-9F54-4FBC-8677-65B5BD861D71}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{74E3AB24-5AD2-4AD4-85C0-977EE1368201}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{AC57722B-DE0C-4D14-959B-32AE74642CF0}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{120781CC-EBFE-405D-B156-13617448CFAC}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{A1033E15-C230-4193-8E61-3473183832EB}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{0F57B063-3E88-4D75-82CA-67E7ED3F9B13}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{DDFFEA72-E04B-4582-ACC9-0AAE3ABD9B2D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{7A598EFF-AEAF-40D0-8139-348D58F3AB09}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{D055DED5-3C25-443C-AA3D-AF64C91574C4}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{66D313D4-9E3E-4350-9409-712484A6E3AF}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{76CC28AC-9D7D-41B1-84A3-ABC7B36C042B}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{F90D5308-C28F-4132-8D6A-CEF5A60DEE7C}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{88463D71-F8CB-4BCB-ADDD-9C76C3DB3E0D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{A38B6DC8-7211-46CF-8040-FC6BF6CB1505}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{516019C9-DE17-4E67-AFBE-319500B96818}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{C2BCB865-0F0F-4B1D-9EF1-F6452B6BFBFA}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{96585901-079F-4E14-A616-F3C838B5B88B}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{CA37EF58-AE13-4B21-8CF9-6E6EF31DAFD5}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{41447D12-718D-427E-B38E-D0F07C0AE392}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{A28BAEBB-63FD-4AA6-A59E-ED0C3E252CFC}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{6AED35E3-3882-4376-9FDA-CD446786312E}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{1FB9BFDA-43FF-4748-A196-316F720700B8}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{A5F3C707-68D1-4C3A-801E-6E72D143E8A2}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{3394F27A-5F24-4BD8-BDEC-F5FF682147B0}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{DAFBDE80-278B-4F47-9595-0297224C1CE4}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{719776B7-A653-40EB-99D7-3ED939F27551}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2380\Agent.exe
FirewallRules: [{276C9A4D-B8D5-48F3-A2D1-B11FCCF36553}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2380\Agent.exe
FirewallRules: [{8A537E20-486A-4D2D-A939-108FB9939A03}] => (Allow) E:\Games\Warcraft\Battle.net\Battle.net.exe
FirewallRules: [{BC8C3184-ECBD-4E68-9BE9-08DE40B53A60}] => (Allow) E:\Games\Warcraft\Battle.net\Battle.net.exe
FirewallRules: [{8C6C2CDC-0A50-4451-B467-AD6BC5A6BE33}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2680\Agent.exe
FirewallRules: [{F51507B1-4E00-465D-AA81-0DA1111603D8}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2680\Agent.exe
FirewallRules: [{25D33DCD-D1C4-4DC8-9592-056375109D58}] => (Allow) E:\Games\Warcraft\Hearthstone\Hearthstone.exe
FirewallRules: [{F6DE54A6-AE5B-45C9-81C0-D2AE21FFEB6C}] => (Allow) E:\Games\Warcraft\Hearthstone\Hearthstone.exe
FirewallRules: [{0D84666E-4BAF-4B55-8A7A-41C60D1BC551}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2689\Agent.exe
FirewallRules: [{AEF12BE7-6777-4FFD-B93B-EB2102BE7A5D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2689\Agent.exe
FirewallRules: [{7C990DC6-535B-4C11-85CC-9F397DCEE29A}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2717\Agent.exe
FirewallRules: [{B88AF102-06D7-4B32-BDEC-782CB1102205}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2717\Agent.exe
FirewallRules: [{428C82FF-A9F6-41FF-93AB-31B991DBAF54}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2737\Agent.exe
FirewallRules: [{63C1BB69-5BFE-4ADD-843D-1854700C192D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2737\Agent.exe
FirewallRules: [{CFD31730-9BAA-4910-8A1E-852DF2D9331B}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2753\Agent.exe
FirewallRules: [{DF5AE0BA-AF3E-42EA-A1FB-98F89DA1A41D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2753\Agent.exe
FirewallRules: [{5DC2FA50-161A-4C27-AA40-ACF0076E88AD}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2787\Agent.exe
FirewallRules: [{0D0438A8-5A49-44BC-87BE-C91B7CB8374C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2787\Agent.exe
FirewallRules: [{C97382ED-4DA0-49F7-9DA0-53C1E4170711}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2816\Agent.exe
FirewallRules: [{F2F1D8D5-B806-47C3-BAA7-E0F576F88D48}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2816\Agent.exe
FirewallRules: [TCP Query User{CBA9498B-25FF-4BB0-A449-935EAE89B5CD}C:\program files (x86)\miranda im\miranda32.exe] => (Block) C:\program files (x86)\miranda im\miranda32.exe
FirewallRules: [UDP Query User{42B23882-4FA1-4CE6-9886-ADC8B6616A34}C:\program files (x86)\miranda im\miranda32.exe] => (Block) C:\program files (x86)\miranda im\miranda32.exe
FirewallRules: [{A52BEADA-97DE-404F-BBC7-87B25B3A12AE}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2880\Agent.exe
FirewallRules: [{9067BACC-5F42-42F3-8A4A-02B049C77079}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2880\Agent.exe
FirewallRules: [{DB4C455C-74D4-42FF-8A8B-F4B4283158CD}] => (Allow) C:\Program Files (x86)\Opera\opera.exe
FirewallRules: [{59ECAD4A-AA70-498C-8883-98D9C8521982}] => (Allow) C:\Program Files (x86)\Opera\opera.exe
FirewallRules: [{EC102F7D-857A-447A-8541-ED0639D1F9D0}] => (Allow) E:\Games\Steam\SteamApps\common\Risen\bin\Risen.exe
FirewallRules: [{B4D8FC57-C11A-4724-9BFD-9409C7787B64}] => (Allow) E:\Games\Steam\SteamApps\common\Risen\bin\Risen.exe
FirewallRules: [{FE25C70C-7AEA-4DF8-B0F4-340667098473}] => (Allow) E:\Games\Steam\SteamApps\common\Age2HD\Launcher.exe
FirewallRules: [{23C76E79-760D-4A6E-AF7F-EEFADDF65969}] => (Allow) E:\Games\Steam\SteamApps\common\Age2HD\Launcher.exe
FirewallRules: [{10E231F2-48B1-4755-A41B-318E6F109ED3}] => (Allow) E:\Games\Steam\SteamApps\common\Command and Conquer 3 Tiberium Wars\CNC3.exe
FirewallRules: [{2F3370D9-937C-484B-AAEF-74DF9E732333}] => (Allow) E:\Games\Steam\SteamApps\common\Command and Conquer 3 Tiberium Wars\CNC3.exe
FirewallRules: [{499E07F2-DF17-443F-BA96-AA6CB9096831}] => (Allow) E:\Games\Steam\SteamApps\common\Epic Battle Fantasy 4\EBF4.exe
FirewallRules: [{E7A1D52D-1547-4E85-93C5-B76F8E5D50DE}] => (Allow) E:\Games\Steam\SteamApps\common\Epic Battle Fantasy 4\EBF4.exe
FirewallRules: [{B796B40E-51B7-4160-8FA7-F49D1702621B}] => (Allow) E:\Games\Steam\SteamApps\common\BattleBlock Theater\BattleBlockTheater.exe
FirewallRules: [{6F245C5F-EDA7-4E9C-BEA6-F68EC9D76AA0}] => (Allow) E:\Games\Steam\SteamApps\common\BattleBlock Theater\BattleBlockTheater.exe
FirewallRules: [{E1660D0B-5382-4FB5-B041-A0B6140D8A7A}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3023\Agent.exe
FirewallRules: [{80770204-D07B-4ECD-B11C-ABE242B8C498}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3023\Agent.exe
FirewallRules: [{F155C517-5A37-4985-8179-284A02250F45}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3109\Agent.exe
FirewallRules: [{B2681AB2-DF2A-49E6-A0F4-81D8102FB3F0}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3109\Agent.exe
FirewallRules: [{55E4062F-BD33-4CAC-BB65-3FA93DD2F132}] => (Allow) E:\Games\Steam\SteamApps\common\Unturned\Unturned.exe
FirewallRules: [{84FA737D-A126-49FA-B365-22163902A468}] => (Allow) E:\Games\Steam\SteamApps\common\Unturned\Unturned.exe
FirewallRules: [{9BC8E9AA-BC1F-46C2-A87E-6C64F3F1172D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3147\Agent.exe
FirewallRules: [{B306CCA3-84B3-4EF2-8A4C-BCA3E20A6AB0}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3147\Agent.exe
FirewallRules: [{9D500459-BEED-467F-BAF9-04287B754301}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3182\Agent.exe
FirewallRules: [{263A5EF6-041B-4424-8974-7124533503E1}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3182\Agent.exe
FirewallRules: [{F56C582A-7848-4795-8387-FA21D8113BE1}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3235\Agent.exe
FirewallRules: [{5E46BFEF-721F-4FAD-AC33-BC0C5FDB7A95}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3235\Agent.exe
FirewallRules: [{C64AB876-FB53-418D-A1AF-0661278B69B1}] => (Allow) E:\Games\Steam\bin\steamwebhelper.exe
FirewallRules: [{632325C5-620F-49AB-894C-05CC8E0D8F5B}] => (Allow) E:\Games\Steam\bin\steamwebhelper.exe
FirewallRules: [{309B431A-0DBF-47DE-91BE-4201AD391E1E}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3286\Agent.exe
FirewallRules: [{9598BB8A-318E-4479-A5F7-F42759A27C2C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3286\Agent.exe
FirewallRules: [{F025E738-863A-4E13-B6CB-0AF2B2BFAA7E}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3323\Agent.exe
FirewallRules: [{B4FA258A-72F0-4C44-B038-B223DDD23880}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3323\Agent.exe
FirewallRules: [{C71FCA58-CA62-4D56-A5C7-ACD95A34B90C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3334\Agent.exe
FirewallRules: [{C90B9B2B-4B33-40F7-9170-AE5242910AAE}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3334\Agent.exe
FirewallRules: [{BB49B52B-0281-465C-A8AE-561FFB93D3E7}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3346\Agent.exe
FirewallRules: [{514C06FC-CA1C-4D50-BD9C-2FCBCCCD6810}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3346\Agent.exe
FirewallRules: [{FBB2DFFE-01B7-4CFC-A825-4E17B6CBB041}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3372\Agent.exe
FirewallRules: [{A8900009-FB2A-4AF3-A750-5DF148629CEF}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3372\Agent.exe
FirewallRules: [{9CEEDF56-4133-44FB-95B1-BB3DD21B2D50}] => (Allow) E:\Games\Steam\SteamApps\common\Warlock - Master of the Arcane\Game.exe
FirewallRules: [{BA8916BC-4C52-47D2-8B4D-9A6B63308A6A}] => (Allow) E:\Games\Steam\SteamApps\common\Warlock - Master of the Arcane\Game.exe
FirewallRules: [{BC74534F-D9AC-45F7-BE7D-A43992860A50}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3427\Agent.exe
FirewallRules: [{4E395648-CA70-4A9B-A207-EBD2F203100E}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3427\Agent.exe
FirewallRules: [{41C3DCE1-4FB4-44A4-8F85-E63A4B5B7ADE}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3454\Agent.exe
FirewallRules: [{0DBF1955-15D6-4E9A-B991-22F01A60862B}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3454\Agent.exe
FirewallRules: [{0476B481-2F66-4A48-9ED7-7418FE0F5DDF}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3478\Agent.exe
FirewallRules: [{021B4275-6742-4F46-879F-FD85170F1B01}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3478\Agent.exe
FirewallRules: [{98B7373A-5A62-471D-89EE-C7D697AE733E}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3507\Agent.exe
FirewallRules: [{F1638B4B-9531-4A7D-AE90-897FCCB12881}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3507\Agent.exe
FirewallRules: [{0F7E9F52-4701-489A-867D-3BA77F5FA3DA}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{56247863-E494-4DFA-851C-5B71B7F173CF}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{E21CE02A-6F00-4B4B-9B1C-64662E185369}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{E0C66CE8-1EB8-4461-8ADA-CC27357C4B0A}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{CB7F14EA-C374-436A-9E76-8B0F03A829D9}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{1897B6E6-A73D-4C7C-96F2-C906E1198552}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{BBBF6F7D-4C4E-472B-A9B6-DDE0E33381A2}] => (Allow) E:\Games\ArcheAge\Glyph\GlyphClient.exe
FirewallRules: [{0E5D79E2-454C-4EE7-8E75-99B1435F4D3D}] => (Allow) E:\Games\ArcheAge\Glyph\GlyphClient.exe
FirewallRules: [{AB96168E-8BDF-43CC-818A-B4112FECF0D1}] => (Allow) E:\Games\ArcheAge\Glyph\GlyphClient.exe
FirewallRules: [{C8E83C73-8807-4BF0-A4C2-6E2EAE50002E}] => (Allow) E:\Games\ArcheAge\Glyph\GlyphClient.exe
FirewallRules: [{37517DEF-10A2-4B2B-9C31-FC714044E5B1}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3632\Agent.exe
FirewallRules: [{243FB427-B942-4104-A5C5-193C8DF5ECB4}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3632\Agent.exe
FirewallRules: [{1322330C-69C7-41C9-A849-1EDDF2CE4553}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3634\Agent.exe
FirewallRules: [{F2E2BCB1-06C8-4A01-A158-C3D0B9597DA8}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3634\Agent.exe
FirewallRules: [{19094FFE-3AE7-4976-92E5-BE80A075CFEF}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3668\Agent.exe
FirewallRules: [{5448C7F7-E05A-4A4C-A901-5A1EDEEE2175}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3668\Agent.exe
FirewallRules: [{EFCFF4E6-4D60-4B79-AD7C-56CA6E3FA9AD}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{52C20791-D2DA-45E2-9610-958ACCDA52A0}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{81FB98D6-579D-4C37-A41B-D57D6F7E6B60}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3669\Agent.exe
FirewallRules: [{2B6C3790-29C3-4704-AC1F-9636282D7B83}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3669\Agent.exe
FirewallRules: [{43E821E8-DCAB-47A8-ACDD-BC8E7C7CA71E}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3688\Agent.exe
FirewallRules: [{739FA4A1-C97A-412F-9170-A573C47BAE9D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3688\Agent.exe
FirewallRules: [{4546EF02-450A-4578-AD88-0B7272A50971}] => (Allow) E:\Games\Steam\SteamApps\common\Knights of Pen and Paper\knightspp.exe
FirewallRules: [{DDF8ED91-2782-4DA3-9EE4-23652362FAE6}] => (Allow) E:\Games\Steam\SteamApps\common\Knights of Pen and Paper\knightspp.exe
FirewallRules: [{CF0242A7-5410-4C06-9AA0-FB1841648AF9}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3689\Agent.exe
FirewallRules: [{5833FBE8-84F2-434D-BADB-4B5096DDF978}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3689\Agent.exe
FirewallRules: [{641EBBAD-0B65-4946-86E4-06924AD9F040}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3715\Agent.exe
FirewallRules: [{AC05B3B8-5CD3-46BE-8891-C93774E8F6A4}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3715\Agent.exe
FirewallRules: [{612AE485-A4AA-44A6-A418-0AD4CFDF3077}] => (Allow) E:\Games\Steam\SteamApps\common\Pixel Piracy\PixelPiracy.exe
FirewallRules: [{9712FC6C-047E-4865-AE4E-BABEE460ED63}] => (Allow) E:\Games\Steam\SteamApps\common\Pixel Piracy\PixelPiracy.exe
FirewallRules: [{6DEC096B-10F3-4941-A009-A88D5AF0A12F}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{75102FD2-4354-44A3-9F36-74935A99AD83}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6597DDF0-E639-4960-919A-7FB1E3CDC67C}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{31033ECA-2214-4097-AD67-1FA384A80A64}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{CC7BA35B-834F-41E9-ABB1-D599EC8441F8}E:\games\tera\gameforgelive\games\deu_deu\tera\tera-launcher.exe] => (Allow) E:\games\tera\gameforgelive\games\deu_deu\tera\tera-launcher.exe
FirewallRules: [UDP Query User{013D3110-1D4B-4ECA-AD6B-7C790083F251}E:\games\tera\gameforgelive\games\deu_deu\tera\tera-launcher.exe] => (Allow) E:\games\tera\gameforgelive\games\deu_deu\tera\tera-launcher.exe
FirewallRules: [{EEE9E49A-6D5C-422D-9EAE-2925AF9A1016}] => (Allow) E:\Games\Steam\SteamApps\common\Saints Row IV\SaintsRowIV.exe
FirewallRules: [{DE4A2594-1DE7-4186-B473-5C6C20D3DA43}] => (Allow) E:\Games\Steam\SteamApps\common\Saints Row IV\SaintsRowIV.exe
FirewallRules: [{7C699257-DB7F-407A-8259-BE57C1976580}] => (Allow) E:\Games\Steam\SteamApps\common\Unturned\Unturned_BE.exe
FirewallRules: [{D1F16E4F-89D9-4736-BF06-BD22417C2561}] => (Allow) E:\Games\Steam\SteamApps\common\Unturned\Unturned_BE.exe
FirewallRules: [{DDF77D83-AAB4-4C8D-90E2-1157706C4E1C}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9E2B8E63-5E20-40B4-8D6F-A5D03D594CE9}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{28516D8D-A727-4B31-A405-C358B958219D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B05BC9DC-6BB5-4A6D-9518-AD815AC4A3B8}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{BAE2858C-15D6-4675-B4E3-0198C65ED3A7}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D0915431-E010-4544-8C46-885E5054C32C}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{51504A7F-826A-41F3-8FBD-6DC868B1FAEC}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{49E64E3E-E19F-476F-A8BE-E56D1BEAA357}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2B72B86D-3BFF-404D-8BC2-D2DD4D956463}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F05AF676-A6F2-4A56-A8C6-35C2A169DD7F}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{7C23DEAF-0F29-4F14-833A-5EA5FD65BE4C}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{ED81E5A0-3A20-4554-867D-0BCF09910128}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F13ABC0B-4A68-4B58-902C-120FD4424967}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C8948020-B037-47FD-880C-B792EBEE749C}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0115D6D8-8E59-488B-A87D-0F91766DC279}] => (Allow) E:\Games\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{E5653489-D593-4B2E-B381-488DE29CE9EC}] => (Allow) E:\Games\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{F9FE46E3-82C0-42A7-9DC7-EC81114E7C97}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{47666EE1-264D-4F78-A063-D41EB8CD02A5}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6EA1D560-77D4-4BB9-8562-69D736700CBD}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{7E4BBC2E-C859-46D7-8135-90A5624BABAE}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{31A368F6-5DDF-4ABE-859A-4BD31C810FB9}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3A19588B-3D93-49DF-A2C2-AA45280541FF}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{BD81D729-098C-4FED-B6F5-7355F418F735}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{58F5000E-9CEF-4CA4-AF1A-70ABD805FD8B}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3DAD5373-4851-4064-B2B8-AB37F9C13789}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8D282134-7252-4045-A784-DFD814C3B2D2}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{34B2AEB2-09E5-42E6-9B00-200C3C403138}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{DD849C66-583F-482E-8A47-C0D3D8014C4C}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2B1CBE63-27BE-448D-AA9B-8ED0ADD483E4}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F5BD50F4-8156-46F6-A7A1-0F29DAFC319D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{23CB1C9A-4013-4525-9F5B-752EB786D176}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{BFCA2BDC-3F72-4AAC-BBC3-E51D3B48B3C3}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{167ED74B-139A-4B69-BCFF-C42366EE9D18}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{24512478-7CA7-4D6B-84D9-36B85FDADE99}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{26F041AF-2C35-41A7-9567-AEAEFF03CB3B}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8B0DE291-4D20-4B63-8B9C-7ADC1F796895}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{24F1C4E1-4D31-4559-8D27-CAA618F06862}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6009B16D-FF69-4F0C-9CC0-E155D51E93F4}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6A0C4845-480A-4114-A5D9-2A50FE59EF39}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2398EE8D-A32B-4524-B1F2-779C7B9603A1}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{68CD3508-76DE-42A2-A06A-4A9CE2418395}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{00DE4A6B-2D78-4ADA-9548-627FC0CE29CE}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9A8AA5FC-CC32-45FC-B07B-6561A74D3182}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{68CD906D-068D-4C37-A31C-7DC8E8778E6F}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AE5889CD-97BA-409D-8EF5-01227491426A}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D246C31E-270D-46D9-8658-0BCCCF5A580D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{31D3D1A7-885D-4F24-97EA-FC3D408E8AE6}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9BCFB7F0-65AD-485D-8F43-FC0C660B44F2}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6CF2E912-9A39-44DD-8BD6-8D8E61E53602}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5188096E-9B15-4C15-93AC-4CF7177E974E}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D50225F2-CFBF-48BC-9FB9-19467C135181}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{09E02FC5-67D4-4145-B3BA-2CC528BD19FD}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5841760C-A0F2-43F1-B1C1-6D83E86DA1B6}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E9D11240-04C1-4962-98D6-031744F9CDDA}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5BC1E6B0-FEF9-4CB4-A1DA-FE4D9C60B195}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E935BAB0-2393-43F7-9A8C-534E3EA05CB6}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{545F6BC9-5F6D-4097-B611-9F2270C2C33D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2D2E3D17-670D-4865-B519-346F130B4360}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0455904E-438E-452C-A41B-ED5A38FB1978}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{78DF0F3E-C049-4E3B-8ABE-0E7E15BF926D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{7DD5F3AB-F0A7-48B1-AB1B-6ACC12E612C2}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{954A3B3D-56EE-42C9-BD5D-A3FBEBA85DED}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5DE1EBAC-ED72-421A-ADD3-F0562A6D6E0A}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{CA831A62-CBA2-4AE3-A6F3-2EAD774F8313}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{97A67F35-C46B-4575-A5CA-E40BDB54FC29}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B55387EB-D3CF-4EDD-A64E-4FF4128325B7}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8DFC03CD-AF62-489A-A7BA-D1586CDDDB64}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9A1CF98A-8D79-4D4A-8891-DB4F04E524B7}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{48939252-AE04-409E-AF0F-F714AFDB43A3}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8C0F5BD2-76B6-489B-B55B-111C2371308D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{ADFE514B-9843-4A6E-94C4-24050206F721}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{CFB51148-FD6B-45D8-A3E4-A17D8FCC6BF2}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1C65B99F-7138-477B-BA98-DA42EF2BCFEF}] => (Allow) E:\Games\Steam\SteamApps\common\PlanetSide 2\LaunchPad.exe
FirewallRules: [{E7FF2721-206B-4701-B538-FADF88E082E1}] => (Allow) E:\Games\Steam\SteamApps\common\PlanetSide 2\LaunchPad.exe
FirewallRules: [TCP Query User{0D2349D0-ED7E-4812-AAEC-C97565E7D48E}E:\games\steam\steamapps\common\planetside 2\planetside2_x64.exe] => (Allow) E:\games\steam\steamapps\common\planetside 2\planetside2_x64.exe
FirewallRules: [UDP Query User{2A60AFC0-0787-41AB-B8AE-7CEF159D6C53}E:\games\steam\steamapps\common\planetside 2\planetside2_x64.exe] => (Allow) E:\games\steam\steamapps\common\planetside 2\planetside2_x64.exe
FirewallRules: [{B6B17465-3D6F-4A12-A306-53E18B57B95C}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{FB3776C2-70B0-4914-BB34-6B799BA9C232}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2FCA3D1D-4D1F-4E3C-A6AE-3DA47C846C91}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{35AE1C90-F8E6-42EC-8ECC-BAAD559A9920}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9CC695C6-22F7-4C2C-A921-C3B2BA489C47}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F8C090EA-A587-4209-AB07-B316F8A64A67}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A0782338-D924-4931-9DAC-E2DED5ADE649}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{07F847ED-E473-4707-B09A-415F45E9DC10}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B184474E-9934-45DF-971D-B13417158896}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F3A74A4E-9723-4F51-B25F-3F067DA865F7}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E6311F08-A654-4815-AF37-D88E674F2B17}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E65CC0CA-8955-4BBC-BC1D-AEB1D8C6F6E7}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6680A965-BCE7-4B48-BD8E-AFF864F45A22}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C9D57CB2-1D26-4779-8F09-F85DD9996E88}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8E89D9B0-2369-4800-A0BB-E19ABAF86887}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{ECDCEC6F-44FF-44EA-86D8-E1A5FDDF28CF}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0B1188EB-6027-4256-A67C-0E1A76FDE25D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B6C0DF3B-6ED6-47EA-81F5-E6B4BC355554}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{16543D6B-5075-4A12-AA88-B5EB389D5509}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{96955114-0423-4A36-8C3C-C15625C4DD2E}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{20BE1508-A2C0-475E-857B-B366DA9F4232}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{73E33E9F-0DDF-40B2-8EC7-5C58BE54C30A}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6048D0BC-7970-492D-9484-973E03220E87}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{CEB54038-B635-4C99-82FF-A22F42B2A43D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{FA5B8F08-9085-4E4E-92FE-F3FA5E062073}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4898758F-A71B-49BD-B581-9B0D63FB40C3}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D14F5F97-A9E6-4A43-A8E6-21B15C976996}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{DD384181-57B9-44FD-8B27-0D03AEE14C93}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5CED2352-9B70-4204-9918-500CAD7D2877}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{13E2452E-9C07-4782-B596-4A4133F4EF30}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3BA33F89-A63F-474C-9658-AFDEC2B87D03}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9A959CED-8F04-490E-B3A3-7A40B3C76D48}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AEFCAA20-CF05-4AF9-A412-42E2296A2952}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9989A3D4-D138-419B-AAEB-AC7A958B6ED0}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{15F3B4D7-7B32-47C5-94B1-7D0D2801A528}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AE8FA4F4-F131-4D98-BC1F-148B9F4E2716}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A8BF25A6-EDBA-4949-9D50-00961C4DB6A9}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9F66F2CF-6EC6-45AC-838F-E3D1C17238E1}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{53F60BBC-74E0-4356-A312-5B01570FE5C4}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F7E095E4-D247-4D79-9822-80A2A5B0E959}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9491EB20-6311-4FF2-BE34-5A2B9589F040}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2662E412-97CF-4773-AD00-F3A3F479CA11}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{CF0BD9AA-7334-4BC2-861B-21BB90C636CD}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{93DBF3B0-BFCA-498B-B0AA-52E6FD255683}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A12CEBF0-0566-4C4E-9ABD-6164D9B8EEF9}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B4F95839-7014-4588-B4BE-131CABE8BCEC}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A44748BE-3962-4474-9ACC-B9FFAA3A451E}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3E98C34C-7BFB-4B4D-93F2-66C2B6E8E706}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3C6D0413-B05F-4533-91B5-A9C899A1FC43}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6B943629-C379-4B9C-95B1-A6CB217EBEF7}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AE2C8DE3-44FE-4929-AC9F-F9B8B979F89D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AF0E6C5B-4015-4515-9DBB-AB47D3A62682}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{BCDDA3F7-91C5-4653-8D6A-6732DD0E32DC}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5F3541D8-C4E2-4D56-8F02-FF5C5C60DCFC}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{41A8E82C-832D-456C-8727-0F8809A4A63E}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4472293B-2496-42F9-ABD0-C6E84B850EDF}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4EDD4F11-43AE-4A49-8B73-E697B9654DA9}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E3E88B32-D453-425A-9916-02061E325A56}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{93A1F234-D039-406D-954E-66DB660865DD}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{44B36921-9032-45A0-B372-76BCE7B57DFE}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{22F604EB-6B17-432A-A6E6-AB7A71FB73C5}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{841C7E77-DB70-4754-BB5B-C77DD8E872B4}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C61839DF-CC27-49DC-8FE5-B98F6B693064}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{23872B9C-E786-43D7-B70F-9E758FF021A9}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E11ECA93-5F3A-4C7A-B046-889CC7975C61}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2C588D10-48A6-4E3D-8A5D-C42FAD7FF565}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B64D49B0-42C5-4127-BB03-91D00F209791}] => (Allow) E:\Games\Steam\SteamApps\common\State of Decay YOSE\StateOfDecay.exe
FirewallRules: [{EE3210A8-97BA-4F28-9B95-66353F6D602C}] => (Allow) E:\Games\Steam\SteamApps\common\State of Decay YOSE\StateOfDecay.exe
FirewallRules: [{73539DBB-294A-4484-B350-D036C37941E0}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{344C3366-7150-44F8-91AE-BC15DB590AFE}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{EF842E01-6C15-40CD-9508-572219502D68}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F0A49729-A98C-4B55-8491-F973DBE9F429}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AD21F069-82DA-4925-BA56-96F8E994FC01}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{150201E4-D1B2-46F7-97B2-1033162AD29A}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{40024A10-CFA5-49FC-98C5-6D1D9703AA5A}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9AFA3377-7435-4F5E-A711-351B2C5A112C}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{58E97C1A-FA67-40F3-9CC2-47F5822DDED4}] => (Allow) E:\Games\Steam\SteamApps\common\PRO EVOLUTION SOCCER 2017 TRIAL EDITION\PES2017.exe
FirewallRules: [{0D60E04E-2B3E-4899-85CA-3C9673820FA1}] => (Allow) E:\Games\Steam\SteamApps\common\PRO EVOLUTION SOCCER 2017 TRIAL EDITION\PES2017.exe
FirewallRules: [{35113B39-FC28-4C58-9D72-0DBE154F8E70}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{FE30DC5C-AE91-4FBA-9DFF-32F5BAB6F12B}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{27C08B17-3642-419F-92F0-50C789D5D4D1}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4057F5EC-BE22-4CB1-9106-926911812B3A}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{082CD0F9-27C7-4042-B883-29BA3E763E8D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C5FCFA94-6FF1-411D-AF08-07A3F2772B5A}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F99E5C34-4B9C-41C5-B867-4F75B0B57B8F}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F25ABB73-0B15-4853-B1A3-EDBB219383D4}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D349B16B-32C0-4479-BE0B-C1384C9D5353}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2DB07A4F-D268-485E-9CE0-8C34D28E044A}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{95094F0C-426F-4FBA-95A5-383EB17F7F65}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6063FE3D-6AD3-4A3B-86F8-1240827F8503}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AC3BEC68-2327-4919-8925-7F2C722CD778}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F247FC65-5429-4928-8FEC-106F0261173C}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2D64AED7-DB54-4C7A-8406-E4DB3FCC4695}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E37B8C9B-622D-4E99-9154-89B0FE21723D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E253395F-52CB-4584-B354-A54810BBAB83}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{51527B26-70AB-4786-95BA-350A32110EE7}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6DC65732-90CD-4DA2-95DF-62FF2A3223B3}] => (Allow) E:\Games\Steam\SteamApps\common\ShadowOfMordor\x64\ShadowOfMordor.exe
FirewallRules: [{9AB5852B-C8F2-46FE-83B0-9424E2871989}] => (Allow) E:\Games\Steam\SteamApps\common\ShadowOfMordor\x64\ShadowOfMordor.exe
FirewallRules: [{B9692A5F-31C6-459C-ACF2-FA9FB436A353}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{EB482C6A-F47A-44B6-87DB-A3F990E49CC0}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6A70C1FD-9B85-4C7E-B4BF-6FF6488C7C69}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{511B3A79-BA48-4565-BEE7-73485959EBD4}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{CBA1B1C6-961C-4B1D-B054-008BCC2F8DEE}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1B29F655-79B8-49B3-919E-18EDCEF55ECE}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8769090F-3BCE-4597-9058-5D06FD3C70F5}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E611902E-4BC7-472B-984B-B1EE05650E38}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{498BCD91-DE81-4BF8-A374-7EC657095989}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{763A87AC-D14E-4D9F-99F1-D9AACDDF897B}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{800FC5AC-CE29-4A58-84DB-2B27A7C60D7F}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{CB5BD076-FE28-46F5-ADEE-51BAC5B035FA}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{69A77AA0-8B30-4BDC-890B-C0894A6DAC44}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{BCB3FCBD-F755-4CC5-B19C-2847EC4B3D7B}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D39C7BA5-3FE5-4236-8D54-1C1E525BBBAF}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{744C48F7-A449-46F8-B823-49A5E21A116B}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{717A8E3C-04E0-4896-88D5-2E3973AE4E0F}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{730F37EB-0936-40BF-BDAD-5BCA59BD68FA}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D0034BF5-F687-4AE9-88BD-8BCDF4219BA7}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{487BD182-B3F7-4F6C-8092-F1C673516152}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{63E356C8-95AD-42AA-93B8-9BAA313031AE}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{846CF1E9-E7F5-4313-B21C-C9E38935BF10}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D0E36EC9-588A-4A0C-BD8A-90022BB2F16F}] => (Allow) E:\Games\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{C9C213D2-C5B4-4857-988F-043AFAC791F9}] => (Allow) E:\Games\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{9370DF2D-D9D8-4E2C-9557-5546E674CAF2}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{89A1347C-9E21-49D9-9807-3DD9DC94E79D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F522318C-46C7-4EF6-96B7-8BC2E4E860C1}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3E224518-7D54-4758-AA92-1712828C387D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{64EF9FC9-8911-4DEF-B163-41E2A0CE203F}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{55BDD0BD-8B27-4A77-AA2B-A0FD4BF6DC16}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{79D048D3-6583-45B6-B712-DE92DD9A2BC6}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{28C9C171-DD76-4E82-ADCC-4A29E9C727BC}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2904C460-CE5A-4B44-BB44-57FDC143EC2A}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1D26FC9C-9A04-405F-9B7C-EB697D7E85F9}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{53176322-9B42-4C14-A248-7C27D661BAC4}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8DA259EB-7D5D-472F-9AB0-852E3C7710BC}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F1F0D375-5348-4F6D-9F5A-D908A5FEB182}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1D4920F3-C2E5-4BBB-9168-C5953F961058}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B7C5608E-A6A0-478C-9FE6-C70E6828C14A}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{EF4C5E75-3CF4-4BAE-A96C-40B668CC8EF8}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2C234719-24B7-4952-9536-3820B24F9EF5}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{66D5E636-8AD4-4F37-8E34-26358F2FDB50}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9F45343E-2433-4477-AE7B-E5E43C7DBE63}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E516C1F7-1154-4604-ACA9-A163CDB3C16C}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{EE619EDB-C6AE-4F6E-8EAA-F876A4136832}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1493C235-0C99-42E7-A157-91A7F02E66B0}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4ED87414-6D4E-45AD-8E34-F5DBF11F1116}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E19C3E88-A223-4A8C-89F3-D7A08BA419B2}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{94C2FD48-A1E6-4273-9CE8-109D11308F71}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4633DCCB-548D-48D2-8DA0-710F7A12EAF7}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{483ECC04-66FF-4F74-A0F5-243F7340BB39}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{FF6C3692-6827-4702-BF3F-116DF94D6F97}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8C96A9A9-BB69-49F7-8341-8580CB25D60A}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F260410E-E608-4217-B604-5551ED873BA7}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3436F77F-0EBB-4B7C-B238-B8F4B322DC8C}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{BA41D58B-8520-4379-8BB6-97DF238519EA}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{DAD6F9C1-9206-4F77-B0A1-D90454C66A40}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6C20EE31-039C-47B9-96E8-109FF2D6928B}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0990407E-FA18-4AF3-BF33-20C76C6FDC09}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5D5A2E46-FFCE-423A-BA93-347F0B0A3E42}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{DE850413-FE26-4878-8921-EB0552BED9AE}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4ABF2A90-972A-472A-86A6-F616B10E3C60}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3A07D978-266E-49BA-8058-28ED600B16FD}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{79537F61-24DE-475A-8B53-11CE10CD0587}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3522E7D5-42E0-46F4-AB22-A7CA77DEC97D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{432E8B49-3072-403A-A85B-84C731F513FB}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{FED0B858-37FD-4222-A060-D79AB727816E}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0699DED6-B35C-456C-AAA9-152DD7782464}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{CDC736D4-538F-4934-B30E-2743AAFDC56C}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4581E7B4-79C8-4DAB-BB3D-45E246E00346}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{BA6798EC-D84C-496A-800E-5C6723B86F51}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{96131058-7711-46E6-A32E-74F8BBF6C7AC}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B7224891-CEE0-417A-8B52-273542D66709}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4B59DE18-02B7-4F4B-A4C3-B8BB780F8C7A}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{41D0BC67-C5EB-4B19-B93A-1DF8E60B2F9B}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5DF09E02-C319-49B8-BFB1-DCEB55746CDA}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C3F3C933-2F9B-43B4-9DEB-0C499E88E5B1}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B52D4307-EB47-4633-9525-1EAE424F62E9}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D27915B2-EAB8-44C6-A692-B7FE5E186F2F}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{09C9B006-D92D-453B-B631-E9FAB7ABC3D6}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AD80A22B-752E-4808-9D34-13DBF1CFD3C1}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5835FC3B-6F0D-426A-9698-987A3E283091}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4F124BD3-FEC2-4BBC-808F-7A21B24C9992}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3BCA6703-A1A2-4B46-A4D3-54C4E10EB0D8}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{EC7FE1AB-76CF-43FE-83B9-D006415EF5BB}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F8B0DE51-E7AA-4F1B-8CD7-E062F4C136D5}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F5A65CB8-E42C-44F6-9AD4-1FF0F191F1BE}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B84006F5-10BA-4DF1-835E-7870121AA238}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{44274E6F-BAAB-421A-B3ED-01BA573603AC}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8A3A21F9-938B-4B96-A825-1EFF833F14E5}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A33B93B0-7066-46B8-BA99-D2A8ACF05B88}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{630332BD-0368-4D86-AC2A-CD592C1D2037}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1CA55241-746E-48E5-8274-916853E83685}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{054F1E8C-4D99-4281-9D75-DCF183D04DFF}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{90F61263-F9D3-413E-A397-AD08F209E632}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C9947E37-E04C-42CD-8E0A-979ED35BAA1F}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe

==================== Wiederherstellungspunkte =========================

09-08-2017 17:50:14 Windows Update
30-08-2017 21:45:35 Geplanter Prüfpunkt
11-09-2017 18:52:08 Geplanter Prüfpunkt

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (09/11/2017 05:17:21 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (09/11/2017 02:49:50 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (09/10/2017 05:49:49 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (09/10/2017 05:46:46 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (09/10/2017 05:39:18 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (09/10/2017 05:23:22 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: mbam.exe, Version: 2.3.173.0, Zeitstempel: 0x56e065b4
Name des fehlerhaften Moduls: mbam.exe, Version: 2.3.173.0, Zeitstempel: 0x56e065b4
Ausnahmecode: 0xc0000005
Fehleroffset: 0x001eb4f0
ID des fehlerhaften Prozesses: 0x13fc
Startzeit der fehlerhaften Anwendung: 0x01d32a48aafdde72
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
Pfad des fehlerhaften Moduls: C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
Berichtskennung: fb06e7ff-963b-11e7-90de-bc5ff47da56e

Error: (09/10/2017 02:17:05 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (09/10/2017 03:41:47 AM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (09/09/2017 02:17:09 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (09/08/2017 02:48:36 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.


Systemfehler:
=============
Error: (09/11/2017 05:17:21 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Avira Email-Schutz" wurde mit folgendem dienstspezifischem Fehler beendet: Unzulässige Funktion.
.

Error: (09/11/2017 05:17:21 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Avira Email-Schutz" wurde nicht richtig gestartet.

Error: (09/11/2017 05:15:57 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎11.‎09.‎2017 um 17:14:08 unerwartet heruntergefahren.

Error: (09/11/2017 02:49:50 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Avira Email-Schutz" wurde mit folgendem dienstspezifischem Fehler beendet: Unzulässige Funktion.
.

Error: (09/11/2017 02:49:50 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Avira Email-Schutz" wurde nicht richtig gestartet.

Error: (09/10/2017 05:49:49 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Avira Email-Schutz" wurde mit folgendem dienstspezifischem Fehler beendet: Unzulässige Funktion.
.

Error: (09/10/2017 05:49:49 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Avira Email-Schutz" wurde nicht richtig gestartet.

Error: (09/10/2017 05:48:27 PM) (Source: BugCheck) (EventID: 1001) (User: )
Description: Der Computer wurde nach einem schwerwiegenden Fehler neu gestartet. Der Fehlercode war: 0x000000f4 (0x0000000000000003, 0xfffffa8007f7db10, 0xfffffa8007f7ddf0, 0xfffff8000338ee70). Ein volles Abbild wurde gespeichert in: C:\Windows\MEMORY.DMP. Berichts-ID: 091017-13166-01.

Error: (09/10/2017 05:48:26 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎10.‎09.‎2017 um 17:47:04 unerwartet heruntergefahren.

Error: (09/10/2017 05:46:46 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Avira Email-Schutz" wurde mit folgendem dienstspezifischem Fehler beendet: Unzulässige Funktion.
.


CodeIntegrity:
===================================
  Date: 2014-06-02 19:55:13.623
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-06-02 19:55:13.591
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-03-06 00:56:08.128
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Users\Schwefel\AppData\Local\Temp\EverestDriver.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-03-06 00:56:08.112
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Users\Schwefel\AppData\Local\Temp\EverestDriver.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-03-06 00:56:08.034
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Lavalys\EVEREST Home Edition\kerneld.amd64" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-03-06 00:56:08.003
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Lavalys\EVEREST Home Edition\kerneld.amd64" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-12-13 10:29:15.841
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\DisplaySwitch.exe" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-12-13 10:23:12.616
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\DisplaySwitch.exe" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-12-13 10:23:12.257
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\DisplaySwitch.exe" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-12-13 10:23:12.148
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\DisplaySwitch.exe" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-3570 CPU @ 3.40GHz
Prozentuale Nutzung des RAM: 19%
Installierter physikalischer RAM: 8076.43 MB
Verfügbarer physikalischer RAM: 6493.74 MB
Summe virtueller Speicher: 16151.05 MB
Verfügbarer virtueller Speicher: 14015.5 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:119.14 GB) (Free:29 GB) NTFS
Drive e: (Volume) (Fixed) (Total:931.51 GB) (Free:604.81 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 5781F311)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 119.2 GB) (Disk ID: EAF7DABA)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=119.1 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
Bluescreen:


LG Roland.
__________________


Geändert von Roland11 (11.09.2017 um 22:11 Uhr) Grund: Bild ging nicht

Alt 12.09.2017, 10:55   #3
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Infected.WebPage.Gen2 und Verdächtige Datei - Standard

Infected.WebPage.Gen2 und Verdächtige Datei



Bitte Avira deinstallieren. Wir deinstallieren dann am besten auch gleich weiteren unnötigen oder veralteten Krempel.

Avira empfehlen wir schon seit Jahren aus mehreren Gründen nicht mehr. Ein Grund ist ne rel. hohe Fehlalarmquote, der zweite Hauptgrund ist, dass die immer noch mit ASK zusammenarbeiten (Avira Suchfunktion geht über ASK). Auch andere Freewareanbieter wie AVG, Avast oder Panda sprangen auf diesen Zug auf; so was ist bei Sicherheitssoftware einfach inakzeptabel. Vgl. Antivirensoftware: Schutz Für Ihre Dateien, Aber Auf Kosten Ihrer Privatsphäre? | Emsisoft Blog



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:


    7-Zip 9.36 beta

    Adobe AIR

    Adobe Reader XI

    Avira

    Avira Antivirus

    TeamViewer 8


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Gib Bescheid wenn Avira weg ist; wenn wir hier durch sind, kannst du auf einen anderen Virenscanner umsteigen, Infos folgen dann im Abschlussposting. Bitte JETZT nix mehr ohne Absprache installieren!
__________________
__________________

Alt 12.09.2017, 22:03   #4
Roland11
 
Infected.WebPage.Gen2 und Verdächtige Datei - Standard

Infected.WebPage.Gen2 und Verdächtige Datei



Hallo cosinus,
Vielen Danke für deine Zeit und Hilfe!

Hab alles runtergehauen, Adobe AIR aber nur per deren Installations Manager, weil nachdem Doppelklick geht da erst das Fenster von deren Manager auf, rest per Revo Uninstaller.

LG Roland.

Edit: da ich mit Malwarebytes keinen Suchlauf starten kann, sollte ich es trotzdem laufen lassen, hab noch 11 Tage Premium Testphase und unten bei den ausgeblendeten Symbolen ist von Malwarebytes Webschutz, Exploit Schutz usw. aktiviert?

Geändert von Roland11 (12.09.2017 um 22:08 Uhr) Grund: frage zu Malwarebytes.

Alt 12.09.2017, 22:06   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Infected.WebPage.Gen2 und Verdächtige Datei - Standard

Infected.WebPage.Gen2 und Verdächtige Datei



Malwarebytes Anti-Rootkit (MBAR)

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 12.09.2017, 22:35   #6
Roland11
 
Infected.WebPage.Gen2 und Verdächtige Datei - Standard

Infected.WebPage.Gen2 und Verdächtige Datei



Hallo,
wie ich oben noch geschrieben hab " Edit: da ich mit Malwarebytes keinen Suchlauf starten kann, sollte ich es trotzdem laufen lassen, hab noch 11 Tage Premium Testphase und unten bei den ausgeblendeten Symbolen ist von Malwarebytes Webschutz, Exploit Schutz usw. aktiviert? "
hab ich es angelassen, war dann nur auf dem Trojaner-Board unterwegs und auf Twitch, da kam die Meldung. 3x in den Berichten zu finden.

Hab hier auch den Log, IP-Adresse und Port mal rausgenommen.
Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Datum des Schutzereignisses: 12.09.17
Uhrzeit des Schutzereignisses: 23:09
Protokolldatei: a66d7acf-97fe-11e7-a461-bc5ff47da56e.json
Administrator: Ja

-Softwaredaten-
Version: 3.2.2.2018
Komponentenversion: 1.0.188
Version des Aktualisierungspakets: 1.0.2785
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: System

-Einzelheiten zu blockierten Websites-
Bösartige Website: 1
, , Blockiert, [-1], [-1],0.0.0

-Website-Daten-
Domäne: g-ek.com
IP-Adresse:
Port:
Typ: Ausgehend
Datei: C:\Program Files (x86)\Mozilla Firefox\firefox.exe



(end)
         

Hier ist MBAR Log:
Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2017.09.12.09
  rootkit: v2017.08.02.01

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.18124
Schwefel :: SCHWEFEL-MOTOR [administrator]

12.09.2017 23:20:36
mbar-log-2017-09-12 (23-20-36).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 293234
Time elapsed: 5 minute(s), 38 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
Wo es Fertig mit dem Suchlauf war, auf Fertig geklickt, hat etwas länger geladen und dachte das Programm hängt sich auf, aber ging da normal zu, neustart musste ich keinen machen.

LG Roland.

Alt 12.09.2017, 22:42   #7
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Infected.WebPage.Gen2 und Verdächtige Datei - Standard

Infected.WebPage.Gen2 und Verdächtige Datei



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!




1. Schritt: adwCleaner v7.0.1.0

Downloade Dir bitte AdwCleaner auf deinen Desktop (Bebilderte Anleitung).
  • Schließe alle offenen Programme und Browser.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Werkzeuge > Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • Tracing Schlüssel
    • Prefetch Dateien
    • Proxy
    • Winsock
    • IE Richtlinien
    • Chrome Richtlinien
  • Bestätige die Auswahl mit Ok.
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist. Am Ende des Suchlaufs öffnet sich automatisch eine Logdatei. Schließe diese.
  • Klicke nun auf Löschen (auch dann wenn AdwCleaner sagt, dass nichts gefunden wurde) und bestätige auftretende Hinweise mit Ok.
  • Klicke am Ende der Bereinigung auf Jetzt neu starten. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).



2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 12.09.2017, 23:05   #8
Roland11
 
Infected.WebPage.Gen2 und Verdächtige Datei - Standard

Infected.WebPage.Gen2 und Verdächtige Datei



Huhu,
könntest du mir sagen was Malwarebytes da vorhins angemeckert hat?
Wieso blockiert es eine Seite die ich garnicht auf hab und auch nicht kenne...
Dachte schon da will mich wer hacken.
Oder ob ich es schließen kann, bzw. auflassen, weil zurzeit ich ja keinen Vierenscannen hab.


In dem Ordner Quarantine sind noch 2 Dateien, kann es sein das ich beim letzten mal, Log im ersten post, garnicht löschen gedrückt hab?
ADWCleaner:
Code:
ATTFilter
# AdwCleaner 7.0.2.1 - Logfile created on Tue Sep 12 21:52:59 2017
# Updated on 2017/29/08 by Malwarebytes 
# Running on Windows 7 Ultimate (X64)
# Mode: clean
# Support: https://www.malwarebytes.com/support

***** [ Services ] *****

No malicious services deleted.

***** [ Folders ] *****

No malicious folders deleted.

***** [ Files ] *****

No malicious files deleted.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks deleted.

***** [ Registry ] *****

No malicious registry entries deleted.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries deleted.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries deleted.

*************************

::Tracing keys deleted
::Winsock settings cleared
::Prefetch files deleted
::Proxy settings cleared
::IE policies deleted
::Chrome policies deleted
::Additional Actions: 0



*************************

C:/AdwCleaner/AdwCleaner[C0].txt - [1365 B] - [2017/8/31 13:23:45]
C:/AdwCleaner/AdwCleaner[S0].txt - [1101 B] - [2017/8/31 13:22:14]
C:/AdwCleaner/AdwCleaner[S1].txt - [1084 B] - [2017/9/12 21:52:31]


########## EOF - C:\AdwCleaner\AdwCleaner[C1].txt ##########
         
JRT:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 7 Ultimate x64 
Ran by Schwefel (Administrator) on 12.09.2017 at 23:58:37,86
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 8 

Successfully deleted: C:\Users\Schwefel\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5EJCZ4CQ (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Schwefel\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GKZU138O (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Schwefel\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HESG6S8I (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Schwefel\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MDQN59CP (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5EJCZ4CQ (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GKZU138O (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HESG6S8I (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MDQN59CP (Temporary Internet Files Folder) 



Registry: 0 





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 12.09.2017 at 23:59:11,68
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
LG Roland.

Alt 12.09.2017, 23:14   #9
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Infected.WebPage.Gen2 und Verdächtige Datei - Standard

Infected.WebPage.Gen2 und Verdächtige Datei



Ich brauche neue FRST-Logs . Haken setzen bei addition.txt dann auf Untersuchen klicken.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 12.09.2017, 23:20   #10
Roland11
 
Infected.WebPage.Gen2 und Verdächtige Datei - Standard

Infected.WebPage.Gen2 und Verdächtige Datei



Hey,


Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 11-09-2017
durchgeführt von Schwefel (Administrator) auf SCHWEFEL-MOTOR (13-09-2017 00:17:59)
Gestartet von C:\Users\Schwefel\Desktop
Geladene Profile: Schwefel & DefaultAppPool (Verfügbare Profile: Schwefel & DefaultAppPool)
Platform: Windows 7 Ultimate Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-02-26] (Intel Corporation)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [919032 2017-09-02] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-3725082610-1877465288-1235946033-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\Bubbles.scr [899584 2010-11-21] (Microsoft Corporation)
HKU\S-1-5-18\...\Run: [AviraSpeedup] => "C:\Program Files (x86)\Avira\AviraSpeedup\avira_system_speedup.exe" -autorun
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{664A0C9F-9987-4E19-8707-05F77A95B414}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3725082610-1877465288-1235946033-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 

FireFox:
========
FF DefaultProfile: 3n8qm7bx.Schwefel
FF ProfilePath: C:\Users\Schwefel\AppData\Roaming\Mozilla\Firefox\Profiles\3n8qm7bx.Schwefel [2017-09-13]
FF Extension: (BetterTTV) - C:\Users\Schwefel\AppData\Roaming\Mozilla\Firefox\Profiles\3n8qm7bx.Schwefel\Extensions\firefox@betterttv.net.xpi [2017-07-12]
FF Extension: (Magic Actions for YouTube™) - C:\Users\Schwefel\AppData\Roaming\Mozilla\Firefox\Profiles\3n8qm7bx.Schwefel\Extensions\jid0-UVAeBCfd34Kk5usS8A1CBiobvM8@jetpack.xpi [2017-05-17]
FF Extension: (uBlock Origin) - C:\Users\Schwefel\AppData\Roaming\Mozilla\Firefox\Profiles\3n8qm7bx.Schwefel\Extensions\uBlock0@raymondhill.net.xpi [2017-09-03]
FF Extension: (BlackFox V2) - C:\Users\Schwefel\AppData\Roaming\Mozilla\Firefox\Profiles\3n8qm7bx.Schwefel\Extensions\zigboom@hotmail.com [2017-08-30]
FF Extension: (Adblock Plus) - C:\Users\Schwefel\AppData\Roaming\Mozilla\Firefox\Profiles\3n8qm7bx.Schwefel\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2017-06-10]
FF Extension: (BetterPrivacy) - C:\Users\Schwefel\AppData\Roaming\Mozilla\Firefox\Profiles\3n8qm7bx.Schwefel\Extensions\{d40f5e7b-d2cf-4856-b441-cc613eeffbe3}.xpi [2017-01-15]
FF Extension: (Click-to-Play staged rollout) - C:\Users\Schwefel\AppData\Roaming\Mozilla\Firefox\Profiles\3n8qm7bx.Schwefel\features\{1a972fb8-e58b-4c42-8731-6c9265e6121a}\clicktoplay-rollout@mozilla.org.xpi [2017-09-12]
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_26_0_0_151.dll [2017-08-09] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_26_0_0_151.dll [2017-08-09] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-06-06] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-06-06] (Intel Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [Keine Datei]

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 ALG; C:\Windows\System32\alg.exe [79360 2009-07-14] (Microsoft Corporation)
S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [1128432 2017-09-02] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [490968 2017-09-02] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [490968 2017-09-02] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1525240 2017-09-02] (Avira Operations GmbH & Co. KG)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1445384 2016-10-22] ()
R2 EFS; C:\Windows\System32\lsass.exe [31232 2015-07-15] (Microsoft Corporation)
S3 Fax; C:\Windows\system32\fxssvc.exe [689152 2010-11-21] (Microsoft Corporation)
S3 IEEtwCollectorService; C:\Windows\system32\IEEtwCollector.exe [114688 2015-11-09] (Microsoft Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [129856 2012-07-05] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [166720 2012-08-21] (Intel Corporation)
R3 KeyIso; C:\Windows\system32\lsass.exe [31232 2015-07-15] (Microsoft Corporation)
S2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6058960 2017-08-21] (Malwarebytes)
S3 MSDTC; C:\Windows\System32\msdtc.exe [141824 2009-07-14] (Microsoft Corporation)
S3 msiserver; C:\Windows\System32\msiexec.exe [128000 2015-06-15] (Microsoft Corporation)
S3 msiserver; C:\Windows\SysWOW64\msiexec.exe [73216 2015-06-15] (Microsoft Corporation)
S3 Netlogon; C:\Windows\system32\lsass.exe [31232 2015-07-15] (Microsoft Corporation)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2013-04-07] ()
S3 ProtectedStorage; C:\Windows\system32\lsass.exe [31232 2015-07-15] (Microsoft Corporation)
S3 RpcLocator; C:\Windows\system32\locator.exe [10240 2009-07-14] (Microsoft Corporation)
R2 SamSs; C:\Windows\system32\lsass.exe [31232 2015-07-15] (Microsoft Corporation)
S3 SNMPTRAP; C:\Windows\System32\snmptrap.exe [14336 2009-07-14] (Microsoft Corporation)
R2 Spooler; C:\Windows\System32\spoolsv.exe [559104 2012-02-11] (Microsoft Corporation)
S2 sppsvc; C:\Windows\system32\sppsvc.exe [3524608 2010-11-21] (Microsoft Corporation)
S3 UI0Detect; C:\Windows\system32\UI0Detect.exe [40960 2009-07-14] (Microsoft Corporation)
S3 VaultSvc; C:\Windows\system32\lsass.exe [31232 2015-07-15] (Microsoft Corporation)
S3 vds; C:\Windows\System32\vds.exe [533504 2010-11-21] (Microsoft Corporation)
S3 VSS; C:\Windows\system32\vssvc.exe [1600512 2010-11-21] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 WSearch; C:\Windows\system32\SearchIndexer.exe [591872 2011-05-04] (Microsoft Corporation)
R2 WSearch; C:\Windows\SysWOW64\SearchIndexer.exe [427520 2011-05-04] (Microsoft Corporation)
S4 AdobeARMservice; "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe" [X]
S2 Avira.ServiceHost; "C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe" [X]
S4 TeamViewer8; "C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R0 asahci64; C:\Windows\System32\DRIVERS\asahci64.sys [49760 2011-09-21] (Asmedia Technology)
R0 avdevprot; C:\Windows\System32\DRIVERS\avdevprot.sys [64504 2017-06-14] (Avira Operations GmbH & Co. KG)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [194912 2017-09-02] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [151128 2017-09-02] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [35328 2017-03-02] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [78600 2017-03-02] (Avira Operations GmbH & Co. KG)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28216 2012-09-01] (Intel Corporation)
S3 ikbevent; C:\Windows\System32\DRIVERS\ikbevent.sys [25536 2012-02-09] ()
S3 imsevent; C:\Windows\System32\DRIVERS\imsevent.sys [25536 2012-02-09] ()
S3 IntcDAud; C:\Windows\System32\DRIVERS\IntcDAud.sys [342528 2012-06-19] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 ISCT; C:\Windows\System32\DRIVERS\ISCTD64.sys [44992 2012-02-09] ()
S3 xb1usb; C:\Windows\System32\DRIVERS\xb1usb.sys [42760 2016-02-21] (Microsoft Corporation)
S3 athr; system32\DRIVERS\athrx.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 GPU-Z; \??\C:\Users\Schwefel\AppData\Local\Temp\GPU-Z.sys [X] <==== ACHTUNG
S3 VGPU; System32\drivers\rdvgkmd.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

Error(1) reading file: "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Neue Funktion 1 "
2017-09-12 23:59 - 2017-09-12 23:59 - 000001877 _____ C:\Users\Schwefel\Desktop\JRT.txt
2017-09-12 23:58 - 2017-09-12 23:58 - 001790024 _____ (Malwarebytes) C:\Users\Schwefel\Desktop\JRT.exe
2017-09-12 23:51 - 2017-09-12 23:51 - 008182736 _____ (Malwarebytes) C:\Users\Schwefel\Desktop\adwcleaner_7.0.2.1.exe
2017-09-12 23:30 - 2017-09-12 23:30 - 000000717 _____ C:\Users\Schwefel\Desktop\ka so.txt
2017-09-12 23:20 - 2017-09-12 23:27 - 000000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2017-09-12 23:17 - 2017-09-12 23:26 - 000000000 ____D C:\Users\Schwefel\Desktop\mbar
2017-09-12 23:14 - 2017-09-12 23:14 - 016563352 _____ (Malwarebytes Corp.) C:\Users\Schwefel\Desktop\mbar-1.09.3.1001.exe
2017-09-12 22:43 - 2017-09-12 22:43 - 000001034 _____ C:\Users\Public\Desktop\Revo Uninstaller.lnk
2017-09-12 22:43 - 2017-09-12 22:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2017-09-12 22:43 - 2017-09-12 22:43 - 000000000 ____D C:\Program Files\VS Revo Group
2017-09-12 22:40 - 2017-09-12 22:40 - 007178424 _____ (VS Revo Group ) C:\Users\Schwefel\Desktop\revosetup_v2.0.3.exe
2017-09-11 23:12 - 2017-09-11 23:12 - 000000094 _____ C:\Users\Schwefel\Desktop\Neues Textdokument.txt
2017-09-11 22:26 - 2017-09-13 00:18 - 000011841 _____ C:\Users\Schwefel\Desktop\FRST.txt
2017-09-11 22:26 - 2017-09-11 22:26 - 000098848 _____ C:\Users\Schwefel\Desktop\Addition.txt
2017-09-11 22:20 - 2017-09-11 22:20 - 002397184 _____ (Farbar) C:\Users\Schwefel\Desktop\FRST64.exe
2017-09-11 17:12 - 2017-09-12 23:55 - 000192960 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMChameleon.sys
2017-09-11 17:12 - 2017-09-12 23:55 - 000084256 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2017-09-11 17:12 - 2017-09-12 23:55 - 000045472 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2017-09-11 17:12 - 2017-09-12 23:53 - 000253888 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2017-09-11 17:12 - 2017-09-11 17:12 - 000001867 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-09-11 17:12 - 2017-09-11 17:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-09-11 17:12 - 2017-08-24 11:27 - 000077440 _____ C:\Windows\system32\Drivers\mbae64.sys
2017-09-10 17:48 - 2017-09-10 17:48 - 000279696 _____ C:\Windows\Minidump\091017-13166-01.dmp
2017-09-10 17:40 - 2017-09-10 17:40 - 000000000 ____D C:\Program Files\Malwarebytes
2017-09-09 18:21 - 2017-09-09 18:22 - 000000000 ____D C:\Users\Schwefel\Desktop\Früchte des Zorns
2017-08-31 15:20 - 2017-09-12 23:52 - 000000000 ____D C:\AdwCleaner
2017-08-22 00:30 - 2017-08-22 00:59 - 000000000 ____D C:\Users\Schwefel\AppData\LocalLow\uTorrent
2017-08-22 00:29 - 2017-09-10 17:39 - 000000000 ____D C:\Users\Schwefel\AppData\Roaming\uTorrent

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-09-13 00:17 - 2015-07-29 17:46 - 000000000 ____D C:\FRST
2017-09-13 00:02 - 2009-07-14 06:45 - 000026544 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2017-09-13 00:02 - 2009-07-14 06:45 - 000026544 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2017-09-12 23:57 - 2011-04-12 09:43 - 000771070 _____ C:\Windows\system32\perfh007.dat
2017-09-12 23:57 - 2011-04-12 09:43 - 000174886 _____ C:\Windows\system32\perfc007.dat
2017-09-12 23:57 - 2009-07-14 07:13 - 001801182 _____ C:\Windows\system32\PerfStringBackup.INI
2017-09-12 23:57 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\inf
2017-09-12 23:53 - 2017-05-17 22:41 - 000065536 _____ C:\Windows\system32\spu_storage.bin
2017-09-12 23:53 - 2009-07-14 07:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2017-09-12 23:50 - 2013-03-07 15:33 - 000000000 ___RD C:\Users\Schwefel\Desktop\Programme
2017-09-12 23:20 - 2015-08-10 22:22 - 000000000 ____D C:\ProgramData\Malwarebytes
2017-09-12 22:53 - 2013-12-24 20:46 - 000000000 ____D C:\ProgramData\Package Cache
2017-09-12 22:53 - 2013-08-27 15:03 - 000000000 ____D C:\ProgramData\Avira
2017-09-12 22:50 - 2013-02-09 23:55 - 000000000 ____D C:\ProgramData\Adobe
2017-09-12 22:50 - 2013-02-09 23:55 - 000000000 ____D C:\Program Files (x86)\Adobe
2017-09-12 22:44 - 2014-08-31 19:30 - 000000000 ____D C:\Users\Schwefel\AppData\Local\Adobe
2017-09-11 00:36 - 2017-04-12 13:46 - 000000000 ____D C:\Users\Schwefel\Desktop\Desk^^
2017-09-10 19:22 - 2016-09-02 18:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gameforge Live
2017-09-10 18:36 - 2013-09-13 13:34 - 000000000 ___RD C:\Users\Schwefel\Desktop\Spiele
2017-09-10 17:48 - 2014-07-06 20:43 - 000000000 ____D C:\Windows\Minidump
2017-09-10 17:48 - 2014-07-06 20:42 - 521634614 _____ C:\Windows\MEMORY.DMP
2017-09-10 17:36 - 2016-12-18 22:30 - 000000000 ____D C:\Program Files (x86)\Glyph
2017-09-10 17:36 - 2014-10-26 22:56 - 000000000 ____D C:\Users\Schwefel\AppData\Local\Glyph
2017-09-09 20:22 - 2013-03-29 15:02 - 000000000 ____D C:\Users\Schwefel\AppData\Local\Last.fm
2017-09-06 03:24 - 2017-05-17 22:43 - 000000000 ____D C:\Users\Schwefel\AppData\Local\AMD
2017-09-02 02:40 - 2013-08-27 15:03 - 000194912 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2017-09-02 02:40 - 2013-08-27 15:03 - 000151128 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2017-08-26 15:53 - 2016-02-10 01:44 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-08-22 01:12 - 2013-02-14 19:21 - 000000000 ____D C:\Users\Schwefel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2017-07-03 02:37 - 2017-07-03 02:37 - 000008279 _____ () C:\Users\Schwefel\AppData\Local\recently-used.xbel
2013-03-01 21:55 - 2016-07-22 23:49 - 000007623 _____ () C:\Users\Schwefel\AppData\Local\resmon.resmoncfg
2013-02-09 23:54 - 2013-02-09 23:54 - 000000003 _____ () C:\Users\Schwefel\AppData\Local\user_data.ini
2014-08-08 22:59 - 2014-08-08 22:59 - 000000098 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.400.32.bc

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-09-11 18:45

==================== Ende von FRST.txt ============================
         
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 11-09-2017
durchgeführt von Schwefel (13-09-2017 00:18:13)
Gestartet von C:\Users\Schwefel\Desktop
Windows 7 Ultimate Service Pack 1 (X64) (2013-02-09 21:37:06)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3725082610-1877465288-1235946033-500 - Administrator - Disabled)
Gast (S-1-5-21-3725082610-1877465288-1235946033-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3725082610-1877465288-1235946033-1003 - Limited - Enabled)
Schwefel (S-1-5-21-3725082610-1877465288-1235946033-1001 - Administrator - Enabled) => C:\Users\Schwefel

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {B3F630BD-538D-1B4A-14FA-14B63235278F}
AV: Malwarebytes (Disabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Avira Antivirus (Enabled - Up to date) {0897D159-75B7-14C4-2E4A-2FC449B26D32}
AS: Malwarebytes (Disabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Flash Player 26 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 26.0.0.151 - Adobe Systems Incorporated)
Age of Empires II: HD Edition (HKLM-x32\...\Steam App 221380) (Version:  - Hidden Path Entertainment, Ensemble Studios)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.8 - Advanced Micro Devices, Inc.)
Archeage (HKLM-x32\...\Glyph Archeage) (Version:  - Trion Worlds, Inc.)
Asmedia ASM106x SATA Host Controller Driver (HKLM-x32\...\{61942EF5-2CD8-47D4-869C-2E9A8BB085F1}) (Version: 1.3.1.000 - Asmedia Technology)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BattleBlock Theater (HKLM-x32\...\Steam App 238460) (Version:  - The Behemoth)
Catalyst Control Center Next Localization BR (HKLM\...\{37279C7E-563D-74E3-01A1-2AF4C7BB8902}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (HKLM\...\{58047A50-A83D-A387-762F-859C215E98CD}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (HKLM\...\{31930655-65C3-F302-A8A9-2DA497F8F0CC}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (HKLM\...\{FD70BF9B-A0BF-3A1C-FD39-3506741B7470}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (HKLM\...\{6A87C0E9-DD41-E42B-BAF2-6020D9320319}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (HKLM\...\{97A3CC05-780B-3EA1-1161-864AC7D054EC}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (HKLM\...\{DF92DBC7-6395-296D-AC80-B21FE73E8B0A}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (HKLM\...\{4FC98BB6-0498-1E6E-8DFB-64FD38B98EB6}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (HKLM\...\{E8DC1490-CAE0-0B16-A710-58CB66103118}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (HKLM\...\{528682FD-4908-19B2-3E09-8C647177E520}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (HKLM\...\{90BDCB9E-0ED0-3C6D-BB4C-DB29F03F6B0E}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (HKLM\...\{50F75FA1-3CA8-B32F-1E61-1C6C0612B365}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (HKLM\...\{90D6CCC2-F199-7CF1-C752-723AF7EBF9BC}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (HKLM\...\{23982FD6-592C-540A-132C-5B10980A6C59}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (HKLM\...\{869FF845-CAE1-2C9F-A948-E7E1012891C2}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (HKLM\...\{7E4DB8D3-92E7-4711-C6B0-000150EBB8A7}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (HKLM\...\{4F18D58A-4B7A-80B0-2CE1-C7EA4040159C}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (HKLM\...\{30421E3E-D306-906F-1FC4-9A4BAB10A9AA}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (HKLM\...\{55CE5A99-1DA2-4FB3-0E14-2CD742000F5D}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (HKLM\...\{163A3B5E-26D5-7DC2-9ACC-631A1BB85AF2}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (HKLM\...\{F5ED12E5-A19E-7189-71A6-BF8110EF6B28}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.4.4954 - CDBurnerXP)
Command and Conquer 3: Tiberium Wars (HKLM-x32\...\Steam App 24790) (Version:  - EA Los Angeles)
Counter-Strike: Global Offensive (HKLM\...\Steam App 730) (Version:  - Valve)
Day of Defeat: Source (HKLM-x32\...\Steam App 300) (Version:  - Valve)
Dota 2 (HKLM-x32\...\Steam App 570) (Version:  - )
Epic Battle Fantasy 4 (HKLM-x32\...\Steam App 265610) (Version:  - Matt Roszak)
Geeks3D.com FurMark 1.10.4 (HKLM-x32\...\{2397CAD4-2263-4CD0-96BE-E43A980B9C9A}_is1) (Version:  - Geeks3D.com)
GIMP 2.8.16 (HKLM\...\GIMP-2_is1) (Version: 2.8.16 - The GIMP Team)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1281 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.2932 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.4.220 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.36 - Irfan Skiljan)
Knights of Pen and Paper +1 (HKLM-x32\...\Steam App 231740) (Version:  - Behold Studios)
Last.fm Scrobbler 2.1.36 (HKLM-x32\...\LastFM_is1) (Version:  - Last.fm)
League of Legends (HKLM-x32\...\{92606477-9366-4D3B-8AE3-6BE4B29727AB}) (Version: 1.3 - Riot Games)
Malwarebytes Version 3.2.2.2018 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.2.2.2018 - Malwarebytes)
Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24123 (HKLM-x32\...\{2cbcedbb-f38c-48a3-a3e1-6c6fd821a7f4}) (Version: 14.0.24123.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Middle-earth: Shadow of Mordor (HKLM\...\Steam App 241930) (Version:  - Monolith Productions, Inc.)
Miranda IM 0.10.68 (HKLM-x32\...\Miranda IM) (Version: 0.10.68 - Miranda IM Project)
MozBackup 1.5.1 (HKLM-x32\...\MozBackup) (Version:  - Pavel Cvrcek)
Mozilla Firefox 55.0.3 (x86 de) (HKLM-x32\...\Mozilla Firefox 55.0.3 (x86 de)) (Version: 55.0.3 - Mozilla)
Mp3tag v2.70 (HKLM-x32\...\Mp3tag) (Version: v2.70 - Florian Heidenreich)
NVIDIA PhysX (HKLM-x32\...\{8A809006-C25A-4A3A-9DAB-94659BCDB107}) (Version: 9.10.0224 - NVIDIA Corporation)
OpenOffice 4.1.0 (HKLM-x32\...\{E19483E2-6C18-494D-A307-D4498BCFD2C7}) (Version: 4.10.9764 - Apache Software Foundation)
Pixel Piracy (HKLM-x32\...\Steam App 264140) (Version:  - Vitali Kirpu)
PlanetSide 2 (HKLM\...\Steam App 218230) (Version:  - Daybreak Game Company)
PlanetSide 2 (HKU\S-1-5-21-3725082610-1877465288-1235946033-1001\...\DG0-PlanetSide 2) (Version:  - Sony Online Entertainment)
PRO EVOLUTION SOCCER 2017 TRIAL EDITION (HKLM\...\Steam App 541180) (Version:  - Konami Digital Entertainment)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.992 - Even Balance, Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.48.823.2011 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6482 - Realtek Semiconductor Corp.)
Revo Uninstaller 2.0.3 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.0.3 - VS Revo Group, Ltd.)
Risen (HKLM-x32\...\Steam App 40300) (Version:  - Piranha – Bytes)
Saints Row IV (HKLM\...\Steam App 206420) (Version:  - Deep Silver Volition)
SIW version 2011.10.29 (HKLM-x32\...\{AB67580-257C-45FF-B8F4-C8C30682091A}_is1) (Version: 2011.10.29 - Topala Software Solutions)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
State of Decay: Year-One (HKLM\...\Steam App 329430) (Version:  - Undead Labs)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.15 - TeamSpeak Systems GmbH)
TERA (HKLM-x32\...\{A2F166A0-F031-4E27-A057-C69733219434}_is1) (Version:  - Gameforge4d)
Torchlight II (HKLM-x32\...\Steam App 200710) (Version:  - )
Unturned (HKLM-x32\...\Steam App 304930) (Version:  - Nelson Sexton)
Vulkan Run Time Libraries 1.0.39.1 (HKLM\...\VulkanRT1.0.39.1) (Version: 1.0.39.1 - LunarG, Inc.)
Warcraft III (HKLM-x32\...\Warcraft III) (Version: 0.0.0.0 - Blizzard Entertainment)
Warlock - Master of the Arcane (HKLM-x32\...\Steam App 203630) (Version:  - Ino-Co Plus)
Winamp (HKLM-x32\...\Winamp) (Version: 5.63  - Nullsoft, Inc)
Winamp Erkennungs-Plug-in (HKU\S-1-5-21-3725082610-1877465288-1235946033-1001\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3725082610-1877465288-1235946033-1001_Classes\CLSID\{087B3AE3-E237-4467-B8DB-5A38AB959AC9}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-3725082610-1877465288-1235946033-1001_Classes\CLSID\{3B092F0C-7696-40E3-A80F-68D74DA84210}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-3725082610-1877465288-1235946033-1001_Classes\CLSID\{63542C48-9552-494A-84F7-73AA6A7C99C1}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-3725082610-1877465288-1235946033-1001_Classes\CLSID\{7BC0E710-5703-45BE-A29D-5D46D8B39262}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\ooofilt_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-3725082610-1877465288-1235946033-1001_Classes\CLSID\{AE424E85-F6DF-4910-A6A9-438797986431}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\propertyhdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-3725082610-1877465288-1235946033-1001_Classes\CLSID\{C52AF81D-F7A0-4AAB-8E87-F80A60CCD396}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation)
ContextMenuHandlers1: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\AntiVir Desktop\shlext64.dll [2017-09-02] (Avira Operations GmbH & Co. KG)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-21] (Malwarebytes)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2017-04-24] (Advanced Micro Devices, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => C:\Windows\system32\igfxpph.dll [2012-12-14] (Intel Corporation)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-21] (Malwarebytes)
ContextMenuHandlers6: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\AntiVir Desktop\shlext64.dll [2017-09-02] (Avira Operations GmbH & Co. KG)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {3AD34379-BA56-467A-8180-5785D32741AC} - System32\Tasks\{C0A98ECD-4D1F-49B9-94FF-E31A96ED1CD1} => E:\LoL\LooL\League of Legends\lol.launcher.exe
Task: {691768C8-5B06-41FB-A153-31C35AE863CF} - System32\Tasks\{238B1F37-62E1-44CB-B9F8-B3252B4194B9} => C:\Windows\system32\pcalua.exe -a "C:\Program Files (x86)\Last.fm\UninsHs.exe" -c /u0=LastFM
Task: {992DA588-91A4-4784-A938-C32F83C200E5} - System32\Tasks\{AC9D83A4-3FB2-454F-9E17-C00FDDDB02BE} => E:\Games\LoL\Install\League of Legends\lol.launcher.exe
Task: {C0E6AC29-B3FA-4243-B5A7-B35B19F0BDEB} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [2017-04-24] (Advanced Micro Devices, Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2013-04-07 14:33 - 2013-04-07 14:38 - 000076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2013-02-09 23:50 - 2012-07-18 07:55 - 001198912 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\.DEFAULT\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\.DEFAULT\...\freerealms.com -> freerealms.com
IE trusted site: HKU\.DEFAULT\...\soe.com -> soe.com
IE trusted site: HKU\.DEFAULT\...\sony.com -> sony.com
IE trusted site: HKU\S-1-5-19\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-19\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-19\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-19\...\sony.com -> sony.com
IE trusted site: HKU\S-1-5-20\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-20\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-20\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-20\...\sony.com -> sony.com
IE trusted site: HKU\S-1-5-21-3725082610-1877465288-1235946033-1001\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-21-3725082610-1877465288-1235946033-1001\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-21-3725082610-1877465288-1235946033-1001\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-21-3725082610-1877465288-1235946033-1001\...\sony.com -> sony.com

==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2017-09-10 20:49 - 000010947 _____ C:\Windows\system32\Drivers\etc\hosts

0.0.0.0 0.r.msn.com 
0.0.0.0 a.ads1.msn.com 
0.0.0.0 a.ads2.msn.com 
0.0.0.0 a.rad.msn.com 
0.0.0.0 ac3.msn.com 
0.0.0.0 act-3-blu.mesh.com 
0.0.0.0 activesync.glbdns2.microsoft.com 
0.0.0.0 ad.doubleclick.net 
0.0.0.0 ads.eu.msn.com 
0.0.0.0 ads.msn.com 
0.0.0.0 ads.msn.com.nsatc.net 
0.0.0.0 ads1.msads.net 
0.0.0.0 ads2.msn.com.c.footprint.net 
0.0.0.0 adsmockarc.azurewebsites.net 
0.0.0.0 adsyndication.msn.com 
0.0.0.0 aidps.atdmt.com 
0.0.0.0 aidps.msn.com.nsatc.net 
0.0.0.0 aka-cdn-ns.adtech.de 
0.0.0.0 analytics.live.com 
0.0.0.0 analytics.microsoft.com 
0.0.0.0 analytics.msn.com 
0.0.0.0 analytics.msnbc.msn.com 
0.0.0.0 analytics.r.msn.com 
0.0.0.0 appexmapsappupdate.blob.core.windows.net 
0.0.0.0 arc2.msn.com 
0.0.0.0 arc3.msn.com 
0.0.0.0 arc9.msn.com 
0.0.0.0 atlas.c10r.facebook.com 
0.0.0.0 b.ads1.msn.com 
0.0.0.0 b.rad.msn.com 

Da befinden sich 265 zusätzliche Einträge.


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3725082610-1877465288-1235946033-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Schwefel\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: TeamViewer8 => 2
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: LogMeIn Hamachi Ui => "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start
MSCONFIG\startupreg: RTHDVCPL => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
MSCONFIG\startupreg: SDTray => "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{13293C86-03EF-4495-9B3F-D2B6E3C2550F}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{A1929142-8152-4458-BADF-B3B09734A530}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [TCP Query User{F8A793F8-E748-48EB-87AA-199B4BAFC7FA}C:\program files (x86)\miranda im\miranda32.exe] => (Allow) C:\program files (x86)\miranda im\miranda32.exe
FirewallRules: [UDP Query User{862795E0-FC17-4867-A419-0AC7B6234787}C:\program files (x86)\miranda im\miranda32.exe] => (Allow) C:\program files (x86)\miranda im\miranda32.exe
FirewallRules: [{2A663B2C-C1E4-476E-B420-C6442B60F478}] => (Allow) E:\Steam\Steam.exe
FirewallRules: [{276D8F68-BCA3-4020-99C1-86F4ACDE662F}] => (Allow) E:\Steam\Steam.exe
FirewallRules: [{886A6C09-0DBD-4705-9D4D-226CBFD928E7}] => (Allow) E:\Steam\SteamApps\common\saints row the third\game_launcher.exe
FirewallRules: [{B9C3258C-8E30-4BAE-ABB0-F60904F385FD}] => (Allow) E:\Steam\SteamApps\common\saints row the third\game_launcher.exe
FirewallRules: [TCP Query User{28270206-51B9-4D88-BC0C-F8D33F1E8EF8}C:\program files (x86)\xfire\xfire.exe] => (Allow) C:\program files (x86)\xfire\xfire.exe
FirewallRules: [UDP Query User{ADF43D95-597B-4760-8951-FFAF94EA3A83}C:\program files (x86)\xfire\xfire.exe] => (Allow) C:\program files (x86)\xfire\xfire.exe
FirewallRules: [{3362E99B-4082-4342-8599-3C08E835A10F}] => (Allow) E:\Steam\SteamApps\common\saints row the third\saintsrowthethird.exe
FirewallRules: [{0128CCB8-ADA8-49B1-8FA9-F1B00D8B67CE}] => (Allow) E:\Steam\SteamApps\common\saints row the third\saintsrowthethird.exe
FirewallRules: [{F30AC4FC-3783-4246-B6DE-120D093CE674}] => (Allow) E:\Steam\SteamApps\common\saints row the third\saintsrowthethird_dx11.exe
FirewallRules: [{FE0B9102-A516-4923-8F9D-BBD9DBD7D2D8}] => (Allow) E:\Steam\SteamApps\common\saints row the third\saintsrowthethird_dx11.exe
FirewallRules: [{0AF3CAAF-4910-4F85-B5CB-E98163218324}] => (Allow) E:\Steam\SteamApps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{6C708A93-C267-4087-ADB7-109D46650ED8}] => (Allow) E:\Steam\SteamApps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{3E6FD1CF-0D5B-4FA5-B362-56F9AE54153E}] => (Allow) E:\Steam\SteamApps\common\Crysis\Bin32\Crysis.exe
FirewallRules: [{D8AFA537-4998-434E-A00D-C75624A0FD87}] => (Allow) E:\Steam\SteamApps\common\Crysis\Bin32\Crysis.exe
FirewallRules: [{355770C4-192F-436D-A069-F9BE9FFF360C}] => (Allow) E:\Steam\SteamApps\common\Crysis Warhead\Bin32\Crysis.exe
FirewallRules: [{B4063663-6540-4C16-9A20-52C6B9D56DC3}] => (Allow) E:\Steam\SteamApps\common\Crysis Warhead\Bin32\Crysis.exe
FirewallRules: [{0F7507C2-F55A-40CB-9FD0-9E68A4FA2719}] => (Allow) E:\Steam\SteamApps\common\PlanetSide 2\LaunchPad.exe
FirewallRules: [{8CE9D43E-3079-4544-A415-FF4526E5B712}] => (Allow) E:\Steam\SteamApps\common\PlanetSide 2\LaunchPad.exe
FirewallRules: [TCP Query User{FE6B498E-C97F-4FC2-B1F1-7D4DE2A4CDB7}E:\steam\steamapps\common\planetside 2\planetside2.exe] => (Allow) E:\steam\steamapps\common\planetside 2\planetside2.exe
FirewallRules: [UDP Query User{6DD75C89-4B17-443D-8F7E-82B8E05DFCC8}E:\steam\steamapps\common\planetside 2\planetside2.exe] => (Allow) E:\steam\steamapps\common\planetside 2\planetside2.exe
FirewallRules: [{8C5E63B1-F609-4744-8277-8477B5957874}] => (Allow) E:\Steam\SteamApps\neuroticworld\day of defeat source\hl2.exe
FirewallRules: [{2EFFBD91-1B65-49D4-B52C-796F7B83432C}] => (Allow) E:\Steam\SteamApps\neuroticworld\day of defeat source\hl2.exe
FirewallRules: [{916870F9-3E76-4EAE-8FDC-BB6AC04EB70B}] => (Allow) E:\Steam\SteamApps\common\RAGE\Rage.exe
FirewallRules: [{C9CF3571-CB67-4C59-A21E-CF4719C72549}] => (Allow) E:\Steam\SteamApps\common\RAGE\Rage.exe
FirewallRules: [{4A735C68-CC86-4903-B99B-A00660F417DF}] => (Allow) E:\Steam\SteamApps\common\RAGE\Rage64.exe
FirewallRules: [{D068D3A3-765F-428B-BCA9-DD3EAAB65C21}] => (Allow) E:\Steam\SteamApps\common\RAGE\Rage64.exe
FirewallRules: [{C6F63267-74E4-4807-A183-CF65B31F29A5}] => (Allow) E:\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{EEEF924F-A9C1-4C1D-9F53-9C29AD46C362}] => (Allow) E:\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{0F431D1C-D230-40E0-A12A-F494C2101462}] => (Allow) E:\Steam\SteamApps\common\Fable The Lost Chapters\Fable.exe
FirewallRules: [{5A44E43A-B988-4391-BDB0-576762D434D0}] => (Allow) E:\Steam\SteamApps\common\Fable The Lost Chapters\Fable.exe
FirewallRules: [{D6F9E56A-E831-418A-93F1-DE6D5A143E80}] => (Allow) E:\Steam\SteamApps\common\Assassins Creed\AssassinsCreed_Game.exe
FirewallRules: [{4C0C4822-AE24-43CD-8228-5C0D16275EFB}] => (Allow) E:\Steam\SteamApps\common\Assassins Creed\AssassinsCreed_Game.exe
FirewallRules: [{2CE01F47-F51D-4A71-B2F3-29DF4D47F647}] => (Allow) E:\Steam\SteamApps\common\Assassin's Creed 2\AssassinsCreedIIGame.exe
FirewallRules: [{02A20D4B-87AE-4C1E-B69D-BC6E0934DB40}] => (Allow) E:\Steam\SteamApps\common\Assassin's Creed 2\AssassinsCreedIIGame.exe
FirewallRules: [TCP Query User{57EC8D57-B9FE-4C54-A105-3029FCA9EFF4}E:\games\steam\steamapps\common\planetside 2\planetside2.exe] => (Allow) E:\games\steam\steamapps\common\planetside 2\planetside2.exe
FirewallRules: [UDP Query User{D02CC198-42E4-4DC3-9318-A1D675A5DD63}E:\games\steam\steamapps\common\planetside 2\planetside2.exe] => (Allow) E:\games\steam\steamapps\common\planetside 2\planetside2.exe
FirewallRules: [{ACBCF1B5-8361-40A4-88A5-B7689AA12B86}] => (Allow) E:\Games\Steam\SteamApps\neuroticworld\day of defeat source\hl2.exe
FirewallRules: [{1DE9C387-B89E-4B08-BA78-69116D6F3928}] => (Allow) E:\Games\Steam\SteamApps\neuroticworld\day of defeat source\hl2.exe
FirewallRules: [{24F6B6D0-4F8A-49FD-AA6A-B1667F54D291}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{E7230D53-7E6E-4813-8C2E-CB663EDADF2B}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{D03DB497-7801-4C90-B9A4-4F47A0BA98D2}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{25A0144E-1ED8-48A4-BA15-85E5E137B337}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{B5E76F1A-7215-4A1E-9221-6AA56177137D}] => (Allow) E:\Games\Steam\SteamApps\common\Torchlight II\ModLauncher.exe
FirewallRules: [{BA1DF313-6D70-43E2-8A00-D5CFCBD16F53}] => (Allow) E:\Games\Steam\SteamApps\common\Torchlight II\ModLauncher.exe
FirewallRules: [TCP Query User{A7004EDD-A4EB-4FDF-9E9B-82CD2BD9D004}E:\games\steam\steam.exe] => (Allow) E:\games\steam\steam.exe
FirewallRules: [UDP Query User{3E5259A3-73D3-4649-9F41-F5AB3DAE294E}E:\games\steam\steam.exe] => (Allow) E:\games\steam\steam.exe
FirewallRules: [{956EC2F0-5ABB-4165-9686-FD34D96F20ED}] => (Allow) E:\Games\Steam\SteamApps\common\chivalrymedievalwarfare\Binaries\Win32\UDK.exe
FirewallRules: [{150655C7-EAB8-471D-B13C-3E4F75BBA040}] => (Allow) E:\Games\Steam\SteamApps\common\chivalrymedievalwarfare\Binaries\Win32\UDK.exe
FirewallRules: [{38F7E81D-DB3A-4D0F-A94E-D28018AEDE4A}] => (Allow) E:\Games\Steam\SteamApps\common\Command and Conquer 3 Tiberium Wars\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [{890A942E-AB4D-45E5-B0AE-4B09254B85C9}] => (Allow) E:\Games\Steam\SteamApps\common\Command and Conquer 3 Tiberium Wars\Support\EA Help\Electronic_Arts_Technical_Support.htm
FirewallRules: [TCP Query User{77FD192A-4754-45A1-AEE8-807C98D86B22}E:\games\tera\tera\tera-launcher.exe] => (Allow) E:\games\tera\tera\tera-launcher.exe
FirewallRules: [UDP Query User{E8A41251-D0C9-41B3-94A5-86F55893DD21}E:\games\tera\tera\tera-launcher.exe] => (Allow) E:\games\tera\tera\tera-launcher.exe
FirewallRules: [{97DB4B5A-9270-410A-AE52-ACE86FCA3051}] => (Allow) E:\Games\Steam\SteamApps\common\Day of Defeat Source\hl2.exe
FirewallRules: [{59F72CD9-E4A5-4E94-9163-3B34483A5DC1}] => (Allow) E:\Games\Steam\SteamApps\common\Day of Defeat Source\hl2.exe
FirewallRules: [{E1AA21AD-553C-41D1-B949-306B68DD0C6F}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{B3A65D88-60B9-47A1-B74B-9250805D5390}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{947D47F6-0991-4892-B3AA-2107D7690FD2}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{2C4A1A6A-9F54-4FBC-8677-65B5BD861D71}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{74E3AB24-5AD2-4AD4-85C0-977EE1368201}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{AC57722B-DE0C-4D14-959B-32AE74642CF0}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{120781CC-EBFE-405D-B156-13617448CFAC}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{A1033E15-C230-4193-8E61-3473183832EB}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{0F57B063-3E88-4D75-82CA-67E7ED3F9B13}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{DDFFEA72-E04B-4582-ACC9-0AAE3ABD9B2D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{7A598EFF-AEAF-40D0-8139-348D58F3AB09}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{D055DED5-3C25-443C-AA3D-AF64C91574C4}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{66D313D4-9E3E-4350-9409-712484A6E3AF}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{76CC28AC-9D7D-41B1-84A3-ABC7B36C042B}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{F90D5308-C28F-4132-8D6A-CEF5A60DEE7C}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{88463D71-F8CB-4BCB-ADDD-9C76C3DB3E0D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{A38B6DC8-7211-46CF-8040-FC6BF6CB1505}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{516019C9-DE17-4E67-AFBE-319500B96818}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{C2BCB865-0F0F-4B1D-9EF1-F6452B6BFBFA}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{96585901-079F-4E14-A616-F3C838B5B88B}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{CA37EF58-AE13-4B21-8CF9-6E6EF31DAFD5}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{41447D12-718D-427E-B38E-D0F07C0AE392}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{A28BAEBB-63FD-4AA6-A59E-ED0C3E252CFC}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{6AED35E3-3882-4376-9FDA-CD446786312E}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{1FB9BFDA-43FF-4748-A196-316F720700B8}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{A5F3C707-68D1-4C3A-801E-6E72D143E8A2}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{3394F27A-5F24-4BD8-BDEC-F5FF682147B0}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{DAFBDE80-278B-4F47-9595-0297224C1CE4}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{719776B7-A653-40EB-99D7-3ED939F27551}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2380\Agent.exe
FirewallRules: [{276C9A4D-B8D5-48F3-A2D1-B11FCCF36553}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2380\Agent.exe
FirewallRules: [{8A537E20-486A-4D2D-A939-108FB9939A03}] => (Allow) E:\Games\Warcraft\Battle.net\Battle.net.exe
FirewallRules: [{BC8C3184-ECBD-4E68-9BE9-08DE40B53A60}] => (Allow) E:\Games\Warcraft\Battle.net\Battle.net.exe
FirewallRules: [{8C6C2CDC-0A50-4451-B467-AD6BC5A6BE33}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2680\Agent.exe
FirewallRules: [{F51507B1-4E00-465D-AA81-0DA1111603D8}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2680\Agent.exe
FirewallRules: [{25D33DCD-D1C4-4DC8-9592-056375109D58}] => (Allow) E:\Games\Warcraft\Hearthstone\Hearthstone.exe
FirewallRules: [{F6DE54A6-AE5B-45C9-81C0-D2AE21FFEB6C}] => (Allow) E:\Games\Warcraft\Hearthstone\Hearthstone.exe
FirewallRules: [{0D84666E-4BAF-4B55-8A7A-41C60D1BC551}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2689\Agent.exe
FirewallRules: [{AEF12BE7-6777-4FFD-B93B-EB2102BE7A5D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2689\Agent.exe
FirewallRules: [{7C990DC6-535B-4C11-85CC-9F397DCEE29A}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2717\Agent.exe
FirewallRules: [{B88AF102-06D7-4B32-BDEC-782CB1102205}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2717\Agent.exe
FirewallRules: [{428C82FF-A9F6-41FF-93AB-31B991DBAF54}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2737\Agent.exe
FirewallRules: [{63C1BB69-5BFE-4ADD-843D-1854700C192D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2737\Agent.exe
FirewallRules: [{CFD31730-9BAA-4910-8A1E-852DF2D9331B}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2753\Agent.exe
FirewallRules: [{DF5AE0BA-AF3E-42EA-A1FB-98F89DA1A41D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2753\Agent.exe
FirewallRules: [{5DC2FA50-161A-4C27-AA40-ACF0076E88AD}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2787\Agent.exe
FirewallRules: [{0D0438A8-5A49-44BC-87BE-C91B7CB8374C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2787\Agent.exe
FirewallRules: [{C97382ED-4DA0-49F7-9DA0-53C1E4170711}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2816\Agent.exe
FirewallRules: [{F2F1D8D5-B806-47C3-BAA7-E0F576F88D48}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2816\Agent.exe
FirewallRules: [TCP Query User{CBA9498B-25FF-4BB0-A449-935EAE89B5CD}C:\program files (x86)\miranda im\miranda32.exe] => (Block) C:\program files (x86)\miranda im\miranda32.exe
FirewallRules: [UDP Query User{42B23882-4FA1-4CE6-9886-ADC8B6616A34}C:\program files (x86)\miranda im\miranda32.exe] => (Block) C:\program files (x86)\miranda im\miranda32.exe
FirewallRules: [{A52BEADA-97DE-404F-BBC7-87B25B3A12AE}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2880\Agent.exe
FirewallRules: [{9067BACC-5F42-42F3-8A4A-02B049C77079}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2880\Agent.exe
FirewallRules: [{DB4C455C-74D4-42FF-8A8B-F4B4283158CD}] => (Allow) C:\Program Files (x86)\Opera\opera.exe
FirewallRules: [{59ECAD4A-AA70-498C-8883-98D9C8521982}] => (Allow) C:\Program Files (x86)\Opera\opera.exe
FirewallRules: [{EC102F7D-857A-447A-8541-ED0639D1F9D0}] => (Allow) E:\Games\Steam\SteamApps\common\Risen\bin\Risen.exe
FirewallRules: [{B4D8FC57-C11A-4724-9BFD-9409C7787B64}] => (Allow) E:\Games\Steam\SteamApps\common\Risen\bin\Risen.exe
FirewallRules: [{FE25C70C-7AEA-4DF8-B0F4-340667098473}] => (Allow) E:\Games\Steam\SteamApps\common\Age2HD\Launcher.exe
FirewallRules: [{23C76E79-760D-4A6E-AF7F-EEFADDF65969}] => (Allow) E:\Games\Steam\SteamApps\common\Age2HD\Launcher.exe
FirewallRules: [{10E231F2-48B1-4755-A41B-318E6F109ED3}] => (Allow) E:\Games\Steam\SteamApps\common\Command and Conquer 3 Tiberium Wars\CNC3.exe
FirewallRules: [{2F3370D9-937C-484B-AAEF-74DF9E732333}] => (Allow) E:\Games\Steam\SteamApps\common\Command and Conquer 3 Tiberium Wars\CNC3.exe
FirewallRules: [{499E07F2-DF17-443F-BA96-AA6CB9096831}] => (Allow) E:\Games\Steam\SteamApps\common\Epic Battle Fantasy 4\EBF4.exe
FirewallRules: [{E7A1D52D-1547-4E85-93C5-B76F8E5D50DE}] => (Allow) E:\Games\Steam\SteamApps\common\Epic Battle Fantasy 4\EBF4.exe
FirewallRules: [{B796B40E-51B7-4160-8FA7-F49D1702621B}] => (Allow) E:\Games\Steam\SteamApps\common\BattleBlock Theater\BattleBlockTheater.exe
FirewallRules: [{6F245C5F-EDA7-4E9C-BEA6-F68EC9D76AA0}] => (Allow) E:\Games\Steam\SteamApps\common\BattleBlock Theater\BattleBlockTheater.exe
FirewallRules: [{E1660D0B-5382-4FB5-B041-A0B6140D8A7A}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3023\Agent.exe
FirewallRules: [{80770204-D07B-4ECD-B11C-ABE242B8C498}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3023\Agent.exe
FirewallRules: [{F155C517-5A37-4985-8179-284A02250F45}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3109\Agent.exe
FirewallRules: [{B2681AB2-DF2A-49E6-A0F4-81D8102FB3F0}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3109\Agent.exe
FirewallRules: [{55E4062F-BD33-4CAC-BB65-3FA93DD2F132}] => (Allow) E:\Games\Steam\SteamApps\common\Unturned\Unturned.exe
FirewallRules: [{84FA737D-A126-49FA-B365-22163902A468}] => (Allow) E:\Games\Steam\SteamApps\common\Unturned\Unturned.exe
FirewallRules: [{9BC8E9AA-BC1F-46C2-A87E-6C64F3F1172D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3147\Agent.exe
FirewallRules: [{B306CCA3-84B3-4EF2-8A4C-BCA3E20A6AB0}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3147\Agent.exe
FirewallRules: [{9D500459-BEED-467F-BAF9-04287B754301}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3182\Agent.exe
FirewallRules: [{263A5EF6-041B-4424-8974-7124533503E1}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3182\Agent.exe
FirewallRules: [{F56C582A-7848-4795-8387-FA21D8113BE1}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3235\Agent.exe
FirewallRules: [{5E46BFEF-721F-4FAD-AC33-BC0C5FDB7A95}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3235\Agent.exe
FirewallRules: [{C64AB876-FB53-418D-A1AF-0661278B69B1}] => (Allow) E:\Games\Steam\bin\steamwebhelper.exe
FirewallRules: [{632325C5-620F-49AB-894C-05CC8E0D8F5B}] => (Allow) E:\Games\Steam\bin\steamwebhelper.exe
FirewallRules: [{309B431A-0DBF-47DE-91BE-4201AD391E1E}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3286\Agent.exe
FirewallRules: [{9598BB8A-318E-4479-A5F7-F42759A27C2C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3286\Agent.exe
FirewallRules: [{F025E738-863A-4E13-B6CB-0AF2B2BFAA7E}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3323\Agent.exe
FirewallRules: [{B4FA258A-72F0-4C44-B038-B223DDD23880}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3323\Agent.exe
FirewallRules: [{C71FCA58-CA62-4D56-A5C7-ACD95A34B90C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3334\Agent.exe
FirewallRules: [{C90B9B2B-4B33-40F7-9170-AE5242910AAE}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3334\Agent.exe
FirewallRules: [{BB49B52B-0281-465C-A8AE-561FFB93D3E7}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3346\Agent.exe
FirewallRules: [{514C06FC-CA1C-4D50-BD9C-2FCBCCCD6810}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3346\Agent.exe
FirewallRules: [{FBB2DFFE-01B7-4CFC-A825-4E17B6CBB041}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3372\Agent.exe
FirewallRules: [{A8900009-FB2A-4AF3-A750-5DF148629CEF}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3372\Agent.exe
FirewallRules: [{9CEEDF56-4133-44FB-95B1-BB3DD21B2D50}] => (Allow) E:\Games\Steam\SteamApps\common\Warlock - Master of the Arcane\Game.exe
FirewallRules: [{BA8916BC-4C52-47D2-8B4D-9A6B63308A6A}] => (Allow) E:\Games\Steam\SteamApps\common\Warlock - Master of the Arcane\Game.exe
FirewallRules: [{BC74534F-D9AC-45F7-BE7D-A43992860A50}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3427\Agent.exe
FirewallRules: [{4E395648-CA70-4A9B-A207-EBD2F203100E}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3427\Agent.exe
FirewallRules: [{41C3DCE1-4FB4-44A4-8F85-E63A4B5B7ADE}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3454\Agent.exe
FirewallRules: [{0DBF1955-15D6-4E9A-B991-22F01A60862B}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3454\Agent.exe
FirewallRules: [{0476B481-2F66-4A48-9ED7-7418FE0F5DDF}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3478\Agent.exe
FirewallRules: [{021B4275-6742-4F46-879F-FD85170F1B01}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3478\Agent.exe
FirewallRules: [{98B7373A-5A62-471D-89EE-C7D697AE733E}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3507\Agent.exe
FirewallRules: [{F1638B4B-9531-4A7D-AE90-897FCCB12881}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3507\Agent.exe
FirewallRules: [{0F7E9F52-4701-489A-867D-3BA77F5FA3DA}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{56247863-E494-4DFA-851C-5B71B7F173CF}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{E21CE02A-6F00-4B4B-9B1C-64662E185369}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{E0C66CE8-1EB8-4461-8ADA-CC27357C4B0A}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{CB7F14EA-C374-436A-9E76-8B0F03A829D9}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{1897B6E6-A73D-4C7C-96F2-C906E1198552}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{BBBF6F7D-4C4E-472B-A9B6-DDE0E33381A2}] => (Allow) E:\Games\ArcheAge\Glyph\GlyphClient.exe
FirewallRules: [{0E5D79E2-454C-4EE7-8E75-99B1435F4D3D}] => (Allow) E:\Games\ArcheAge\Glyph\GlyphClient.exe
FirewallRules: [{AB96168E-8BDF-43CC-818A-B4112FECF0D1}] => (Allow) E:\Games\ArcheAge\Glyph\GlyphClient.exe
FirewallRules: [{C8E83C73-8807-4BF0-A4C2-6E2EAE50002E}] => (Allow) E:\Games\ArcheAge\Glyph\GlyphClient.exe
FirewallRules: [{37517DEF-10A2-4B2B-9C31-FC714044E5B1}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3632\Agent.exe
FirewallRules: [{243FB427-B942-4104-A5C5-193C8DF5ECB4}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3632\Agent.exe
FirewallRules: [{1322330C-69C7-41C9-A849-1EDDF2CE4553}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3634\Agent.exe
FirewallRules: [{F2E2BCB1-06C8-4A01-A158-C3D0B9597DA8}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3634\Agent.exe
FirewallRules: [{19094FFE-3AE7-4976-92E5-BE80A075CFEF}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3668\Agent.exe
FirewallRules: [{5448C7F7-E05A-4A4C-A901-5A1EDEEE2175}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3668\Agent.exe
FirewallRules: [{EFCFF4E6-4D60-4B79-AD7C-56CA6E3FA9AD}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{52C20791-D2DA-45E2-9610-958ACCDA52A0}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{81FB98D6-579D-4C37-A41B-D57D6F7E6B60}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3669\Agent.exe
FirewallRules: [{2B6C3790-29C3-4704-AC1F-9636282D7B83}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3669\Agent.exe
FirewallRules: [{43E821E8-DCAB-47A8-ACDD-BC8E7C7CA71E}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3688\Agent.exe
FirewallRules: [{739FA4A1-C97A-412F-9170-A573C47BAE9D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3688\Agent.exe
FirewallRules: [{4546EF02-450A-4578-AD88-0B7272A50971}] => (Allow) E:\Games\Steam\SteamApps\common\Knights of Pen and Paper\knightspp.exe
FirewallRules: [{DDF8ED91-2782-4DA3-9EE4-23652362FAE6}] => (Allow) E:\Games\Steam\SteamApps\common\Knights of Pen and Paper\knightspp.exe
FirewallRules: [{CF0242A7-5410-4C06-9AA0-FB1841648AF9}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3689\Agent.exe
FirewallRules: [{5833FBE8-84F2-434D-BADB-4B5096DDF978}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3689\Agent.exe
FirewallRules: [{641EBBAD-0B65-4946-86E4-06924AD9F040}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3715\Agent.exe
FirewallRules: [{AC05B3B8-5CD3-46BE-8891-C93774E8F6A4}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3715\Agent.exe
FirewallRules: [{612AE485-A4AA-44A6-A418-0AD4CFDF3077}] => (Allow) E:\Games\Steam\SteamApps\common\Pixel Piracy\PixelPiracy.exe
FirewallRules: [{9712FC6C-047E-4865-AE4E-BABEE460ED63}] => (Allow) E:\Games\Steam\SteamApps\common\Pixel Piracy\PixelPiracy.exe
FirewallRules: [{6DEC096B-10F3-4941-A009-A88D5AF0A12F}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{75102FD2-4354-44A3-9F36-74935A99AD83}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6597DDF0-E639-4960-919A-7FB1E3CDC67C}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{31033ECA-2214-4097-AD67-1FA384A80A64}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{CC7BA35B-834F-41E9-ABB1-D599EC8441F8}E:\games\tera\gameforgelive\games\deu_deu\tera\tera-launcher.exe] => (Allow) E:\games\tera\gameforgelive\games\deu_deu\tera\tera-launcher.exe
FirewallRules: [UDP Query User{013D3110-1D4B-4ECA-AD6B-7C790083F251}E:\games\tera\gameforgelive\games\deu_deu\tera\tera-launcher.exe] => (Allow) E:\games\tera\gameforgelive\games\deu_deu\tera\tera-launcher.exe
FirewallRules: [{EEE9E49A-6D5C-422D-9EAE-2925AF9A1016}] => (Allow) E:\Games\Steam\SteamApps\common\Saints Row IV\SaintsRowIV.exe
FirewallRules: [{DE4A2594-1DE7-4186-B473-5C6C20D3DA43}] => (Allow) E:\Games\Steam\SteamApps\common\Saints Row IV\SaintsRowIV.exe
FirewallRules: [{7C699257-DB7F-407A-8259-BE57C1976580}] => (Allow) E:\Games\Steam\SteamApps\common\Unturned\Unturned_BE.exe
FirewallRules: [{D1F16E4F-89D9-4736-BF06-BD22417C2561}] => (Allow) E:\Games\Steam\SteamApps\common\Unturned\Unturned_BE.exe
FirewallRules: [{DDF77D83-AAB4-4C8D-90E2-1157706C4E1C}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9E2B8E63-5E20-40B4-8D6F-A5D03D594CE9}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{28516D8D-A727-4B31-A405-C358B958219D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B05BC9DC-6BB5-4A6D-9518-AD815AC4A3B8}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{BAE2858C-15D6-4675-B4E3-0198C65ED3A7}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D0915431-E010-4544-8C46-885E5054C32C}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{51504A7F-826A-41F3-8FBD-6DC868B1FAEC}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{49E64E3E-E19F-476F-A8BE-E56D1BEAA357}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2B72B86D-3BFF-404D-8BC2-D2DD4D956463}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F05AF676-A6F2-4A56-A8C6-35C2A169DD7F}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{7C23DEAF-0F29-4F14-833A-5EA5FD65BE4C}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{ED81E5A0-3A20-4554-867D-0BCF09910128}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F13ABC0B-4A68-4B58-902C-120FD4424967}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C8948020-B037-47FD-880C-B792EBEE749C}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0115D6D8-8E59-488B-A87D-0F91766DC279}] => (Allow) E:\Games\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{E5653489-D593-4B2E-B381-488DE29CE9EC}] => (Allow) E:\Games\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{F9FE46E3-82C0-42A7-9DC7-EC81114E7C97}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{47666EE1-264D-4F78-A063-D41EB8CD02A5}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6EA1D560-77D4-4BB9-8562-69D736700CBD}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{7E4BBC2E-C859-46D7-8135-90A5624BABAE}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{31A368F6-5DDF-4ABE-859A-4BD31C810FB9}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3A19588B-3D93-49DF-A2C2-AA45280541FF}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{BD81D729-098C-4FED-B6F5-7355F418F735}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{58F5000E-9CEF-4CA4-AF1A-70ABD805FD8B}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3DAD5373-4851-4064-B2B8-AB37F9C13789}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8D282134-7252-4045-A784-DFD814C3B2D2}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{34B2AEB2-09E5-42E6-9B00-200C3C403138}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{DD849C66-583F-482E-8A47-C0D3D8014C4C}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2B1CBE63-27BE-448D-AA9B-8ED0ADD483E4}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F5BD50F4-8156-46F6-A7A1-0F29DAFC319D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{23CB1C9A-4013-4525-9F5B-752EB786D176}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{BFCA2BDC-3F72-4AAC-BBC3-E51D3B48B3C3}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{167ED74B-139A-4B69-BCFF-C42366EE9D18}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{24512478-7CA7-4D6B-84D9-36B85FDADE99}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{26F041AF-2C35-41A7-9567-AEAEFF03CB3B}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8B0DE291-4D20-4B63-8B9C-7ADC1F796895}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{24F1C4E1-4D31-4559-8D27-CAA618F06862}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6009B16D-FF69-4F0C-9CC0-E155D51E93F4}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6A0C4845-480A-4114-A5D9-2A50FE59EF39}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2398EE8D-A32B-4524-B1F2-779C7B9603A1}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{68CD3508-76DE-42A2-A06A-4A9CE2418395}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{00DE4A6B-2D78-4ADA-9548-627FC0CE29CE}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9A8AA5FC-CC32-45FC-B07B-6561A74D3182}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{68CD906D-068D-4C37-A31C-7DC8E8778E6F}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AE5889CD-97BA-409D-8EF5-01227491426A}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D246C31E-270D-46D9-8658-0BCCCF5A580D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{31D3D1A7-885D-4F24-97EA-FC3D408E8AE6}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9BCFB7F0-65AD-485D-8F43-FC0C660B44F2}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6CF2E912-9A39-44DD-8BD6-8D8E61E53602}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5188096E-9B15-4C15-93AC-4CF7177E974E}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D50225F2-CFBF-48BC-9FB9-19467C135181}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{09E02FC5-67D4-4145-B3BA-2CC528BD19FD}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5841760C-A0F2-43F1-B1C1-6D83E86DA1B6}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E9D11240-04C1-4962-98D6-031744F9CDDA}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5BC1E6B0-FEF9-4CB4-A1DA-FE4D9C60B195}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E935BAB0-2393-43F7-9A8C-534E3EA05CB6}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{545F6BC9-5F6D-4097-B611-9F2270C2C33D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2D2E3D17-670D-4865-B519-346F130B4360}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0455904E-438E-452C-A41B-ED5A38FB1978}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{78DF0F3E-C049-4E3B-8ABE-0E7E15BF926D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{7DD5F3AB-F0A7-48B1-AB1B-6ACC12E612C2}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{954A3B3D-56EE-42C9-BD5D-A3FBEBA85DED}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5DE1EBAC-ED72-421A-ADD3-F0562A6D6E0A}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{CA831A62-CBA2-4AE3-A6F3-2EAD774F8313}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{97A67F35-C46B-4575-A5CA-E40BDB54FC29}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B55387EB-D3CF-4EDD-A64E-4FF4128325B7}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8DFC03CD-AF62-489A-A7BA-D1586CDDDB64}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9A1CF98A-8D79-4D4A-8891-DB4F04E524B7}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{48939252-AE04-409E-AF0F-F714AFDB43A3}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8C0F5BD2-76B6-489B-B55B-111C2371308D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{ADFE514B-9843-4A6E-94C4-24050206F721}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{CFB51148-FD6B-45D8-A3E4-A17D8FCC6BF2}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1C65B99F-7138-477B-BA98-DA42EF2BCFEF}] => (Allow) E:\Games\Steam\SteamApps\common\PlanetSide 2\LaunchPad.exe
FirewallRules: [{E7FF2721-206B-4701-B538-FADF88E082E1}] => (Allow) E:\Games\Steam\SteamApps\common\PlanetSide 2\LaunchPad.exe
FirewallRules: [TCP Query User{0D2349D0-ED7E-4812-AAEC-C97565E7D48E}E:\games\steam\steamapps\common\planetside 2\planetside2_x64.exe] => (Allow) E:\games\steam\steamapps\common\planetside 2\planetside2_x64.exe
FirewallRules: [UDP Query User{2A60AFC0-0787-41AB-B8AE-7CEF159D6C53}E:\games\steam\steamapps\common\planetside 2\planetside2_x64.exe] => (Allow) E:\games\steam\steamapps\common\planetside 2\planetside2_x64.exe
FirewallRules: [{B6B17465-3D6F-4A12-A306-53E18B57B95C}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{FB3776C2-70B0-4914-BB34-6B799BA9C232}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2FCA3D1D-4D1F-4E3C-A6AE-3DA47C846C91}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{35AE1C90-F8E6-42EC-8ECC-BAAD559A9920}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9CC695C6-22F7-4C2C-A921-C3B2BA489C47}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F8C090EA-A587-4209-AB07-B316F8A64A67}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A0782338-D924-4931-9DAC-E2DED5ADE649}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{07F847ED-E473-4707-B09A-415F45E9DC10}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B184474E-9934-45DF-971D-B13417158896}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F3A74A4E-9723-4F51-B25F-3F067DA865F7}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E6311F08-A654-4815-AF37-D88E674F2B17}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E65CC0CA-8955-4BBC-BC1D-AEB1D8C6F6E7}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6680A965-BCE7-4B48-BD8E-AFF864F45A22}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C9D57CB2-1D26-4779-8F09-F85DD9996E88}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8E89D9B0-2369-4800-A0BB-E19ABAF86887}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{ECDCEC6F-44FF-44EA-86D8-E1A5FDDF28CF}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0B1188EB-6027-4256-A67C-0E1A76FDE25D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B6C0DF3B-6ED6-47EA-81F5-E6B4BC355554}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{16543D6B-5075-4A12-AA88-B5EB389D5509}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{96955114-0423-4A36-8C3C-C15625C4DD2E}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{20BE1508-A2C0-475E-857B-B366DA9F4232}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{73E33E9F-0DDF-40B2-8EC7-5C58BE54C30A}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6048D0BC-7970-492D-9484-973E03220E87}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{CEB54038-B635-4C99-82FF-A22F42B2A43D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{FA5B8F08-9085-4E4E-92FE-F3FA5E062073}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4898758F-A71B-49BD-B581-9B0D63FB40C3}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D14F5F97-A9E6-4A43-A8E6-21B15C976996}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{DD384181-57B9-44FD-8B27-0D03AEE14C93}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5CED2352-9B70-4204-9918-500CAD7D2877}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{13E2452E-9C07-4782-B596-4A4133F4EF30}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3BA33F89-A63F-474C-9658-AFDEC2B87D03}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9A959CED-8F04-490E-B3A3-7A40B3C76D48}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AEFCAA20-CF05-4AF9-A412-42E2296A2952}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9989A3D4-D138-419B-AAEB-AC7A958B6ED0}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{15F3B4D7-7B32-47C5-94B1-7D0D2801A528}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AE8FA4F4-F131-4D98-BC1F-148B9F4E2716}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A8BF25A6-EDBA-4949-9D50-00961C4DB6A9}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9F66F2CF-6EC6-45AC-838F-E3D1C17238E1}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{53F60BBC-74E0-4356-A312-5B01570FE5C4}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F7E095E4-D247-4D79-9822-80A2A5B0E959}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9491EB20-6311-4FF2-BE34-5A2B9589F040}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2662E412-97CF-4773-AD00-F3A3F479CA11}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{CF0BD9AA-7334-4BC2-861B-21BB90C636CD}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{93DBF3B0-BFCA-498B-B0AA-52E6FD255683}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A12CEBF0-0566-4C4E-9ABD-6164D9B8EEF9}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B4F95839-7014-4588-B4BE-131CABE8BCEC}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A44748BE-3962-4474-9ACC-B9FFAA3A451E}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3E98C34C-7BFB-4B4D-93F2-66C2B6E8E706}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3C6D0413-B05F-4533-91B5-A9C899A1FC43}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6B943629-C379-4B9C-95B1-A6CB217EBEF7}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AE2C8DE3-44FE-4929-AC9F-F9B8B979F89D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AF0E6C5B-4015-4515-9DBB-AB47D3A62682}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{BCDDA3F7-91C5-4653-8D6A-6732DD0E32DC}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5F3541D8-C4E2-4D56-8F02-FF5C5C60DCFC}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{41A8E82C-832D-456C-8727-0F8809A4A63E}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4472293B-2496-42F9-ABD0-C6E84B850EDF}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4EDD4F11-43AE-4A49-8B73-E697B9654DA9}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E3E88B32-D453-425A-9916-02061E325A56}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{93A1F234-D039-406D-954E-66DB660865DD}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{44B36921-9032-45A0-B372-76BCE7B57DFE}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{22F604EB-6B17-432A-A6E6-AB7A71FB73C5}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{841C7E77-DB70-4754-BB5B-C77DD8E872B4}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C61839DF-CC27-49DC-8FE5-B98F6B693064}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{23872B9C-E786-43D7-B70F-9E758FF021A9}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E11ECA93-5F3A-4C7A-B046-889CC7975C61}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2C588D10-48A6-4E3D-8A5D-C42FAD7FF565}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B64D49B0-42C5-4127-BB03-91D00F209791}] => (Allow) E:\Games\Steam\SteamApps\common\State of Decay YOSE\StateOfDecay.exe
FirewallRules: [{EE3210A8-97BA-4F28-9B95-66353F6D602C}] => (Allow) E:\Games\Steam\SteamApps\common\State of Decay YOSE\StateOfDecay.exe
FirewallRules: [{73539DBB-294A-4484-B350-D036C37941E0}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{344C3366-7150-44F8-91AE-BC15DB590AFE}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{EF842E01-6C15-40CD-9508-572219502D68}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F0A49729-A98C-4B55-8491-F973DBE9F429}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AD21F069-82DA-4925-BA56-96F8E994FC01}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{150201E4-D1B2-46F7-97B2-1033162AD29A}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{40024A10-CFA5-49FC-98C5-6D1D9703AA5A}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9AFA3377-7435-4F5E-A711-351B2C5A112C}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{58E97C1A-FA67-40F3-9CC2-47F5822DDED4}] => (Allow) E:\Games\Steam\SteamApps\common\PRO EVOLUTION SOCCER 2017 TRIAL EDITION\PES2017.exe
FirewallRules: [{0D60E04E-2B3E-4899-85CA-3C9673820FA1}] => (Allow) E:\Games\Steam\SteamApps\common\PRO EVOLUTION SOCCER 2017 TRIAL EDITION\PES2017.exe
FirewallRules: [{35113B39-FC28-4C58-9D72-0DBE154F8E70}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{FE30DC5C-AE91-4FBA-9DFF-32F5BAB6F12B}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{27C08B17-3642-419F-92F0-50C789D5D4D1}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4057F5EC-BE22-4CB1-9106-926911812B3A}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{082CD0F9-27C7-4042-B883-29BA3E763E8D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C5FCFA94-6FF1-411D-AF08-07A3F2772B5A}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F99E5C34-4B9C-41C5-B867-4F75B0B57B8F}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F25ABB73-0B15-4853-B1A3-EDBB219383D4}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D349B16B-32C0-4479-BE0B-C1384C9D5353}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2DB07A4F-D268-485E-9CE0-8C34D28E044A}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{95094F0C-426F-4FBA-95A5-383EB17F7F65}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6063FE3D-6AD3-4A3B-86F8-1240827F8503}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AC3BEC68-2327-4919-8925-7F2C722CD778}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F247FC65-5429-4928-8FEC-106F0261173C}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2D64AED7-DB54-4C7A-8406-E4DB3FCC4695}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E37B8C9B-622D-4E99-9154-89B0FE21723D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E253395F-52CB-4584-B354-A54810BBAB83}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{51527B26-70AB-4786-95BA-350A32110EE7}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6DC65732-90CD-4DA2-95DF-62FF2A3223B3}] => (Allow) E:\Games\Steam\SteamApps\common\ShadowOfMordor\x64\ShadowOfMordor.exe
FirewallRules: [{9AB5852B-C8F2-46FE-83B0-9424E2871989}] => (Allow) E:\Games\Steam\SteamApps\common\ShadowOfMordor\x64\ShadowOfMordor.exe
FirewallRules: [{B9692A5F-31C6-459C-ACF2-FA9FB436A353}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{EB482C6A-F47A-44B6-87DB-A3F990E49CC0}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6A70C1FD-9B85-4C7E-B4BF-6FF6488C7C69}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{511B3A79-BA48-4565-BEE7-73485959EBD4}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{CBA1B1C6-961C-4B1D-B054-008BCC2F8DEE}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1B29F655-79B8-49B3-919E-18EDCEF55ECE}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8769090F-3BCE-4597-9058-5D06FD3C70F5}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E611902E-4BC7-472B-984B-B1EE05650E38}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{498BCD91-DE81-4BF8-A374-7EC657095989}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{763A87AC-D14E-4D9F-99F1-D9AACDDF897B}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{800FC5AC-CE29-4A58-84DB-2B27A7C60D7F}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{CB5BD076-FE28-46F5-ADEE-51BAC5B035FA}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{69A77AA0-8B30-4BDC-890B-C0894A6DAC44}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{BCB3FCBD-F755-4CC5-B19C-2847EC4B3D7B}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D39C7BA5-3FE5-4236-8D54-1C1E525BBBAF}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{744C48F7-A449-46F8-B823-49A5E21A116B}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{717A8E3C-04E0-4896-88D5-2E3973AE4E0F}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{730F37EB-0936-40BF-BDAD-5BCA59BD68FA}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D0034BF5-F687-4AE9-88BD-8BCDF4219BA7}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{487BD182-B3F7-4F6C-8092-F1C673516152}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{63E356C8-95AD-42AA-93B8-9BAA313031AE}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{846CF1E9-E7F5-4313-B21C-C9E38935BF10}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D0E36EC9-588A-4A0C-BD8A-90022BB2F16F}] => (Allow) E:\Games\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{C9C213D2-C5B4-4857-988F-043AFAC791F9}] => (Allow) E:\Games\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{9370DF2D-D9D8-4E2C-9557-5546E674CAF2}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{89A1347C-9E21-49D9-9807-3DD9DC94E79D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F522318C-46C7-4EF6-96B7-8BC2E4E860C1}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3E224518-7D54-4758-AA92-1712828C387D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{64EF9FC9-8911-4DEF-B163-41E2A0CE203F}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{55BDD0BD-8B27-4A77-AA2B-A0FD4BF6DC16}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{79D048D3-6583-45B6-B712-DE92DD9A2BC6}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{28C9C171-DD76-4E82-ADCC-4A29E9C727BC}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2904C460-CE5A-4B44-BB44-57FDC143EC2A}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1D26FC9C-9A04-405F-9B7C-EB697D7E85F9}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{53176322-9B42-4C14-A248-7C27D661BAC4}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8DA259EB-7D5D-472F-9AB0-852E3C7710BC}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F1F0D375-5348-4F6D-9F5A-D908A5FEB182}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1D4920F3-C2E5-4BBB-9168-C5953F961058}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B7C5608E-A6A0-478C-9FE6-C70E6828C14A}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{EF4C5E75-3CF4-4BAE-A96C-40B668CC8EF8}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2C234719-24B7-4952-9536-3820B24F9EF5}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{66D5E636-8AD4-4F37-8E34-26358F2FDB50}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9F45343E-2433-4477-AE7B-E5E43C7DBE63}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E516C1F7-1154-4604-ACA9-A163CDB3C16C}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{EE619EDB-C6AE-4F6E-8EAA-F876A4136832}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1493C235-0C99-42E7-A157-91A7F02E66B0}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4ED87414-6D4E-45AD-8E34-F5DBF11F1116}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E19C3E88-A223-4A8C-89F3-D7A08BA419B2}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{94C2FD48-A1E6-4273-9CE8-109D11308F71}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4633DCCB-548D-48D2-8DA0-710F7A12EAF7}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{483ECC04-66FF-4F74-A0F5-243F7340BB39}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{FF6C3692-6827-4702-BF3F-116DF94D6F97}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8C96A9A9-BB69-49F7-8341-8580CB25D60A}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F260410E-E608-4217-B604-5551ED873BA7}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3436F77F-0EBB-4B7C-B238-B8F4B322DC8C}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{BA41D58B-8520-4379-8BB6-97DF238519EA}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{DAD6F9C1-9206-4F77-B0A1-D90454C66A40}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6C20EE31-039C-47B9-96E8-109FF2D6928B}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0990407E-FA18-4AF3-BF33-20C76C6FDC09}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5D5A2E46-FFCE-423A-BA93-347F0B0A3E42}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{DE850413-FE26-4878-8921-EB0552BED9AE}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4ABF2A90-972A-472A-86A6-F616B10E3C60}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3A07D978-266E-49BA-8058-28ED600B16FD}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{79537F61-24DE-475A-8B53-11CE10CD0587}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3522E7D5-42E0-46F4-AB22-A7CA77DEC97D}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{432E8B49-3072-403A-A85B-84C731F513FB}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{FED0B858-37FD-4222-A060-D79AB727816E}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0699DED6-B35C-456C-AAA9-152DD7782464}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{CDC736D4-538F-4934-B30E-2743AAFDC56C}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4581E7B4-79C8-4DAB-BB3D-45E246E00346}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{BA6798EC-D84C-496A-800E-5C6723B86F51}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{96131058-7711-46E6-A32E-74F8BBF6C7AC}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B7224891-CEE0-417A-8B52-273542D66709}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4B59DE18-02B7-4F4B-A4C3-B8BB780F8C7A}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{41D0BC67-C5EB-4B19-B93A-1DF8E60B2F9B}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5DF09E02-C319-49B8-BFB1-DCEB55746CDA}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C3F3C933-2F9B-43B4-9DEB-0C499E88E5B1}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B52D4307-EB47-4633-9525-1EAE424F62E9}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D27915B2-EAB8-44C6-A692-B7FE5E186F2F}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{09C9B006-D92D-453B-B631-E9FAB7ABC3D6}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AD80A22B-752E-4808-9D34-13DBF1CFD3C1}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5835FC3B-6F0D-426A-9698-987A3E283091}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4F124BD3-FEC2-4BBC-808F-7A21B24C9992}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3BCA6703-A1A2-4B46-A4D3-54C4E10EB0D8}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{EC7FE1AB-76CF-43FE-83B9-D006415EF5BB}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F8B0DE51-E7AA-4F1B-8CD7-E062F4C136D5}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F5A65CB8-E42C-44F6-9AD4-1FF0F191F1BE}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B84006F5-10BA-4DF1-835E-7870121AA238}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{44274E6F-BAAB-421A-B3ED-01BA573603AC}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8A3A21F9-938B-4B96-A825-1EFF833F14E5}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A33B93B0-7066-46B8-BA99-D2A8ACF05B88}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{630332BD-0368-4D86-AC2A-CD592C1D2037}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1CA55241-746E-48E5-8274-916853E83685}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{054F1E8C-4D99-4281-9D75-DCF183D04DFF}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{90F61263-F9D3-413E-A397-AD08F209E632}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C9947E37-E04C-42CD-8E0A-979ED35BAA1F}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{DEA8F414-01E0-4B77-B395-F799096B80BC}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5FEEBBA6-D038-4DC9-A9D7-FD9346EBD06E}] => (Allow) E:\Games\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe

==================== Wiederherstellungspunkte =========================

11-09-2017 18:52:08 Geplanter Prüfpunkt
12-09-2017 19:07:41 Windows Update
12-09-2017 22:43:58 Revo Uninstaller's restore point - Adobe AIR
12-09-2017 22:44:54 Revo Uninstaller's restore point - 7-Zip 9.36 beta
12-09-2017 22:45:44 Revo Uninstaller's restore point - 7-Zip 9.36 beta
12-09-2017 22:48:40 Revo Uninstaller's restore point - Adobe AIR
12-09-2017 22:49:06 Revo Uninstaller's restore point - Adobe AIR
12-09-2017 22:49:28 Revo Uninstaller's restore point - Adobe Reader XI (11.0.09) - Deutsch
12-09-2017 22:50:36 Revo Uninstaller's restore point - TeamViewer 8
12-09-2017 22:51:10 Revo Uninstaller's restore point - Avira
12-09-2017 22:53:26 Revo Uninstaller's restore point - Avira Antivirus
12-09-2017 23:58:38 JRT Pre-Junkware Removal

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (09/13/2017 12:18:03 AM) (Source: ATIeRecord) (EventID: 16387) (User: )
Description: ATI EEU Service event error

Error: (09/13/2017 12:17:50 AM) (Source: ATIeRecord) (EventID: 16387) (User: )
Description: ATI EEU Service event error

Error: (09/13/2017 12:17:33 AM) (Source: ATIeRecord) (EventID: 16387) (User: )
Description: ATI EEU Service event error

Error: (09/13/2017 12:16:02 AM) (Source: ATIeRecord) (EventID: 16387) (User: )
Description: ATI EEU Service event error

Error: (09/13/2017 12:10:47 AM) (Source: ATIeRecord) (EventID: 16387) (User: )
Description: ATI EEU Service event error

Error: (09/12/2017 11:59:44 PM) (Source: ATIeRecord) (EventID: 16387) (User: )
Description: ATI EEU Service event error

Error: (09/12/2017 11:58:50 PM) (Source: ATIeRecord) (EventID: 16387) (User: )
Description: ATI EEU Service event error

Error: (09/12/2017 11:55:02 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (09/12/2017 10:57:38 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (09/12/2017 03:55:16 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.


Systemfehler:
=============
Error: (09/12/2017 11:55:02 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Avira Email-Schutz" wurde mit folgendem dienstspezifischem Fehler beendet: Unzulässige Funktion.
.

Error: (09/12/2017 11:55:02 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Avira Email-Schutz" wurde nicht richtig gestartet.

Error: (09/12/2017 11:52:48 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (09/12/2017 11:52:48 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) ME Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (09/12/2017 11:52:48 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Management and Security Application User Notification Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (09/12/2017 11:52:48 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "PnkBstrA" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (09/12/2017 11:52:48 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Dynamic Application Loader Host Interface Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (09/12/2017 11:52:47 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Intel(R) Capability Licensing Service Interface" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (09/12/2017 11:52:47 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "AMD External Events Utility" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (09/12/2017 10:57:38 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Avira Email-Schutz" wurde mit folgendem dienstspezifischem Fehler beendet: Unzulässige Funktion.
.


CodeIntegrity:
===================================
  Date: 2014-06-02 19:55:13.623
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-06-02 19:55:13.591
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-03-06 00:56:08.128
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Users\Schwefel\AppData\Local\Temp\EverestDriver.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-03-06 00:56:08.112
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Users\Schwefel\AppData\Local\Temp\EverestDriver.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-03-06 00:56:08.034
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Lavalys\EVEREST Home Edition\kerneld.amd64" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-03-06 00:56:08.003
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Lavalys\EVEREST Home Edition\kerneld.amd64" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-12-13 10:29:15.841
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\DisplaySwitch.exe" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-12-13 10:23:12.616
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\DisplaySwitch.exe" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-12-13 10:23:12.257
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\DisplaySwitch.exe" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-12-13 10:23:12.148
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\DisplaySwitch.exe" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-3570 CPU @ 3.40GHz
Prozentuale Nutzung des RAM: 20%
Installierter physikalischer RAM: 8076.43 MB
Verfügbarer physikalischer RAM: 6425.05 MB
Summe virtueller Speicher: 16151.05 MB
Verfügbarer virtueller Speicher: 14466.28 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:119.14 GB) (Free:32.85 GB) NTFS
Drive e: (Volume) (Fixed) (Total:931.51 GB) (Free:610.19 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 5781F311)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 119.2 GB) (Disk ID: EAF7DABA)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=119.1 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
LG Roland.

Alt 13.09.2017, 08:32   #11
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Infected.WebPage.Gen2 und Verdächtige Datei - Standard

Infected.WebPage.Gen2 und Verdächtige Datei



Zitat:
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe

Wieso läuft da immer noch Avira?!!

Du sagtest du hättest das deinstalliert
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 13.09.2017, 16:55   #12
Roland11
 
Infected.WebPage.Gen2 und Verdächtige Datei - Standard

Infected.WebPage.Gen2 und Verdächtige Datei



Hallo cosinus,
hab ich auch, mit Revo Uninstaller, wenn ich mir die Liste bei Revo oder Programme und Funktionen bei Windows anschaue ist nichts mehr von Avira.

Bei Systemsteuerung-> alle Systemsteuerungselemente dort ist noch ein Avira Antivirus Symbol aber das kann ich nicht öffnen.
Hier ist nichts.



Kann dort nur Öffnen anklicken was aber nicht geht und Verknüpfung erstellen, das hab ich noch nicht probiert.


LG Roland.

Alt 13.09.2017, 22:30   #13
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Infected.WebPage.Gen2 und Verdächtige Datei - Standard

Infected.WebPage.Gen2 und Verdächtige Datei



deinstalliere Avira bitte damit --> https://www.avira.com/de/download/pr...gistry-cleaner

Ansonsten müssen wir es manuell kicken.

DIeses Zeug wird immer mehr zur Plage, schlimmer als die Schädlinge, die es angeblich fernhält was die AV-Hersteller sich mittlerweile erlauben ist eine bodenlose Frechheit!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 13.09.2017, 22:46   #14
Roland11
 
Infected.WebPage.Gen2 und Verdächtige Datei - Standard

Infected.WebPage.Gen2 und Verdächtige Datei



Abend,
ja da hast du recht.

Es gibt dafür sogar eine Anleitung, sollte ich der folgen?
https://www.avira.com/de/support-for-home-knowledgebase-detail/kbid/902
Weiß halt nicht genau was 5. ist.

LG Roland.

Alt 13.09.2017, 23:04   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Infected.WebPage.Gen2 und Verdächtige Datei - Standard

Infected.WebPage.Gen2 und Verdächtige Datei



Vergiss den Punkt 5 erstmal.
__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Infected.WebPage.Gen2 und Verdächtige Datei
administrator, antivir, avdevprot, avdevprot.sys, bluescreen, chromium, combofix, defender, explorer, firefox, log, logfile, mozilla, opera, ordner, prozesse, scan, services.exe, software, suche, surfen, svchost.exe, temp, ublock origin, updates, usb, werbung, winlogon.exe, wmi




Ähnliche Themen: Infected.WebPage.Gen2 und Verdächtige Datei


  1. HTML/Infected.WebPage.Gen2
    Log-Analyse und Auswertung - 12.09.2017 (22)
  2. Infected WebPage Gen2
    Plagegeister aller Art und deren Bekämpfung - 08.08.2017 (13)
  3. html/infected.webpage.gen2
    Plagegeister aller Art und deren Bekämpfung - 02.12.2015 (1)
  4. Vista: Infected.WebPage.Gen2 in Quarantäne
    Log-Analyse und Auswertung - 23.08.2014 (3)
  5. HTML/Infected.WebPage.Gen2
    Plagegeister aller Art und deren Bekämpfung - 07.10.2013 (5)
  6. HTML/Infected.WebPage.Gen2
    Plagegeister aller Art und deren Bekämpfung - 22.03.2013 (16)
  7. html/infected.webpage.gen2
    Log-Analyse und Auswertung - 30.04.2012 (3)
  8. HTML/Infected.WebPage.Gen2 Wie entfernen?
    Plagegeister aller Art und deren Bekämpfung - 21.03.2012 (45)
  9. HTML/Infected.WebPage.Gen2
    Plagegeister aller Art und deren Bekämpfung - 20.03.2012 (4)
  10. 'HTML/Infected.WebPage.Gen2
    Log-Analyse und Auswertung - 14.03.2012 (1)
  11. HTML/Infected.WebPage.Gen2
    Plagegeister aller Art und deren Bekämpfung - 25.02.2012 (8)
  12. Win XP: HTML/Infected.WebPage.Gen2
    Plagegeister aller Art und deren Bekämpfung - 19.02.2012 (1)
  13. 4 Funde u.a. HTML/Infected.WebPage.Gen2
    Plagegeister aller Art und deren Bekämpfung - 08.02.2012 (23)
  14. HTML/Infected.WebPage.Gen2
    Log-Analyse und Auswertung - 02.01.2012 (1)
  15. HTML/Infected.WebPage.Gen2
    Plagegeister aller Art und deren Bekämpfung - 02.05.2011 (5)
  16. HTML/Infected.WebPage.Gen2
    Plagegeister aller Art und deren Bekämpfung - 30.10.2010 (7)
  17. HTML/Infected.WebPage.Gen2
    Plagegeister aller Art und deren Bekämpfung - 23.08.2010 (7)

Zum Thema Infected.WebPage.Gen2 und Verdächtige Datei - Guten Abend, Avira hat Samstag angeschlagen und 2x Infected.WebPage.Gen2 und eine Verdächtige Datei gefunden... ich war wohl auf einer Seite wo man nicht Surfen sollte. Ich hab danach sofort Malwarebytes - Infected.WebPage.Gen2 und Verdächtige Datei...
Archiv
Du betrachtest: Infected.WebPage.Gen2 und Verdächtige Datei auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.