Advertisement
Guest User

Untitled

a guest
Jul 29th, 2016
231
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 119.68 KB | None | 0 0
  1. Additional scan result of Farbar Recovery Scan Tool (x64) Version: 27-07-2016
  2. Ran by Donnie-pc (2016-07-29 14:26:20)
  3. Running from e:\Users\Donnie-pc\Downloads
  4. Windows 10 Pro Version 1511 (X64) (2016-05-01 20:26:18)
  5. Boot Mode: Normal
  6. ==========================================================
  7.  
  8.  
  9. ==================== Accounts: =============================
  10.  
  11. Administrator (S-1-5-21-3959492807-3677878756-3169020051-500 - Administrator - Disabled)
  12. DefaultAccount (S-1-5-21-3959492807-3677878756-3169020051-503 - Limited - Disabled)
  13. Donnie-pc (S-1-5-21-3959492807-3677878756-3169020051-1001 - Administrator - Enabled) => C:\Users\Donnie-pc
  14. Guest (S-1-5-21-3959492807-3677878756-3169020051-501 - Limited - Disabled)
  15.  
  16. ==================== Security Center ========================
  17.  
  18. (If an entry is included in the fixlist, it will be removed.)
  19.  
  20. AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
  21. AV: IObit Malware Fighter (Disabled - Out of date) {4D381C57-3C7A-6F22-07EB-639F49E836D4}
  22. AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
  23. AS: IObit Malware Fighter (Enabled - Up to date) {A751AC20-3B48-5237-898A-78C4436BB78D}
  24.  
  25. ==================== Installed Programs ======================
  26.  
  27. (Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
  28.  
  29. @BIOS B15.0630.1 (HKLM-x32\...\InstallShield_{C9D46F25-5F9D-4E25-B24F-BC00E9EDF529}) (Version: 3.00.0000 - GIGABYTE)
  30. @BIOS B15.0630.1 (x32 Version: 3.00.0000 - GIGABYTE) Hidden
  31. «XCOM 2 1.0.0.53767 (HKLM-x32\...\«XCOM 2_is1) (Version: 1.0.0.53767 - 2K Games)
  32. 3DMark (HKLM\...\Steam App 223850) (Version: - Futuremark)
  33. 64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
  34. 7500_7600_7700_Help1 (x32 Version: 1.00.0000 - Hewlett-Packard) Hidden
  35. Adobe Flash Player 22 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 22.0.0.209 - Adobe Systems Incorporated)
  36. Adobe Flash Player 22 PPAPI (HKLM-x32\...\{385454BE-576E-4FC8-A828-4C81F0485A7C}) (Version: 22.0.0.192 - Adobe Systems Incorporated)
  37. Age of Empires II: HD Edition (HKLM\...\Steam App 221380) (Version: - Skybox Labs)
  38. Airflow (64-bit) 1.0.0-beta7 (HKLM\...\Airflow (64-bit)) (Version: 1.0.0-beta7 - InMethod, s.r.o.)
  39. AltspaceVR (HKLM\...\Steam App 407060) (Version: - AltspaceVR, Inc.)
  40. AltspaceVR Web Installer (HKU\S-1-5-21-3959492807-3677878756-3169020051-1001\...\AltspaceVR) (Version: Web Installer - AltspaceVR, Inc.)
  41. AMD Install Manager (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.4 - Advanced Micro Devices, Inc.)
  42. Ansel (Version: 368.81 - NVIDIA Corporation) Hidden
  43. APP Center (HKLM-x32\...\InstallShield_{F3D47276-0E35-42CF-A677-B45118470E21}) (Version: 1.16.0503 - Gigabyte)
  44. APP Center (x32 Version: 1.16.0503 - Gigabyte) Hidden
  45. Arma 2: Operation Arrowhead (HKLM\...\Steam App 33930) (Version: - Bohemia Interactive)
  46. Arma 3 (HKLM\...\Steam App 107410) (Version: - Bohemia Interactive)
  47. Atom Universe (HKLM\...\Steam App 394120) (Version: - Atom Republic)
  48. BallisticNG (HKLM\...\Steam App 473770) (Version: - Vonsnake)
  49. Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.6.0.0 - Electronic Arts)
  50. Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.7.2.45672 - Electronic Arts)
  51. Battlefield™ Hardline (HKLM-x32\...\{CB4AC3DA-8CC1-4516-86DA-4078B57DB229}) (Version: 1.4.0.10 - Electronic Arts)
  52. Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.3.0 - EA Digital Illusions CE AB)
  53. bf2battlelog (HKU\S-1-5-21-3959492807-3677878756-3169020051-1001\...\bf2battlelog) (Version: 0.4.26 - Spencer Sharkey)
  54. BigScreen Beta (HKLM\...\Steam App 457550) (Version: - BigScreen, Inc.)
  55. Blade Symphony (HKLM\...\Steam App 225600) (Version: - Puny Human)
  56. Blind Trust (HKLM\...\Steam App 468560) (Version: - Viswanath Atlu)
  57. Blockland (HKLM\...\Steam App 250340) (Version: - Eric Hartman)
  58. Boid (HKLM\...\Steam App 314010) (Version: - Mokus)
  59. bpd_scan_Carrier (x32 Version: 3.00.0000 - Hewlett-Packard) Hidden
  60. BPDSoftware (x32 Version: 140.0.001.000 - Hewlett-Packard) Hidden
  61. BPDSoftware_Ini (x32 Version: 1.00.0000 - Hewlett-Packard) Hidden
  62. BrainBread 2 (HKLM\...\Steam App 346330) (Version: - Reperio Studios)
  63. Broforce (HKLM\...\Steam App 274190) (Version: - Free Lives)
  64. BufferChm (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
  65. Call of Duty: Black Ops III (HKLM\...\Steam App 311210) (Version: - Treyarch)
  66. Catzilla (HKLM\...\Steam App 261920) (Version: - ALLPlayer Group Ltd.)
  67. Chivalry: Medieval Warfare (HKLM\...\Steam App 219640) (Version: - Torn Banner Studios)
  68. Cloudlands : VR Minigolf (HKLM\...\Steam App 425720) (Version: - Futuretown)
  69. Contraption Maker (HKLM\...\Steam App 241240) (Version: - Spotkin)
  70. Cool VL Viewer 1.26.18 (HKLM-x32\...\Cool VL Viewer 1.26.18) (Version: 1.26.18.16 - Cool Products)
  71. Counter-Strike: Global Offensive (HKLM\...\Steam App 730) (Version: - Valve)
  72. CraftWare 1.14 (HKLM-x32\...\CraftWare1.14) (Version: 1.14 - CraftUnique ltd)
  73. CrystalDiskMark 5.1.2 (HKLM\...\CrystalDiskMark5_is1) (Version: 5.1.2 - Crystal Dew World)
  74. Cura 15.04.6 (HKLM-x32\...\Cura_15.04.6) (Version: - )
  75. Cura 2.1 (HKLM-x32\...\Cura 2.1) (Version: 2.1.2 - Ultimaker)
  76. Damned (HKLM\...\Steam App 251170) (Version: - 9heads Game Studios)
  77. Data Lifeguard Diagnostic for Windows 1.29 (HKLM-x32\...\{519C4DB6-B53B-4F5C-8297-89B2BE949FA5}_is1) (Version: - Western Digital Corporation)
  78. DayZ (HKLM\...\Steam App 221100) (Version: - Bohemia Interactive)
  79. Defraggler (HKLM\...\Defraggler) (Version: 2.21 - Piriform)
  80. Destinations (x32 Version: 140.0.253.000 - Hewlett-Packard) Hidden
  81. DeviceDiscovery (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
  82. DiRT Rally (HKLM\...\Steam App 310560) (Version: - Codemasters Racing Studio)
  83. Disney Movies VR (HKLM\...\Steam App 469650) (Version: - Walt Disney Studios)
  84. Display Pilot (HKLM-x32\...\{6DD25D67-4339-47A1-950E-EEFC321CBB24}) (Version: 2.11.002 - Portrait Displays, Inc.)
  85. DocProc (x32 Version: 140.0.185.000 - Hewlett-Packard) Hidden
  86. Dokan Driver (x64) (Version: 1.0.1.15 - HTC Corp.) Hidden
  87. Dolby Digital Live Pack (HKLM-x32\...\Dolby Digital Live Pack) (Version: 3.03 - Creative Technology Limited)
  88. DOOM (HKLM\...\Steam App 379720) (Version: - id Software)
  89. Door Kickers (HKLM\...\Steam App 248610) (Version: - KillHouse Games)
  90. Dota 2 (HKLM\...\Steam App 570) (Version: - Valve)
  91. Driver Fusion Premium (HKLM\...\Steam App 234820) (Version: - Treexy)
  92. DTS Connect Pack (HKLM-x32\...\DTS Connect Pack) (Version: 1.00 - Creative Technology Limited)
  93. Dungeon Defenders II (HKLM\...\Steam App 236110) (Version: - Trendy Entertainment)
  94. DVDFab 9.3.0.5 (17/06/2016) (HKLM-x32\...\DVDFab 9_is1) (Version: - Fengtao Software Inc.)
  95. ESN Sonar (HKLM-x32\...\ESN Sonar-0.70.4) (Version: 0.70.4 - ESN Social Software AB)
  96. Evolve (HKLM\...\{670B1B49-9FD3-4827-9B41-471EFF580AA8}) (Version: 1.9.9 - Echobit, LLC)
  97. Evolve Stage 2 (HKLM\...\Steam App 273350) (Version: - Turtle Rock Studios)
  98. Fantastic Contraption (HKLM\...\Steam App 386690) (Version: - Northway Games)
  99. Fax (x32 Version: 140.0.307.000 - Hewlett-Packard) Hidden
  100. Firestorm-Release (HKLM-x32\...\Firestorm-Release) (Version: 4.7.7.48706 - The Phoenix Firestorm Project, Inc.)
  101. Fishing Planet (HKLM\...\Steam App 380600) (Version: - Fishing Planet LLC)
  102. Forge Quest (HKLM\...\Steam App 249950) (Version: - )
  103. Fortress Forever (HKLM\...\Steam App 253530) (Version: - Fortress Forever Development Team)
  104. Fresco Logic USB3.0 Host Controller (HKLM\...\{9F52965F-86A7-4019-AC19-020203808BC1}) (Version: 3.5.106.0 - Fresco Logic Inc.)
  105. Frozen Cortex (HKLM\...\Steam App 237350) (Version: - Mode 7)
  106. Furi (HKLM-x32\...\Furi_is1) (Version: - )
  107. Futuremark SystemInfo (HKLM-x32\...\{5052D282-C9AE-48CC-A9F5-17058BEEAA50}) (Version: 4.45.590.0 - Futuremark)
  108. Garry's Mod (HKLM\...\Steam App 4000) (Version: - Facepunch Studios)
  109. Geekbench 3 (HKLM\...\Steam App 264020) (Version: - Primate Labs Inc.)
  110. Ghost in the Shell Stand Alone Complex First Assault Online (HKLM\...\Steam App 369200) (Version: - Neople)
  111. Godus (HKLM\...\Steam App 232810) (Version: - 22cans)
  112. Godus Wars (HKLM\...\Steam App 422420) (Version: - 22cans)
  113. GOG Galaxy (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version: - GOG.com)
  114. Google Chrome (HKLM-x32\...\Google Chrome) (Version: 52.0.2743.82 - Google Inc.)
  115. Google Talk Plugin (HKLM-x32\...\{F9B579C2-D854-300A-BE62-A09EB9D722E4}) (Version: 5.41.3.0 - Google)
  116. Google Update Helper (x32 Version: 1.3.31.5 - Google Inc.) Hidden
  117. Governor of Poker 3 (HKLM\...\Steam App 436150) (Version: - OrangeGames)
  118. GPBaseService2 (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
  119. Grand Theft Auto V (HKLM\...\Steam App 271590) (Version: - Rockstar North)
  120. Grim Dawn (HKLM\...\Steam App 219990) (Version: - Crate Entertainment)
  121. GSmartControl (HKLM-x32\...\GSmartControl) (Version: 0.8.7 - Alexander Shaduri)
  122. GTK2-Runtime (HKLM-x32\...\GTK2-Runtime) (Version: 2.16.6-2010-05-12-ash - Alexander Shaduri)
  123. Guns of Icarus Online (HKLM\...\Steam App 209080) (Version: - Muse Games)
  124. H1Z1: Just Survive (HKLM\...\Steam App 295110) (Version: - Daybreak Game Company)
  125. H1Z1: King of the Kill (HKLM\...\Steam App 433850) (Version: - Daybreak Game Company)
  126. Half-Life 2: Deathmatch (HKLM\...\Steam App 320) (Version: - Valve)
  127. Half-Life Deathmatch: Source (HKLM\...\Steam App 360) (Version: - Valve)
  128. Hammerwatch (HKLM\...\Steam App 239070) (Version: - Crackshell)
  129. HashCheck Shell Extension (x86-32) (HKLM-x32\...\HashCheck Shell Extension) (Version: 2.1.11.1 - Kai Liu)
  130. HashCheck Shell Extension (x86-64) (HKLM\...\HashCheck Shell Extension) (Version: 2.1.11.1 - Kai Liu)
  131. Hearts of Iron IV (HKLM-x32\...\Hearts of Iron IV_is1) (Version: - )
  132. HexChat (HKLM\...\HexChat_is1) (Version: 2.12.1 - HexChat)
  133. High Fidelity (HKLM-x32\...\High Fidelity) (Version: 5029 - High Fidelity)
  134. HITMAN™ (HKLM\...\Steam App 236870) (Version: - Io-Interactive)
  135. HP Customer Participation Program 14.0 (HKLM\...\HPExtendedCapabilities) (Version: 14.0 - HP)
  136. HP Imaging Device Functions 14.0 (HKLM\...\HP Imaging Device Functions) (Version: 14.0 - HP)
  137. HP OfficeJet L7300/L7500/7600/7700 (HKLM\...\{E6A512D4-E5FB-4D42-8E83-D87F3A760802}) (Version: 14.0 - HP)
  138. HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP)
  139. HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
  140. HPProductAssistant (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
  141. HPSSupply (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
  142. HTC Account (Version: 1.1.1.0 - HTC Corporation) Hidden
  143. Idol Hands (HKLM\...\Steam App 345750) (Version: - Pocket Games)
  144. IKEA VR Experience (HKLM\...\Steam App 447270) (Version: - IKEA Communications AB)
  145. Instantbird (1.6a1pre) (HKLM-x32\...\Instantbird (1.6a1pre)) (Version: 1.6a1pre (en-US) - Instantbird)
  146. Insurgency (HKLM\...\Steam App 222880) (Version: - New World Interactive)
  147. Interstellar Marines (HKLM\...\Steam App 236370) (Version: - Zero Point Software)
  148. IObit Malware Fighter 4 (HKLM-x32\...\IObit Malware Fighter_is1) (Version: 4.2 - IObit)
  149. Janus VR version 49.64 (HKLM\...\{7A527165-65AF-4DE1-BAB1-4C2E5F38BF00}_is1) (Version: 49.64 - Janus VR, Inc.)
  150. Java 8 Update 91 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218091F0}) (Version: 8.0.910.14 - Oracle Corporation)
  151. Java 8 Update 92 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418092F0}) (Version: 8.0.920.14 - Oracle Corporation)
  152. Job Simulator (HKLM\...\Steam App 448280) (Version: - Owlchemy Labs)
  153. Killing Floor 2 (HKLM\...\Steam App 232090) (Version: - Tripwire Interactive)
  154. King's Quest (HKLM\...\Steam App 345390) (Version: - The Odd Gentlemen)
  155. L7600 (x32 Version: 140.0.001.000 - Hewlett-Packard) Hidden
  156. LAV Filters 0.68.1 (HKLM-x32\...\lavfilters_is1) (Version: 0.68.1 - Hendrik Leppkes)
  157. LawBreakers (HKLM\...\Steam App 350280) (Version: - Boss Key Productions)
  158. LectureVR (HKLM\...\Steam App 449130) (Version: - Immersive VR Education Ltd.)
  159. Malwarebytes Anti-Malware version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
  160. MarketResearch (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
  161. Meshmixer (HKLM\...\Meshmixer_x64) (Version: 11.0.544 - Autodesk, Inc.)
  162. METAL GEAR SOLID V: THE PHANTOM PAIN (HKLM\...\Steam App 287700) (Version: - Konami Digital Entertainment)
  163. Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
  164. Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50428.0 - Microsoft Corporation)
  165. Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
  166. Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
  167. Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
  168. Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
  169. Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
  170. Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
  171. Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
  172. Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
  173. Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
  174. Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
  175. Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
  176. Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
  177. Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
  178. Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24210 (HKLM-x32\...\{f144e08f-9cbe-4f09-9a8c-f2b858b7ee7f}) (Version: 14.0.24210.0 - Microsoft Corporation)
  179. Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24210 (HKLM-x32\...\{23658c02-145e-483d-ba6b-1eb82c580529}) (Version: 14.0.24210.0 - Microsoft Corporation)
  180. Midori 0.5.11 (HKLM-x32\...\Midori) (Version: 0.5.11 - Christian Dywan)
  181. Modbox (HKLM\...\Steam App 414120) (Version: - Alientrap)
  182. Mozilla Firefox 47.0.1 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 47.0.1 (x86 en-US)) (Version: 47.0.1 - Mozilla)
  183. Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 47.0.1.6018 - Mozilla)
  184. MPM (HKLM-x32\...\{B5A4C902-1636-48DB-8E38-F0DB102DDB59}) (Version: 1.00.0000 - Hewlett-Packard)
  185. Multiplayer Robot Client (HKU\S-1-5-21-3959492807-3677878756-3169020051-1001\...\6eab61feb69b6fdf) (Version: 2.0.0.32 - N7Software)
  186. Mumble 1.3.0 (HKLM\...\{3B6843A6-95D5-4E0F-84CE-615AAE94D1DA}) (Version: 1.3.0 - The Mumble Developers)
  187. Network64 (Version: 140.0.306.000 - Hewlett-Packard) Hidden
  188. Next Car Game: Wreckfest (HKLM\...\Steam App 228380) (Version: - Bugbear)
  189. Nexuiz (HKLM\...\Steam App 96800) (Version: - IllFonic)
  190. NoVirusThanks ZBot Trojan Remover v1.9.3 (HKLM-x32\...\NoVirusThanks ZBot Trojan Remover_is1) (Version: 1.9.3.0 - NoVirusThanks Company Srl)
  191. NVIDIA 3D Vision Controller Driver 364.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 364.44 - NVIDIA Corporation)
  192. NVIDIA 3D Vision Driver 368.81 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 368.81 - NVIDIA Corporation)
  193. NVIDIA GeForce Experience 3.0.2.196 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.0.2.196 - NVIDIA Corporation)
  194. NVIDIA Graphics Driver 368.81 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 368.81 - NVIDIA Corporation)
  195. NVIDIA HD Audio Driver 1.3.34.15 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.15 - NVIDIA Corporation)
  196. NVIDIA PhysX System Software 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
  197. NVIDIA® VR Funhouse (HKLM\...\Steam App 468700) (Version: - Lightspeed Studios™)
  198. NvNodejs (Version: 3.0.2.196 - NVIDIA Corporation) Hidden
  199. OBS Studio (HKLM-x32\...\OBS Studio) (Version: 0.15.0 - OBS Project)
  200. OCR Software by I.R.I.S. 14.0 (HKLM\...\HPOCR) (Version: 14.0 - HP)
  201. OEM Application Profile (HKLM-x32\...\{D9559CE2-9C58-F414-43EA-F908FEA13BB8}) (Version: 1.00.0000 - Advanced Micro Devices, Inc.)
  202. One Troll Army (HKLM\...\Steam App 438680) (Version: - FlyAnvil)
  203. OpenAL (HKLM-x32\...\OpenAL) (Version: - )
  204. Origin (HKLM-x32\...\Origin) (Version: 9.12.1.43352 - Electronic Arts, Inc.)
  205. PeaZip 6.0.1 (WIN64) (HKLM\...\{5A2BC38A-406C-4A5B-BF45-6991F9A05325}_is1) (Version: 6.0.1 - Giorgio Tani)
  206. Pirates, Vikings, & Knights II (HKLM\...\Steam App 17570) (Version: - Octoshark Studios)
  207. PITCH-HIT : RAMPAGE LEVEL (HKLM\...\Steam App 453190) (Version: - JJ Castillo)
  208. Pivot Pro Plugin (x32 Version: 9.61.004 - Portrait Displays, Inc.) Hidden
  209. Planetary Annihilation (HKLM\...\Steam App 233250) (Version: - Uber Entertainment)
  210. Platform (x32 Version: 1.42 - VIA Technologies, Inc.) Hidden
  211. Pool Nation FX (HKLM\...\Steam App 314000) (Version: - Cherry Pop Games)
  212. Pool Nation VR (HKLM\...\Steam App 269170) (Version: - Cherry Pop Games)
  213. Popcorn-Time (HKU\S-1-5-21-3959492807-3677878756-3169020051-1001\...\Popcorn-Time) (Version: 0.3.9 - Popcorn Time)
  214. ProductContext (x32 Version: 140.0.001.000 - Hewlett-Packard) Hidden
  215. ProgDVB x64 (HKLM\...\ProgDVB) (Version: 7.x - Prog)
  216. Project CARS (HKLM\...\Steam App 234630) (Version: - Slightly Mad Studios)
  217. Project Reality: BF2 (HKLM\...\Project Reality: BF2 (pr)_is1) (Version: v1.3 - Project Reality)
  218. Project Zomboid (HKLM\...\Steam App 108600) (Version: - The Indie Stone)
  219. Prominence Poker (HKLM\...\Steam App 384180) (Version: - Pipeworks Studio)
  220. PULSAR: Lost Colony (HKLM\...\Steam App 252870) (Version: - Leafy Games)
  221. PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.994 - Even Balance, Inc.)
  222. Pure Pool (HKLM\...\Steam App 300610) (Version: - VooFoo Studios)
  223. qBittorrent 3.3.4 (HKLM-x32\...\qBittorrent) (Version: 3.3.4 - The qBittorrent project)
  224. Racecraft (HKLM\...\Steam App 346610) (Version: - Vae Victis Games)
  225. Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.6.1001.2015 - Realtek)
  226. Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7560 - Realtek Semiconductor Corp.)
  227. Rec Room (HKLM\...\Steam App 471710) (Version: - Against Gravity)
  228. Retro City Rampage™ DX (HKLM\...\Steam App 204630) (Version: - Vblank Entertainment, Inc.)
  229. Ricochet (HKLM\...\Steam App 60) (Version: - Valve)
  230. Rise of the Tomb Raider (HKLM\...\Steam App 391220) (Version: - Crystal Dynamics)
  231. Rocket League (HKLM\...\Steam App 252950) (Version: - Psyonix, Inc.)
  232. Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.9.6 - Rockstar Games)
  233. RogueKiller version 12 (HKLM\...\8B3D7924-ED89-486B-8322-E8594065D5CB_is1) (Version: 12 - Adlice Software)
  234. RoShamBo Arena (HKLM\...\Steam App 393930) (Version: - Blam! Games LLC)
  235. Rust (HKLM\...\Steam App 252490) (Version: - Facepunch Studios)
  236. Ryzom (HKLM\...\Steam App 373720) (Version: - Winch Gate Property Limited)
  237. Salt (HKLM\...\Steam App 327860) (Version: - Lavaboots Studios)
  238. Scan (x32 Version: 140.0.253.000 - Hewlett-Packard) Hidden
  239. Screencheat (HKLM\...\Steam App 301970) (Version: - Samurai Punk)
  240. SDK (x32 Version: 2.40.007 - Portrait Displays, Inc.) Hidden
  241. ShareX (HKLM\...\82E6AC09-0FEF-4390-AD9F-0DD3F5561EFC_is1) (Version: 11.1.0 - ShareX Team)
  242. SHIELD Streaming (Version: 7.1.0300 - NVIDIA Corporation) Hidden
  243. SHIELD Wireless Controller Driver (Version: 3.0.2.196 - NVIDIA Corporation) Hidden
  244. Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 14.0 - HP)
  245. Sid Meier's Civilization V (HKLM\...\Steam App 8930) (Version: - Firaxis Games)
  246. Skeet: VR Target Shooting (HKLM\...\Steam App 446770) (Version: - Flatbox Studios)
  247. Skullgirls (HKLM\...\Steam App 245170) (Version: - Lab Zero Games)
  248. SNOW (HKLM\...\Steam App 244930) (Version: - Poppermost Productions)
  249. SolForge (HKLM\...\Steam App 232450) (Version: - Stone Blade Entertainment)
  250. SolutionCenter (x32 Version: 140.0.299.000 - Hewlett-Packard) Hidden
  251. Sound Blaster Z-Series (HKLM-x32\...\{9E61ABC7-B276-46F1-808F-A8A4EF0D57DF}) (Version: 1.01.03 - Creative Technology Limited)
  252. Sound Blaster Z-Series Extras (HKLM-x32\...\{9D9DB4BA-E352-4AC8-AD2B-B10104F5AB80}) (Version: 1.0 - Creative Technology Limited)
  253. Space Engineers (HKLM\...\Steam App 244850) (Version: - Keen Software House)
  254. Spacewar (HKLM\...\Steam App 480) (Version: - Valve)
  255. Speccy (HKLM\...\Speccy) (Version: 1.29 - Piriform)
  256. Squad (HKLM\...\Steam App 393380) (Version: - Offworld Industries)
  257. Status (x32 Version: 140.0.342.000 - Hewlett-Packard) Hidden
  258. Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
  259. SteamVR (HKLM\...\Steam App 250820) (Version: - )
  260. SteamVR Performance Test (HKLM\...\Steam App 323910) (Version: - Valve)
  261. Stellaris (HKLM-x32\...\Stellaris_is1) (Version: - )
  262. Street Fighter V Beta (HKLM\...\Steam App 386800) (Version: - )
  263. Stronghold 3 (HKLM\...\Steam App 47400) (Version: - FireFly Studios)
  264. Subnautica (HKLM\...\Steam App 264710) (Version: - Unknown Worlds Entertainment)
  265. SumatraPDF (HKLM\...\SumatraPDF) (Version: 3.1.1 - Krzysztof Kowalczyk)
  266. SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 6.0.1222 - SUPERAntiSpyware.com)
  267. SUPERHOT (HKLM-x32\...\SUPERHOT_R.G. Mechanics_is1) (Version: - R.G. Mechanics, markfiter)
  268. Surgeon Simulator VR: Meet The Medic (HKLM\...\Steam App 457420) (Version: - Bossa Studios)
  269. SurrealVR (HKLM\...\Steam App 461180) (Version: - Surreal Games)
  270. Sven Co-op (HKLM\...\Steam App 225840) (Version: - Sven Co-op Team)
  271. System Shock Pre-Alpha Demo (HKLM\...\Steam App 487390) (Version: - Nightdive Studios)
  272. Tabletop Simulator (HKLM\...\Steam App 286160) (Version: - Berserk Games)
  273. Tactical Intervention (HKLM\...\Steam App 51100) (Version: - FIX Korea, Co.LTD)
  274. Team Fortress 2 (HKLM\...\Steam App 440) (Version: - Valve)
  275. TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.19 - TeamSpeak Systems GmbH)
  276. The FOO Show (HKLM\...\Steam App 411820) (Version: - FOO VR, Inc.)
  277. The Forest (HKLM\...\Steam App 242760) (Version: - Endnight Games Ltd)
  278. The Four Kings Casino and Slots (HKLM\...\Steam App 260430) (Version: - Digital Leisure Inc.)
  279. The Golf Club (HKLM\...\Steam App 269730) (Version: - HB Studios)
  280. The Lab (HKLM\...\Steam App 450390) (Version: - Valve)
  281. The Settlers 7: Paths to a Kingdom - Gold Edition (HKLM\...\Steam App 48210) (Version: - Blue Byte)
  282. The Ship (HKLM\...\Steam App 2400) (Version: - Outerlight Ltd.)
  283. The Ship Single Player (HKLM\...\Steam App 2420) (Version: - Outerlight Ltd.)
  284. The Ship Tutorial (HKLM\...\Steam App 2430) (Version: - Outerlight)
  285. The Ship: Remasted (HKLM\...\Steam App 383790) (Version: - Blazing Griffin)
  286. The Solus Project (HKLM\...\Steam App 313630) (Version: - Hourences)
  287. The Way of Life Free Edition (HKLM\...\Steam App 310370) (Version: - Fabio Ferrara)
  288. Theme Park Studio (HKLM\...\Steam App 254590) (Version: - Pantera Entertainment)
  289. Ticket to Ride (HKLM\...\Steam App 108200) (Version: - Days of Wonder)
  290. Tilt Brush (HKLM\...\Steam App 327140) (Version: - Google)
  291. Toolbox (x32 Version: 140.0.596.000 - Hewlett-Packard) Hidden
  292. TorrentsTime Media Player (HKLM\...\TorrentsTime Media Player_is1) (Version: 1.1.9.5 - Torrents Time)
  293. Tower Unite (HKLM\...\Steam App 394690) (Version: - PixelTail Games)
  294. Transmissions: Element 120 (HKLM\...\Steam App 365300) (Version: - Shokunin)
  295. TrayApp (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
  296. Trials on Tatooine (HKLM\...\Steam App 381940) (Version: - ILMxLAB)
  297. Tt eSPORTS Level 10 M Wireless Mouse (HKLM-x32\...\{35EA2759-7B77-45CA-A97B-C64A9D8D4FA5}) (Version: 1.2.0 - Tt eSPORTS)
  298. Tweaking.com - Windows Repair (HKLM-x32\...\Tweaking.com - Windows Repair) (Version: 3.9.5 - Tweaking.com)
  299. Two Worlds II (HKLM\...\Steam App 7520) (Version: - Reality Pump Studios)
  300. Unchecky v0.4.3 (HKLM-x32\...\Unchecky) (Version: 0.4.3 - RaMMicHaeL)
  301. Uplay (HKLM-x32\...\Uplay) (Version: 19.0 - Ubisoft)
  302. Verdun (HKLM\...\Steam App 242860) (Version: - M2H)
  303. VIA Platform Device Manager (HKLM-x32\...\InstallShield_{20D4A895-748C-4D88-871C-FDB1695B0169}) (Version: 1.42 - VIA Technologies, Inc.)
  304. Vive (x32 Version: 1.0.8889.874 - HTC Corp.) Hidden
  305. VIVE Software (HKLM-x32\...\VIVE Software) (Version: 1.0.1.91 - HTC)
  306. Vive_Phone_Services (x32 Version: 1.0.0.0 - HTC) Hidden
  307. ViveFS Driver (x64) (Version: 1.0.1.15 - HTC Corp.) Hidden
  308. Viveport VR Client (x32 Version: 5.3.3.3441 - HTC Innovation) Hidden
  309. VLC media player (HKLM\...\VLC media player) (Version: 2.2.2 - VideoLAN)
  310. VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN)
  311. VR Player (HKLM-x32\...\{31DDB528-67A7-415C-B218-B111B5FAF5DD}) (Version: 0.5.1 - StephaneLX)
  312. VR Regatta (HKLM\...\Steam App 468240) (Version: - Greg Dziemidowicz)
  313. Vrideo (HKLM\...\Steam App 457670) (Version: - Vrideo, Inc.)
  314. VRMultigames (HKLM\...\Steam App 500360) (Version: - Mad Triangles)
  315. Vulkan Run Time Libraries 1.0.11.1 (HKLM\...\VulkanRT1.0.11.1) (Version: 1.0.11.1 - LunarG, Inc.)
  316. War for the Overworld (HKLM\...\Steam App 230190) (Version: - Subterranean Games)
  317. WebReg (x32 Version: 140.0.297.017 - Hewlett-Packard) Hidden
  318. Wevr Transport (HKLM\...\Steam App 450360) (Version: - Wevr, Inc.)
  319. Wevr Transport version 1.0.9 (HKLM\...\{B19F605D-4888-4989-AFA0-25A4ECD8CB59}_is1) (Version: 1.0.9 - Wevr, Inc.)
  320. Whirligig (HKLM-x32\...\Whirligig) (Version: v2.2 - phileday)
  321. Windows Driver Package - Arduino LLC (www.arduino.cc) Arduino USB Driver (01/04/2013 1.0.0.0) (HKLM\...\1E3EA5624DD04BEFECF3FFF6D3A21CCE9CD70A91) (Version: 01/04/2013 1.0.0.0 - Arduino LLC (www.arduino.cc))
  322. Windows Driver Package - CraftUnique Ltd. (usbser) Ports (12/19/2014 1.0.2.0) (HKLM\...\A68B66A0305948B7AD2513DE68C312D6B2CA2CA7) (Version: 12/19/2014 1.0.2.0 - CraftUnique Ltd.)
  323. Winning Putt (HKLM-x32\...\{B6DECC70-4F95-402B-B07D-ADFFB2DCFA6D}) (Version: 1.00.0001 - BANDAI NAMCO Entertainment America Inc.)
  324. Xiph.Org Open Codecs 0.85.17777 (HKLM-x32\...\Open Codecs) (Version: 0.85.17777 - Xiph.Org)
  325.  
  326. ==================== Custom CLSID (Whitelisted): ==========================
  327.  
  328. (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
  329.  
  330. CustomCLSID: HKU\S-1-5-21-3959492807-3677878756-3169020051-1001_Classes\CLSID\{55808EA8-81FE-43c6-AAE8-1D8149F941D3}\InprocServer32 -> C:\Program Files\SumatraPDF\PdfFilter.dll ()
  331. CustomCLSID: HKU\S-1-5-21-3959492807-3677878756-3169020051-1001_Classes\CLSID\{59B55F04-DE14-4BB8-92FF-C4A22EF2E5F4}\InprocServer32 -> C:\Users\Donnie-pc\AppData\Local\Google\Update\1.3.31.5\psuser_64.dll (Google Inc.)
  332. CustomCLSID: HKU\S-1-5-21-3959492807-3677878756-3169020051-1001_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\Donnie-pc\AppData\Local\Microsoft\OneDrive\17.3.6390.0509\FileCoAuth.exe (Microsoft Corporation)
  333. CustomCLSID: HKU\S-1-5-21-3959492807-3677878756-3169020051-1001_Classes\CLSID\{8A589AFF-8DA8-49C5-B89B-20C9DF31F2B7}\InprocServer32 -> C:\Users\Donnie-pc\AppData\Local\Google\Update\1.3.30.5\psuser_64.dll => No File
  334. CustomCLSID: HKU\S-1-5-21-3959492807-3677878756-3169020051-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Donnie-pc\AppData\Local\Google\Update\1.3.31.5\psuser_64.dll (Google Inc.)
  335.  
  336. ==================== Scheduled Tasks (Whitelisted) =============
  337.  
  338. (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
  339.  
  340. Task: {04E1B681-C632-41E8-96D7-10575B325FA0} - \AMD Updater -> No File <==== ATTENTION
  341. Task: {0D2144A7-D007-42C8-B25A-3B7C6135C224} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2016-07-11] (NVIDIA Corporation)
  342. Task: {1BB8FF59-53ED-4B28-B24B-A73353B796DF} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-07-11] (NVIDIA Corporation)
  343. Task: {24427144-1C74-449C-B7FF-CC6D0742829F} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-07-11] (NVIDIA Corporation)
  344. Task: {267E7B43-4F5A-461C-BE9F-C42EBBAE79ED} - System32\Tasks\SUPERAntiSpyware Scheduled Task 116463de-d9d3-4729-a901-9c8a41c30102 => C:\Program Files\SUPERAntiSpyware\SASTask.exe [2013-11-07] (SUPERAdBlocker.com)
  345. Task: {3315308C-DEA6-4C23-BADC-224BBD5296C2} - System32\Tasks\SUPERAntiSpyware Scheduled Task 8ad592af-3744-4029-8b06-63aaa7291f3f => C:\Program Files\SUPERAntiSpyware\SASTask.exe [2013-11-07] (SUPERAdBlocker.com)
  346. Task: {34357BD9-60FE-48DC-A8D9-B983824984E8} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-07-11] (NVIDIA Corporation)
  347. Task: {34555D95-2786-4ADB-98D5-8B0334B36577} - System32\Tasks\CreateExplorerShellUnelevatedTask => /NOUACCHECK
  348. Task: {3CD5981D-ECF6-43BD-897B-0EBAD4CA577E} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2016-07-11] (NVIDIA Corporation)
  349. Task: {5449FB2F-62BC-4E3A-A4A3-79A4302057F0} - \Adobe Flash Player Updater -> No File <==== ATTENTION
  350. Task: {6C1B9746-D358-4C37-B913-AF0866872BBC} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3959492807-3677878756-3169020051-1001Core1d1e91b2ce5255e => C:\Users\Donnie-pc\AppData\Local\Google\Update\GoogleUpdate.exe [2016-05-19] (Google Inc.)
  351. Task: {78A6F7D1-70A7-4632-B473-49240831C955} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-05-01] (Google Inc.)
  352. Task: {7F2CA74C-ED8D-4392-A12A-7D9DC43708BB} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-05-01] (Google Inc.)
  353. Task: {9DEA1ECD-5BB3-4E29-9D3A-5245575E6DAB} - \GoogleUpdateTaskUserS-1-5-21-3959492807-3677878756-3169020051-1001Core -> No File <==== ATTENTION
  354. Task: {A87F42D8-8331-42A4-97DE-BC3F8A392EC2} - \GoogleUpdateTaskUserS-1-5-21-3959492807-3677878756-3169020051-1001UA -> No File <==== ATTENTION
  355. Task: {B0D7D5FF-41A2-4263-96EB-A260E8B3FE7F} - System32\Tasks\Tweaking.com - Windows Repair Tray Icon => C:\Program Files (x86)\Tweaking.com\Windows Repair (All in One)\WR_Tray_Icon.exe [2015-03-11] (Tweaking.com)
  356. Task: {C562C937-8922-4BD2-BEA7-6A42DE6942DB} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3959492807-3677878756-3169020051-1001UA1d1e91b2d1cdadb => C:\Users\Donnie-pc\AppData\Local\Google\Update\GoogleUpdate.exe [2016-05-19] (Google Inc.)
  357.  
  358. (If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)
  359.  
  360. Task: C:\Windows\Tasks\Adobe Flash Player PPAPI Notifier.job => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_22_0_0_192_pepper.exe
  361. Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
  362. Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
  363. Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3959492807-3677878756-3169020051-1001Core.job => C:\Users\Donnie-pc\AppData\Local\Google\Update\GoogleUpdate.exe
  364. Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3959492807-3677878756-3169020051-1001Core1d1e91b2ce5255e.job => C:\Users\Donnie-pc\AppData\Local\Google\Update\GoogleUpdate.exe
  365. Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3959492807-3677878756-3169020051-1001UA.job => C:\Users\Donnie-pc\AppData\Local\Google\Update\GoogleUpdate.exe
  366. Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3959492807-3677878756-3169020051-1001UA1d1e91b2d1cdadb.job => C:\Users\Donnie-pc\AppData\Local\Google\Update\GoogleUpdate.exe
  367. Task: C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task 116463de-d9d3-4729-a901-9c8a41c30102.job => C:\Program Files\SUPERAntiSpyware\SASTask.exe C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
  368. Task: C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task 8ad592af-3744-4029-8b06-63aaa7291f3f.job => C:\Program Files\SUPERAntiSpyware\SASTask.exe C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
  369.  
  370. ==================== Shortcuts =============================
  371.  
  372. (The entries could be listed to be restored or removed.)
  373.  
  374. ==================== Loaded Modules (Whitelisted) ==============
  375.  
  376. 2015-10-30 03:17 - 2015-10-30 03:17 - 00028672 _____ () C:\Windows\SYSTEM32\efsext.dll
  377. 2015-10-30 03:18 - 2015-10-30 03:18 - 00185856 _____ () C:\Windows\SYSTEM32\ism32k.dll
  378. 2016-07-13 00:49 - 2016-07-01 00:48 - 02656408 _____ () c:\windows\system32\CoreUIComponents.dll
  379. 2016-05-01 19:41 - 2016-07-10 18:58 - 00133056 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
  380. 2015-04-14 15:27 - 2015-04-14 15:27 - 00016896 _____ () C:\Program Files (x86)\Gigabyte\AppCenter\AdjustService.exe
  381. 2016-07-03 05:02 - 2016-07-11 03:11 - 00062912 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem\NvMessageBusBroadcast.dll
  382. 2016-07-03 05:02 - 2016-07-11 03:11 - 04488640 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\Poco.dll
  383. 2016-07-03 05:02 - 2016-07-11 03:11 - 00308160 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\MessageBus.dll
  384. 2016-07-03 05:02 - 2016-07-11 03:11 - 01147328 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
  385. 2016-07-03 05:03 - 2016-07-11 03:12 - 00396736 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem\nvspserviceplugin64.dll
  386. 2016-07-03 05:02 - 2016-07-11 03:11 - 00291264 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\NvStreamBase.dll
  387. 2016-07-03 05:02 - 2016-07-11 03:11 - 03070912 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem\_NvStreamControl.dll
  388. 2016-05-06 18:19 - 2016-07-28 23:39 - 00076152 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
  389. 2016-05-31 10:12 - 2016-05-31 10:12 - 00077648 _____ () C:\Program Files\Common Files\HTC\Vive\Drivers\vivefs\vivefsm.exe
  390. 2016-07-13 00:49 - 2016-07-01 00:48 - 02656408 _____ () C:\Windows\system32\CoreUIComponents.dll
  391. 2016-07-13 00:49 - 2016-07-01 00:48 - 02656408 _____ () C:\Windows\System32\CoreUIComponents.dll
  392. 2016-05-23 14:07 - 2016-05-23 14:07 - 00959168 _____ () C:\Users\Donnie-pc\AppData\Local\Microsoft\OneDrive\17.3.6390.0509\amd64\ClientTelemetry.dll
  393. 2016-07-13 00:49 - 2016-06-30 23:21 - 00591360 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
  394. 2016-05-01 19:31 - 2016-05-01 19:31 - 00144384 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeHost.exe
  395. 2016-02-13 08:54 - 2016-02-13 08:54 - 00093696 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\Windows.UI.Shell.SharedUtilities.dll
  396. 2016-07-13 00:50 - 2016-06-30 23:48 - 00472064 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
  397. 2016-07-13 00:49 - 2016-06-30 23:27 - 07992832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
  398. 2016-07-13 00:49 - 2016-06-30 23:22 - 00936960 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
  399. 2016-07-13 00:49 - 2016-06-30 23:22 - 02483200 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
  400. 2016-07-13 00:49 - 2016-06-30 23:24 - 04089856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
  401. 2016-05-07 12:43 - 2016-05-06 17:44 - 00217088 _____ () C:\Program Files\HexChat\libpng16.dll
  402. 2016-05-07 12:43 - 2016-05-06 17:46 - 01423872 _____ () C:\Program Files\HexChat\cairo.dll
  403. 2016-05-07 12:43 - 2016-05-06 17:44 - 00081408 _____ () C:\Program Files\HexChat\zlib1.dll
  404. 2016-05-07 12:43 - 2016-05-06 17:44 - 00029184 _____ () C:\Program Files\HexChat\libffi.dll
  405. 2016-05-07 12:43 - 2016-05-06 17:45 - 00731648 _____ () C:\Program Files\HexChat\fontconfig.dll
  406. 2016-05-07 12:43 - 2016-05-06 17:44 - 00032768 _____ () C:\Program Files\HexChat\iconv.dll
  407. 2016-05-07 12:43 - 2016-05-06 17:45 - 00598528 _____ () C:\Program Files\HexChat\pixman-1.dll
  408. 2016-05-07 12:43 - 2016-05-06 17:45 - 01430016 _____ () C:\Program Files\HexChat\libxml2.dll
  409. 2016-05-07 12:43 - 2016-05-06 17:46 - 00976384 _____ () C:\Program Files\HexChat\harfbuzz.dll
  410. 2016-05-07 12:43 - 2016-05-06 17:48 - 00059904 _____ () C:\Program Files\HexChat\lib\gtk-2.0\i686-pc-vs14\engines\libwimp.dll
  411. 2016-05-07 12:43 - 2016-05-06 17:46 - 00292864 _____ () C:\Program Files\HexChat\lib\enchant\libenchant_myspell.dll
  412. 2016-05-07 12:43 - 2016-05-06 18:05 - 00013312 _____ () C:\Program Files\HexChat\lib\enchant\libenchant_win8.dll
  413. 2016-05-07 12:43 - 2016-05-06 18:05 - 00011776 _____ () C:\Program Files\HexChat\plugins\hcdoat.dll
  414. 2016-05-07 12:43 - 2016-05-06 18:05 - 00036864 _____ () C:\Program Files\HexChat\plugins\hclua.dll
  415. 2016-05-07 12:43 - 2016-05-06 17:45 - 00440320 _____ () C:\Program Files\HexChat\lua51.dll
  416. 2016-05-07 12:43 - 2016-05-06 18:05 - 00011776 _____ () C:\Program Files\HexChat\plugins\hcupd.dll
  417. 2016-05-07 12:43 - 2016-05-06 18:05 - 00039424 _____ () C:\Program Files\HexChat\plugins\hcnotifications-winrt.dll
  418. 2016-07-28 12:55 - 2016-07-28 12:55 - 00015872 _____ () C:\Program Files (x86)\Origin\QtWebEngineProcess.exe
  419. 2016-05-02 00:48 - 2013-06-18 12:26 - 00677160 _____ () C:\Program Files (x86)\Portrait Displays\Pivot Pro Plugin\wpctrl.exe
  420. 2016-05-02 00:48 - 2013-06-18 12:26 - 00714024 _____ () C:\Program Files (x86)\Portrait Displays\Pivot Pro Plugin\floater.exe
  421. 2016-07-29 03:54 - 2016-03-31 17:57 - 00625440 _____ () C:\Program Files (x86)\IObit\LiveUpdate\ProductStatistics.dll
  422. 2016-07-28 12:55 - 2016-07-28 12:54 - 02492928 _____ () C:\Program Files (x86)\Origin\libGLESv2.dll
  423. 2016-07-10 06:47 - 2016-02-25 18:35 - 03843584 _____ () C:\Program Files (x86)\TorrentsTime Media Player\bin\torrent.dll
  424. 2016-05-01 19:42 - 2016-07-11 03:12 - 00018880 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
  425. 2016-05-01 19:31 - 2016-05-01 19:31 - 00141312 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeBackgroundTasks.dll
  426. 2016-05-01 19:31 - 2016-05-01 19:31 - 22284800 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkyWrap.dll
  427. 2016-07-03 05:03 - 2016-07-11 02:42 - 02766392 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\Downloader.node
  428. 2016-07-03 05:03 - 2016-07-11 02:42 - 00491576 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSpCapsAPINode.node
  429. 2016-07-03 05:03 - 2016-07-11 02:42 - 00253888 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\DriverInstall.node
  430. 2016-07-03 05:03 - 2016-07-11 02:42 - 00244672 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGameShareAPINode.node
  431. 2016-07-03 05:03 - 2016-07-11 02:42 - 00415680 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGalleryAPINode.node
  432. 2016-07-03 05:03 - 2016-07-11 02:42 - 00201152 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVAccountAPINode.node
  433. 2016-07-29 03:53 - 2016-03-31 17:57 - 00899872 _____ () C:\Program Files (x86)\IObit\IObit Malware Fighter\webres.dll
  434. 2016-07-29 03:53 - 2016-03-31 17:57 - 00188704 _____ () C:\Program Files (x86)\IObit\IObit Malware Fighter\unrar.dll
  435. 2016-07-29 03:53 - 2016-03-31 17:57 - 00151840 _____ () C:\Program Files (x86)\IObit\IObit Malware Fighter\zlibwapi.dll
  436. 2016-07-29 03:53 - 2016-03-31 17:57 - 00625440 _____ () C:\Program Files (x86)\IObit\IObit Malware Fighter\ProductStatistics.dll
  437. 2016-05-23 14:06 - 2016-05-23 14:06 - 00679624 _____ () C:\Users\Donnie-pc\AppData\Local\Microsoft\OneDrive\17.3.6390.0509\ClientTelemetry.dll
  438. 2016-05-01 22:29 - 2016-04-29 16:10 - 00785920 _____ () C:\Program Files (x86)\Steam\SDL2.dll
  439. 2016-05-01 22:29 - 2015-07-03 12:12 - 04962816 _____ () C:\Program Files (x86)\Steam\v8.dll
  440. 2016-05-01 22:29 - 2016-07-12 19:05 - 02318928 _____ () C:\Program Files (x86)\Steam\video.dll
  441. 2016-05-01 22:29 - 2016-02-08 19:14 - 02549760 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
  442. 2016-05-01 22:29 - 2016-02-08 19:14 - 00491008 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
  443. 2016-05-01 22:29 - 2016-02-08 19:14 - 00332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
  444. 2016-05-01 22:29 - 2016-02-08 19:14 - 00442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
  445. 2016-05-01 22:29 - 2016-02-08 19:14 - 00485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
  446. 2016-05-01 22:29 - 2015-07-03 12:12 - 01556992 _____ () C:\Program Files (x86)\Steam\icui18n.dll
  447. 2016-05-01 22:29 - 2015-07-03 12:12 - 01187840 _____ () C:\Program Files (x86)\Steam\icuuc.dll
  448. 2016-05-01 22:29 - 2016-07-12 19:05 - 00829520 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
  449. 2016-05-01 22:29 - 2016-07-06 18:00 - 00266560 _____ () C:\Program Files (x86)\Steam\openvr_api.dll
  450. 2016-05-16 21:59 - 2016-07-25 21:33 - 02064672 _____ () C:\Program Files (x86)\Steam\steamapps\common\SteamVR\bin\vrclient.dll
  451. 2016-05-16 21:59 - 2016-07-25 21:33 - 01190176 _____ () C:\Program Files (x86)\Steam\steamapps\common\SteamVR\drivers\lighthouse\bin\win32\driver_lighthouse.dll
  452. 2016-05-16 22:00 - 2016-07-25 21:33 - 00045856 _____ () C:\Program Files (x86)\Steam\steamapps\common\SteamVR\drivers\lighthouse\bin\win32\aitcamlib.dll
  453. 2016-05-16 21:59 - 2016-05-16 22:00 - 00322560 _____ () C:\Program Files (x86)\Steam\steamapps\common\SteamVR\drivers\lighthouse\bin\win32\AitH264Capture.dll
  454. 2016-05-16 22:00 - 2016-05-16 22:00 - 00167936 _____ () C:\Program Files (x86)\Steam\steamapps\common\SteamVR\drivers\lighthouse\bin\win32\AitUVCExtApi.dll
  455. 2016-05-01 22:29 - 2016-06-14 15:14 - 49826080 _____ () C:\Program Files (x86)\Steam\bin\libcef.dll
  456. 2016-07-28 12:55 - 2016-07-28 12:54 - 00012288 _____ () C:\Program Files (x86)\Origin\libEGL.DLL
  457. 2016-06-16 10:01 - 2016-06-16 10:00 - 00266240 _____ () C:\Program Files (x86)\Origin\imageformats\qmng.dll
  458. 2016-07-18 15:54 - 2016-05-05 12:23 - 00276152 _____ () C:\Program Files (x86)\LAV Filters\x86\libbluray.dll
  459. 2016-06-08 03:15 - 2016-05-12 16:05 - 45069312 _____ () F:\Program Files (x86)\GalaxyClient\libcef.dll
  460. 2016-06-08 03:15 - 2016-05-12 16:05 - 00500736 _____ () F:\Program Files (x86)\GalaxyClient\PocoUtil.dll
  461. 2016-06-08 03:15 - 2016-05-12 16:05 - 01069568 _____ () F:\Program Files (x86)\GalaxyClient\PocoNet.dll
  462. 2016-06-08 03:15 - 2016-05-12 16:05 - 01847296 _____ () F:\Program Files (x86)\GalaxyClient\PocoData.dll
  463. 2016-06-08 03:15 - 2016-05-12 16:05 - 00386048 _____ () F:\Program Files (x86)\GalaxyClient\PocoDataSQLite.dll
  464. 2016-06-08 03:15 - 2016-05-12 16:05 - 00513536 _____ () F:\Program Files (x86)\GalaxyClient\PocoXML.dll
  465. 2016-06-08 03:15 - 2016-05-12 16:05 - 01582080 _____ () F:\Program Files (x86)\GalaxyClient\PocoFoundation.dll
  466. 2016-06-08 03:15 - 2016-05-12 16:05 - 00300544 _____ () F:\Program Files (x86)\GalaxyClient\PocoNetSSL.dll
  467. 2016-06-08 03:15 - 2016-05-12 16:05 - 00323584 _____ () F:\Program Files (x86)\GalaxyClient\PocoJSON.dll
  468. 2016-06-08 03:15 - 2016-05-12 16:05 - 00096768 _____ () F:\Program Files (x86)\GalaxyClient\zlib.dll
  469. 2016-06-08 03:15 - 2016-05-12 16:05 - 00265216 _____ () F:\Program Files (x86)\GalaxyClient\PocoZip.dll
  470. 2016-06-08 03:15 - 2016-05-12 16:05 - 00144896 _____ () F:\Program Files (x86)\GalaxyClient\expat.dll
  471. 2016-06-08 03:15 - 2016-05-12 16:05 - 00418304 _____ () F:\Program Files (x86)\GalaxyClient\pcre.dll
  472. 2016-06-08 03:15 - 2016-05-12 16:05 - 00672768 _____ () F:\Program Files (x86)\GalaxyClient\sqlite.dll
  473. 2016-06-08 03:15 - 2016-05-12 16:05 - 00150528 _____ () F:\Program Files (x86)\GalaxyClient\PocoCrypto.dll
  474. 2004-10-05 07:08 - 2004-10-05 07:08 - 00055808 _____ () C:\Program Files (x86)\GTK2-Runtime\bin\ZLIB1.dll
  475. 2016-06-08 03:15 - 2016-05-12 16:05 - 01643008 _____ () F:\Program Files (x86)\GalaxyClient\libglesv2.dll
  476. 2016-06-08 03:15 - 2016-05-12 16:05 - 00074752 _____ () F:\Program Files (x86)\GalaxyClient\libegl.dll
  477. 2016-05-07 00:26 - 2014-03-18 17:44 - 03173672 _____ () C:\Program Files (x86)\Tt eSPORTS\Tt eSPORTS Level 10 M Wireless Mouse\WL10MOsd.dll
  478. 2016-07-29 03:53 - 2016-03-31 17:57 - 00355616 _____ () C:\Program Files (x86)\IObit\IObit Malware Fighter\madExcept_.bpl
  479. 2016-07-29 03:53 - 2016-03-31 17:57 - 00190240 _____ () C:\Program Files (x86)\IObit\IObit Malware Fighter\madBasic_.bpl
  480. 2016-07-29 03:53 - 2016-03-31 17:57 - 00057632 _____ () C:\Program Files (x86)\IObit\IObit Malware Fighter\madDisAsm_.bpl
  481.  
  482. ==================== Alternate Data Streams (Whitelisted) =========
  483.  
  484. (If an entry is included in the fixlist, only the ADS will be removed.)
  485.  
  486. AlternateDataStreams: C:\Windows\system32\Drivers\ltaarpln.sys:changelist [364]
  487. AlternateDataStreams: C:\ProgramData\.rdata:X [526]
  488.  
  489. ==================== Safe Mode (Whitelisted) ===================
  490.  
  491. (If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)
  492.  
  493. HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\IMFservice => ""="Service"
  494. HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\PAexec => ""="Service"
  495. HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\AppXSVC => ""="Service"
  496. HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MSIServer => ""="Service"
  497. HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\PAexec => ""="Service"
  498. HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\VSS => ""="Service"
  499. HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\w32time => ""="Service"
  500. HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WUAUSERV => ""="Service"
  501.  
  502. ==================== Association (Whitelisted) ===============
  503.  
  504. (If an entry is included in the fixlist, the registry item will be restored to default or removed.)
  505.  
  506.  
  507. ==================== Internet Explorer trusted/restricted ===============
  508.  
  509. (If an entry is included in the fixlist, it will be removed from the registry.)
  510.  
  511.  
  512. ==================== Hosts content: ==========================
  513.  
  514. (If needed Hosts: directive could be included in the fixlist to reset Hosts.)
  515.  
  516. 2016-07-21 15:52 - 2016-07-29 13:59 - 00002053 ____A C:\Windows\system32\Drivers\etc\hosts
  517.  
  518. 127.0.0.1 localhost0.0.0.0 0.0.0.0 # fix for traceroute and netstat display anomaly
  519. 0.0.0.0 tracking.opencandy.com.s3.amazonaws.com
  520. 0.0.0.0 media.opencandy.com
  521. 0.0.0.0 cdn.opencandy.com
  522. 0.0.0.0 tracking.opencandy.com
  523. 0.0.0.0 api.opencandy.com
  524. 0.0.0.0 api.recommendedsw.com
  525. 0.0.0.0 installer.betterinstaller.com
  526. 0.0.0.0 installer.filebulldog.com
  527. 0.0.0.0 d3oxtn1x3b8d7i.cloudfront.net
  528. 0.0.0.0 inno.bisrv.com
  529. 0.0.0.0 nsis.bisrv.com
  530. 0.0.0.0 cdn.file2desktop.com
  531. 0.0.0.0 cdn.goateastcach.us
  532. 0.0.0.0 cdn.guttastatdk.us
  533. 0.0.0.0 cdn.inskinmedia.com
  534. 0.0.0.0 cdn.insta.oibundles2.com
  535. 0.0.0.0 cdn.insta.playbryte.com
  536. 0.0.0.0 cdn.llogetfastcach.us
  537. 0.0.0.0 cdn.montiera.com
  538. 0.0.0.0 cdn.msdwnld.com
  539. 0.0.0.0 cdn.mypcbackup.com
  540. 0.0.0.0 cdn.ppdownload.com
  541. 0.0.0.0 cdn.riceateastcach.us
  542. 0.0.0.0 cdn.shyapotato.us
  543. 0.0.0.0 cdn.solimba.com
  544. 0.0.0.0 cdn.tuto4pc.com
  545. 0.0.0.0 cdn.appround.biz
  546. 0.0.0.0 cdn.bigspeedpro.com
  547. 0.0.0.0 cdn.bispd.com
  548.  
  549. There are 4 more lines.
  550.  
  551.  
  552. ==================== Other Areas ============================
  553.  
  554. (Currently there is no automatic fix for this section.)
  555.  
  556. HKU\S-1-5-21-3959492807-3677878756-3169020051-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Donnie-pc\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\img0.jpg
  557. DNS Servers: 192.168.1.1
  558. HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
  559. Windows Firewall is enabled.
  560.  
  561. ==================== MSCONFIG/TASK MANAGER disabled items ==
  562.  
  563. (Currently there is no automatic fix for this section.)
  564.  
  565. HKU\S-1-5-21-3959492807-3677878756-3169020051-1001\...\StartupApproved\Run: => "bertha"
  566.  
  567. ==================== FirewallRules (Whitelisted) ===============
  568.  
  569. (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
  570.  
  571. FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
  572. FirewallRules: [{C0D9ED6A-49F7-48B7-9946-E53578131866}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
  573. FirewallRules: [{6E365E82-57F4-4046-B09A-A1E6EDA8410B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
  574. FirewallRules: [{17EE1872-82C4-4E48-9C31-4A2F9D795B64}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
  575. FirewallRules: [{D2C58F26-2A69-478E-9BCE-E64E79563418}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
  576. FirewallRules: [{760CAB48-C2BE-4C67-A4DC-5F9E0D124438}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
  577. FirewallRules: [{C42B0ED3-8580-47FE-833F-E8F682435DA0}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
  578. FirewallRules: [{298768F0-6C07-433F-B677-5D1776BBBD5F}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
  579. FirewallRules: [{10943677-69C2-4913-8238-4E15029AF2E3}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
  580. FirewallRules: [{5233D671-45A8-42CD-9630-8EF8EC0A5FD5}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
  581. FirewallRules: [{89B0B997-8FE9-4F18-BB86-AC5E83BBCF6A}] => (Allow) E:\Steam\steamapps\common\RaceCraft\Racecraft.exe
  582. FirewallRules: [{6FB24F9E-6B21-4DF5-96EB-9F119D834043}] => (Allow) E:\Steam\steamapps\common\RaceCraft\Racecraft.exe
  583. FirewallRules: [{B638FC98-0AA9-45B9-AB03-C1410784A923}] => (Allow) C:\Program Files (x86)\qBittorrent\qbittorrent.exe
  584. FirewallRules: [{1E097C60-1947-4519-801A-B54E5DFEAB13}] => (Allow) C:\Program Files (x86)\qBittorrent\qbittorrent.exe
  585. FirewallRules: [TCP Query User{C9A83028-E0C9-4C4B-A7CF-608F5E02AD05}E:\program files\high fidelity\domain-server.exe] => (Allow) E:\program files\high fidelity\domain-server.exe
  586. FirewallRules: [UDP Query User{EDBCFBF2-CB76-411F-B88A-DC71B0E79E8D}E:\program files\high fidelity\domain-server.exe] => (Allow) E:\program files\high fidelity\domain-server.exe
  587. FirewallRules: [TCP Query User{EA901052-AA46-475C-876D-15D5E9A721E7}E:\program files\high fidelity\interface.exe] => (Allow) E:\program files\high fidelity\interface.exe
  588. FirewallRules: [UDP Query User{B2BCC00F-3502-459B-8234-0A5508BBA2B7}E:\program files\high fidelity\interface.exe] => (Allow) E:\program files\high fidelity\interface.exe
  589. FirewallRules: [{F8CC29E2-C00A-4DEB-AED7-4EC12E4C6846}] => (Allow) E:\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
  590. FirewallRules: [{CA43004A-0CED-45FE-90B1-109EF7A70A44}] => (Allow) E:\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
  591. FirewallRules: [{3F4DA8D1-3496-4D87-9AED-D53845AEC7DB}] => (Allow) E:\Steam\steamapps\common\ForgeQuest\Forge Quest.exe
  592. FirewallRules: [{6BB139D8-68D2-4B91-8425-9D137A5E60CF}] => (Allow) E:\Steam\steamapps\common\ForgeQuest\Forge Quest.exe
  593. FirewallRules: [{843A6AEF-F460-4292-8672-73BABADEC3C8}] => (Allow) E:\Steam\steamapps\common\Godus\windows\godus.exe
  594. FirewallRules: [{28C882F5-0EFB-4615-B79E-3E760AA634EB}] => (Allow) E:\Steam\steamapps\common\Godus\windows\godus.exe
  595. FirewallRules: [{8DD0A000-E929-437E-8F0F-67D35C8598D4}] => (Allow) E:\Steam\steamapps\common\Godus Wars\windows\Godus Wars.exe
  596. FirewallRules: [{27F6F34F-A4EC-4DBA-A06D-A2594B23FF24}] => (Allow) E:\Steam\steamapps\common\Godus Wars\windows\Godus Wars.exe
  597. FirewallRules: [{527B13C6-27DC-41BF-B715-D37E342288D8}] => (Allow) e:\Program Files (x86)\Project Reality\Project Reality BF2\prbf2.exe
  598. FirewallRules: [{E9858036-A230-4365-A75E-25FF4623B758}] => (Allow) e:\Program Files (x86)\Project Reality\Project Reality BF2\mods\pr\bin\PRLauncher.exe
  599. FirewallRules: [{F7E5B129-D9B9-432A-93A9-22B6453CD9E0}] => (Allow) e:\Program Files (x86)\Project Reality\Project Reality BF2\mods\pr\bin\PRUpdater.exe
  600. FirewallRules: [{9A462CFE-EE94-49C4-BBAE-10814801CBD9}] => (Allow) e:\Program Files (x86)\Project Reality\Project Reality BF2\mods\pr\bin\PRMumble\PRMumble.exe
  601. FirewallRules: [{F9604636-2737-4A44-974F-3ED74F9E9BE7}] => (Allow) E:\Steam\steamapps\common\Sven Co-op\svencoop.exe
  602. FirewallRules: [{CD289F06-7E3A-4B22-8230-5DD6519759D9}] => (Allow) E:\Steam\steamapps\common\Sven Co-op\svencoop.exe
  603. FirewallRules: [{D48604BB-251C-4CE3-B07E-58DBC4B37374}] => (Allow) C:\Users\Donnie-pc\AppData\Local\Maelstrom\Application\chrome.native.torrent.exe
  604. FirewallRules: [{DAC68AE5-AC3C-42FF-9D05-3B16A2D3D9AA}] => (Allow) C:\Users\Donnie-pc\AppData\Local\Maelstrom\Application\chrome.native.torrent.exe
  605. FirewallRules: [TCP Query User{D6E8478B-EEFC-4D72-B9CB-9E3E3A9F6973}C:\program files\airflow\airflow.exe] => (Allow) C:\program files\airflow\airflow.exe
  606. FirewallRules: [UDP Query User{B7215256-401C-4F10-9D16-4A3F745B991C}C:\program files\airflow\airflow.exe] => (Allow) C:\program files\airflow\airflow.exe
  607. FirewallRules: [{3741A776-55A7-4A17-AD72-D3EAAF33F46B}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
  608. FirewallRules: [{956C387E-08BE-4B2E-8172-8D5E6911A2BB}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
  609. FirewallRules: [TCP Query User{64F15048-6EB0-4D77-AB90-7BD07CBAD84B}C:\users\donnie-pc\appdata\local\popcorn-time\nw.exe] => (Allow) C:\users\donnie-pc\appdata\local\popcorn-time\nw.exe
  610. FirewallRules: [UDP Query User{BBE34DD9-AFB1-4A92-B847-7CA1D177F9FD}C:\users\donnie-pc\appdata\local\popcorn-time\nw.exe] => (Allow) C:\users\donnie-pc\appdata\local\popcorn-time\nw.exe
  611. FirewallRules: [{97974DA2-1756-4079-8158-6963E23280A6}] => (Allow) E:\Steam\steamapps\common\DayZ\DayZ_BE.exe
  612. FirewallRules: [{BA1C974A-5CF5-4431-B9B5-8A84EA0770EF}] => (Allow) E:\Steam\steamapps\common\DayZ\DayZ_BE.exe
  613. FirewallRules: [{32AED4B1-2BE0-4BBD-8B55-8428F36B26FF}] => (Allow) E:\Steam\steamapps\common\Rust\Rust.exe
  614. FirewallRules: [{1A0F84AD-D9EE-4F84-BAE1-8F2C97890E20}] => (Allow) E:\Steam\steamapps\common\Rust\Rust.exe
  615. FirewallRules: [{F07C5F49-923E-4512-8076-B743566A12B2}] => (Allow) E:\Steam\steamapps\common\SteamVRPerformanceTest\bin\win64\vr.exe
  616. FirewallRules: [{5058E1AB-317A-47D5-8FE4-8F8B4221078C}] => (Allow) E:\Steam\steamapps\common\SteamVRPerformanceTest\bin\win64\vr.exe
  617. FirewallRules: [{7499BB79-2577-48BC-91A4-AE190F46183C}] => (Allow) E:\Steam\steamapps\common\Ryzom\ryzom_client_r.exe
  618. FirewallRules: [{8B9C753A-B24F-4BA7-B8F9-F55C68BFC39A}] => (Allow) E:\Steam\steamapps\common\Ryzom\ryzom_client_r.exe
  619. FirewallRules: [{0CCA2801-7D95-4D33-806B-534F541640EB}] => (Allow) E:\Steam\steamapps\common\Ryzom\ryzom_configuration_qt_r.exe
  620. FirewallRules: [{F66002B2-D27F-477C-AEC2-F7E37E22B9E9}] => (Allow) E:\Steam\steamapps\common\Ryzom\ryzom_configuration_qt_r.exe
  621. FirewallRules: [{F10839EF-9066-4323-83BF-FD590178697E}] => (Allow) E:\Steam\steamapps\common\Call of Duty Black Ops III\BlackOps3.exe
  622. FirewallRules: [{1A3111B6-CC8E-4245-AAC9-0682A4A8ADAD}] => (Allow) E:\Steam\steamapps\common\Call of Duty Black Ops III\BlackOps3.exe
  623. FirewallRules: [{323969DE-517E-4519-B739-A0215FFD9D5E}] => (Allow) E:\Steam\steamapps\common\Guns of Icarus Online\GunsOfIcarusOnline.exe
  624. FirewallRules: [{DAC04424-76D8-4B6E-BAD5-30274594BC58}] => (Allow) E:\Steam\steamapps\common\Guns of Icarus Online\GunsOfIcarusOnline.exe
  625. FirewallRules: [TCP Query User{E83590EE-EEC9-4883-A273-39B968194320}C:\program files (x86)\ea games\battlefield 2\bf2.exe] => (Allow) C:\program files (x86)\ea games\battlefield 2\bf2.exe
  626. FirewallRules: [UDP Query User{163DEE2A-175B-49FA-8BEA-C5CD7A135ECD}C:\program files (x86)\ea games\battlefield 2\bf2.exe] => (Allow) C:\program files (x86)\ea games\battlefield 2\bf2.exe
  627. FirewallRules: [{45A9CC58-25A4-4A47-ACD5-45B72C73A5B1}] => (Allow) E:\Steam\steamapps\common\DOOM\DOOMx64.exe
  628. FirewallRules: [{C3D105E8-C049-4097-9FAE-10391E77B706}] => (Allow) E:\Steam\steamapps\common\DOOM\DOOMx64.exe
  629. FirewallRules: [{473A1382-D374-4900-817A-91A6D7F2D7DA}] => (Allow) C:\Program Files\Echobit\Evolve\EvoSvc.exe
  630. FirewallRules: [{B161D84A-FC32-4ECE-A01F-D1D1A20894FB}] => (Allow) C:\Program Files\Echobit\Evolve\EvolveClient.exe
  631. FirewallRules: [TCP Query User{E2EF2F07-F622-42D8-8FA1-B43532435B05}E:\games\stellaris\stellaris.exe] => (Allow) E:\games\stellaris\stellaris.exe
  632. FirewallRules: [UDP Query User{0AD1AB12-117F-48D5-8693-BCD961AD3365}E:\games\stellaris\stellaris.exe] => (Allow) E:\games\stellaris\stellaris.exe
  633. FirewallRules: [{C1C05999-F355-4943-95B5-9973DC843222}] => (Block) E:\games\stellaris\stellaris.exe
  634. FirewallRules: [{F8E6B79D-1E5A-4276-919D-2A3DFE2545DB}] => (Block) E:\games\stellaris\stellaris.exe
  635. FirewallRules: [{915C01B3-3F2E-4B07-A873-5495F367503C}] => (Allow) E:\Steam\steamapps\common\Spacewar\SteamworksExample.exe
  636. FirewallRules: [{AC7BFFA9-F2E8-4A6A-9059-DB7E7216911F}] => (Allow) E:\Steam\steamapps\common\Spacewar\SteamworksExample.exe
  637. FirewallRules: [{EC7EE5F0-D75C-4631-9818-8CE1C1E61EBB}] => (Allow) E:\Steam\steamapps\common\pirates, vikings and knights ii\sdkbase_pvkii\hl2.exe
  638. FirewallRules: [{24C1F084-8644-416B-98FF-698AD5BD48FB}] => (Allow) E:\Steam\steamapps\common\pirates, vikings and knights ii\sdkbase_pvkii\hl2.exe
  639. FirewallRules: [{D7DC7439-263C-4C9A-9CFF-0286C5073882}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\tools\bin\win32\vrmonitor.exe
  640. FirewallRules: [{89904684-B0CE-48FB-BD27-6DD2B3DD99C8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\tools\bin\win32\vrmonitor.exe
  641. FirewallRules: [{8FC72638-1482-4748-83C5-1033A37E3683}] => (Allow) E:\Steam\steamapps\common\Rise of the Tomb Raider\ROTTR.exe
  642. FirewallRules: [{309D9A4B-AEA6-4EF7-8369-82E4AC84770B}] => (Allow) E:\Steam\steamapps\common\Rise of the Tomb Raider\ROTTR.exe
  643. FirewallRules: [{6AC2C190-68C2-430C-B209-EB3EEF93D0E9}] => (Allow) E:\Steam\steamapps\common\Disney Movies VR\DisneyMoviesVR.exe
  644. FirewallRules: [{028B6D32-9A65-4A5E-9794-2A9EC18D4D19}] => (Allow) E:\Steam\steamapps\common\Disney Movies VR\DisneyMoviesVR.exe
  645. FirewallRules: [{0CF101FE-50D1-43D9-9AC8-A4074D49B741}] => (Allow) C:\Program Files (x86)\ViveSetup\PCClient\web\apps\phone\nw.exe
  646. FirewallRules: [{255CB526-9ED2-4F61-BB8F-251ED87A2868}] => (Allow) C:\Program Files (x86)\ViveSetup\PCClient\web\apps\phone\vivephoneinit\VivePhoneInit.exe
  647. FirewallRules: [TCP Query User{2AAEB09A-3A81-4D62-B871-88CF24DF139D}E:\steam\steamapps\common\the lab\robotrepair\bin\win64\vr.exe] => (Allow) E:\steam\steamapps\common\the lab\robotrepair\bin\win64\vr.exe
  648. FirewallRules: [UDP Query User{0A95993A-34AD-45D0-8425-368D1E9D163C}E:\steam\steamapps\common\the lab\robotrepair\bin\win64\vr.exe] => (Allow) E:\steam\steamapps\common\the lab\robotrepair\bin\win64\vr.exe
  649. FirewallRules: [{84148CF3-D892-4C72-8A0D-5453819C1C5D}] => (Allow) E:\Steam\steamapps\common\AltspaceVR\AltspaceVR.exe
  650. FirewallRules: [{A1DC2B00-79AE-4956-924C-0C5EAF02DE20}] => (Allow) E:\Steam\steamapps\common\AltspaceVR\AltspaceVR.exe
  651. FirewallRules: [{B7785E62-AB21-4F74-A697-BC68E6538AA0}] => (Allow) E:\Steam\steamapps\common\Damned\Damned.exe
  652. FirewallRules: [{F276856E-DC4A-4E5F-9040-AFD4F9BDDF3E}] => (Allow) E:\Steam\steamapps\common\Damned\Damned.exe
  653. FirewallRules: [{06994CB2-9EC7-4113-AFFC-4EC42D09F053}] => (Allow) E:\Steam\steamapps\common\Ticket to Ride\Ticket to Ride.exe
  654. FirewallRules: [{6D3B52BD-59B0-42AC-8586-AC4EC547669F}] => (Allow) E:\Steam\steamapps\common\Ticket to Ride\Ticket to Ride.exe
  655. FirewallRules: [{2386F0C0-FD9B-4AF3-A37E-60FD45426E64}] => (Allow) E:\Steam\steamapps\common\Settlers 7 Gold\Data\Base\_Dbg\Bin\Release\Settlers7R.exe
  656. FirewallRules: [{85DC58C9-B4EE-4DFE-9716-86A777C17DE4}] => (Allow) E:\Steam\steamapps\common\Settlers 7 Gold\Data\Base\_Dbg\Bin\Release\Settlers7R.exe
  657. FirewallRules: [TCP Query User{A7B18ADA-6623-4762-BBB7-CDFAE7C8994D}E:\r.g. catalyst\xcom 2\binaries\win64\xcom2.exe] => (Allow) E:\r.g. catalyst\xcom 2\binaries\win64\xcom2.exe
  658. FirewallRules: [UDP Query User{DE73A8C7-082F-4832-A198-AFE11A542DB5}E:\r.g. catalyst\xcom 2\binaries\win64\xcom2.exe] => (Allow) E:\r.g. catalyst\xcom 2\binaries\win64\xcom2.exe
  659. FirewallRules: [{CD80C138-CD09-4754-98CF-421125427978}] => (Allow) E:\Steam\steamapps\common\King's Quest\Binaries\Win\KingsQuest.exe
  660. FirewallRules: [{8ECB010A-AFDD-4C31-906B-25185250AF8C}] => (Allow) E:\Steam\steamapps\common\King's Quest\Binaries\Win\KingsQuest.exe
  661. FirewallRules: [{850895B1-9263-4389-B31A-B2D89275F690}] => (Allow) E:\Steam\steamapps\common\Surgeon Simulator VR Meet The Medic\Win32\SurgeonVR.exe
  662. FirewallRules: [{E2635E10-8AE4-4482-9EC7-0C42C87BA564}] => (Allow) E:\Steam\steamapps\common\Surgeon Simulator VR Meet The Medic\Win32\SurgeonVR.exe
  663. FirewallRules: [{58878AF7-CB67-49F6-BC1E-CCC40EE8354D}] => (Allow) E:\Steam\steamapps\common\IKEA VR Experience\IKEAVR2.exe
  664. FirewallRules: [{36EDBE1B-D028-4F3A-8D33-8BE2D629D66A}] => (Allow) E:\Steam\steamapps\common\IKEA VR Experience\IKEAVR2.exe
  665. FirewallRules: [TCP Query User{FB2E66C1-8130-4332-B6A7-2E1D7CE02BD2}E:\steam\steamapps\common\ikea vr experience\ikeavr2\binaries\win64\ikeavr2.exe] => (Allow) E:\steam\steamapps\common\ikea vr experience\ikeavr2\binaries\win64\ikeavr2.exe
  666. FirewallRules: [UDP Query User{F287EB3A-8BFF-489F-A7EA-37F5E2825C69}E:\steam\steamapps\common\ikea vr experience\ikeavr2\binaries\win64\ikeavr2.exe] => (Allow) E:\steam\steamapps\common\ikea vr experience\ikeavr2\binaries\win64\ikeavr2.exe
  667. FirewallRules: [{1A3C598D-5203-48FD-ACE9-5E337144E92A}] => (Allow) E:\Steam\steamapps\common\BigScreen\BigScreen.exe
  668. FirewallRules: [{B3D0A637-4BA3-4F5E-ACD6-08A912454DFE}] => (Allow) E:\Steam\steamapps\common\BigScreen\BigScreen.exe
  669. FirewallRules: [{6291390A-B1F8-43E1-AA5F-2977CE2A37C0}] => (Allow) E:\Steam\steamapps\common\insurgency2\insurgency.exe
  670. FirewallRules: [{F5CB827C-000D-4994-9DB4-C22061B6BC10}] => (Allow) E:\Steam\steamapps\common\insurgency2\insurgency.exe
  671. FirewallRules: [{4D92A7A7-4D04-45B8-889C-D0E72FDFD1E1}] => (Allow) E:\Steam\steamapps\common\TheFOOShow\foo_vive.exe
  672. FirewallRules: [{4AD3AFAD-D099-4DFA-B194-2F19E346DA53}] => (Allow) E:\Steam\steamapps\common\TheFOOShow\foo_vive.exe
  673. FirewallRules: [{0522290C-242A-40AE-9C60-AAFDF4C68F57}] => (Allow) E:\Steam\steamapps\common\PITCH-HIT\pitch-hit-1v1.exe
  674. FirewallRules: [{04F57794-7717-4E93-BF40-FC2518970EDB}] => (Allow) E:\Steam\steamapps\common\PITCH-HIT\pitch-hit-1v1.exe
  675. FirewallRules: [{2DAF7012-2694-4E7D-9A6D-FD3D7E1E1E89}] => (Allow) E:\Steam\steamapps\common\3DMark\3DMarkLauncher.exe
  676. FirewallRules: [{180D96A8-FBA8-47A0-B040-E345698B4C02}] => (Allow) E:\Steam\steamapps\common\3DMark\3DMarkLauncher.exe
  677. FirewallRules: [TCP Query User{E9841428-2D7C-4494-BDDC-854D96AD8DCD}C:\program files (x86)\gigabyte\appcenter\gbupdate.exe] => (Allow) C:\program files (x86)\gigabyte\appcenter\gbupdate.exe
  678. FirewallRules: [UDP Query User{6AD8ED1E-BAD5-4A8B-AC7D-3B55A976AE90}C:\program files (x86)\gigabyte\appcenter\gbupdate.exe] => (Allow) C:\program files (x86)\gigabyte\appcenter\gbupdate.exe
  679. FirewallRules: [TCP Query User{9F125532-61AF-485E-AEAC-FBDFC75D80CB}C:\program files (x86)\gigabyte\@bios\flashbios.exe] => (Allow) C:\program files (x86)\gigabyte\@bios\flashbios.exe
  680. FirewallRules: [UDP Query User{88EB5BFA-6380-498A-A2DC-D0D71B8F8149}C:\program files (x86)\gigabyte\@bios\flashbios.exe] => (Allow) C:\program files (x86)\gigabyte\@bios\flashbios.exe
  681. FirewallRules: [{865441CD-051B-450B-AAE6-5A8D07213016}] => (Allow) E:\Steam\steamapps\common\War For The Overworld\WFTO.exe
  682. FirewallRules: [{32FFC96A-6FBA-4BF1-8ECA-7AB503668E99}] => (Allow) E:\Steam\steamapps\common\War For The Overworld\WFTO.exe
  683. FirewallRules: [{C26BEFF7-8E4A-4269-938A-D3FE827E5F8F}] => (Allow) E:\Steam\steamapps\common\Prominence Poker\Prominence\Binaries\Win64\Prominence-Win64-Shipping.exe
  684. FirewallRules: [{01A7C403-8E03-41DA-88D8-02C6E575D1DD}] => (Allow) E:\Steam\steamapps\common\Prominence Poker\Prominence\Binaries\Win64\Prominence-Win64-Shipping.exe
  685. FirewallRules: [{1F6406E4-130F-4D07-9E0E-AC087CC4CBCE}] => (Allow) E:\Steam\steamapps\common\Governor of poker 3\GOP3.exe
  686. FirewallRules: [{A9F41C4C-9533-4FC0-9B9C-691E977117E4}] => (Allow) E:\Steam\steamapps\common\Governor of poker 3\GOP3.exe
  687. FirewallRules: [{0AB44AB6-4290-4A39-9567-775385134147}] => (Allow) E:\Steam\steamapps\common\The Four Kings Casino and Slots\Casino.exe
  688. FirewallRules: [{727DD8D0-3DF1-43BF-873B-EC252356E9FB}] => (Allow) E:\Steam\steamapps\common\The Four Kings Casino and Slots\Casino.exe
  689. FirewallRules: [{9266DEF0-106F-4A7F-ACD3-00E43F17C468}] => (Allow) E:\Steam\steamapps\common\Squad\squad_launcher.exe
  690. FirewallRules: [{A38E40E1-3710-4001-A2A4-80B35FC73703}] => (Allow) E:\Steam\steamapps\common\Squad\squad_launcher.exe
  691. FirewallRules: [TCP Query User{1423D150-EA5F-43B9-A594-29328AFB58B9}E:\steam\steamapps\common\squad\squad\binaries\win64\squad.exe] => (Allow) E:\steam\steamapps\common\squad\squad\binaries\win64\squad.exe
  692. FirewallRules: [UDP Query User{3908C295-D75E-41B2-A70F-6DE9B34E6254}E:\steam\steamapps\common\squad\squad\binaries\win64\squad.exe] => (Allow) E:\steam\steamapps\common\squad\squad\binaries\win64\squad.exe
  693. FirewallRules: [{8EF4BDA5-D45B-4B24-9269-C9FCCA4B3D45}] => (Allow) E:\Steam\steamapps\common\ContraptionMaker\ContraptionMaker.exe
  694. FirewallRules: [{143BE558-5CDF-4361-B3DB-597B584C7D2B}] => (Allow) E:\Steam\steamapps\common\ContraptionMaker\ContraptionMaker.exe
  695. FirewallRules: [{3503B90A-3088-4787-B14D-6DADFBE65303}] => (Allow) E:\Steam\steamapps\common\geekbench\Geekbench 3.exe
  696. FirewallRules: [{15126601-2763-4A87-8B4E-73C61BFDDF1E}] => (Allow) E:\Steam\steamapps\common\geekbench\Geekbench 3.exe
  697. FirewallRules: [{91FB9ECA-5038-45CB-8CAE-F866A6292D53}] => (Allow) E:\Steam\steamapps\common\ALLBenchmark\bin64\ALLBenchmark.exe
  698. FirewallRules: [{F8E6D37E-97A6-4896-B3E2-943C13810596}] => (Allow) E:\Steam\steamapps\common\ALLBenchmark\bin64\ALLBenchmark.exe
  699. FirewallRules: [{204D9259-6360-4A1F-A73F-F81B702F0CD4}] => (Allow) E:\Steam\steamapps\common\ALLBenchmark\bin32\ALLBenchmark.exe
  700. FirewallRules: [{EB0AEC49-4543-4287-A5F3-A251CA23D299}] => (Allow) E:\Steam\steamapps\common\ALLBenchmark\bin32\ALLBenchmark.exe
  701. FirewallRules: [{1BADE3BF-971C-44FA-8E45-99D2A53CDF3F}] => (Allow) E:\Steam\steamapps\common\Half-Life 2 Deathmatch\hl2.exe
  702. FirewallRules: [{6ADF97D8-C10F-4C37-8FD3-1AE135A88C69}] => (Allow) E:\Steam\steamapps\common\Half-Life 2 Deathmatch\hl2.exe
  703. FirewallRules: [{50766C14-EA64-4C18-801F-2F5B771C0837}] => (Allow) E:\Steam\steamapps\common\Half-Life 1 Source Deathmatch\hl2.exe
  704. FirewallRules: [{6F0A89A1-658F-4FA4-B87E-65404BE5FF28}] => (Allow) E:\Steam\steamapps\common\Half-Life 1 Source Deathmatch\hl2.exe
  705. FirewallRules: [{5D18A329-66C0-4ACD-BBEC-CD75AFA73069}] => (Allow) E:\Steam\steamapps\common\Team Fortress 2\hl2.exe
  706. FirewallRules: [{D25992DE-9212-47C8-83D0-D53CA91ABBF4}] => (Allow) E:\Steam\steamapps\common\Team Fortress 2\hl2.exe
  707. FirewallRules: [{A193AEAD-CE78-4ACF-9C81-A7F1561F56D8}] => (Allow) E:\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
  708. FirewallRules: [{D3300E7A-E682-47C4-A61A-F2206F05CFF7}] => (Allow) E:\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
  709. FirewallRules: [{E04E12D4-A9A9-43F1-B0A5-6AE1EFB9EAAE}] => (Allow) E:\Steam\steamapps\common\Arma 2 Operation Arrowhead\ArmA2OA_BE.exe
  710. FirewallRules: [{3332D6C8-1105-4DA4-8FBB-EC4BED71AD04}] => (Allow) E:\Steam\steamapps\common\Arma 2 Operation Arrowhead\ArmA2OA_BE.exe
  711. FirewallRules: [{B9723EAF-9128-429F-9460-E83B83442E0F}] => (Allow) E:\Steam\steamapps\common\Arma 2 Operation Arrowhead\ArmA2OA.exe
  712. FirewallRules: [{FAF31706-64BE-4EEE-96E2-636F6EB85105}] => (Allow) E:\Steam\steamapps\common\Arma 2 Operation Arrowhead\ArmA2OA.exe
  713. FirewallRules: [{5DF7A1A0-9A6C-4C77-908E-A855D3313B1C}] => (Allow) E:\Steam\steamapps\common\Arma 2 Operation Arrowhead\DLCsetup\ACR\datacachepreprocessor.exe
  714. FirewallRules: [{B5A89AFE-377C-4DC6-96AF-8347C71BCD43}] => (Allow) E:\Steam\steamapps\common\Arma 2 Operation Arrowhead\DLCsetup\ACR\datacachepreprocessor.exe
  715. FirewallRules: [{70AB0866-5AB3-4DFA-A548-E513B41B79A9}] => (Allow) E:\Steam\steamapps\common\Nexuiz\Bin32\Nexuiz.exe
  716. FirewallRules: [{AA165613-3691-4E08-9D4D-4631B715A305}] => (Allow) E:\Steam\steamapps\common\Nexuiz\Bin32\Nexuiz.exe
  717. FirewallRules: [{269C6522-6042-47CE-B8DB-2E056A73B212}] => (Allow) E:\Steam\steamapps\common\Nexuiz\Bin32\Editor.exe
  718. FirewallRules: [{A493C4BD-1D9A-4405-81AE-8AA1CF2AC0DB}] => (Allow) E:\Steam\steamapps\common\Nexuiz\Bin32\Editor.exe
  719. FirewallRules: [TCP Query User{60D8073E-D9DD-464C-9816-82985A1C3F2E}E:\steam\steamapps\common\bigscreen\bigscreen_data\bigscreen\win64\bigscreen.exe] => (Allow) E:\steam\steamapps\common\bigscreen\bigscreen_data\bigscreen\win64\bigscreen.exe
  720. FirewallRules: [UDP Query User{827AF2FA-2135-470A-A5C2-3884482E676B}E:\steam\steamapps\common\bigscreen\bigscreen_data\bigscreen\win64\bigscreen.exe] => (Allow) E:\steam\steamapps\common\bigscreen\bigscreen_data\bigscreen\win64\bigscreen.exe
  721. FirewallRules: [{0454F789-9DC2-486E-81B5-286457779CF8}] => (Allow) E:\Steam\steamapps\common\Arma 3\arma3launcher.exe
  722. FirewallRules: [{1106612F-A02A-427F-9A34-D5B466A6ED34}] => (Allow) E:\Steam\steamapps\common\Arma 3\arma3launcher.exe
  723. FirewallRules: [{C2DD7888-D458-45AD-B336-2A00358C3FE1}] => (Allow) E:\Steam\steamapps\common\ProjectZomboid\ProjectZomboid32.exe
  724. FirewallRules: [{0A7A2510-D420-4ECC-9AA7-0ADC23997D05}] => (Allow) E:\Steam\steamapps\common\ProjectZomboid\ProjectZomboid32.exe
  725. FirewallRules: [{4307324A-F914-426A-8014-989A410233E4}] => (Allow) E:\Steam\steamapps\common\ProjectZomboid\ProjectZomboid64.exe
  726. FirewallRules: [{5A311BDB-1958-4E52-A25A-EF44A489E3E7}] => (Allow) E:\Steam\steamapps\common\ProjectZomboid\ProjectZomboid64.exe
  727. FirewallRules: [{96FFA0EB-F736-4A10-B2DB-D916BFF0AB11}] => (Allow) E:\Steam\steamapps\common\Retro City Rampage\retrocityrampage.exe
  728. FirewallRules: [{A7D0FAF4-A2AB-4260-8C83-A999331080F1}] => (Allow) E:\Steam\steamapps\common\Retro City Rampage\retrocityrampage.exe
  729. FirewallRules: [{88133F8F-7400-4CEB-998C-9EE144ADE9CA}] => (Allow) E:\Steam\steamapps\common\Bugbear Entertainment\Wreckfest_x64.exe
  730. FirewallRules: [{6174492F-1EDF-4D1F-9511-8F11DB38350B}] => (Allow) E:\Steam\steamapps\common\Bugbear Entertainment\Wreckfest_x64.exe
  731. FirewallRules: [{8B9900ED-9164-49E2-81B2-EF40F6004076}] => (Allow) E:\Steam\steamapps\common\Bugbear Entertainment\Wreckfest.exe
  732. FirewallRules: [{5FF5E1C3-00D1-4A7A-8B48-807F818965D5}] => (Allow) E:\Steam\steamapps\common\Bugbear Entertainment\Wreckfest.exe
  733. FirewallRules: [TCP Query User{8351E372-5756-40B8-8640-2229F1664F64}E:\steam\steamapps\common\arma 3\arma3.exe] => (Allow) E:\steam\steamapps\common\arma 3\arma3.exe
  734. FirewallRules: [UDP Query User{20C3EF69-256B-4140-A00E-C43DA800D279}E:\steam\steamapps\common\arma 3\arma3.exe] => (Allow) E:\steam\steamapps\common\arma 3\arma3.exe
  735. FirewallRules: [{2754B33A-6EFA-4C10-A984-49EF2E37675B}] => (Allow) E:\Steam\steamapps\common\Hitman™\Launcher.exe
  736. FirewallRules: [{307C11E6-15EB-400B-A250-239195DACE64}] => (Allow) E:\Steam\steamapps\common\Hitman™\Launcher.exe
  737. FirewallRules: [{E3517DF7-B12F-49B3-B29C-D773790BB55D}] => (Allow) E:\Steam\steamapps\common\Frozen Endzone\FrozenEndzone.exe
  738. FirewallRules: [{75ECA3ED-032F-41CA-9F22-2402CE25F924}] => (Allow) E:\Steam\steamapps\common\Frozen Endzone\FrozenEndzone.exe
  739. FirewallRules: [{F1FC2AF6-F9A2-4C86-802E-75BAEA97673D}] => (Allow) E:\Steam\steamapps\common\Hammerwatch\Hammerwatch.exe
  740. FirewallRules: [{BBC5CE1E-220A-49D3-A3ED-E047A9D1D936}] => (Allow) E:\Steam\steamapps\common\Hammerwatch\Hammerwatch.exe
  741. FirewallRules: [{3293A0EB-3C79-40B0-BD2E-0A741E120755}] => (Allow) E:\Steam\steamapps\common\Hammerwatch\editor\HammerEditor.exe
  742. FirewallRules: [{DF2EB5FC-A9E8-45B8-BBC3-17C7F3A51A0C}] => (Allow) E:\Steam\steamapps\common\Hammerwatch\editor\HammerEditor.exe
  743. FirewallRules: [{187F9598-3117-42A9-AF0C-01A150996E48}] => (Allow) E:\Steam\steamapps\common\The Forest\TheForest.exe
  744. FirewallRules: [{9D9330EE-27E3-454C-81EC-27B1F1F94AD8}] => (Allow) E:\Steam\steamapps\common\The Forest\TheForest.exe
  745. FirewallRules: [{028F2235-48DD-44CB-B14D-A40E6C51EFE9}] => (Allow) E:\Steam\steamapps\common\Verdun\Verdun.exe
  746. FirewallRules: [{E52D85F0-2FD4-46B8-BD9D-77C3A8A2BDFA}] => (Allow) E:\Steam\steamapps\common\Verdun\Verdun.exe
  747. FirewallRules: [{33607632-CB86-4068-8808-32DFDC9BFDB6}] => (Allow) E:\Steam\steamapps\common\Skullgirls\SkullGirls.exe
  748. FirewallRules: [{4C41C5C0-4E14-42A7-9A16-C66589BB3B4F}] => (Allow) E:\Steam\steamapps\common\Skullgirls\SkullGirls.exe
  749. FirewallRules: [{1CC2FC36-F268-41E7-95DB-2D8E3FC54B34}] => (Allow) E:\Steam\steamapps\common\DoorKickers\DoorKickers.exe
  750. FirewallRules: [{07478D82-378B-4DEC-8BF3-1352907854F3}] => (Allow) E:\Steam\steamapps\common\DoorKickers\DoorKickers.exe
  751. FirewallRules: [{26CA523F-BFDF-4E66-8DB1-F5DD8F5740C7}] => (Allow) E:\Steam\steamapps\common\PULSARLostColony\PULSAR_LostColony.exe
  752. FirewallRules: [{7B966932-E219-4B22-8D6C-151E89382D98}] => (Allow) E:\Steam\steamapps\common\PULSARLostColony\PULSAR_LostColony.exe
  753. FirewallRules: [{870D513F-12DD-4E2E-963A-AD74A5DCEBEC}] => (Allow) E:\Steam\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
  754. FirewallRules: [{22BD5CAC-1872-4685-B0DC-52575BD8A82B}] => (Allow) E:\Steam\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
  755. FirewallRules: [{70E18C9B-6AE4-442C-9365-229C0F4D82F4}] => (Allow) E:\Steam\steamapps\common\Broforce\Broforce_beta.exe
  756. FirewallRules: [{D3353E8A-A468-4B7F-A156-109F33E71F40}] => (Allow) E:\Steam\steamapps\common\Broforce\Broforce_beta.exe
  757. FirewallRules: [{80E7CC56-7F7C-4D3C-A12E-384037904F22}] => (Allow) E:\Steam\steamapps\common\Pure Pool\MantisConfig.exe
  758. FirewallRules: [{610154EE-40D2-4FE4-8471-FEF99A0CB185}] => (Allow) E:\Steam\steamapps\common\Pure Pool\MantisConfig.exe
  759. FirewallRules: [{4747474F-E679-4F6E-832F-FEAC2F12A8F8}] => (Allow) E:\Steam\steamapps\common\Screencheat\screencheat.exe
  760. FirewallRules: [{AA8C4520-5428-4DF6-8953-4938BD24FB67}] => (Allow) E:\Steam\steamapps\common\Screencheat\screencheat.exe
  761. FirewallRules: [{54DFEB8E-B0D8-421F-AE18-0A51BF7D85F1}] => (Allow) E:\Steam\steamapps\common\Pool Nation FX\PoolNationFX\Binaries\Win64\PoolNationFX.exe
  762. FirewallRules: [{0A4BD121-3B60-4371-9203-507D77261D1D}] => (Allow) E:\Steam\steamapps\common\Pool Nation FX\PoolNationFX\Binaries\Win64\PoolNationFX.exe
  763. FirewallRules: [{9A9C9059-EFF6-4751-B79C-1261DB19A834}] => (Allow) E:\Steam\steamapps\common\H1Z1 King of the Kill\LaunchPad.exe
  764. FirewallRules: [{CB5E935C-D4FC-4B87-81F6-3AF2CA10ADA7}] => (Allow) E:\Steam\steamapps\common\H1Z1 King of the Kill\LaunchPad.exe
  765. FirewallRules: [TCP Query User{0D0BE095-B4DB-4F81-A0D1-A585D7FE54A9}E:\users\donnie-pc\downloads\tb_launcher.exe] => (Allow) E:\users\donnie-pc\downloads\tb_launcher.exe
  766. FirewallRules: [UDP Query User{4C682D64-A317-4503-B728-D274E53BBF49}E:\users\donnie-pc\downloads\tb_launcher.exe] => (Allow) E:\users\donnie-pc\downloads\tb_launcher.exe
  767. FirewallRules: [{A78DD28F-F3D7-4C47-9939-EF680F5B02AC}] => (Allow) E:\Steam\steamapps\common\Tabletop Simulator\Tabletop Simulator.exe
  768. FirewallRules: [{A382188B-9B52-4AA2-A68C-809C99A6F3A6}] => (Allow) E:\Steam\steamapps\common\Tabletop Simulator\Tabletop Simulator.exe
  769. FirewallRules: [{69FDDE8A-6A60-4CA6-B6FD-E3667D562EA4}] => (Allow) E:\Steam\steamapps\common\Fishing Planet\FishingPlanet.exe
  770. FirewallRules: [{242F8C71-1CC7-41DB-B0D4-7972F6721BEB}] => (Allow) E:\Steam\steamapps\common\Fishing Planet\FishingPlanet.exe
  771. FirewallRules: [{3CB45C83-43C2-4D6E-8306-8A778FC1A327}] => (Allow) E:\Steam\steamapps\common\Fishing Planet\FishingPlanet_VR.exe
  772. FirewallRules: [{BFB723BA-6829-4A42-9DDA-71743B6D8CDB}] => (Allow) E:\Steam\steamapps\common\Fishing Planet\FishingPlanet_VR.exe
  773. FirewallRules: [{2BD73B6B-6B35-4CF8-904D-548862A589C7}] => (Allow) E:\Steam\steamapps\common\Stronghold3\bin\win32_release\Stronghold3.exe
  774. FirewallRules: [{2A7EC989-9197-4481-B9BE-609F07EECB56}] => (Allow) E:\Steam\steamapps\common\Stronghold3\bin\win32_release\Stronghold3.exe
  775. FirewallRules: [{FBD45660-FA6E-43F3-BD72-CDD02A338D83}] => (Allow) E:\Steam\steamapps\common\Planetary Annihilation\bin_x64\PA.exe
  776. FirewallRules: [{6A5BFBED-B237-4C94-80A9-8A1C44343B76}] => (Allow) E:\Steam\steamapps\common\Planetary Annihilation\bin_x64\PA.exe
  777. FirewallRules: [{5ECB4905-3D2E-4115-B434-B9593F64E9D0}] => (Allow) E:\Steam\steamapps\common\Skeet VR Target Shooting\Skeet.exe
  778. FirewallRules: [{6D68637F-56D7-40C3-A768-3D342F90FC57}] => (Allow) E:\Steam\steamapps\common\Skeet VR Target Shooting\Skeet.exe
  779. FirewallRules: [{07746928-521D-4363-8D40-B19347BE46C4}] => (Allow) E:\Steam\steamapps\common\AtomUniverse\AtomUniverse.exe
  780. FirewallRules: [{11407F7D-30E0-4F23-A4F9-790C8C761819}] => (Allow) E:\Steam\steamapps\common\AtomUniverse\AtomUniverse.exe
  781. FirewallRules: [{F2B5AA77-8FDB-4005-9ED6-769A72EA450A}] => (Allow) E:\Steam\steamapps\common\SurrealVR\SurrealVR.exe
  782. FirewallRules: [{174988F7-89ED-4AC5-87E3-BB2091999A18}] => (Allow) E:\Steam\steamapps\common\SurrealVR\SurrealVR.exe
  783. FirewallRules: [{CD587124-5120-410B-BB34-EBFAC245712F}] => (Allow) E:\Steam\steamapps\common\LectureVR\LectureVR.exe
  784. FirewallRules: [{B1D9E70C-4BD6-4AB6-8CA1-3B308D80A067}] => (Allow) E:\Steam\steamapps\common\LectureVR\LectureVR.exe
  785. FirewallRules: [TCP Query User{5FBC54E7-05F0-4921-BB02-6B623800D86A}E:\steam\steamapps\common\atomuniverse\atomuniverse_kingpin\binaries\win64\atomuniverse_kingpin-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\atomuniverse\atomuniverse_kingpin\binaries\win64\atomuniverse_kingpin-win64-shipping.exe
  786. FirewallRules: [UDP Query User{CCD64777-AEDE-45D0-A15F-7296194FAB32}E:\steam\steamapps\common\atomuniverse\atomuniverse_kingpin\binaries\win64\atomuniverse_kingpin-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\atomuniverse\atomuniverse_kingpin\binaries\win64\atomuniverse_kingpin-win64-shipping.exe
  787. FirewallRules: [{C1DAB375-6D86-4353-B480-4D6E4BDA2910}] => (Allow) E:\Steam\steamapps\common\OneTrollArmy\OTA.exe
  788. FirewallRules: [{358A105E-8565-4586-876F-182951977224}] => (Allow) E:\Steam\steamapps\common\OneTrollArmy\OTA.exe
  789. FirewallRules: [{208D9E43-9698-4AAA-B96B-447C8495AE4F}] => (Allow) E:\Steam\steamapps\common\VR Regatta\vrregatta.exe
  790. FirewallRules: [{80B1A34F-12A1-4FCF-90EB-ACC1B900027B}] => (Allow) E:\Steam\steamapps\common\VR Regatta\vrregatta.exe
  791. FirewallRules: [{840517B7-7681-4C39-8E18-AE5A1BB58CE2}] => (Allow) E:\Steam\steamapps\common\BallisticNG\BallisticNG.exe
  792. FirewallRules: [{298086C7-CE89-4956-919C-328D46F248BA}] => (Allow) E:\Steam\steamapps\common\BallisticNG\BallisticNG.exe
  793. FirewallRules: [{B650E18C-CAC3-4841-B23D-0646C45C416D}] => (Allow) E:\Steam\steamapps\common\Vrideo\Vrideo.exe
  794. FirewallRules: [{5852A62C-66E7-4C6C-9F44-F3338139FE0E}] => (Allow) E:\Steam\steamapps\common\Vrideo\Vrideo.exe
  795. FirewallRules: [{1CCCD6F6-A75C-41E2-BF21-76EA376016FF}] => (Allow) E:\Steam\steamapps\common\Transport\TransportHMD.exe
  796. FirewallRules: [{DE0C8D48-2834-4DB7-984A-3C3C75538EE4}] => (Allow) E:\Steam\steamapps\common\Transport\TransportHMD.exe
  797. FirewallRules: [{D01022AA-1CFE-421A-9B07-1AC62A1B599C}] => (Allow) E:\Steam\steamapps\common\Transport\Transport.exe
  798. FirewallRules: [{B7F2BE2B-367D-4862-9656-BB019E6C69EF}] => (Allow) E:\Steam\steamapps\common\Transport\Transport.exe
  799. FirewallRules: [{59740343-14A2-455D-9011-71ED58C2B202}] => (Allow) E:\Steam\steamapps\common\Fantastic Contraption\FantasticContraption.exe
  800. FirewallRules: [{EC77632D-F047-4725-9924-4964E2D7DCF8}] => (Allow) E:\Steam\steamapps\common\Fantastic Contraption\FantasticContraption.exe
  801. FirewallRules: [{AA7EFDCD-5860-427C-A71E-C0CDF27C6C76}] => (Allow) E:\Steam\steamapps\common\Job Simulator\JobSimulator.exe
  802. FirewallRules: [{D878AA08-D06C-4CB5-8BD8-B6351108C10F}] => (Allow) E:\Steam\steamapps\common\Job Simulator\JobSimulator.exe
  803. FirewallRules: [{9D025674-3BE4-4165-8EC5-0C071BCF4CEA}] => (Allow) E:\Steam\steamapps\common\Tilt Brush\TiltBrush.exe
  804. FirewallRules: [{95EA84E9-A13E-444B-BBB9-FFBBEC52E9CD}] => (Allow) E:\Steam\steamapps\common\Tilt Brush\TiltBrush.exe
  805. FirewallRules: [{1BE32478-37A8-49FF-8133-793BC251E5CD}] => (Allow) E:\Steam\steamapps\common\Fortress Forever\hl2.exe
  806. FirewallRules: [{EFAF4784-D10E-434C-8337-A628EC2974C6}] => (Allow) E:\Steam\steamapps\common\Fortress Forever\hl2.exe
  807. FirewallRules: [{4F31D1B6-F167-4C92-BE5D-761074E0A7B9}] => (Allow) E:\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win64\CMW.exe
  808. FirewallRules: [{8EF25F71-4AFC-4D80-8395-DF01957F6C06}] => (Allow) E:\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win64\CMW.exe
  809. FirewallRules: [{2F5CADA9-31F7-4AAC-8D4A-AAE4458A9204}] => (Allow) E:\Steam\steamapps\common\chivalrymedievalwarfare\CDW\Binaries\Win64\CDW.exe
  810. FirewallRules: [{80CBB06B-71C3-4739-A35C-560AD8217048}] => (Allow) E:\Steam\steamapps\common\chivalrymedievalwarfare\CDW\Binaries\Win64\CDW.exe
  811. FirewallRules: [{A0DACEE7-AF61-4A95-8B9D-B3586572F7E5}] => (Allow) E:\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe
  812. FirewallRules: [{4C6D0865-2DFF-4FFB-BD18-FB8B37EF5DA6}] => (Allow) E:\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe
  813. FirewallRules: [{4B83B13D-47B4-47AE-85B3-4908937FC31E}] => (Allow) E:\Steam\steamapps\common\chivalrymedievalwarfare\CDW\Binaries\Win32\CDW.exe
  814. FirewallRules: [{9AD566D4-D19B-4DBC-B020-302E6AB5EEE5}] => (Allow) E:\Steam\steamapps\common\chivalrymedievalwarfare\CDW\Binaries\Win32\CDW.exe
  815. FirewallRules: [{088CB8DD-347E-4F3F-ADB3-89BB31A6FA9F}] => (Allow) E:\Steam\steamapps\common\chivalrymedievalwarfare\ChivLauncher.exe
  816. FirewallRules: [{6E5EF1BE-E994-4456-9DD9-C4A89CCA0C9D}] => (Allow) E:\Steam\steamapps\common\chivalrymedievalwarfare\ChivLauncher.exe
  817. FirewallRules: [{3EAFED9E-B44C-4408-B864-864F72D44ADF}] => (Allow) E:\EA\Battlefield 3\bf3.exe
  818. FirewallRules: [{76C55092-981A-43D8-83A8-3A4978561AAA}] => (Allow) E:\EA\Battlefield 3\bf3.exe
  819. FirewallRules: [{669399BD-D55B-4F5E-B9B2-7CA5FADEF10A}] => (Allow) E:\Steam\steamapps\common\H1Z1\LaunchPad.exe
  820. FirewallRules: [{336A47BD-9C16-4185-9CFC-ECF50734070C}] => (Allow) E:\Steam\steamapps\common\H1Z1\LaunchPad.exe
  821. FirewallRules: [TCP Query User{DBDE79F6-119A-4DD6-B168-9A6D6DCF7388}E:\steam\steamapps\common\h1z1\h1z1.exe] => (Allow) E:\steam\steamapps\common\h1z1\h1z1.exe
  822. FirewallRules: [UDP Query User{A5C239FE-02EB-4FCF-A6E1-A0196B1E8D93}E:\steam\steamapps\common\h1z1\h1z1.exe] => (Allow) E:\steam\steamapps\common\h1z1\h1z1.exe
  823. FirewallRules: [{121D1D4D-4FA9-4887-B182-DA63D96B77C6}] => (Allow) E:\Steam\steamapps\common\Salt\Salt.exe
  824. FirewallRules: [{9D2120AF-6CD1-4D55-A36E-73FD47280727}] => (Allow) E:\Steam\steamapps\common\Salt\Salt.exe
  825. FirewallRules: [{9B0D6513-D9EE-489E-8EB0-6A201FB99DD3}] => (Allow) E:\Steam\steamapps\common\Theme Park Studio\ThemeParkStudio.exe
  826. FirewallRules: [{2D40A3FC-F06E-4AFF-B35F-45CCDCD66580}] => (Allow) E:\Steam\steamapps\common\Theme Park Studio\ThemeParkStudio.exe
  827. FirewallRules: [{65CBFE11-A7C6-4CAF-ABBD-7B8C52A7D860}] => (Allow) E:\Steam\steamapps\common\TacticalIntervention\bin\tacint.exe
  828. FirewallRules: [{098A87F3-3888-4697-832C-0529D4CD1FF0}] => (Allow) E:\Steam\steamapps\common\TacticalIntervention\bin\tacint.exe
  829. FirewallRules: [{73185673-1CF2-45EF-9CF7-24A3EE233003}] => (Allow) E:\Steam\steamapps\common\Subnautica\Subnautica.exe
  830. FirewallRules: [{81E4AB82-3C90-4DD0-8416-8633A32CABB3}] => (Allow) E:\Steam\steamapps\common\Subnautica\Subnautica.exe
  831. FirewallRules: [TCP Query User{6D152C1E-F488-405B-96A9-987F89512C02}E:\users\donnie-pc\downloads\igg-the.universim.v0.0.9\the universim.exe] => (Allow) E:\users\donnie-pc\downloads\igg-the.universim.v0.0.9\the universim.exe
  832. FirewallRules: [UDP Query User{98056946-C798-4283-9574-F01159092E5D}E:\users\donnie-pc\downloads\igg-the.universim.v0.0.9\the universim.exe] => (Allow) E:\users\donnie-pc\downloads\igg-the.universim.v0.0.9\the universim.exe
  833. FirewallRules: [{4996459A-27B4-4076-ADF5-4F1A3F94772B}] => (Allow) E:\Steam\steamapps\common\Transmissions Element 120\hl2.exe
  834. FirewallRules: [{F0A68C53-2D48-4D94-8EC7-F8AB2E8FC9FF}] => (Allow) E:\Steam\steamapps\common\Transmissions Element 120\hl2.exe
  835. FirewallRules: [{B34966AD-9026-46CD-B324-BF201D44EA17}] => (Allow) E:\Steam\steamapps\common\Driver Fusion Premium\DriverFusion.exe
  836. FirewallRules: [{10650E3D-4766-4EF6-9412-056780D2749A}] => (Allow) E:\Steam\steamapps\common\Driver Fusion Premium\DriverFusion.exe
  837. FirewallRules: [{6AACF6E8-02C1-40B0-8753-2784698DD5D0}] => (Allow) E:\Steam\steamapps\common\Age2HD\Launcher.exe
  838. FirewallRules: [{1F84AAFA-EBD6-49E0-890B-5130505411CD}] => (Allow) E:\Steam\steamapps\common\Age2HD\Launcher.exe
  839. FirewallRules: [{49623B5A-82BA-459C-91EF-8067C4F92FCB}] => (Allow) E:\Steam\steamapps\common\GarrysMod\hl2.exe
  840. FirewallRules: [{611F2D22-04F8-4ADD-87D8-8F0F75E79C4F}] => (Allow) E:\Steam\steamapps\common\GarrysMod\hl2.exe
  841. FirewallRules: [{2EF433D8-370E-441D-9CCB-1A26E0A21E6D}] => (Allow) E:\Steam\steamapps\common\Two Worlds II\TwoWorlds2.exe
  842. FirewallRules: [{97F00F7C-7933-4C99-8A94-3FF30F975CFC}] => (Allow) E:\Steam\steamapps\common\Two Worlds II\TwoWorlds2.exe
  843. FirewallRules: [{088435E4-0B39-4A99-8A6C-4DAC13FA18F2}] => (Allow) E:\Steam\steamapps\common\Two Worlds II\TwoWorlds2_DX10.exe
  844. FirewallRules: [{35094F19-AF05-4A14-93D6-A8207017B703}] => (Allow) E:\Steam\steamapps\common\Two Worlds II\TwoWorlds2_DX10.exe
  845. FirewallRules: [{23E805A2-FBE2-45AC-BF0C-CEA58B967D05}] => (Allow) E:\Steam\steamapps\common\TheGolfClub\golf.exe
  846. FirewallRules: [{EFDF8E96-1A63-42C0-8223-C494CCC16312}] => (Allow) E:\Steam\steamapps\common\TheGolfClub\golf.exe
  847. FirewallRules: [{619B2C31-FB65-4283-B8D3-EDB9AB1673FE}] => (Allow) E:\Steam\steamapps\common\Interstellar Marines\InterstellarMarines.exe
  848. FirewallRules: [{9DA668FF-A786-4F0C-8463-8A8F281598B3}] => (Allow) E:\Steam\steamapps\common\Interstellar Marines\InterstellarMarines.exe
  849. FirewallRules: [{C19DEAF6-E134-4AFC-B3DC-C11DDD7BD073}] => (Allow) E:\Steam\steamapps\common\System Shock Demo\systemshockdemo.exe
  850. FirewallRules: [{79F1D10B-9B98-41C6-8788-F389A623E016}] => (Allow) E:\Steam\steamapps\common\System Shock Demo\systemshockdemo.exe
  851. FirewallRules: [{B370EA0F-0F39-423F-9941-51FCAFF82DB8}] => (Allow) E:\Steam\steamapps\common\Grim Dawn\Grim Dawn.exe
  852. FirewallRules: [{F68C1044-643F-4439-A534-713F6A3D184D}] => (Allow) E:\Steam\steamapps\common\Grim Dawn\Grim Dawn.exe
  853. FirewallRules: [TCP Query User{6B2F2D66-1556-4807-9A76-2C7D5C5D050D}C:\program files (x86)\java\jre1.8.0_91\bin\jp2launcher.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_91\bin\jp2launcher.exe
  854. FirewallRules: [UDP Query User{3A1E4FCB-2B56-458E-9F08-F125FD22E1A1}C:\program files (x86)\java\jre1.8.0_91\bin\jp2launcher.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_91\bin\jp2launcher.exe
  855. FirewallRules: [TCP Query User{C27981C5-75FC-4336-9E4B-323444A08BEF}C:\program files (x86)\firestorm-release\slvoice.exe] => (Allow) C:\program files (x86)\firestorm-release\slvoice.exe
  856. FirewallRules: [UDP Query User{94E2F81F-DD95-417E-8E54-E66136818351}C:\program files (x86)\firestorm-release\slvoice.exe] => (Allow) C:\program files (x86)\firestorm-release\slvoice.exe
  857. FirewallRules: [{737B14D0-67D5-4932-B306-FA455718C937}] => (Allow) E:\Steam\steamapps\common\MGS_TPP\mgsvtpp.exe
  858. FirewallRules: [{BFCB3237-ADF8-4207-B1C3-6C3C41732925}] => (Allow) E:\Steam\steamapps\common\MGS_TPP\mgsvtpp.exe
  859. FirewallRules: [{63D3D476-E7E9-4E46-AE1E-2A010493B7EF}] => (Allow) C:\Users\Donnie-pc\AppData\Roaming\Simplify3D\licenseavoid.exe
  860. FirewallRules: [{3623DBBA-2708-4CFB-9E78-6A1EA9D0ADFC}] => (Allow) C:\Users\Donnie-pc\AppData\Roaming\Simplify3D\licenseavoid.exe
  861. FirewallRules: [{DB258440-9763-4E85-A2F3-7062E303E12C}] => (Allow) E:\Steam\steamapps\common\Sid Meier's Civilization V\Launcher.exe
  862. FirewallRules: [{95D6387C-6708-4772-AB22-24582037AA80}] => (Allow) E:\Steam\steamapps\common\Sid Meier's Civilization V\Launcher.exe
  863. FirewallRules: [TCP Query User{BF86A7D0-BB9D-4885-86C9-88EE8B7ADA1E}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe
  864. FirewallRules: [UDP Query User{D81329ED-1E34-4D5B-8702-0C72341FA962}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe
  865. FirewallRules: [{43959D5B-577F-4A2E-811C-D7381C68F66D}] => (Allow) E:\Steam\steamapps\common\Guns of Icarus Online\workshop\Workshop.exe
  866. FirewallRules: [{16856E0C-482F-40FF-B2C7-A1BB95868DF0}] => (Allow) E:\Steam\steamapps\common\Guns of Icarus Online\workshop\Workshop.exe
  867. FirewallRules: [{C3519B73-E47D-4509-B807-D34801449206}] => (Allow) E:\Steam\steamapps\common\The Ship Remasted\TheShipRemasted.exe
  868. FirewallRules: [{5E994417-7A96-4C1B-B920-05B02981A099}] => (Allow) E:\Steam\steamapps\common\The Ship Remasted\TheShipRemasted.exe
  869. FirewallRules: [{CAF5B9BF-7C72-43E1-B042-E103F94024E7}] => (Allow) E:\Steam\steamapps\common\PoolNationVR\PoolNationVR.exe
  870. FirewallRules: [{8DB69604-3B2B-4D8C-BBAB-AA296AE4F3D8}] => (Allow) E:\Steam\steamapps\common\PoolNationVR\PoolNationVR.exe
  871. FirewallRules: [TCP Query User{60702025-C7BA-4BE6-9F33-7523E50F89BE}E:\steam\steamapps\common\poolnationvr\poolnationvr\binaries\win64\vrpooldemo-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\poolnationvr\poolnationvr\binaries\win64\vrpooldemo-win64-shipping.exe
  872. FirewallRules: [UDP Query User{6BAD43A8-505C-4C1C-AD89-FB17FF85F743}E:\steam\steamapps\common\poolnationvr\poolnationvr\binaries\win64\vrpooldemo-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\poolnationvr\poolnationvr\binaries\win64\vrpooldemo-win64-shipping.exe
  873. FirewallRules: [{E35CB69D-B17F-499C-BA24-20530C509B5A}] => (Allow) E:\Steam\steamapps\common\The Ship Tutorial\ship.exe
  874. FirewallRules: [{8D1E4509-1324-4632-8EF0-CDF6A922F8C4}] => (Allow) E:\Steam\steamapps\common\The Ship Tutorial\ship.exe
  875. FirewallRules: [{39C66A04-E24E-4DEA-AC50-C39F38DB8974}] => (Allow) E:\Steam\steamapps\common\The Ship Single Player\ship.exe
  876. FirewallRules: [{C2D6F8B2-2772-46CA-A882-8EC45B978A5B}] => (Allow) E:\Steam\steamapps\common\The Ship Single Player\ship.exe
  877. FirewallRules: [{38A8A22C-C425-4B03-99F2-7F6C3DC51D89}] => (Allow) E:\Steam\steamapps\common\The Ship\ship.exe
  878. FirewallRules: [{BB35DBD7-F5D2-4C48-921E-C94869C9BC6A}] => (Allow) E:\Steam\steamapps\common\The Ship\ship.exe
  879. FirewallRules: [{E21BBEFD-3CE9-4F48-9DA6-572A9DFB66D6}] => (Allow) E:\Steam\steamapps\common\Tower Unite\Tower.exe
  880. FirewallRules: [{7EEC6A64-7E71-4A6A-8426-167369F8A8D4}] => (Allow) E:\Steam\steamapps\common\Tower Unite\Tower.exe
  881. FirewallRules: [TCP Query User{C0F06FBC-C9E2-4C1E-B3AD-B29352AF4A6C}E:\steam\steamapps\common\tower unite\tower\binaries\win64\tower-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\tower unite\tower\binaries\win64\tower-win64-shipping.exe
  882. FirewallRules: [UDP Query User{8D1B1306-72BB-4222-A81D-2B2B8517B921}E:\steam\steamapps\common\tower unite\tower\binaries\win64\tower-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\tower unite\tower\binaries\win64\tower-win64-shipping.exe
  883. FirewallRules: [{803C0C5C-1F7F-437A-8425-25DA62D158D6}] => (Allow) E:\Steam\steamapps\common\Idol Hands\IdolHands.exe
  884. FirewallRules: [{916177DD-DD31-4E4B-BF8A-77433A9D3C90}] => (Allow) E:\Steam\steamapps\common\Idol Hands\IdolHands.exe
  885. FirewallRules: [{36586315-BFB7-44FE-B7EF-BCE1D2E1C811}] => (Allow) E:\Steam\steamapps\common\RecRoom\Recroom_Release.exe
  886. FirewallRules: [{2A83B70E-3C43-4345-970D-5C00FF4A2923}] => (Allow) E:\Steam\steamapps\common\RecRoom\Recroom_Release.exe
  887. FirewallRules: [{6DFFA15D-8867-47F8-B25D-BEA7A913D152}] => (Allow) E:\Steam\steamapps\common\Modbox\Modbox.exe
  888. FirewallRules: [{3688AE15-97F6-4BB1-913A-ABACB35B7DE1}] => (Allow) E:\Steam\steamapps\common\Modbox\Modbox.exe
  889. FirewallRules: [{85D48DBE-68F4-4CE9-9E16-DFE0A58E2D3C}] => (Allow) E:\Steam\steamapps\common\Cloudlands\Cloudlands.exe
  890. FirewallRules: [{7368BC30-0B90-4B6E-AE55-C9975194F61C}] => (Allow) E:\Steam\steamapps\common\Cloudlands\Cloudlands.exe
  891. FirewallRules: [{43669429-470E-4B78-854F-D98201CC4969}] => (Allow) E:\Steam\steamapps\common\pCars\pCARS64.exe
  892. FirewallRules: [{3E11F023-B998-434B-9D94-02A889F6AB10}] => (Allow) E:\Steam\steamapps\common\pCars\pCARS64.exe
  893. FirewallRules: [{D1C9D682-1791-4B32-AFF0-5846E5199448}] => (Allow) E:\Steam\steamapps\common\Blade Symphony\berimbau.exe
  894. FirewallRules: [{539660DF-6A1B-46E1-8609-F3BC8CAFD871}] => (Allow) E:\Steam\steamapps\common\Blade Symphony\berimbau.exe
  895. FirewallRules: [{C366F660-3778-466A-9269-109123C57BA7}] => (Allow) E:\Steam\steamapps\common\The Lab\TheLab\win64\TheLab.exe
  896. FirewallRules: [{3697FEB9-88A5-40B8-A27D-333E392897A8}] => (Allow) E:\Steam\steamapps\common\The Lab\TheLab\win64\TheLab.exe
  897. FirewallRules: [{D00EA4F5-3ABB-4692-A41E-DF0153F89256}] => (Allow) E:\Steam\steamapps\common\Blockland\Blockland.exe
  898. FirewallRules: [{AE011C4B-610C-47DD-930A-D128EE1DB268}] => (Allow) E:\Steam\steamapps\common\Blockland\Blockland.exe
  899. FirewallRules: [{1D14E55C-6281-4851-930F-39461F62CC7D}] => (Allow) E:\Steam\steamapps\common\Half-Life\hl.exe
  900. FirewallRules: [{7749BC46-490F-4368-A271-43C41F409F4C}] => (Allow) E:\Steam\steamapps\common\Half-Life\hl.exe
  901. FirewallRules: [{B2B48DE5-C72D-45E6-AC31-E498D239A917}] => (Allow) E:\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
  902. FirewallRules: [{FE3A87C9-F4F4-40B4-869C-67196A20B1D3}] => (Allow) E:\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
  903. FirewallRules: [TCP Query User{B4FA6262-DA29-4A54-8161-19D9FB5780A5}E:\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) E:\steam\steamapps\common\grand theft auto v\gta5.exe
  904. FirewallRules: [UDP Query User{8F164EC3-EE58-46B0-8B79-7AFC90D900C7}E:\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) E:\steam\steamapps\common\grand theft auto v\gta5.exe
  905. FirewallRules: [{33654971-2FE6-4E79-82E6-01B57FE4A164}] => (Allow) E:\Steam\steamapps\common\StreetFighterVBeta\StreetFighterVBeta.exe
  906. FirewallRules: [{451DFCD0-DA73-4346-A930-45B8E9971CCD}] => (Allow) E:\Steam\steamapps\common\StreetFighterVBeta\StreetFighterVBeta.exe
  907. FirewallRules: [{C4B1A26D-13AB-4C13-A83B-FF18222581CA}] => (Allow) E:\Steam\steamapps\common\SpaceEngineers\Bin64\SpaceEngineers.exe
  908. FirewallRules: [{564D5719-501B-45AC-B879-681FC8B5C7D1}] => (Allow) E:\Steam\steamapps\common\SpaceEngineers\Bin64\SpaceEngineers.exe
  909. FirewallRules: [{24660074-6EA3-4575-BDC4-6C4BD9270D56}] => (Allow) E:\Steam\steamapps\common\TheFOOShow\foo.exe
  910. FirewallRules: [{B90BF242-D892-4776-A78E-791265E78B50}] => (Allow) E:\Steam\steamapps\common\TheFOOShow\foo.exe
  911. FirewallRules: [{6C667123-F2C0-4FF7-82A9-C5E85382BCC7}] => (Allow) E:\Steam\steamapps\common\Dungeon Defenders 2\DunDefLauncher.exe
  912. FirewallRules: [{D56D7FDD-6295-4FEE-8F9E-376050A9BAF1}] => (Allow) E:\Steam\steamapps\common\Dungeon Defenders 2\DunDefLauncher.exe
  913. FirewallRules: [{894EEE1E-E836-4A5A-8179-9D9E7F8E5D01}] => (Allow) E:\Steam\steamapps\common\Boid\Boid.exe
  914. FirewallRules: [{863E49A5-5480-40F3-B26B-5B6B19B4DB5D}] => (Allow) E:\Steam\steamapps\common\Boid\Boid.exe
  915. FirewallRules: [{6AC0BB20-AB19-4071-B8C1-A7D82F81A861}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
  916. FirewallRules: [{097A0E90-51D2-4058-B1A5-D1947C557B14}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
  917. FirewallRules: [{6D53E359-56DE-4571-8469-E5C3D414FCE8}] => (Allow) C:\Program Files (x86)\TorrentsTime Media Player\bin\chromecast\node.exe
  918. FirewallRules: [{37D98148-7D94-46F3-83D9-9B9F4E1482DD}] => (Allow) C:\Program Files (x86)\TorrentsTime Media Player\bin\chromecast\node.exe
  919. FirewallRules: [{B8CDBF46-DD4D-4E2F-B458-0EE9AF7A730D}] => (Allow) E:\Steam\steamapps\common\Blind Trust\BlindTrust.exe
  920. FirewallRules: [{4316169A-13F5-4C32-B737-D680BE5E4D25}] => (Allow) E:\Steam\steamapps\common\Blind Trust\BlindTrust.exe
  921. FirewallRules: [{2C360A72-603B-41BB-9C80-F853D6E7D867}] => (Allow) E:\Steam\steamapps\common\The Way of Life\TheWayOfLifeDemoWindows.exe
  922. FirewallRules: [{1D083DFA-2B7C-4EB3-A9CD-F95A46B9299B}] => (Allow) E:\Steam\steamapps\common\The Way of Life\TheWayOfLifeDemoWindows.exe
  923. FirewallRules: [{E2150381-372A-47AD-975A-D524F46B8EC5}] => (Allow) E:\Steam\steamapps\common\SNOW\Bin64\playSNOW.exe
  924. FirewallRules: [{D4B0E669-E211-4D75-A1A3-9EC7A15F1996}] => (Allow) E:\Steam\steamapps\common\SNOW\Bin64\playSNOW.exe
  925. FirewallRules: [{CB333C68-AA3B-4DF5-AE57-1305FCEA7968}] => (Allow) E:\Steam\steamapps\common\3DMark\bin\x86\3DMark.exe
  926. FirewallRules: [{C6BEC69B-F902-4390-AD2C-843D005D3D42}] => (Allow) E:\Steam\steamapps\common\3DMark\bin\x86\3DMark.exe
  927. FirewallRules: [{4AAC1298-1C16-40B7-B592-8B60C2296376}] => (Allow) E:\Steam\steamapps\common\3DMark\bin\x64\3DMark.exe
  928. FirewallRules: [{4DAB33B4-7A23-43CA-AC38-6CEB1548B3F9}] => (Allow) E:\Steam\steamapps\common\3DMark\bin\x64\3DMark.exe
  929. FirewallRules: [TCP Query User{3EB02939-B84B-45A5-B2A0-19FC276830DD}C:\program files (x86)\vr player\vrplayer.exe] => (Allow) C:\program files (x86)\vr player\vrplayer.exe
  930. FirewallRules: [UDP Query User{854EC6DD-5D13-41C6-8026-71CD7485D26E}C:\program files (x86)\vr player\vrplayer.exe] => (Allow) C:\program files (x86)\vr player\vrplayer.exe
  931. FirewallRules: [TCP Query User{33ED7AD1-D329-44B5-B96E-77F78CCA6E72}E:\steam\steamapps\common\trials on tatooine\kona\binaries\win64\kona-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\trials on tatooine\kona\binaries\win64\kona-win64-shipping.exe
  932. FirewallRules: [UDP Query User{AB411020-396A-4511-8290-7FFDEF93E99D}E:\steam\steamapps\common\trials on tatooine\kona\binaries\win64\kona-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\trials on tatooine\kona\binaries\win64\kona-win64-shipping.exe
  933. FirewallRules: [{33F57269-0357-4499-B13B-70212889A50C}] => (Allow) E:\Steam\steamapps\common\DiRT Rally\drt.exe
  934. FirewallRules: [{DC071951-B2C6-47FE-8786-6F1ED08E88B8}] => (Allow) E:\Steam\steamapps\common\DiRT Rally\drt.exe
  935. FirewallRules: [TCP Query User{CE996952-E5CB-4B91-87BC-CCC6AD6BD295}E:\steam\steamapps\common\doom\doomx64vk.exe] => (Allow) E:\steam\steamapps\common\doom\doomx64vk.exe
  936. FirewallRules: [UDP Query User{32C3C212-F3A0-41C5-B7D8-EADCDA9C1B83}E:\steam\steamapps\common\doom\doomx64vk.exe] => (Allow) E:\steam\steamapps\common\doom\doomx64vk.exe
  937. FirewallRules: [{AF8C2285-47C9-44FD-985F-955F3FB39996}] => (Allow) E:\Steam\steamapps\common\NVIDIA VR Funhouse\VRFunhouse.exe
  938. FirewallRules: [{8B1DFAC6-BD9B-4CB5-A064-3108692B7F68}] => (Allow) E:\Steam\steamapps\common\NVIDIA VR Funhouse\VRFunhouse.exe
  939. FirewallRules: [{9D8C65D1-972A-4C56-91F3-A2BAE3B2F151}] => (Allow) C:\Users\Donnie-pc\AppData\Local\ddnowyes.exe
  940. FirewallRules: [{AE2B94C8-5636-4932-B524-1B0B625E5165}] => (Allow) C:\Users\Donnie-pc\AppData\Local\34670648.exe
  941. FirewallRules: [{78855D9B-9F3E-4C83-B3CA-8DB64F6F7EDE}] => (Allow) C:\Program Files (x86)\comair\dropsy.exe
  942. FirewallRules: [TCP Query User{102E86ED-65D6-4E20-823B-096D1252DCAB}C:\program files (x86)\google\chrome\application\chrome334.exe] => (Allow) C:\program files (x86)\google\chrome\application\chrome334.exe
  943. FirewallRules: [UDP Query User{91E18C2B-74A4-4D66-9A21-1C38A0EAB3C6}C:\program files (x86)\google\chrome\application\chrome334.exe] => (Allow) C:\program files (x86)\google\chrome\application\chrome334.exe
  944. FirewallRules: [{299DA1BD-76D1-4131-9081-5AB4807A2D58}] => (Allow) C:\Users\Donnie-pc\AppData\Local\BrowserAir\Application\BrowserairExec.exe
  945. FirewallRules: [TCP Query User{2230C5AA-834B-49D9-8A43-27D76B986EB3}E:\steam\steamapps\common\nvidia vr funhouse\engine\binaries\win64\ue4game-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\nvidia vr funhouse\engine\binaries\win64\ue4game-win64-shipping.exe
  946. FirewallRules: [UDP Query User{187C699D-499A-4457-A5B4-3BC78E90C7BB}E:\steam\steamapps\common\nvidia vr funhouse\engine\binaries\win64\ue4game-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\nvidia vr funhouse\engine\binaries\win64\ue4game-win64-shipping.exe
  947. FirewallRules: [TCP Query User{A8064AE8-6CBA-412B-A1EC-D72343F79773}e:\Users\Donnie-pc\Downloads\adsfix_3.exe] => (Allow) e:\Users\Donnie-pc\Downloads\adsfix_3.exe
  948. FirewallRules: [UDP Query User{8012CD5F-78FA-489A-B2C4-2168ADE624EB}e:\Users\Donnie-pc\Downloads\adsfix_3.exe] => (Allow) e:\Users\Donnie-pc\Downloads\adsfix_3.exe
  949. FirewallRules: [{D4876681-8D5F-4C5E-9C34-7156AEAE024C}] => (Allow) C:\Program Files (x86)\EMCO\Malware Destroyer 7\MalwareDestroyer.exe
  950. FirewallRules: [{32ED18F4-EB85-4702-889C-58A20ED8790C}] => (Allow) C:\Program Files (x86)\EMCO\Malware Destroyer 7\MalwareDestroyer.exe
  951. FirewallRules: [{B492B0AB-D33B-493E-937D-ABBF69042E08}] => (Allow) E:\Steam\steamapps\common\brainbread2\hl2.exe
  952. FirewallRules: [{AB958E5D-2CE1-4BDD-AE44-F0DE855DDA99}] => (Allow) E:\Steam\steamapps\common\brainbread2\hl2.exe
  953. FirewallRules: [{6C716595-E741-430B-9FB9-00585039A9E4}] => (Allow) E:\Steam\steamapps\common\VRMultigames\VRMultigames.exe
  954. FirewallRules: [{651D5F63-D61B-4695-A4BD-2E196C571239}] => (Allow) E:\Steam\steamapps\common\VRMultigames\VRMultigames.exe
  955. FirewallRules: [{BACCDF1C-D5EF-43CA-BEDE-7C2072A4BAAA}] => (Allow) E:\Steam\steamapps\common\SolForge\solforge.exe
  956. FirewallRules: [{48467B6A-53EA-45F5-9579-6E4160A0A78D}] => (Allow) E:\Steam\steamapps\common\SolForge\solforge.exe
  957. FirewallRules: [{227611E7-90F0-40F2-9FBF-9830DDB20403}] => (Allow) E:\Steam\steamapps\common\RoShamBo Arena\roshambo_arena.exe
  958. FirewallRules: [{6F27D957-BD40-4A89-B11D-9C0AA519AF0E}] => (Allow) E:\Steam\steamapps\common\RoShamBo Arena\roshambo_arena.exe
  959. FirewallRules: [{C4C6C494-D70F-4704-9294-036BD149C955}] => (Allow) E:\Steam\steamapps\common\killingfloor2\Binaries\Win64\KFGame.exe
  960. FirewallRules: [{EF688FB6-26FF-4294-A6FF-089A2C61F286}] => (Allow) E:\Steam\steamapps\common\killingfloor2\Binaries\Win64\KFGame.exe
  961. FirewallRules: [{4E06865B-DAA0-45D9-B905-F5F54E130656}] => (Allow) E:\Steam\steamapps\common\EvolveGame\bin64_SteamRetail\Evolve.exe
  962. FirewallRules: [{65F99CCB-919B-421C-88E2-3412C8B7CFB2}] => (Allow) E:\Steam\steamapps\common\EvolveGame\bin64_SteamRetail\Evolve.exe
  963. FirewallRules: [{80606122-5500-4D30-A528-7915E0973E00}] => (Allow) C:\Users\Donnie-pc\AppData\Local\Temp\7zS16E3\setup\hpznui40.exe
  964. FirewallRules: [{FEF6B34F-A0B7-4B3A-AFF5-9490A701A7CB}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
  965. FirewallRules: [{4A297039-8F7F-46B2-9988-D6B7661CA872}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
  966. FirewallRules: [{B0E6D0E1-E5C1-4C93-AF6C-913E2B213720}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpofxm08.exe
  967. FirewallRules: [{64A0EA41-2AB0-4C96-860C-80CF4FA716FD}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hposfx08.exe
  968. FirewallRules: [{9A34071C-B86A-4083-8CE6-E67AF72AB5D0}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hposid01.exe
  969. FirewallRules: [{B94D6F99-91D1-412A-894D-0E38DDBC2DCF}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqkygrp.exe
  970. FirewallRules: [{F4EE16A5-5C38-412B-B08D-206E16CDB399}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpfccopy.exe
  971. FirewallRules: [{17E5ECFF-1C38-45FC-8452-FCA5AFDE9809}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpzwiz01.exe
  972. FirewallRules: [{4305C803-27CE-4558-A483-3C16D774B903}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpoews01.exe
  973. FirewallRules: [{BB8065F4-2B84-4F56-B9E8-9F80CFA1711A}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpiscnapp.exe
  974. FirewallRules: [{3D964A56-BE0F-49DC-A2BF-9130C88E65B9}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpofxs08.exe
  975. FirewallRules: [{07DEF6D6-F818-4068-BE1A-D2294D6FD143}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqfxt08.exe
  976. FirewallRules: [{820F19D9-BAB9-4CF0-887B-D5001A0AF357}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgplgtupl.exe
  977. FirewallRules: [{B7BA3034-091C-44FD-B9A0-229375420B92}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
  978. FirewallRules: [{F423A5E1-0B2B-4C8E-B813-ED5EC45889F8}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgm.exe
  979. FirewallRules: [{2D33A4E8-7314-4CD5-9273-3EBF942E6E3F}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgh.exe
  980. FirewallRules: [{0022A025-9EC7-4A4D-9EBD-D14ADFC3C7E9}] => (Allow) C:\Program Files (x86)\HP\hp software update\hpwucli.exe
  981. FirewallRules: [TCP Query User{CB11579D-62C4-4E45-8484-EAF54F4347C7}E:\steam\steamapps\common\vrmultigames\vrmultigames\binaries\win64\vrmultigames.exe] => (Allow) E:\steam\steamapps\common\vrmultigames\vrmultigames\binaries\win64\vrmultigames.exe
  982. FirewallRules: [UDP Query User{0DAB304B-7229-42EA-896C-945BE51BADD6}E:\steam\steamapps\common\vrmultigames\vrmultigames\binaries\win64\vrmultigames.exe] => (Allow) E:\steam\steamapps\common\vrmultigames\vrmultigames\binaries\win64\vrmultigames.exe
  983. FirewallRules: [{C3D75F9A-CB6B-46A5-A441-84164171DD52}] => (Allow) E:\Steam\steamapps\common\LawBreakers\ShooterGame\Binaries\Win64\LawBreakers.exe
  984. FirewallRules: [{3D0E0B47-0FCB-46A7-B8A5-71E1A14A90F1}] => (Allow) E:\Steam\steamapps\common\LawBreakers\ShooterGame\Binaries\Win64\LawBreakers.exe
  985. FirewallRules: [{77B3C6C8-E106-4C5B-B4C3-FE08120F8124}] => (Allow) E:\Steam\steamapps\common\TheSolusProject\Solus\Binaries\Win64\Solus-Win64-Shipping.exe
  986. FirewallRules: [{4A48DCCC-56AE-47A9-90A9-B84CCE666D02}] => (Allow) E:\Steam\steamapps\common\TheSolusProject\Solus\Binaries\Win64\Solus-Win64-Shipping.exe
  987. FirewallRules: [{4EB70B85-28E6-4E24-B65E-0AD3A2FC716A}] => (Allow) E:\Steam\steamapps\common\firstassault\Shipping\nxsteam.exe
  988. FirewallRules: [{6D9312E1-3ADA-40A5-B354-FE4300E77D58}] => (Allow) E:\Steam\steamapps\common\firstassault\Shipping\nxsteam.exe
  989. FirewallRules: [{4D3E413D-063E-4956-948B-9272163A935A}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe
  990. FirewallRules: [{8E6C18F4-EF61-4701-9F0A-35AA166FA8FE}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe
  991. FirewallRules: [{09D12417-AF4F-4E7A-B993-6F25EF7F846B}] => (Allow) E:\EA\Battlefield 4\BF4WebHelper.exe
  992. FirewallRules: [{BF84DB87-6106-425C-BE86-BCB6394986E5}] => (Allow) E:\EA\Battlefield 4\BF4WebHelper.exe
  993. FirewallRules: [{3D93F043-7D14-4AEC-A12B-77DD1AD45031}] => (Allow) E:\EA\Battlefield 4\BF4X86WebHelper.exe
  994. FirewallRules: [{F88A884A-148E-4CA9-9A5D-772562E1C6F7}] => (Allow) E:\EA\Battlefield 4\BF4X86WebHelper.exe
  995. FirewallRules: [{D236F1AF-1C37-41D2-B345-282B7D116D3E}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
  996. FirewallRules: [{08CCCCE1-EBE7-4835-B752-7B6519CF5E38}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
  997. FirewallRules: [{0C9242CA-3BE9-439A-81EE-FCA941E616FA}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
  998. FirewallRules: [{6A1C80C7-8334-45AD-9B5D-0FC798A1601C}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
  999. FirewallRules: [{40CC1FD3-6DB0-4609-BF00-67F6EDAE2F09}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
  1000. FirewallRules: [{1935FD0C-4305-4866-AEB8-3C4BC5F06940}] => (Allow) E:\EA\BFH\BFHWebHelper.exe
  1001. FirewallRules: [{DEF671FE-CB38-4803-9ADD-6DABE756CBD9}] => (Allow) E:\EA\BFH\BFHWebHelper.exe
  1002. StandardProfile\AuthorizedApplications: [e:\Users\Donnie-pc\Downloads\adsfix_3.exe] => Enabled:adsfix_3
  1003.  
  1004. ==================== Restore Points =========================
  1005.  
  1006. 22-07-2016 00:58:46 Installed Mumble 1.3.0
  1007. 23-07-2016 06:18:55 Installed Winning Putt.
  1008. 28-07-2016 17:33:59 Installed DirectX
  1009. 29-07-2016 03:55:41 Driver Booster : Realtek PCIe GBE Family Controller
  1010.  
  1011. ==================== Faulty Device Manager Devices =============
  1012.  
  1013. Name: Officejet Pro L7600
  1014. Description: Officejet Pro L7600
  1015. Class Guid: {4d36e971-e325-11ce-bfc1-08002be10318}
  1016. Manufacturer: HP
  1017. Service:
  1018. Problem: : This device is disabled. (Code 22)
  1019. Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.
  1020.  
  1021.  
  1022. ==================== Event log errors: =========================
  1023.  
  1024. Application errors:
  1025. ==================
  1026. Error: (07/29/2016 02:19:54 PM) (Source: SideBySide) (EventID: 33) (User: )
  1027. Description: Activation context generation failed for "51.0.2704.106,language="&#x2a;",type="win32",version="51.0.2704.106"1".
  1028. Dependent Assembly 51.0.2704.106,language="&#x2a;",type="win32",version="51.0.2704.106" could not be found.
  1029. Please use sxstrace.exe for detailed diagnosis.
  1030.  
  1031. Error: (07/29/2016 02:19:46 PM) (Source: SideBySide) (EventID: 33) (User: )
  1032. Description: Activation context generation failed for "51.0.2704.106,language="&#x2a;",type="win32",version="51.0.2704.106"1".
  1033. Dependent Assembly 51.0.2704.106,language="&#x2a;",type="win32",version="51.0.2704.106" could not be found.
  1034. Please use sxstrace.exe for detailed diagnosis.
  1035.  
  1036. Error: (07/29/2016 02:19:45 PM) (Source: SideBySide) (EventID: 33) (User: )
  1037. Description: Activation context generation failed for "51.0.2704.106,language="&#x2a;",type="win32",version="51.0.2704.106"1".
  1038. Dependent Assembly 51.0.2704.106,language="&#x2a;",type="win32",version="51.0.2704.106" could not be found.
  1039. Please use sxstrace.exe for detailed diagnosis.
  1040.  
  1041. Error: (07/29/2016 02:02:08 PM) (Source: Application Error) (EventID: 1000) (User: )
  1042. Description: Faulting application name: backgroundTaskHost.exe, version: 10.0.10586.0, time stamp: 0x5632d8f0
  1043. Faulting module name: Cortana.IntentExtraction.dll, version: 0.0.0.0, time stamp: 0x5775e1b3
  1044. Exception code: 0x80000003
  1045. Fault offset: 0x00000000000328ff
  1046. Faulting process id: 0x1ee4
  1047. Faulting application start time: 0xbackgroundTaskHost.exe0
  1048. Faulting application path: backgroundTaskHost.exe1
  1049. Faulting module path: backgroundTaskHost.exe2
  1050. Report Id: backgroundTaskHost.exe3
  1051. Faulting package full name: backgroundTaskHost.exe4
  1052. Faulting package-relative application ID: backgroundTaskHost.exe5
  1053.  
  1054. Error: (07/29/2016 02:01:58 PM) (Source: Application Error) (EventID: 1000) (User: )
  1055. Description: Faulting application name: backgroundTaskHost.exe, version: 10.0.10586.0, time stamp: 0x5632d8f0
  1056. Faulting module name: Cortana.IntentExtraction.dll, version: 0.0.0.0, time stamp: 0x5775e1b3
  1057. Exception code: 0x80000003
  1058. Fault offset: 0x00000000000328ff
  1059. Faulting process id: 0x1960
  1060. Faulting application start time: 0xbackgroundTaskHost.exe0
  1061. Faulting application path: backgroundTaskHost.exe1
  1062. Faulting module path: backgroundTaskHost.exe2
  1063. Report Id: backgroundTaskHost.exe3
  1064. Faulting package full name: backgroundTaskHost.exe4
  1065. Faulting package-relative application ID: backgroundTaskHost.exe5
  1066.  
  1067. Error: (07/29/2016 02:01:43 PM) (Source: HTCVRMarketplaceService) (EventID: 0) (User: )
  1068. Description: Service cannot be started. System.TypeInitializationException: The type initializer for 'HTC.Vive.ConfigurationManager.AppSettings' threw an exception. ---> System.Exception: store services configuration file 'C:\ProgramData\HTC\Vive\Conf\HTCVRMarketplace.AppSettings.prod.xml' was not found. unable to continue.
  1069. at HTC.Vive.ConfigurationManager.AppSettings.ResolveConfiguration()
  1070. at HTC.Vive.ConfigurationManager.AppSettings..cctor()
  1071. --- End of inner exception stack trace ---
  1072. at HTC.Vive.ConfigurationManager.AppSettings.GetStringSetting(String propertyName, String defaultValue)
  1073. at HTC.Vive.ConfigurationManager.AppSettings.GetIntSetting(String propertyName, Int32 defaultValue)
  1074. at HTC.Vive.ConfigurationManager.AppSettings.get_ServiceExitingMsgWaitTime()
  1075. at HTC.VR.Marketplace.StoreServices.ServicesManager.StopServices()
  1076. at HTC.VR.Marketplace.StoreServices.ServicesManager.StartServices()
  1077. at HTC.VR.Marketplace.StoreServices.ServiceHost.OnStart(String[] args)
  1078. at System.ServiceProcess.ServiceBase.Servic...
  1079.  
  1080. Error: (07/29/2016 03:55:42 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
  1081. Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.
  1082.  
  1083. Details:
  1084. AddLegacyDriverFiles: Unable to back up image of binary Microsoft Link-Layer Discovery Protocol.
  1085.  
  1086. System Error:
  1087. Access is denied.
  1088. .
  1089.  
  1090. Error: (07/29/2016 12:09:35 AM) (Source: Application Error) (EventID: 1000) (User: )
  1091. Description: Faulting application name: backgroundTaskHost.exe, version: 10.0.10586.0, time stamp: 0x5632d8f0
  1092. Faulting module name: Cortana.IntentExtraction.dll, version: 0.0.0.0, time stamp: 0x5775e1b3
  1093. Exception code: 0x80000003
  1094. Fault offset: 0x00000000000328ff
  1095. Faulting process id: 0xa94
  1096. Faulting application start time: 0xbackgroundTaskHost.exe0
  1097. Faulting application path: backgroundTaskHost.exe1
  1098. Faulting module path: backgroundTaskHost.exe2
  1099. Report Id: backgroundTaskHost.exe3
  1100. Faulting package full name: backgroundTaskHost.exe4
  1101. Faulting package-relative application ID: backgroundTaskHost.exe5
  1102.  
  1103. Error: (07/28/2016 08:09:35 PM) (Source: Application Error) (EventID: 1000) (User: )
  1104. Description: Faulting application name: backgroundTaskHost.exe, version: 10.0.10586.0, time stamp: 0x5632d8f0
  1105. Faulting module name: Cortana.IntentExtraction.dll, version: 0.0.0.0, time stamp: 0x5775e1b3
  1106. Exception code: 0x80000003
  1107. Fault offset: 0x00000000000328ff
  1108. Faulting process id: 0x444
  1109. Faulting application start time: 0xbackgroundTaskHost.exe0
  1110. Faulting application path: backgroundTaskHost.exe1
  1111. Faulting module path: backgroundTaskHost.exe2
  1112. Report Id: backgroundTaskHost.exe3
  1113. Faulting package full name: backgroundTaskHost.exe4
  1114. Faulting package-relative application ID: backgroundTaskHost.exe5
  1115.  
  1116. Error: (07/28/2016 05:34:01 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
  1117. Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.
  1118.  
  1119. Details:
  1120. AddLegacyDriverFiles: Unable to back up image of binary Microsoft Link-Layer Discovery Protocol.
  1121.  
  1122. System Error:
  1123. Access is denied.
  1124. .
  1125.  
  1126.  
  1127. System errors:
  1128. =============
  1129. Error: (07/29/2016 01:59:35 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
  1130. Description: The WMPNetworkSvc service terminated with the following error:
  1131. %%1008 = An attempt was made to reference a token that does not exist.
  1132.  
  1133.  
  1134. Error: (07/29/2016 01:59:35 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
  1135. Description: The HomeGroupListener service terminated with the following service-specific error:
  1136. %%2147944153 = There are no more endpoints available from the endpoint mapper.
  1137.  
  1138.  
  1139. Error: (07/29/2016 01:59:35 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
  1140. Description: The AODDriver4.3 service failed to start due to the following error:
  1141. %%3 = The system cannot find the path specified.
  1142.  
  1143.  
  1144. Error: (07/29/2016 01:59:35 PM) (Source: NETLOGON) (EventID: 3095) (User: )
  1145. Description: This computer is configured as a member of a workgroup, not as
  1146. a member of a domain. The Netlogon service does not need to run in this
  1147. configuration.
  1148.  
  1149. Error: (07/29/2016 04:01:49 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
  1150. Description: The WWAN AutoConfig service terminated with the following error:
  1151. %%997 = Overlapped I/O operation is in progress.
  1152.  
  1153.  
  1154. Error: (07/29/2016 04:01:46 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
  1155. Description: The User Data Access_46b3c1 service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 10000 milliseconds: Restart the service.
  1156.  
  1157. Error: (07/29/2016 04:01:46 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
  1158. Description: The User Data Storage_46b3c1 service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 10000 milliseconds: Restart the service.
  1159.  
  1160. Error: (07/29/2016 04:01:46 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
  1161. Description: The Contact Data_46b3c1 service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 10000 milliseconds: Restart the service.
  1162.  
  1163. Error: (07/29/2016 04:01:46 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
  1164. Description: The Sync Host_46b3c1 service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 10000 milliseconds: Restart the service.
  1165.  
  1166. Error: (07/29/2016 04:01:46 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
  1167. Description: application-specificLocalActivation{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)UnavailableUnavailable
  1168.  
  1169.  
  1170. CodeIntegrity:
  1171. ===================================
  1172. Date: 2016-07-28 23:35:04.506
  1173. Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.
  1174.  
  1175. Date: 2016-07-28 11:40:27.173
  1176. Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
  1177.  
  1178. Date: 2016-07-28 11:40:27.072
  1179. Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
  1180.  
  1181. Date: 2016-07-28 03:03:47.202
  1182. Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.
  1183.  
  1184. Date: 2016-07-27 16:50:30.113
  1185. Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.
  1186.  
  1187. Date: 2016-07-27 16:18:01.300
  1188. Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
  1189.  
  1190. Date: 2016-07-27 16:18:01.271
  1191. Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
  1192.  
  1193. Date: 2016-07-27 01:13:25.059
  1194. Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
  1195.  
  1196. Date: 2016-07-27 01:13:23.090
  1197. Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
  1198.  
  1199. Date: 2016-07-27 01:13:23.069
  1200. Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
  1201.  
  1202.  
  1203. ==================== Memory info ===========================
  1204.  
  1205. Processor: AMD FX(tm)-8350 Eight-Core Processor
  1206. Percentage of memory in use: 23%
  1207. Total physical RAM: 16349.94 MB
  1208. Available physical RAM: 12471.11 MB
  1209. Total Virtual: 18781.94 MB
  1210. Available Virtual: 14592.5 MB
  1211.  
  1212. ==================== Drives ================================
  1213.  
  1214. Drive c: () (Fixed) (Total:223.08 GB) (Free:149.93 GB) NTFS
  1215. Drive e: (Data) (Fixed) (Total:3726.02 GB) (Free:2350.84 GB) NTFS
  1216. Drive f: (Data) (Fixed) (Total:2794.52 GB) (Free:2793.97 GB) NTFS
  1217.  
  1218. ==================== MBR & Partition Table ==================
  1219.  
  1220. ========================================================
  1221. Disk: 0 (Size: 2794.5 GB) (Disk ID: 00000000)
  1222.  
  1223. Partition: GPT.
  1224.  
  1225. ========================================================
  1226. Disk: 1 (Size: 3726 GB) (Disk ID: B5709C91)
  1227.  
  1228. Partition: GPT.
  1229.  
  1230. ========================================================
  1231. Disk: 2 (MBR Code: Windows 7 or 8) (Size: 223.6 GB) (Disk ID: B5709C99)
  1232. Partition 1: (Active) - (Size=500 MB) - (Type=07 NTFS)
  1233. Partition 2: (Not Active) - (Size=223.1 GB) - (Type=07 NTFS)
  1234.  
  1235. ==================== End of Addition.txt ============================
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement