Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: .scr datei runtergeladen, nicht geöffnet, direkt gelöscht. infiziert?

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 06.11.2017, 19:45   #1
Raken
 
.scr datei runtergeladen, nicht geöffnet, direkt gelöscht. infiziert? - Standard

.scr datei runtergeladen, nicht geöffnet, direkt gelöscht. infiziert?



Hallo zusammen,

Ich brauche bitte eure Hilfe.
Und zwar habe ich gestern aus Neugier in einem Chat auf einen Link geklickt - ja clever war es nicht - woraufhin sich eine .scr-Datei runtergeladen hat, welche ich sofort gelöscht habe ohne sie zu öffnen.
Jetzt bin ich mir unsicher ob ich mir da vielleicht etwas eingefangen habe.

Ich lade mir gerade dieses FRST herunter und würde gleich mal die logs posten, ich entnahm diese Praxis aus den anderen Threads, aber werden noch weitere Infos benötigt?

Wäre für Hilfe sehr dankbar, da ich in diesen Gefilden leider nicht besonders begabt bin.

MfG

FRST.txt

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 02-11-2017
durchgeführt von kunde (Administrator) auf DESKTOP-AV0PQKV (06-11-2017 19:34:21)
Gestartet von C:\Users\kunde\Desktop
Geladene Profile: kunde (Verfügbare Profile: kunde)
Platform: Windows 10 Pro Version 1703 15063.674 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Intel(R) Corporation) C:\Program Files\Intel\Intel(R) Online Connect Access\LegacyCsLoaderService.exe
(Intel(R) Corporation) C:\Program Files\Intel\Intel(R) Online Connect Access\IntelTechnologyAccessService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.7.597.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Spotify Ltd) C:\Users\kunde\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Disc Soft Ltd) C:\Program Files\DAEMON Tools Lite\DTAgent.exe
(Disc Soft Ltd) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Online Connect\ioc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files\Intel\IntelSGXPSW\bin\x64\Release\aesm_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [629152 2017-03-18] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9181696 2016-12-09] (Realtek Semiconductor)
HKLM\...\Run: [ShadowPlay] => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKU\S-1-5-21-1028561795-1086502090-2998362078-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3102496 2017-10-31] (Valve Corporation)
HKU\S-1-5-21-1028561795-1086502090-2998362078-1001\...\Run: [Spotify Web Helper] => C:\Users\kunde\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1579120 2017-07-30] (Spotify Ltd)
HKU\S-1-5-21-1028561795-1086502090-2998362078-1001\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [4836032 2017-08-14] (Disc Soft Ltd)
HKU\S-1-5-21-1028561795-1086502090-2998362078-1001\...\MountPoints2: {5dd4e6d9-9061-11e7-aebd-4ccc6ad05ad3} - "D:\autorun.exe" 

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.16.1
Tcpip\..\Interfaces\{d2f69672-c707-438a-a8ec-5539a772e1b2}: [DhcpNameServer] 192.168.16.1

Internet Explorer:
==================
HKU\S-1-5-21-1028561795-1086502090-2998362078-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKU\S-1-5-21-1028561795-1086502090-2998362078-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 

FireFox:
========
FF DefaultProfile: yk2wme1a.default
FF ProfilePath: C:\Users\kunde\AppData\Roaming\Mozilla\Firefox\Profiles\yk2wme1a.default [2017-10-05]
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2017-05-01] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2017-05-01] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-28] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-28] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Default [2017-11-06]
CHR Extension: (Präsentationen) - C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-10-12]
CHR Extension: (Flash Video Downloader) - C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Default\Extensions\aiimdkdngfcipjohbjenkahhlhccpdbc [2017-11-02]
CHR Extension: (Docs) - C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-10-12]
CHR Extension: (Google Drive) - C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2017-04-24]
CHR Extension: (YouTube) - C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-04-24]
CHR Extension: (Adblock Plus) - C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2017-09-27]
CHR Extension: (Tabellen) - C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-10-12]
CHR Extension: (Google Docs Offline) - C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2017-04-24]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-08-22]
CHR Extension: (Google Mail) - C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2017-04-24]
CHR Extension: (Chrome Media Router) - C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-09-28]
CHR Profile: C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Guest Profile [2017-08-09]
CHR Profile: C:\Users\kunde\AppData\Local\Google\Chrome\User Data\System Profile [2017-08-09]

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AESMService; C:\Program Files\Intel\IntelSGXPSW\bin\x64\Release\aesm_service.exe [3759752 2016-05-18] (Intel Corporation)
R3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [2291904 2017-08-14] (Disc Soft Ltd)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [987432 2016-07-26] (Intel(R) Corporation)
R3 Intel(R) Online Connect; C:\Program Files\Intel\Intel(R) Online Connect\ioc.exe [25824 2016-10-04] (Intel Corporation)
S2 Intel(R) Online Connect Helper; C:\Program Files\Intel\Intel(R) Online Connect\iocHelperService.exe [22752 2016-10-04] (Intel Corporation)
S3 Intel(R) Online Connect Software Asset Manager; C:\Program Files (x86)\Intel\Intel(R) Online Connect Access\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [18152 2016-09-29] (Intel Corporation)
R2 Intel(R) TechnologyAccessLegacyCSLoader; C:\Program Files\Intel\Intel(R) Online Connect Access\LegacyCsLoaderService.exe [173288 2016-10-05] (Intel(R) Corporation)
R2 Intel(R) TechnologyAccessService; C:\Program Files\Intel\Intel(R) Online Connect Access\IntelTechnologyAccessService.exe [496872 2016-10-05] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [177440 2016-10-20] (Intel Corporation)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [512960 2017-08-18] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [512960 2017-08-18] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [462968 2017-05-01] (NVIDIA Corporation)
R2 NvTelemetryContainer; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [449984 2017-08-18] (NVIDIA Corporation)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [3913064 2017-03-20] (Microsoft Corporation)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [342264 2017-03-18] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [102816 2017-06-20] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 dtlitescsibus; C:\Windows\System32\drivers\dtlitescsibus.sys [30264 2017-09-08] (Disc Soft Ltd)
R3 dtliteusbbus; C:\Windows\System32\drivers\dtliteusbbus.sys [47672 2017-09-08] (Disc Soft Ltd)
R1 MpKsl9bc2e7f2; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{5DBD3175-18A1-439A-9979-7C80A57155FE}\MpKsl9bc2e7f2.sys [58120 2017-11-06] (Microsoft Corporation)
R1 ndisrd; C:\Windows\system32\DRIVERS\ndisrfl.sys [59792 2016-09-13] (Intel Corporation)
R3 nvlddmkm; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_a2b0acab06663645\nvlddmkm.sys [14456944 2017-05-02] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30144 2017-08-18] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [48064 2017-08-18] (NVIDIA Corporation)
R3 nvvhci; C:\Windows\System32\drivers\nvvhci.sys [57792 2017-08-18] (NVIDIA Corporation)
R3 rt640x64; C:\Windows\System32\drivers\rt640x64.sys [943112 2016-08-22] (Realtek )
S3 rtwlane_13; C:\Windows\System32\drivers\rtwlane_13.sys [3717120 2017-03-18] (Realtek Semiconductor Corporation )
S3 SDFRd; C:\Windows\System32\drivers\SDFRd.sys [31128 2017-03-18] ()
S0 WdBoot; C:\Windows\System32\drivers\WdBoot.sys [44632 2017-03-18] (Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\WdFilter.sys [294816 2017-03-18] (Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [121248 2017-03-18] (Microsoft Corporation)
S3 NTIOLib_1_0_C; \??\E:\NTIOLib_X64.sys [X]
S3 Secdrv; \??\C:\Windows\system32\drivers\SECDRV.SYS [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-11-06 19:17 - 2017-11-06 19:17 - 000086182 _____ C:\Users\kunde\Desktop\Addition.txt
2017-11-06 19:16 - 2017-11-06 19:34 - 000013954 _____ C:\Users\kunde\Desktop\FRST.txt
2017-11-06 19:16 - 2017-11-06 19:34 - 000000000 ____D C:\FRST
2017-11-06 19:12 - 2017-11-06 19:12 - 002403328 _____ (Farbar) C:\Users\kunde\Desktop\FRST64.exe
2017-11-06 19:06 - 2017-11-06 19:07 - 002870984 _____ (ESET) C:\Users\kunde\Desktop\esetsmartinstaller_deu.exe
2017-10-18 20:54 - 2017-10-18 20:54 - 000060985 _____ C:\Users\kunde\Desktop\STUDIIBescheinigungImmaoU.pdf
2017-10-10 23:32 - 2017-10-10 23:32 - 126925120 ____C (Microsoft Corporation) C:\Windows\system32\MRT-KB890830.exe
2017-10-10 23:29 - 2017-09-30 06:52 - 001595152 _____ (Microsoft Corporation) C:\Windows\system32\gdi32full.dll
2017-10-10 23:29 - 2017-09-30 06:51 - 001458320 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2017-10-10 23:29 - 2017-09-30 06:51 - 001147288 _____ (Microsoft Corporation) C:\Windows\system32\hvix64.exe
2017-10-10 23:29 - 2017-09-30 06:51 - 000661224 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2017-10-10 23:29 - 2017-09-30 06:50 - 001346112 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2017-10-10 23:29 - 2017-09-30 06:50 - 001068208 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.dll
2017-10-10 23:29 - 2017-09-30 06:50 - 001024920 _____ (Microsoft Corporation) C:\Windows\system32\hvax64.exe
2017-10-10 23:29 - 2017-09-30 06:49 - 001004136 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase.dll
2017-10-10 23:29 - 2017-09-30 06:49 - 000777400 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2017-10-10 23:29 - 2017-09-30 06:49 - 000135576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2017-10-10 23:29 - 2017-09-30 06:48 - 008319384 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2017-10-10 23:29 - 2017-09-30 06:48 - 002399728 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2017-10-10 23:29 - 2017-09-30 06:48 - 002327448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2017-10-10 23:29 - 2017-09-30 06:48 - 000644696 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2017-10-10 23:29 - 2017-09-30 06:47 - 002969880 _____ (Microsoft Corporation) C:\Windows\system32\CoreUIComponents.dll
2017-10-10 23:29 - 2017-09-30 06:47 - 001194792 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2017-10-10 23:29 - 2017-09-30 06:45 - 000511896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2017-10-10 23:29 - 2017-09-30 06:44 - 000712600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms2.sys
2017-10-10 23:29 - 2017-09-30 06:44 - 000181912 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2017-10-10 23:29 - 2017-09-30 06:43 - 007318888 _____ (Microsoft Corporation) C:\Windows\system32\windows.storage.dll
2017-10-10 23:29 - 2017-09-30 06:43 - 002442136 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2017-10-10 23:29 - 2017-09-30 06:42 - 004848952 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2017-10-10 23:29 - 2017-09-30 06:42 - 001506712 _____ (Microsoft Corporation) C:\Windows\system32\twinapi.appcore.dll
2017-10-10 23:29 - 2017-09-30 06:42 - 000820120 _____ (Microsoft Corporation) C:\Windows\system32\WWAHost.exe
2017-10-10 23:29 - 2017-09-30 06:41 - 005477600 _____ (Microsoft Corporation) C:\Windows\system32\OneCoreUAPCommonProxyStub.dll
2017-10-10 23:29 - 2017-09-30 06:41 - 005304496 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepository.dll
2017-10-10 23:29 - 2017-09-30 06:41 - 002086808 _____ (Microsoft Corporation) C:\Windows\system32\UpdateAgent.dll
2017-10-10 23:29 - 2017-09-30 06:41 - 000961944 _____ (Microsoft Corporation) C:\Windows\system32\efscore.dll
2017-10-10 23:29 - 2017-09-30 06:41 - 000654976 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentClient.dll
2017-10-10 23:29 - 2017-09-30 06:41 - 000651672 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncHost.exe
2017-10-10 23:29 - 2017-09-30 06:41 - 000259400 _____ (Microsoft Corporation) C:\Windows\system32\MusNotifyIcon.exe
2017-10-10 23:29 - 2017-09-30 06:41 - 000257432 _____ (Microsoft Corporation) C:\Windows\system32\AppxAllUserStore.dll
2017-10-10 23:29 - 2017-09-30 06:41 - 000228248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2017-10-10 23:29 - 2017-09-30 06:40 - 000849816 _____ (Microsoft Corporation) C:\Windows\system32\AppVClient.exe
2017-10-10 23:29 - 2017-09-30 06:40 - 000724704 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2017-10-10 23:29 - 2017-09-30 06:40 - 000701336 _____ (Microsoft Corporation) C:\Windows\system32\AppVCatalog.dll
2017-10-10 23:29 - 2017-09-30 06:40 - 000642680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2017-10-10 23:29 - 2017-09-30 06:40 - 000558912 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.dll
2017-10-10 23:29 - 2017-09-30 06:40 - 000408984 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2017-10-10 23:29 - 2017-09-30 06:40 - 000336320 _____ (Microsoft Corporation) C:\Windows\system32\SecurityHealthService.exe
2017-10-10 23:29 - 2017-09-30 06:40 - 000184728 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2017-10-10 23:29 - 2017-09-30 06:40 - 000173976 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2017-10-10 23:29 - 2017-09-30 06:40 - 000072944 _____ (Microsoft Corporation) C:\Windows\system32\easinvoker.exe
2017-10-10 23:29 - 2017-09-30 06:39 - 021351760 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2017-10-10 23:29 - 2017-09-30 06:39 - 001694104 _____ (Microsoft Corporation) C:\Windows\system32\AppVIntegration.dll
2017-10-10 23:29 - 2017-09-30 06:39 - 000203672 _____ (Microsoft Corporation) C:\Windows\system32\basecsp.dll
2017-10-10 23:29 - 2017-09-30 06:38 - 007910072 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Protection.PlayReady.dll
2017-10-10 23:29 - 2017-09-30 06:38 - 002239136 _____ (Microsoft Corporation) C:\Windows\system32\mfsrcsnk.dll
2017-10-10 23:29 - 2017-09-30 06:38 - 001854872 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntVirtualization.dll
2017-10-10 23:29 - 2017-09-30 06:37 - 002377112 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.AppAgent.dll
2017-10-10 23:29 - 2017-09-30 06:37 - 002229144 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntSubsystems64.dll
2017-10-10 23:29 - 2017-09-30 06:37 - 001464728 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntSubsystemController.dll
2017-10-10 23:29 - 2017-09-30 06:36 - 002672024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2017-10-10 23:29 - 2017-09-30 06:36 - 000855960 _____ (Microsoft Corporation) C:\Windows\system32\AppVOrchestration.dll
2017-10-10 23:29 - 2017-09-30 06:36 - 000675224 _____ (Microsoft Corporation) C:\Windows\system32\AppVPublishing.dll
2017-10-10 23:29 - 2017-09-30 06:36 - 000057976 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2017-10-10 23:29 - 2017-09-30 03:29 - 001408536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32full.dll
2017-10-10 23:29 - 2017-09-30 03:29 - 000804784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.dll
2017-10-10 23:29 - 2017-09-30 03:26 - 001333136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2017-10-10 23:29 - 2017-09-30 03:26 - 001292872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2017-10-10 23:29 - 2017-09-30 03:10 - 001839872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2017-10-10 23:29 - 2017-09-30 03:10 - 001150776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ucrtbase.dll
2017-10-10 23:29 - 2017-09-30 03:10 - 000606072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2017-10-10 23:29 - 2017-09-30 03:10 - 000508344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2017-10-10 23:29 - 2017-09-30 03:10 - 000480920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2017-10-10 23:29 - 2017-09-30 03:09 - 002259760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CoreUIComponents.dll
2017-10-10 23:29 - 2017-09-30 03:09 - 000787712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2017-10-10 23:29 - 2017-09-30 03:06 - 004471368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2017-10-10 23:29 - 2017-09-30 03:05 - 005827744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll
2017-10-10 23:29 - 2017-09-30 03:05 - 002603744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OneCoreUAPCommonProxyStub.dll
2017-10-10 23:29 - 2017-09-30 03:05 - 001266544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinapi.appcore.dll
2017-10-10 23:29 - 2017-09-30 03:05 - 000750488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WWAHost.exe
2017-10-10 23:29 - 2017-09-30 03:05 - 000559000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncHost.exe
2017-10-10 23:29 - 2017-09-30 03:04 - 004215184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepository.dll
2017-10-10 23:29 - 2017-09-30 03:04 - 000612120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2017-10-10 23:29 - 2017-09-30 03:04 - 000519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppXDeploymentClient.dll
2017-10-10 23:29 - 2017-09-30 03:04 - 000438096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.dll
2017-10-10 23:29 - 2017-09-30 03:04 - 000347544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2017-10-10 23:29 - 2017-09-30 03:04 - 000182680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxAllUserStore.dll
2017-10-10 23:29 - 2017-09-30 03:03 - 020373408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2017-10-10 23:29 - 2017-09-30 03:03 - 006768288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-10-10 23:29 - 2017-09-30 03:03 - 001439032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfsrcsnk.dll
2017-10-10 23:29 - 2017-09-30 03:02 - 001624096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Microsoft.Uev.AppAgent.dll
2017-10-10 23:29 - 2017-09-30 03:02 - 001517464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppVEntSubsystems32.dll
2017-10-10 23:29 - 2017-09-30 03:02 - 000175512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\basecsp.dll
2017-10-10 23:29 - 2017-09-30 03:01 - 000124544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2017-10-10 23:29 - 2017-09-29 08:46 - 023678976 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2017-10-10 23:29 - 2017-09-29 08:45 - 002953216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2017-10-10 23:29 - 2017-09-29 08:44 - 000133120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\t2embed.dll
2017-10-10 23:29 - 2017-09-29 08:43 - 002199552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-10-10 23:29 - 2017-09-29 08:43 - 000142336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\smartscreenps.dll
2017-10-10 23:29 - 2017-09-29 08:43 - 000060928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usoapi.dll
2017-10-10 23:29 - 2017-09-29 08:42 - 000018944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mgmtapi.dll
2017-10-10 23:29 - 2017-09-29 08:41 - 013844992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2017-10-10 23:29 - 2017-09-29 08:41 - 000110080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BitLockerCsp.dll
2017-10-10 23:29 - 2017-09-29 08:40 - 006728192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2017-10-10 23:29 - 2017-09-29 08:40 - 000371200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\daxexec.dll
2017-10-10 23:29 - 2017-09-29 08:40 - 000086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\updatepolicy.dll
2017-10-10 23:29 - 2017-09-29 08:39 - 020511232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2017-10-10 23:29 - 2017-09-29 08:39 - 011888640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2017-10-10 23:29 - 2017-09-29 08:39 - 000364032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msIso.dll
2017-10-10 23:29 - 2017-09-29 08:38 - 005721600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BingMaps.dll
2017-10-10 23:29 - 2017-09-29 08:38 - 002671616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tquery.dll
2017-10-10 23:29 - 2017-09-29 08:38 - 001135616 ____R (The ICU Project) C:\Windows\SysWOW64\icuuc.dll
2017-10-10 23:29 - 2017-09-29 08:38 - 000498688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Microsoft.Uev.Office2013CustomActions.dll
2017-10-10 23:29 - 2017-09-29 08:38 - 000471040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TpmCoreProvisioning.dll
2017-10-10 23:29 - 2017-09-29 08:38 - 000463360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webio.dll
2017-10-10 23:29 - 2017-09-29 08:38 - 000370688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FirewallAPI.dll
2017-10-10 23:29 - 2017-09-29 08:38 - 000308224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptngc.dll
2017-10-10 23:29 - 2017-09-29 08:38 - 000229376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scksp.dll
2017-10-10 23:29 - 2017-09-29 08:37 - 000306688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.dll
2017-10-10 23:29 - 2017-09-29 08:37 - 000038400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TokenBrokerUI.dll
2017-10-10 23:29 - 2017-09-29 08:36 - 019337216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2017-10-10 23:29 - 2017-09-29 08:36 - 000590336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PCPKsp.dll
2017-10-10 23:29 - 2017-09-29 08:35 - 003654656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2017-10-10 23:29 - 2017-09-29 08:34 - 017370624 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2017-10-10 23:29 - 2017-09-29 08:34 - 006255616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2017-10-10 23:29 - 2017-09-29 08:34 - 003669504 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2017-10-10 23:29 - 2017-09-29 08:34 - 002859520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2017-10-10 23:29 - 2017-09-29 08:34 - 000798720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TokenBroker.dll
2017-10-10 23:29 - 2017-09-29 08:34 - 000787456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2017-10-10 23:29 - 2017-09-29 08:34 - 000434176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinapi.dll
2017-10-10 23:29 - 2017-09-29 08:33 - 007598080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2017-10-10 23:29 - 2017-09-29 08:33 - 004559360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dbgeng.dll
2017-10-10 23:29 - 2017-09-29 08:33 - 001506816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2017-10-10 23:29 - 2017-09-29 08:33 - 000658944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2017-10-10 23:29 - 2017-09-29 08:33 - 000175616 _____ (Microsoft Corporation) C:\Windows\system32\t2embed.dll
2017-10-10 23:29 - 2017-09-29 08:32 - 002782720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msftedit.dll
2017-10-10 23:29 - 2017-09-29 08:32 - 002340864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2017-10-10 23:29 - 2017-09-29 08:32 - 002199552 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Resources.dll
2017-10-10 23:29 - 2017-09-29 08:32 - 001627136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2017-10-10 23:29 - 2017-09-29 08:32 - 001244160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Phone.dll
2017-10-10 23:29 - 2017-09-29 08:32 - 000209920 _____ (Microsoft Corporation) C:\Windows\system32\smartscreenps.dll
2017-10-10 23:29 - 2017-09-29 08:32 - 000128512 _____ (Microsoft Corporation) C:\Windows\system32\mssprxy.dll
2017-10-10 23:29 - 2017-09-29 08:32 - 000087040 _____ (Microsoft Corporation) C:\Windows\system32\usoapi.dll
2017-10-10 23:29 - 2017-09-29 08:32 - 000064000 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2017-10-10 23:29 - 2017-09-29 08:32 - 000035840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\BasicRender.sys
2017-10-10 23:29 - 2017-09-29 08:32 - 000029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2017-10-10 23:29 - 2017-09-29 08:32 - 000023040 _____ (Microsoft Corporation) C:\Windows\system32\mgmtapi.dll
2017-10-10 23:29 - 2017-09-29 08:31 - 003107328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2017-10-10 23:29 - 2017-09-29 08:31 - 000306176 _____ (Microsoft Corporation) C:\Windows\system32\MusNotification.exe
2017-10-10 23:29 - 2017-09-29 08:31 - 000168448 _____ (Microsoft Corporation) C:\Windows\system32\MusNotificationUx.exe
2017-10-10 23:29 - 2017-09-29 08:31 - 000113152 _____ (Microsoft Corporation) C:\Windows\system32\wuuhosdeployment.dll
2017-10-10 23:29 - 2017-09-29 08:31 - 000057344 _____ (Microsoft Corporation) C:\Windows\system32\efssvc.dll
2017-10-10 23:29 - 2017-09-29 08:31 - 000052736 _____ (Microsoft Corporation) C:\Windows\system32\musdialoghandlers.dll
2017-10-10 23:29 - 2017-09-29 08:30 - 023686144 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2017-10-10 23:29 - 2017-09-29 08:30 - 007931392 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2017-10-10 23:29 - 2017-09-29 08:30 - 000529408 _____ (Microsoft Corporation) C:\Windows\system32\daxexec.dll
2017-10-10 23:29 - 2017-09-29 08:30 - 000179200 _____ (Microsoft Corporation) C:\Windows\system32\BitLockerCsp.dll
2017-10-10 23:29 - 2017-09-29 08:30 - 000064512 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2017-10-10 23:29 - 2017-09-29 08:30 - 000043520 _____ (Microsoft Corporation) C:\Windows\system32\TpmTasks.dll
2017-10-10 23:29 - 2017-09-29 08:29 - 008333312 _____ (Microsoft Corporation) C:\Windows\system32\BingMaps.dll
2017-10-10 23:29 - 2017-09-29 08:29 - 001460736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_fs.dll
2017-10-10 23:29 - 2017-09-29 08:29 - 001318912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_health.dll
2017-10-10 23:29 - 2017-09-29 08:29 - 000724992 _____ (Microsoft Corporation) C:\Windows\system32\MusUpdateHandlers.dll
2017-10-10 23:29 - 2017-09-29 08:29 - 000550400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\nwifi.sys
2017-10-10 23:29 - 2017-09-29 08:29 - 000461824 _____ (Microsoft Corporation) C:\Windows\system32\wlansec.dll
2017-10-10 23:29 - 2017-09-29 08:29 - 000433152 _____ (Microsoft Corporation) C:\Windows\system32\msIso.dll
2017-10-10 23:29 - 2017-09-29 08:29 - 000304640 _____ (Microsoft Corporation) C:\Windows\system32\dusmsvc.dll
2017-10-10 23:29 - 2017-09-29 08:29 - 000157696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2017-10-10 23:29 - 2017-09-29 08:29 - 000102912 _____ (Microsoft Corporation) C:\Windows\system32\updatepolicy.dll
2017-10-10 23:29 - 2017-09-29 08:29 - 000083456 _____ (Microsoft Corporation) C:\Windows\system32\wpdbusenum.dll
2017-10-10 23:29 - 2017-09-29 08:29 - 000052736 _____ (Microsoft Corporation) C:\Windows\system32\ServiceWorkerHost.exe
2017-10-10 23:29 - 2017-09-29 08:28 - 000699904 _____ (Microsoft Corporation) C:\Windows\system32\FlightSettings.dll
2017-10-10 23:29 - 2017-09-29 08:28 - 000681472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clusapi.dll
2017-10-10 23:29 - 2017-09-29 08:28 - 000556032 _____ (Microsoft Corporation) C:\Windows\system32\TpmCoreProvisioning.dll
2017-10-10 23:29 - 2017-09-29 08:28 - 000527360 _____ (Microsoft Corporation) C:\Windows\system32\aadcloudap.dll
2017-10-10 23:29 - 2017-09-29 08:28 - 000473088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\resutils.dll
2017-10-10 23:29 - 2017-09-29 08:28 - 000458752 _____ (Microsoft Corporation) C:\Windows\system32\NgcCtnr.dll
2017-10-10 23:29 - 2017-09-29 08:28 - 000297984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mcbuilder.exe
2017-10-10 23:29 - 2017-09-29 08:28 - 000256000 _____ (Microsoft Corporation) C:\Windows\system32\domgmt.dll
2017-10-10 23:29 - 2017-09-29 08:28 - 000254976 _____ (Microsoft Corporation) C:\Windows\system32\scksp.dll
2017-10-10 23:29 - 2017-09-29 08:28 - 000104448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Robocopy.exe
2017-10-10 23:29 - 2017-09-29 08:28 - 000040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cipher.exe
2017-10-10 23:29 - 2017-09-29 08:27 - 012803072 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2017-10-10 23:29 - 2017-09-29 08:27 - 001321984 ____R (The ICU Project) C:\Windows\system32\icuuc.dll
2017-10-10 23:29 - 2017-09-29 08:27 - 000616960 _____ (Microsoft Corporation) C:\Windows\system32\WindowManagement.dll
2017-10-10 23:29 - 2017-09-29 08:27 - 000565760 _____ (Microsoft Corporation) C:\Windows\system32\webio.dll
2017-10-10 23:29 - 2017-09-29 08:27 - 000538624 _____ (Microsoft Corporation) C:\Windows\system32\FirewallAPI.dll
2017-10-10 23:29 - 2017-09-29 08:27 - 000524800 _____ (Microsoft Corporation) C:\Windows\system32\TileDataRepository.dll
2017-10-10 23:29 - 2017-09-29 08:27 - 000412160 _____ (Microsoft Corporation) C:\Windows\system32\updatehandlers.dll
2017-10-10 23:29 - 2017-09-29 08:27 - 000409600 _____ (Microsoft Corporation) C:\Windows\system32\cryptngc.dll
2017-10-10 23:29 - 2017-09-29 08:27 - 000350720 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Graphics.dll
2017-10-10 23:29 - 2017-09-29 08:26 - 008213504 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2017-10-10 23:29 - 2017-09-29 08:26 - 002809344 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2017-10-10 23:29 - 2017-09-29 08:26 - 001468928 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.desktop.dll
2017-10-10 23:29 - 2017-09-29 08:26 - 001269760 _____ (Microsoft Corporation) C:\Windows\system32\enterprisecsps.dll
2017-10-10 23:29 - 2017-09-29 08:26 - 001197568 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.CommonBridge.dll
2017-10-10 23:29 - 2017-09-29 08:26 - 001141760 _____ (Microsoft Corporation) C:\Windows\system32\ApplySettingsTemplateCatalog.exe
2017-10-10 23:29 - 2017-09-29 08:26 - 000772096 _____ (Microsoft Corporation) C:\Windows\system32\PCPKsp.dll
2017-10-10 23:29 - 2017-09-29 08:26 - 000356864 _____ (Microsoft Corporation) C:\Windows\system32\fveapibase.dll
2017-10-10 23:29 - 2017-09-29 08:26 - 000045056 _____ (Microsoft Corporation) C:\Windows\system32\TokenBrokerUI.dll
2017-10-10 23:29 - 2017-09-29 08:25 - 008199168 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2017-10-10 23:29 - 2017-09-29 08:25 - 004175872 _____ (Microsoft Corporation) C:\Windows\system32\StartTileData.dll
2017-10-10 23:29 - 2017-09-29 08:25 - 002760704 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Shell.UnifiedTile.CuratedTileCollections.dll
2017-10-10 23:29 - 2017-09-29 08:25 - 000586240 _____ (Microsoft Corporation) C:\Windows\system32\AppReadiness.dll
2017-10-10 23:29 - 2017-09-29 08:24 - 003377664 _____ (Microsoft Corporation) C:\Windows\system32\tquery.dll
2017-10-10 23:29 - 2017-09-29 08:24 - 003307008 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2017-10-10 23:29 - 2017-09-29 08:24 - 002503680 _____ (Microsoft Corporation) C:\Windows\system32\twinui.pcshell.dll
2017-10-10 23:29 - 2017-09-29 08:24 - 001886208 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.onecore.dll
2017-10-10 23:29 - 2017-09-29 08:24 - 001628672 _____ (Microsoft Corporation) C:\Windows\system32\UserDataService.dll
2017-10-10 23:29 - 2017-09-29 08:24 - 001307648 _____ (Microsoft Corporation) C:\Windows\system32\dosvc.dll
2017-10-10 23:29 - 2017-09-29 08:24 - 001201664 _____ (Microsoft Corporation) C:\Windows\system32\AgentService.exe
2017-10-10 23:29 - 2017-09-29 08:24 - 000684032 _____ (Microsoft Corporation) C:\Windows\system32\usocore.dll
2017-10-10 23:29 - 2017-09-29 08:23 - 005557760 _____ (Microsoft Corporation) C:\Windows\system32\dbgeng.dll
2017-10-10 23:29 - 2017-09-29 08:23 - 004730368 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2017-10-10 23:29 - 2017-09-29 08:23 - 003140096 _____ (Microsoft Corporation) C:\Windows\system32\msftedit.dll
2017-10-10 23:29 - 2017-09-29 08:23 - 002730496 _____ (Microsoft Corporation) C:\Windows\system32\smartscreen.exe
2017-10-10 23:29 - 2017-09-29 08:23 - 002446336 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2017-10-10 23:29 - 2017-09-29 08:23 - 002195968 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.ModernAppAgent.dll
2017-10-10 23:29 - 2017-09-29 08:23 - 002055680 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2017-10-10 23:29 - 2017-09-29 08:23 - 001887744 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2017-10-10 23:29 - 2017-09-29 08:23 - 001605632 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2017-10-10 23:29 - 2017-09-29 08:23 - 001460224 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2017-10-10 23:29 - 2017-09-29 08:23 - 001398784 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2017-10-10 23:29 - 2017-09-29 08:23 - 001052672 _____ (Microsoft Corporation) C:\Windows\system32\TokenBroker.dll
2017-10-10 23:29 - 2017-09-29 08:23 - 000986624 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2017-10-10 23:29 - 2017-09-29 08:23 - 000972288 _____ (Microsoft Corporation) C:\Windows\system32\MPSSVC.dll
2017-10-10 23:29 - 2017-09-29 08:23 - 000841216 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll
2017-10-10 23:29 - 2017-09-29 08:23 - 000756224 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2017-10-10 23:29 - 2017-09-29 08:23 - 000647168 _____ (Microsoft Corporation) C:\Windows\system32\RDXService.dll
2017-10-10 23:29 - 2017-09-29 08:23 - 000512000 _____ (Microsoft Corporation) C:\Windows\system32\twinapi.dll
2017-10-10 23:29 - 2017-09-29 08:22 - 002829824 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2017-10-10 23:29 - 2017-09-29 08:22 - 001802240 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2017-10-10 23:29 - 2017-09-29 08:22 - 001438208 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Phone.dll
2017-10-10 23:29 - 2017-09-29 08:22 - 000407040 _____ (Microsoft Corporation) C:\Windows\system32\wuuhext.dll
2017-10-10 23:29 - 2017-09-29 08:21 - 003304448 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2017-10-10 23:29 - 2017-09-29 08:21 - 000722944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2017-10-10 23:29 - 2017-09-29 08:21 - 000476160 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Core.TextInput.dll
2017-10-10 23:29 - 2017-09-29 08:21 - 000414208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2017-10-10 23:29 - 2017-09-29 08:21 - 000324096 _____ (Microsoft Corporation) C:\Windows\system32\DeviceEnroller.exe
2017-10-10 23:29 - 2017-09-29 08:21 - 000154624 _____ (Microsoft Corporation) C:\Windows\system32\regsvc.dll
2017-10-10 23:29 - 2017-09-29 08:21 - 000147456 _____ (Microsoft Corporation) C:\Windows\system32\TabSvc.dll
2017-10-10 23:29 - 2017-09-29 08:21 - 000124928 _____ (Microsoft Corporation) C:\Windows\system32\InputLocaleManager.dll
2017-10-10 23:29 - 2017-09-29 08:20 - 001811456 _____ (Microsoft Corporation) C:\Windows\system32\wsp_health.dll
2017-10-10 23:29 - 2017-09-29 08:20 - 000804864 _____ (Microsoft Corporation) C:\Windows\system32\fvewiz.dll
2017-10-10 23:29 - 2017-09-29 08:20 - 000385536 _____ (Microsoft Corporation) C:\Windows\system32\bdesvc.dll
2017-10-10 23:29 - 2017-09-29 08:20 - 000286208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2017-10-10 23:29 - 2017-09-29 08:20 - 000194560 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2017-10-10 23:29 - 2017-09-29 08:20 - 000150016 _____ (Microsoft Corporation) C:\Windows\system32\iscsiexe.dll
2017-10-10 23:29 - 2017-09-29 08:19 - 002088448 _____ (Microsoft Corporation) C:\Windows\system32\wsp_fs.dll
2017-10-10 23:29 - 2017-09-29 08:19 - 000325120 _____ (Microsoft Corporation) C:\Windows\system32\fvecpl.dll
2017-10-10 23:29 - 2017-09-29 08:19 - 000306176 _____ (Microsoft Corporation) C:\Windows\system32\fveui.dll
2017-10-10 23:29 - 2017-09-29 08:19 - 000208896 _____ (Microsoft Corporation) C:\Windows\system32\wscsvc.dll
2017-10-10 23:29 - 2017-09-29 08:18 - 002438656 _____ (Microsoft Corporation) C:\Windows\system32\ResetEngine.dll
2017-10-10 23:29 - 2017-09-29 08:18 - 001527296 _____ (Microsoft Corporation) C:\Windows\system32\RecoveryDrive.exe
2017-10-10 23:29 - 2017-09-29 08:18 - 000893440 _____ (Microsoft Corporation) C:\Windows\system32\clusapi.dll
2017-10-10 23:29 - 2017-09-29 08:18 - 000603136 _____ (Microsoft Corporation) C:\Windows\system32\resutils.dll
2017-10-10 23:29 - 2017-09-29 08:18 - 000364032 _____ (Microsoft Corporation) C:\Windows\system32\bdechangepin.exe
2017-10-10 23:29 - 2017-09-29 08:18 - 000347648 _____ (Microsoft Corporation) C:\Windows\system32\mcbuilder.exe
2017-10-10 23:29 - 2017-09-29 08:18 - 000215040 _____ (Microsoft Corporation) C:\Windows\system32\manage-bde.exe
2017-10-10 23:29 - 2017-09-29 08:18 - 000141312 _____ (Microsoft Corporation) C:\Windows\system32\BitLockerDeviceEncryption.exe
2017-10-10 23:29 - 2017-09-29 08:18 - 000130048 _____ (Microsoft Corporation) C:\Windows\system32\Robocopy.exe
2017-10-10 23:29 - 2017-09-29 08:18 - 000046592 _____ (Microsoft Corporation) C:\Windows\system32\cipher.exe
2017-10-10 23:29 - 2017-09-29 06:40 - 000804312 _____ C:\Windows\SysWOW64\locale.nls
2017-10-10 23:29 - 2017-09-29 06:40 - 000804312 _____ C:\Windows\system32\locale.nls
2017-10-10 23:29 - 2017-09-20 16:08 - 000640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswstr10.dll
2017-10-10 23:29 - 2017-09-20 16:08 - 000345088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msexcl40.dll
2017-10-10 23:29 - 2017-09-20 16:08 - 000008704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msjint40.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-11-06 19:17 - 2017-03-18 22:01 - 000000000 ____D C:\Windows\INF
2017-11-06 17:46 - 2017-04-24 19:12 - 000000000 ____D C:\Program Files (x86)\Steam
2017-11-06 17:46 - 2017-04-21 17:59 - 000000000 ____D C:\Users\kunde
2017-11-06 17:39 - 2017-04-21 17:51 - 000000000 ____D C:\Windows\system32\SleepStudy
2017-11-06 17:30 - 2017-03-18 21:51 - 000000000 ____D C:\Windows\CbsTemp
2017-11-06 16:50 - 2017-04-21 18:00 - 002628456 _____ C:\Windows\system32\PerfStringBackup.INI
2017-11-06 16:50 - 2017-03-20 05:41 - 001231598 _____ C:\Windows\system32\perfh007.dat
2017-11-06 16:50 - 2017-03-20 05:41 - 000288740 _____ C:\Windows\system32\perfc007.dat
2017-11-06 16:46 - 2017-04-21 18:47 - 000000000 ____D C:\ProgramData\NVIDIA
2017-11-06 16:44 - 2017-04-21 17:51 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2017-11-06 16:43 - 2017-03-18 12:40 - 001048576 _____ C:\Windows\system32\config\BBI
2017-11-06 16:41 - 2017-08-14 06:05 - 000000000 ____D C:\Users\kunde\AppData\Roaming\vlc
2017-11-04 01:46 - 2017-03-18 22:03 - 000000000 ___HD C:\Program Files\WindowsApps
2017-11-04 01:46 - 2017-03-18 22:03 - 000000000 ____D C:\Windows\AppReadiness
2017-11-02 01:51 - 2017-09-28 00:41 - 000000000 ____D C:\Users\kunde\AppData\Local\ElevatedDiagnostics
2017-11-01 02:43 - 2017-07-27 19:27 - 000003378 _____ C:\Windows\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1028561795-1086502090-2998362078-1001
2017-11-01 02:43 - 2017-04-21 18:02 - 000002387 _____ C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-11-01 02:43 - 2017-04-21 18:02 - 000000000 ___RD C:\Users\kunde\OneDrive
2017-10-24 22:14 - 2017-03-18 22:06 - 000835568 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2017-10-24 22:14 - 2017-03-18 22:06 - 000177648 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2017-10-13 23:07 - 2017-03-18 22:03 - 000000000 ____D C:\Windows\rescache
2017-10-11 04:11 - 2017-04-21 17:59 - 000000000 __RHD C:\Users\Public\AccountPictures
2017-10-11 04:09 - 2017-04-21 17:51 - 000221976 _____ C:\Windows\system32\FNTCACHE.DAT
2017-10-11 04:08 - 2017-03-18 22:03 - 000000000 ____D C:\Windows\ShellExperiences
2017-10-11 04:08 - 2017-03-18 22:03 - 000000000 ____D C:\Windows\Provisioning
2017-10-11 04:08 - 2017-03-18 22:03 - 000000000 ____D C:\Windows\PolicyDefinitions
2017-10-11 04:07 - 2017-03-18 22:03 - 000230400 _____ (Microsoft Corporation) C:\Windows\system32\msclmd.dll
2017-10-11 04:07 - 2017-03-18 22:03 - 000207872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msclmd.dll
2017-10-10 23:34 - 2017-04-24 19:12 - 000000000 ____D C:\Windows\system32\MRT
2017-10-10 23:32 - 2017-04-24 19:11 - 126925120 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2017-10-08 02:53 - 2017-04-21 17:59 - 000000000 ____D C:\Users\kunde\AppData\Local\Packages

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2017-06-28 18:32 - 2017-08-19 23:24 - 000007602 _____ () C:\Users\kunde\AppData\Local\Resmon.ResmonCfg
2017-04-21 18:32 - 2017-04-21 18:32 - 000000000 ____H () C:\ProgramData\DP45977C.lfl

Einige Dateien in TEMP:
====================
2017-09-13 16:20 - 2017-09-14 08:30 - 000208896 _____ (Sony DADC Austria AG) C:\Users\kunde\AppData\Local\Temp\drm_dyndata_7360007.dll
2017-04-21 18:47 - 2017-04-01 02:36 - 000868152 _____ (NVIDIA Corporation) C:\Users\kunde\AppData\Local\Temp\nvSCPAPI64.dll
2017-05-05 00:48 - 2017-04-01 02:36 - 000369208 _____ (NVIDIA Corporation) C:\Users\kunde\AppData\Local\Temp\nvStInst.exe
2017-05-25 05:17 - 2017-05-25 05:18 - 030950664 _____ () C:\Users\kunde\AppData\Local\Temp\vlc-2.2.6-win32.exe

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-10-31 20:36

==================== Ende von FRST.txt ============================
         

Alt 06.11.2017, 19:46   #2
Raken
 
.scr datei runtergeladen, nicht geöffnet, direkt gelöscht. infiziert? - Standard

.scr datei runtergeladen, nicht geöffnet, direkt gelöscht. infiziert?



Addition.txt

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 02-11-2017
durchgeführt von kunde (06-11-2017 19:34:40)
Gestartet von C:\Users\kunde\Desktop
Windows 10 Pro Version 1703 15063.674 (X64) (2017-04-21 16:56:15)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1028561795-1086502090-2998362078-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1028561795-1086502090-2998362078-503 - Limited - Disabled)
Gast (S-1-5-21-1028561795-1086502090-2998362078-501 - Limited - Disabled)
kunde (S-1-5-21-1028561795-1086502090-2998362078-1001 - Administrator - Enabled) => C:\Users\kunde

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Ansel (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Ansel) (Version: 382.05 - NVIDIA Corporation) Hidden
Crysis(R) (HKLM-x32\...\{000E79B7-E725-4F01-870A-C12942B7F8E4}) (Version: 1.21.0000 - Electronic Arts)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.6.0.0283 - Disc Soft Ltd)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 61.0.3163.100 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.5 - Google Inc.) Hidden
GUILD WARS (HKLM-x32\...\Guild Wars) (Version:  - )
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.6.0.1036 - Intel Corporation)
Intel(R) Online Connect Software Asset Manager (HKLM-x32\...\{AE956AB9-CD98-4F1E-8B9E-C3C66E290D64}) (Version: 3.4.2072 - Intel Corporation) Hidden
Intel® Chipsatz-Gerätesoftware (HKLM-x32\...\{bb0592a7-5772-4736-9d55-2402740085db}) (Version: 10.1.1.38 - Intel(R) Corporation) Hidden
Intel® Software Guard Extensions Platform Software (HKLM\...\{2DF17C75-9627-4213-8612-17955E92F782}) (Version: 1.6.101.32869 - Intel Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1028561795-1086502090-2998362078-1001\...\OneDriveSetup.exe) (Version: 17.3.7076.1026 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Mozilla Firefox 55.0.3 (x86 de) (HKLM-x32\...\Mozilla Firefox 55.0.3 (x86 de)) (Version: 55.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 53.0 - Mozilla)
netis Wireless LAN Driver (HKLM-x32\...\{9DAABC60-A5EF-41FF-B2B9-17329590CD5}) (Version: 1.00.0193 - netis Systems Co.,Ltd.)
NVIDIA 3D Vision Controller-Treiber 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 382.05 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 382.05 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.9.0.61 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.9.0.61 - NVIDIA Corporation)
NVIDIA Grafiktreiber 382.05 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 382.05 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.26 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.26 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{506DDFBE-983F-4BC3-84B8-65F423B2D798}) (Version: 9.09.0209 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.17.0329 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0329 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 20.0.1 - OBS Project)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.10.714.2016 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8010 - Realtek Semiconductor Corp.)
Sacred 2 (HKLM-x32\...\{1023383E-D9F6-478C-A965-23A4657B3C9A}) (Version: 2.65.1.0 - Deep Silver)
Spotify (HKU\S-1-5-21-1028561795-1086502090-2998362078-1001\...\Spotify) (Version: 1.0.59.395.ge6ca9946 - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Theme Park World (HKLM-x32\...\Theme Park World) (Version:  - )
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Vulkan Run Time Libraries 1.0.42.1 (HKLM\...\VulkanRT1.0.42.1) (Version: 1.0.42.1 - LunarG, Inc.)
WinRAR 5.40 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-14] (Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-08-14] (Alexander Roshal)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\system32\nvshext.dll [2017-05-01] (NVIDIA Corporation)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-14] (Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-08-14] (Alexander Roshal)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {1F5F7544-D8AD-497D-926C-2BB2DFEAFD5B} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-08-18] (NVIDIA Corporation)
Task: {2434FC3A-812D-439E-9921-90C8D167FAB1} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-08-18] (NVIDIA Corporation)
Task: {402C98B2-E158-44F8-986A-6724D38E7108} - System32\Tasks\IntelIOC-Upgrade-f1c8187b-2653-47cd-a9be-b554b98f68a7-Logon => C:\Program Files (x86)\Intel\Intel(R) Online Connect Access\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [2016-09-29] (Intel Corporation)
Task: {4441A732-CFA6-4590-9ABD-EEF256E13B2C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-04-24] (Google Inc.)
Task: {5A31EF8B-0C56-4FB5-96B5-B692563CEBB1} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-04-24] (Google Inc.)
Task: {63E90881-D67E-4133-AC33-A0C0224D5E39} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-08-18] (NVIDIA Corporation)
Task: {80BA9A68-B633-4224-977E-692F32B0A483} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe
Task: {837C1CD4-A080-4ED4-955E-BFDFA418CC4B} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2017-08-18] (NVIDIA Corporation)
Task: {88039FD5-D179-4F78-98A1-DB829F2DD484} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2017-08-18] (NVIDIA Corporation)
Task: {A5D86D6E-688F-49B1-99AF-D9E41E81E7E2} - System32\Tasks\IntelIOC-Upgrade-f1c8187b-2653-47cd-a9be-b554b98f68a7 => C:\Program Files (x86)\Intel\Intel(R) Online Connect Access\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [2016-09-29] (Intel Corporation)
Task: {A5E4F685-03F0-4EC9-91C3-1AA154850EA8} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-08-18] (NVIDIA Corporation)
Task: {A8BABFFE-013A-4E16-B078-AA60D4160A2A} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2017-08-18] (NVIDIA Corporation)
Task: {E57E3AC9-39A4-401F-A11B-26E3F18385CC} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [2016-07-26] (Intel(R) Corporation)
Task: {F9410AEB-A51E-4753-8773-937A53BC4ED5} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2017-08-18] (NVIDIA Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-10-05 11:15 - 2016-10-05 11:15 - 000107752 _____ () C:\Program Files\Intel\Intel(R) Online Connect Access\libglog.dll
2016-10-05 11:15 - 2016-10-05 11:15 - 000412904 _____ () C:\Program Files\Intel\Intel(R) Online Connect Access\JsonCpp.dll
2017-04-21 18:47 - 2017-08-18 05:36 - 001267136 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2017-03-18 21:58 - 2017-03-18 21:58 - 000138000 _____ () C:\Windows\SYSTEM32\inputhost.dll
2017-03-18 21:59 - 2017-03-20 05:43 - 001731072 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-10-25 18:05 - 2017-10-25 18:06 - 000087552 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.7.597.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2017-10-25 18:05 - 2017-10-25 18:06 - 000206336 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.7.597.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2017-10-25 18:05 - 2017-10-25 18:06 - 025446400 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.7.597.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2017-10-25 18:05 - 2017-10-25 18:06 - 002542592 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.7.597.0_x64__kzf8qxf38zg5c\skypert.dll
2016-10-04 16:09 - 2016-10-04 16:09 - 000253664 _____ () C:\Program Files\Intel\Intel(R) Online Connect\CSLibWrapper.dll
2017-09-26 23:58 - 2017-09-21 08:29 - 004022616 _____ () C:\Program Files (x86)\Google\Chrome\Application\61.0.3163.100\libglesv2.dll
2017-09-26 23:58 - 2017-09-21 08:29 - 000100184 _____ () C:\Program Files (x86)\Google\Chrome\Application\61.0.3163.100\libegl.dll
2016-10-20 00:28 - 2016-10-20 00:28 - 001243936 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2017-04-21 18:47 - 2017-08-18 05:36 - 001040320 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2017-04-24 19:15 - 2017-09-09 20:25 - 000688416 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2017-04-24 19:15 - 2016-09-01 02:02 - 004969248 _____ () C:\Program Files (x86)\Steam\v8.dll
2017-04-24 19:15 - 2017-10-31 04:22 - 002546976 _____ () C:\Program Files (x86)\Steam\video.dll
2017-04-24 19:15 - 2016-09-01 02:02 - 001195296 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2017-04-24 19:15 - 2016-09-01 02:02 - 001563936 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2017-04-24 19:15 - 2016-01-27 08:49 - 002549760 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2017-04-24 19:15 - 2016-01-27 08:49 - 000491008 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2017-04-24 19:15 - 2016-01-27 08:49 - 000332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2017-04-24 19:15 - 2016-01-27 08:49 - 000485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2017-04-24 19:15 - 2016-01-27 08:49 - 000442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2017-04-24 19:15 - 2017-10-31 04:22 - 000901408 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2017-04-24 19:15 - 2016-07-04 23:17 - 000266560 _____ () C:\Program Files (x86)\Steam\openvr_api.dll
2017-06-09 05:06 - 2017-09-07 03:04 - 000678400 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\SDL2.dll
2017-04-24 19:17 - 2017-08-16 23:28 - 073130272 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\libcef.dll
2017-04-24 19:15 - 2015-09-25 00:52 - 000119208 _____ () C:\Program Files (x86)\Steam\winh264.dll
2017-07-12 05:13 - 2017-08-16 23:29 - 001936672 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\swiftshader\libglesv2.dll
2017-07-12 05:13 - 2017-08-16 23:29 - 000113952 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\swiftshader\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2017-03-18 22:03 - 2017-03-18 22:01 - 000000824 _____ C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1028561795-1086502090-2998362078-1001\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\windows\img0.jpg
DNS Servers: 192.168.16.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{51F10FBD-E8FB-4430-81DE-D07AE5DF81D4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{314CDBD2-BA00-48EA-A717-F5C951366356}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{2C21B0B6-08DF-4EBD-B700-84480E182962}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{BCE5D3A0-E9EB-497D-BCC6-040265204B14}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{68780774-58AC-462D-9498-9F5960CE1158}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{D494839E-6E02-4F74-A824-D282858B59AA}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{0DCB9CA0-C486-4B07-B580-12FB89255F26}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{92A56C00-755F-42E0-850B-A65D5BD2CA3A}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{68130E1A-5174-448E-870E-EFBEDB973FA1}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{8551C00B-C52E-4A0E-BFE1-0DF18DC19DB0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A86872DC-FA08-41F1-9FB3-F699CEC3D547}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F826765D-3770-41EE-B36D-28F845F7764E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2cfg.exe
FirewallRules: [{7835C945-EAC9-47AF-A119-5459AC08091B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2cfg.exe
FirewallRules: [{992D1F86-54B5-4E1F-82F3-36C5C2A424F7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5C0E1F9C-8402-417B-AA08-12DD51E1DE3F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{40741774-6D19-48A9-A8F3-E92B03291D40}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{C899814A-E29C-41E1-BE4D-03EBF04B0829}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{D6EACBD8-0E6B-4CD6-90AE-3E79728F1455}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AB4D6CB1-679F-43F7-BCB4-62CCF0B34DDF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [TCP Query User{D77EDBB7-558D-4EC6-9339-FCC448DDD500}C:\users\kunde\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\kunde\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{3DB7EDC5-8EDE-4A08-B8BA-EB859F2B5C04}C:\users\kunde\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\kunde\appdata\roaming\spotify\spotify.exe
FirewallRules: [{C80D03FD-1DFC-4FEE-984D-5EBBB6CC577A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{427E6A08-3D12-48CB-8001-74E036F2AC71}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{308A6B07-7E82-4272-930E-F13675B04038}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{821C1D34-0A05-49B5-A69D-31E20791F6A8}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{73C4AAE8-1872-48F8-9921-386FB93730C8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock 2 Remastered\Build\Final\Bioshock2HD.exe
FirewallRules: [{428A7CA1-19AA-41B1-8017-0A82B3138DBF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock 2 Remastered\Build\Final\Bioshock2HD.exe
FirewallRules: [{8F6B8E75-0C92-438E-8181-B850D3D3F001}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock 2\SP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{0A0A2904-76DA-4E55-A180-12E5D0803EC6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock 2\SP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{7BE9A970-3058-43DB-AA88-84960E217941}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock 2\MP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{DFF5B0D6-E426-4538-B895-0EC66A902A3D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock 2\MP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{AC68A1C7-9B40-4C16-9042-89731C18E869}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F7C4196F-65A7-4CA9-AFD1-CF5443B78341}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{07ECD3E6-7A50-4D8C-8F45-B1F25B232DB4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6438AF8B-9049-49E7-B5BD-05418C07F884}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{33689626-118D-4CA1-B496-B7250ECE24C0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9D525D0D-9557-4A0E-9D02-DE3E56B38F00}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B7435E5E-423C-45B1-8990-591B88C65BD2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{FBCF63F6-ED3D-4681-819E-860FECFDBFAE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8476682D-BAC8-4191-AAC3-FBD1E12EBC2E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D66460DC-EA5C-4561-B9A5-C9335256FB29}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B24DD463-209F-4FB8-BA57-CF07EE37BCC1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6A13B033-716D-493E-91CF-D23FD261200E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9E8F6D38-252A-4374-8B74-F3C35414B737}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{28F883EB-74C9-47E2-8AE2-FF9630184266}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1A903DE6-690F-4918-B378-FAD71439AF84}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{99848F61-85F7-4BAD-83C8-2401F1E62DD1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5D4CF094-E6BF-4B5F-B8B5-489BAAE6008A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9D98D6A7-1D17-456F-AB30-4747D6658E67}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1B45CA4C-BFFC-4A48-8746-5C7B62D15BAB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{497D4A43-FD5C-4AED-A91F-792A73CC3D84}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{00885F15-4DBD-42B7-871C-3E76809848BC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A6A1F604-AA67-49D6-90AC-AF77CE7BC7A7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5A0CD646-2B50-4D7B-B909-728DDA3BF43F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{7A51A4BE-1523-4AEE-B726-8E69AF3175F5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{811F6C0D-9510-41A2-9272-4E53C9CF8273}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{81EF4197-A227-4E13-8BAA-C271A276D472}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AFFE2876-C5BF-4162-BB92-94124E582EB2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{FCD9C3F9-0C76-4D98-9A8B-A3A7C2471D4C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C42050B8-7AB4-493C-A2F4-EA699E54E6FA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8C7C799B-3373-4B57-B845-114DE3BDFF39}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B173C7B5-7919-43A9-BF01-72DE9786BF35}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AA50299F-3F12-47FA-A398-59913A1E0F15}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8B00FC2E-8382-4FBF-BD64-254E482DCD9E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{585157C3-8480-4240-AC8D-C24C85D2668D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6E2F9C6D-6787-4BC7-A9AA-4694DC574B23}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A5B771FC-E952-4CC7-9F0F-555DF303F8CE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C98BF6A4-5902-4238-904E-5A9939EE2A0D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1AB4CA7C-0566-4211-BA86-F8F79A57B651}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{80685C92-B839-4C27-9B2E-09F56A7F64A6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C57133C1-F9C3-4533-87FE-9612DFB803C7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3A9183B0-BCC8-41E7-AF43-BB2AFFAFEA42}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{ABD655FF-F9A3-4324-9382-625571403727}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B9D6F36B-B042-4265-AA92-8F478D8D7E89}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2DC12EBD-D62D-4B72-BFB5-CF122431935A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6DE3C6B1-4563-4134-A9D2-2C9EA10D4357}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D9A932F7-3F8B-43EF-8A65-17922E1ECADE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B8E08F37-F19D-4D9D-AD1B-C2C8644F25D4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B0915917-3861-4A19-AD5C-CE4B8FDE2310}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{637FF330-F471-4AFA-A43F-BD5A1B89D7A4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1353BC7C-51EE-49B6-9CFF-FC410A33738C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{37B57EDD-2A07-4BDC-914C-0627A0A91B25}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9D5713FE-3FA6-4DBA-A152-F372EDD74315}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5386078E-1E94-48DD-9F36-80264EE9D239}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{844EDA28-F597-4BB1-A3F5-BB6FE593938D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{EFB5C074-C3D0-41DE-B75A-12C8B92185B9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{23D1CC27-C3E5-40E5-8EC5-0064BF9C9A49}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{20F93EAA-4294-4616-95D0-0B1403CC357A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5CBE4844-EE44-41E7-AC2B-6045F26363A5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{41D34D46-FADC-4E8D-A6AB-E2F765518B9F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{51E362AA-9879-4286-9E8B-9DAB7AB05BA5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D0F1209A-AE40-4A08-B315-31FA94C61828}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F5C4BB8C-B7C0-465A-AE25-3AA8CE977DBF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{12A4325A-F468-461E-BC2C-F8EF99D31109}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A9588D04-D7B4-4695-B939-D63C0126BD1C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{494F7E60-54CE-428F-A8A3-38903D1F40D8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{41DA8166-570A-4809-9FAE-A5806C178A7E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6389899A-CEA0-4FCE-B785-24544B929472}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3258C55F-2895-490C-A707-7C7822C00E5C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{99ABCD2E-63B0-40F1-BD47-7B10D4F4A240}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AE397555-982A-45E1-BC40-11DA170E903E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{539CD419-864F-47A1-8FE2-6BEF07A25882}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{30AC5071-DEBA-4779-8D32-3B2EDB0782D1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{64C51A3D-6657-4278-9411-5BD9867F2506}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9175B3DB-60C6-47B6-B5B0-565BF51BEDB0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8A6B7B06-3317-4987-AE30-5B3C9804DAF6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{BC19B6F5-865B-4B5A-8AA2-08CC1BD26599}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{82A24214-94FB-4AB9-BF3F-0475C0F899A7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B7F48B1A-DDAA-4EFE-972F-14139E11A0EB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3DF88C73-4909-4C0E-AEE6-504EDDBFE22D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AEA11D95-A28E-4FE7-8881-16115B2231B4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A97E8C03-A523-4B3B-8429-6126498F1DC2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{11EAC2A2-B6AF-4679-B253-C1AB04AB2ED4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F85FDC91-3F81-4E82-A321-6DE9ED1AC64C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D42030E1-C634-4C01-A5A3-8FF33324B58D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C314FBD1-5732-4B47-8F10-BBEFC7C2E1A2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0CD5EE49-128A-416C-8877-C4687BF00B54}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6F61BB72-13E7-452D-8CC0-0E801420419B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{99D8F570-4E4B-492B-A740-6ADF4A0798BF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{BAA7D21B-A951-4B9D-9B45-78E1C3441675}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{7559F010-EDE6-4D69-841C-65F8C4E1181E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9D112F02-BDB6-488D-B6C9-96B122CDBF88}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{556C2494-B3A1-4277-BD01-798669B04FC5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4E2C3FDB-9E21-4025-B7E1-0B8B1703423E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6F665060-2EC6-4D12-901C-85BB7A0AD63A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E1BDC573-836C-406C-9941-8A35006B06B0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1512782A-88C1-480E-800B-6C42150FFDE0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{06A7B5B9-65C2-45B7-B616-D4652A340B63}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{466F971A-4A75-4C5E-8A59-89515963A770}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{87EBEB02-7E08-4641-B9E1-FBEB374C1B41}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{86D1CD43-615C-462D-8439-BF8E9F6DEC26}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{859AB51F-869D-47C3-934A-1CEF300BFE47}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8AE4AB8F-5988-47DB-B243-FAC2BA3178A5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6C1723DC-17C3-426F-9426-36D51654A91E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{44F87CEA-7CF8-4E80-80CC-CEC2DA9243BD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1AB2A1D2-4A0C-4704-A884-9380887EBF09}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{DED5A66B-4C10-4AD1-9FC0-ED92B8E90920}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3F2DD5DD-E5CA-4228-91C3-4DA2D3A8B6C6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{CB1481DE-2B35-42B1-A864-6711E70D2BF1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{50F75DE1-9B06-4F32-B408-71B85FE5FF19}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1ECC091F-E290-42EE-A64B-3B3DDC38C4EE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{215AB3F6-A149-4295-A574-CAC09DBE0E13}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2E2020DC-05EE-4022-8667-AC6D7F7CAE4B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{41731F9E-ED4A-4DB4-8D8F-70FBF548313D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{10196CF5-9E0C-43DA-803D-79A75816B004}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4E41BBF7-076B-41FF-A7AB-7770ED17BE99}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{EBA5DC8C-B6A1-4B2C-968C-E0C866E33A0C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3E601AD8-DBC9-4C75-893C-9D7BDD1FB91B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3667A93A-E962-4D35-84B6-5DA338A2034E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{258EF5DC-13D4-4092-9EFE-139E2A21D2FC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A15C7D6D-96F6-42B3-A7E3-F3D6EB715FEE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{CE4433D6-3887-4862-87AC-6ED81AE19911}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F8FC8762-00BD-462C-9120-F87FE8040F47}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6979F97D-AC78-4522-B79A-0287B74626D9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9110D183-4CCC-4121-B912-B951BB73C2C9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{BB547E05-C698-4FA6-A436-1DCA4C4F7189}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{DC034CA6-3437-4306-85C0-B768C56EB38B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2FD04A16-5C71-4018-B66F-317FCAF03E3C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8D5C1F64-6A6D-4C65-A4F0-F21297039E43}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0CC42094-F4E7-4E46-BE90-5B7CD5A5D047}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2024245D-D9FD-4A96-B760-97183856BCFB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9F8BA3A2-AC6C-44FF-B135-85DBD9A2A066}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C61004A6-AADD-490D-9AD1-F9970FF04D9A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{325FB1CF-12AA-43CA-AF30-410BA131AD59}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{28E59CEA-6FC9-4FDC-9DA6-FDE0BA034EE0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9610207A-8E49-4EB3-AC5D-8C818BA4527C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{97646A74-FE04-4139-AFD9-6CBA1394A6F5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2ED0211D-CBF5-4D56-8DF5-E18D82AD33F6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E6C02684-FBBF-423C-B692-F96D659001FB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A33250EC-5A53-4441-9A33-2AA178982E2A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1EC8C6CF-FD77-475D-8CD9-090235F7D6CC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D47F9D81-1830-4391-9121-7F5C25BE7F1C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{405C44C4-12EC-4B0A-B5E3-7246EFF6AD8D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3EB96FE7-4DBE-4D42-ACDC-7F866BF04253}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{420A7519-226B-4CFD-B6A3-6E57EB8002DB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{DBDC4B73-B9B7-4BC3-8C47-853453886AA9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D986259E-7992-4FE3-8CD5-FF84AAD8B47C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C25B854F-B6EA-4EC8-AE4F-B5FC38179E18}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{06F5EFA3-5439-4491-BC86-3C64B41D9691}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4D4C8608-E3C1-4E62-B949-F271B182FE40}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{795B485A-6D16-4BA1-BA79-A2468535AAA8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8034C86C-02DD-40DF-AD0E-DB5973299830}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1F84F651-0E55-4DE5-A096-2D8429E806B9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2D95ED92-BF17-4676-A9A0-B020924B411A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{550D7080-BFB3-4598-A766-326942F8CC8A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B7D7F55B-634F-4B46-851B-43E384BBB347}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{96CD93C7-756C-4F10-BAD4-2D67A608C49B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{359BB124-1716-42C7-8094-421F86646695}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5888EA14-1173-4828-A46D-229FEFB7F7D3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E79C2425-4513-4EDC-9C03-BBEC24BB0B56}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{76F2916F-96F6-446E-A3E3-64699448EE01}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{FB2C5B9A-C497-4DEC-9449-B73967306B3B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{532E8918-D7EB-484E-AC05-B679AE90004C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8B12D0BC-C670-45A0-B0B8-2F130EEAE2CB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9DFA39FF-A5CD-4BD8-85BE-E202CB4666FB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{77D9FC40-579B-4F7B-9C28-C076CF83F532}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D81C4DB8-52DB-43E6-9CB0-0A52C517337F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{778196F6-B824-4638-9F1E-A50D92AEE84B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C12772CC-4E06-4C81-981C-AAD0DFC42814}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{94240277-2178-4085-8C92-7544F92E8B9A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C047AAFC-EF51-4EBB-B2D6-961110871E3A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A796B8B2-969C-4B8D-8830-9C4044D49D28}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{DF92C387-EFED-438C-B6BF-3985758B47BF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C0EEE2DA-E171-4FA2-8765-5E18CA317BF7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E3ACD84E-4688-4EAC-B21F-DE9875F2B600}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{675CD167-C3A4-4297-935F-01D35DFFE49A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{175A1043-1C9E-40C7-B032-C4E28900708B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9D412AF6-6B47-4E4F-81F0-D5CEEB0E892B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{066C3228-A67C-4B6E-998E-4BCB40C64D7C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{91D2A857-0C33-4313-B393-B5581C0B7A48}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{96C94800-A6D7-4D8A-9D3C-383E24FD4925}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{DC33BC7D-F984-4818-A448-E72C115E700B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D955267B-C0C7-4604-9063-DAB6E860D113}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1673D9C6-44B7-455B-8E22-C744309308C5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F51DEE06-88D0-44DB-89A6-3335541FF2B8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3686A77B-3CF4-4FEB-AFA8-DE1D92D98782}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{472F28CE-5E1A-43D0-AEC9-73FE6908D10D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A346E134-01EA-45A2-9201-8A22CD06C4E9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{21D61817-E087-45A6-90E3-7785F089EA06}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3EEACBCE-721C-4199-A2BD-ADA050293BE9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{02850436-CE80-4C2E-A25D-195D31863F9E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{FD93AD6D-DA8D-4FCA-870B-359062FDE284}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{7C510216-1A58-4D26-94EE-766BB44FBF8D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{90483D0E-5B75-4F20-97F4-FB0BFDB91B31}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{668D3772-048D-4EB6-B69B-5C0A5F5E5C27}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3E5F18CC-D70B-4C7E-943D-C5497C09CD96}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A6306CB6-35CD-4F1F-8E21-7811C40E5DBE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{70FE25EF-50D2-4F32-905E-AD9339577E69}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{371E9D78-3CF1-4A54-A03B-A6C9BE24CF4A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{03DDAB69-F0FF-447C-81DB-D5B37A411A52}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F04351F1-F06C-4A68-BB27-42D4D491FFC0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{414E3489-692B-4DBA-AB13-71096A8C08B6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D76F33B3-B57A-4158-8340-D8F87253E2A7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B42EEF14-B4F5-4CA6-B1F3-EBD7FC22E5AC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{64A5094C-C835-4BAE-A52A-0F6584F8265F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{80EBB742-95EB-4D5E-B4E1-392EF4B0DC25}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{111DC411-D232-4D42-BCD6-DB5001832FCD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{60C4B2AE-F23E-42EA-B121-3868055454CE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5B346E8A-C146-4B59-A699-EF62208AA1B4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0682067B-B107-42E2-BFAA-5301C2D299FB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9DAF3D70-2D2A-44E0-B515-CEDE5CAB1E4E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{309FD70A-74A0-4EBB-9F27-12C4FAF1E793}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5F548D86-8986-450F-8B08-FB859F24A1D6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E22021ED-2985-4E1C-AC69-5B9420FB1F06}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4A66FC9B-B3DE-42F8-8DAA-3DE8307A1B72}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F3AF76DB-40F6-475C-9BDB-E84922A60185}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D2FDE3CB-85C7-4927-A8EF-D169495871C3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A9E971D0-9014-48D2-832B-7EFACFC923D5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{30FC4342-153C-47A3-A5FB-D506F24A3C74}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{487F5393-DF81-4180-BEBA-8A173BE03A49}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8C5D04F7-E048-4C5A-AD3A-8385E9BCCABE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3286B70B-B5E7-42C1-845A-8926E1070941}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5ECA784C-3287-414D-8E23-D778ACCEE077}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F086871B-2E54-4911-8760-7477C5FD09A0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0D1B3D31-FE2F-4A0B-B123-A47CD9E68E45}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D0B7A59B-F652-4322-A940-AD0E1CD6BBE4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C08BA1C9-D8DF-4E5F-BDAE-638417CA807A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0429ED3B-C6CE-4672-B919-5E7D18F12A61}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{FD625A3C-5526-45AB-9E8A-779CE4684F15}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{42C871F6-5851-4558-AC9D-596935DFE91C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5A1216C9-83BE-4924-899E-8C327C8C973C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D436A4E2-7B03-4F0D-9603-D05E52B88545}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{DCC76B38-61A5-4D33-AABA-9A968F407C53}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0B831974-33C7-4955-87ED-4F86B2E871F6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8583DDED-BAC1-40B2-BD47-E1CFF0D1EA58}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0E64FDBC-7887-456B-8DB5-2A07ABAF07E0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{7B920C70-96F3-40B3-97B1-BECFE5E81212}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8249DAE9-2BC4-4232-802F-280F3B5CAE1A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A6426288-84AE-4F9C-8C4D-4C4AFA2DB38F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5D4A8F8A-DE32-40BC-AE26-E80E97DA556A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{95D64779-41B4-4A90-9D2E-5F864EC9CABC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0A55541E-01F5-457E-AAAD-533C15D160D6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F21A351C-42E2-454C-925A-583D884BC827}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{433FCFFA-7DEF-423F-AC8A-3E11B2003D61}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{66CC1B70-8E3A-40C2-91CD-9D6FBB5541D2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4CCD36C9-5C3D-47FE-B0BA-7035188CA27A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F6532765-0BBF-4AD0-ADE4-05A681A46C31}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3400CB76-0222-4D51-97C9-8D9121D32D57}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{55CAD853-61BB-46F7-AEB1-C7B2AD74FBE9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{46972AA6-B851-482B-9D73-3A1A1B26F468}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{FB11741A-1D14-40A5-AF67-AA9FB9F12221}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3995951A-0409-47DA-9F87-644FEDB23BBA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F5EFEB1C-1808-412D-9025-873252F0C97A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{CCC5F1A1-642C-42DB-AA8C-BD7F493FA701}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{672192FC-E6FC-4CA0-BD8C-FA955531C2C0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8983E409-E6FD-43FC-946D-9C23B4D45D14}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{00365687-BA84-4AED-B635-FC739B02DA8C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6CCB89D2-7154-4A2E-AAD2-BE4580C84797}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9E4FDD13-28B3-42D3-B8F4-B790B2089883}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5D9AD9E9-CF11-49C5-9AC4-DA086BD45E6D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\LMS\Launcher.exe
FirewallRules: [{B3522CDF-9F3D-48B6-BAB0-7545877448F0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\LMS\Launcher.exe
FirewallRules: [TCP Query User{EE50DC43-0915-49B1-A4C1-E9716B33CF73}C:\program files (x86)\steam\steamapps\common\lms\lms.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\lms\lms.exe
FirewallRules: [UDP Query User{E0B5FD30-4C63-4D4C-9DB1-FD300B8F7526}C:\program files (x86)\steam\steamapps\common\lms\lms.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\lms\lms.exe
FirewallRules: [{760CB309-E59E-4D00-8413-ED1848DBC03B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{386FC7E6-0DDC-44EA-8C61-81794180ADC0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{E53BABAC-9DE9-46B5-B296-D538C40AE37C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{DACC440F-6D39-4053-B86D-33245901FA6B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{7A7A46A6-78AC-4316-991A-4C9A565B4FB8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{24461197-9455-4607-BE92-339A05431A65}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{28651625-4778-4332-95DE-82E7672A57F6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1FCA3345-E4EC-45CD-8337-ED064623CCDE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{EBE791B2-C717-483F-8B7D-9A5622CD2BC9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1C2C56E4-8CDB-4F5E-BBBC-D5470443AA70}] => (Allow) C:\Program Files (x86)\Electronic Arts\Crytek\Crysis\Bin32\Crysis.exe
FirewallRules: [{FA7366A2-EB7E-4453-9081-1326EC2BBE0F}] => (Allow) C:\Program Files (x86)\Electronic Arts\Crytek\Crysis\Bin32\Crysis.exe
FirewallRules: [{E97126A6-4526-4014-B382-DA88501AE112}] => (Allow) C:\Program Files (x86)\Electronic Arts\Crytek\Crysis\Bin32\CrysisDedicatedServer.exe
FirewallRules: [{8FD04297-54F0-4919-BAA1-312B7733A093}] => (Allow) C:\Program Files (x86)\Electronic Arts\Crytek\Crysis\Bin32\CrysisDedicatedServer.exe
FirewallRules: [{D60D7C8D-9E14-4FF5-807D-1116037EE016}] => (Allow) C:\Program Files (x86)\Deep Silver\Sacred 2 - Gold\system\s2gs.exe
FirewallRules: [{EC93272B-41C3-4F74-BDC1-92F6799469F1}] => (Allow) C:\Program Files (x86)\Deep Silver\Sacred 2 - Gold\system\s2gs.exe
FirewallRules: [{66719B76-14ED-47B8-B488-FD732F418C35}] => (Allow) C:\Program Files (x86)\Deep Silver\Sacred 2 - Gold\system\sacred2.exe
FirewallRules: [{6E019EC5-1E58-4C74-9942-7D06CE112E34}] => (Allow) C:\Program Files (x86)\Deep Silver\Sacred 2 - Gold\system\sacred2.exe
FirewallRules: [{30F1C962-9B0C-4A03-ACAC-F0C7FE961CBD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E4668CE4-E32C-45DA-9021-CED2CBD68F81}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0AFAD9CA-1005-4F7D-9DB0-F75A7C2D1FE9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{43B88637-BDC4-4188-B4BB-5F2A12429A22}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F404C54C-BEBB-4430-BB3A-002D7F6CCD5F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{49776F04-10D5-4B63-ADE9-0FAE6EFE9072}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{43AE350A-2A48-4453-ACB5-33F3F2913280}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A94834B3-A07D-4144-859D-B81320C4EE46}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C63783DE-43AB-4096-BECC-2BB5B7433DA9}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{41376125-C6AC-400C-8400-3156BC51150E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{84D4FE1B-3FC7-468E-8F91-677A563BE713}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4A8A5FE3-CDC9-468E-99B0-BB19584E988B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{7ECBB629-15F8-461A-83C9-35BDA59CF23F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{16E57EC9-68DE-4212-A8E9-D84512E2C21F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2BEF0EF1-A6DA-4C40-8947-2ECC726A6D22}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B598B825-A563-414E-9AAA-FEEC8D195E57}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8E70C929-7228-4101-814A-34EF844FD869}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{33FCD4CE-4B77-4FDF-81A2-EEF41DE0DFAF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0C683E4F-A64A-46BD-A1E2-37C81E3E80FA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C9E26FED-4334-4294-A1AC-2AC16CD21122}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{57551CE5-DD05-4DFD-851C-E7B0598D0E39}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AF8DDD13-3527-4E59-A088-1E5A3D93F198}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B32772AE-77CE-433F-82EA-C108DD0ABD19}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F3FC4901-BD7E-4DDB-B881-1E13249BB0ED}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1F83CB4C-3BE1-4E34-B7BD-37DC6F595DFB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C446CCFA-E19E-427B-ABD8-A21F13D5494D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AA9ABCF8-2F84-4F5B-904C-44FD4EEEDE04}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{268B0D18-C575-408F-AF4B-48666D5E2085}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D6AC9916-FA84-4088-A24A-FAD56A4F3C61}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3A9D7291-09BB-48EC-9D63-4FBC0C5C0007}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{BE4E66B0-B002-4EBF-A070-C76C66B939BD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3B581C18-85E5-4AE6-8C9D-9A32A7D518B8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AD9271C1-634D-4DF2-A227-B35DD898EC06}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{74615740-F330-41B0-B2A3-EFB52448DCF5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{400D1BC8-6FDC-4C7F-B108-868512CD2246}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4178F4A0-8A62-4AE9-9601-333D2304ED16}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{FFFC4070-AAA2-4059-A269-A84A5D91B32F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4B9C34DE-2B0C-4D8D-9C18-A703A06A8206}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9FDF1BEF-C73D-460F-AA7C-9861C0280EAB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{BEA53923-C726-429F-812B-3C013BE18CA5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A9566349-0200-44F5-A659-EBBAEC81F647}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{390ACCDD-EAAA-4392-9E1E-8926E2C0FA25}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5E601A00-FE9A-422C-85B7-B07E0274B9B6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{08A073D1-13D5-4CBE-AB3D-F608A6EBE29A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{78BC5755-BD61-481A-A8F6-2EAA05C8FEBC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{49EBF7ED-54F3-4501-BE2A-9F09438342D2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{ACD77252-41C2-47D5-B51B-80440083A3A8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{71502678-9A78-403F-B0AC-10A87B674436}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{CFB842D0-ED16-4FF5-A1D6-289EF504F758}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{2C135A64-6BAB-4B3F-B3C9-72C1C9AD36CA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{73B0EBA9-9C9F-4187-B4A1-BE7C2C44D33C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{747A72A5-462C-4266-925B-D46F5BEEDC38}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{86C675AD-5022-4268-B3AA-6EF595BE6D6F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe

==================== Wiederherstellungspunkte =========================

19-10-2017 18:58:25 Geplanter Prüfpunkt
28-10-2017 23:24:52 Geplanter Prüfpunkt
06-11-2017 17:28:45 Windows Update
06-11-2017 17:29:30 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Realtek RTL8192CE Wireless LAN 802.11n PCI-E NIC
Description: Realtek RTL8192CE Wireless LAN 802.11n PCI-E NIC
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Realtek Semiconductor Corp.
Service: rtwlane_13
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: PS/2-Standardtastatur
Description: PS/2-Standardtastatur
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardtastaturen)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Microsoft PS/2-Maus
Description: Microsoft PS/2-Maus
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (11/06/2017 07:15:33 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\kunde\Desktop\esetsmartinstaller_deu.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.15063.483_none_26002d27e7c744a2.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.15063.483_none_6dad63fefc436da8.manifest.

Error: (11/06/2017 07:12:17 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\kunde\Downloads\esetsmartinstaller_deu.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.15063.483_none_26002d27e7c744a2.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.15063.483_none_6dad63fefc436da8.manifest.

Error: (10/25/2017 06:54:10 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: DESKTOP-AV0PQKV)
Description: Bei der Aktivierung der App „Microsoft.SkypeApp_kzf8qxf38zg5c!ppleae38af2e007f4358a809ac99a64a67c1“ ist folgender Fehler aufgetreten: -2144927148. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (10/24/2017 08:35:22 AM) (Source: IntelDalJhi) (EventID: 4) (User: )
Description: Intel(R) Dynamic Application Loader Host Interface Service initialization failure - the spooler applet is invalid.

Error: (10/24/2017 08:35:22 AM) (Source: IntelDalJhi) (EventID: 4) (User: )
Description: Intel(R) Dynamic Application Loader Host Interface Service initialization failure - the spooler applet is invalid.

Error: (10/17/2017 08:11:13 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: DESKTOP-AV0PQKV)
Description: Das Paket „Microsoft.Windows.Photos_2017.39081.15820.0_x64__8wekyb3d8bbwe+App“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (10/17/2017 06:49:10 PM) (Source: IntelDalJhi) (EventID: 4) (User: )
Description: Intel(R) Dynamic Application Loader Host Interface Service initialization failure - the spooler applet is invalid.

Error: (10/17/2017 06:49:10 PM) (Source: IntelDalJhi) (EventID: 4) (User: )
Description: Intel(R) Dynamic Application Loader Host Interface Service initialization failure - the spooler applet is invalid.

Error: (10/13/2017 03:21:08 AM) (Source: IntelDalJhi) (EventID: 4) (User: )
Description: Intel(R) Dynamic Application Loader Host Interface Service initialization failure - the spooler applet is invalid.

Error: (10/13/2017 03:21:08 AM) (Source: IntelDalJhi) (EventID: 4) (User: )
Description: Intel(R) Dynamic Application Loader Host Interface Service initialization failure - the spooler applet is invalid.


Systemfehler:
=============
Error: (11/06/2017 04:44:38 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst Intel(R) Online Connect Helper erreicht.

Error: (11/06/2017 04:44:07 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "CldFlt" wurde aufgrund folgenden Fehlers nicht gestartet: 
Die Anforderung wird nicht unterstützt.

Error: (11/06/2017 03:19:00 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/06/2017 07:58:14 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/06/2017 12:25:48 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/04/2017 03:50:38 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/04/2017 01:43:07 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/03/2017 02:23:22 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/03/2017 12:46:35 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/02/2017 03:36:54 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.


CodeIntegrity:
===================================
  Date: 2017-11-06 00:25:52.166
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-10-05 15:04:04.208
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-10-05 15:03:51.282
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-09-04 04:12:15.510
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-08-09 20:03:55.320
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-08-08 17:25:33.764
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-07-21 13:55:25.167
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-06-24 05:05:56.159
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-06-24 05:04:38.526
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-06-04 00:14:51.921
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Pentium(R) CPU G4560 @ 3.50GHz
Prozentuale Nutzung des RAM: 32%
Installierter physikalischer RAM: 8156.14 MB
Verfügbarer physikalischer RAM: 5496.6 MB
Summe virtueller Speicher: 9692.14 MB
Verfügbarer virtueller Speicher: 6387.01 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:930.96 GB) (Free:632.64 GB) NTFS
Drive d: (BUNNY-WABBIT) (CDROM) (Total:0.61 GB) (Free:0 GB) CDFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
__________________


Alt 10.11.2017, 01:25   #3
Raken
 
.scr datei runtergeladen, nicht geöffnet, direkt gelöscht. infiziert? - Standard

.scr datei runtergeladen, nicht geöffnet, direkt gelöscht. infiziert?



Hallo,

nur ein kleiner Bump.

Weiß denn schon jemand was?


MfG
__________________

Alt 16.11.2017, 23:38   #4
Raken
 
.scr datei runtergeladen, nicht geöffnet, direkt gelöscht. infiziert? - Standard

.scr datei runtergeladen, nicht geöffnet, direkt gelöscht. infiziert?



Hallo,

bitte, kann mir keiner helfen?

Alt 19.11.2017, 06:39   #5
Raken
 
.scr datei runtergeladen, nicht geöffnet, direkt gelöscht. infiziert? - Standard

.scr datei runtergeladen, nicht geöffnet, direkt gelöscht. infiziert?



Bump.


Alt 19.11.2017, 12:32   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
.scr datei runtergeladen, nicht geöffnet, direkt gelöscht. infiziert? - Standard

.scr datei runtergeladen, nicht geöffnet, direkt gelöscht. infiziert?



Zitat:
welche ich sofort gelöscht habe ohne sie zu öffnen.
Wenn sie nicht ausgeführt wurde, hat sie keinen Schaden angerichtet.

Probleme bzw. Virenfunde hast du doch auch nicht - oder doch?
__________________
--> .scr datei runtergeladen, nicht geöffnet, direkt gelöscht. infiziert?

Antwort

Themen zu .scr datei runtergeladen, nicht geöffnet, direkt gelöscht. infiziert?
andere, anderen, benötigt, besonders, brauche, chat, datei, direkt, eingefangen, gefangen, gelöscht, gen, gestern, hallo zusammen, herunter, infiziert, infos, link, node.js, poste, posten, sofort, threads, unsicher, windowsapps, würde, zusammen



Ähnliche Themen: .scr datei runtergeladen, nicht geöffnet, direkt gelöscht. infiziert?


  1. Avast startet nachdem sich ein Browsertab geöffnet und direkt wieder geschlossen hat nicht mehr
    Log-Analyse und Auswertung - 06.03.2017 (12)
  2. Habe angst vor einem Trojaner der in der ZIP Datei sein könnte, Habe sie runtergeladen aber nicht geöffnet, Was soll ich tun ?
    Log-Analyse und Auswertung - 11.01.2017 (9)
  3. hilfe giropay24 Zipdatei runtergeladen aber nicht geöffnet ! Virus bzw Trojaner befall?!
    Plagegeister aller Art und deren Bekämpfung - 01.07.2016 (16)
  4. Zip-Datei in Phishing Mail geöffnet und wahrscheinlich gespeichert, Laptop komplett infiziert
    Plagegeister aller Art und deren Bekämpfung - 06.06.2016 (16)
  5. Email Online24 Pay geöffnet - Zip runtergeladen
    Plagegeister aller Art und deren Bekämpfung - 18.10.2015 (13)
  6. DHL Phishing Mail - Link angeklickt - ZIP-Datei NICHT geöffnet / gelöscht
    Plagegeister aller Art und deren Bekämpfung - 11.05.2015 (8)
  7. android: pishingmail geöffnet und zip datei runtergeladen
    Plagegeister aller Art und deren Bekämpfung - 25.11.2014 (1)
  8. Anhang einer eindeutig unseriösen Mail runtergeladen und geöffnet.
    Plagegeister aller Art und deren Bekämpfung - 28.08.2014 (3)
  9. Windows8 TR/matsnu aus E-Mail runtergeladen und geöffnet
    Log-Analyse und Auswertung - 06.12.2013 (9)
  10. MS-DOS Datei runtergeladen! ;(
    Log-Analyse und Auswertung - 10.10.2013 (13)
  11. Windows 7: Zip-Datei aus Phishing-Mail runtergeladen und geöffnet,Trojaner: Trojan:Win32/Neop
    Plagegeister aller Art und deren Bekämpfung - 03.09.2013 (29)
  12. Wlan lässt sich nicht mehr aktivieren seit mein Sohn eine Datei runtergeladen hat
    Plagegeister aller Art und deren Bekämpfung - 31.07.2013 (22)
  13. Skype Wurm runtergeladen, aber nicht geöffnet..
    Plagegeister aller Art und deren Bekämpfung - 15.03.2013 (3)
  14. jpg.scr-datei von facebook runtergeladen
    Log-Analyse und Auswertung - 16.10.2011 (1)
  15. Datei dhm.scr mit Bifrose / Bifrost geöffnet - ist mein PC infiziert?
    Log-Analyse und Auswertung - 24.05.2010 (6)
  16. Datei gelöscht, Papierkorb geleert und sollte nicht gelöscht werden.
    Alles rund um Windows - 17.05.2005 (2)
  17. Datei gelöscht, Computer noch immer infiziert
    Plagegeister aller Art und deren Bekämpfung - 11.04.2003 (14)

Zum Thema .scr datei runtergeladen, nicht geöffnet, direkt gelöscht. infiziert? - Hallo zusammen, Ich brauche bitte eure Hilfe. Und zwar habe ich gestern aus Neugier in einem Chat auf einen Link geklickt - ja clever war es nicht - woraufhin sich - .scr datei runtergeladen, nicht geöffnet, direkt gelöscht. infiziert?...
Archiv
Du betrachtest: .scr datei runtergeladen, nicht geöffnet, direkt gelöscht. infiziert? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.