Показано с 1 по 11 из 11.

Подозрительные процессы в диспетчере задач [Trojan.Win64.Miner.alfp] (заявка № 225892)

  1. #1
    Junior Member Репутация
    Регистрация
    10.06.2014
    Сообщений
    6
    Вес репутации
    37

    Thumbs up Подозрительные процессы в диспетчере задач [Trojan.Win64.Miner.alfp]

    Здравствуйте, в диспетчере задач появляется несколько процессов wasp.exe, которые грузят систему.
    Вложения Вложения

  2. Будь в курсе!
    Реклама на VirusInfo

    Надоело быть жертвой? Стань профи по информационной безопасности, получай самую свежую информацию об угрозах и средствах защиты от ведущего российского аналитического центра Anti-Malware.ru:

    Anti-Malware Telegram
     

  3. #2
    Cyber Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Аватар для Info_bot
    Регистрация
    11.05.2011
    Сообщений
    2,287
    Вес репутации
    378
    Уважаемый(ая) hose70, спасибо за обращение на наш форум!

    Помощь в лечении компьютера на VirusInfo.Info оказывается абсолютно бесплатно. Хелперы в самое ближайшее время ответят на Ваш запрос. Для оказания помощи необходимо предоставить логи сканирования утилитой Autologger, подробнее можно прочитать в правилах оформления запроса о помощи.

    information

    Информация

    Если вы хотите получить персональную гарантированную помощь в приоритетном режиме, то воспользуйтесь платным сервисом Помогите+.





    Если наш сайт окажется полезен Вам и у Вас будет такая возможность - пожалуйста, поддержите проект.

  4. #3
    Невымерший Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Аватар для thyrex
    Регистрация
    07.03.2009
    Адрес
    Soligorsk, Belarus
    Сообщений
    99,211
    Вес репутации
    3104
    Выполните скрипт в AVZ из папки Autologger
    Код:
    begin
    ShowMessage('Внимание! Перед выполнением скрипта AVZ автоматически закроет все сетевые подключения.' + #13#10 + 'После перезагрузки компьютера подключения к сети будут восстановлены в автоматическом режиме.');
    ExecuteFile('net.exe', 'stop tcpip /y', 0, 15000, true);
    if not IsWOW64
     then
      begin
       SearchRootkit(true, true);
       SetAVZGuardStatus(True);
      end;
     TerminateProcessByName('C:\ProgramData\Windows\Profile\service.exe');
     QuarantineFile('C:\ProgramData\Windows\Profile\service.exe','');
     TerminateProcessByName('C:\ProgramData\Windows\Profile\dllhostn.exe');
     TerminateProcessByName('C:\ProgramData\Windows\dlchosts.exe');
     QuarantineFile('C:\ProgramData\Windows\dlchosts.exe','');
     QuarantineFile('C:\ProgramData\Windows\Profile\dllhostn.exe','');
     DeleteFile('C:\ProgramData\Windows\Profile\dllhostn.exe','32');
     DeleteFile('C:\ProgramData\Windows\dlchosts.exe','32');
     DeleteFile('C:\ProgramData\Windows\Profile\service.exe','32');
     RegKeyParamDel('HKEY_LOCAL_MACHINE','SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\drm.exe','command');
     RegKeyParamDel('HKEY_LOCAL_MACHINE','SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\WiseManager','command');
     DeleteFile('C:\Windows\system32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\Customer Experience Improvement Program','64');
     DeleteFile('C:\Windows\system32\Tasks\Microsoft\Windows\Maintenance\WinDAT','64');
     DeleteFile('C:\Windows\system32\Tasks\Microsoft\Windows\Maintenance\WinNAT','64');
    BC_ImportAll;
    ExecuteSysClean;
    BC_Activate;
    RebootWindows(false);
    end.
    • Обратите внимание: будет выполнена перезагрузка компьютера.


    Выполните скрипт в AVZ
    Код:
    begin
    CreateQurantineArchive('c:\quarantine.zip');
    end.
    c:\quarantine.zip пришлите по красной ссылке Прислать запрошенный карантин над первым сообщением темы.

    Пожалуйста, ЕЩЕ РАЗ запустите Autologger; прикрепите к следующему сообщению НОВЫЕ логи.
    Microsoft MVP 2012-2016 Consumer Security
    Microsoft MVP 2016 Reconnect

  5. #4
    Junior Member Репутация
    Регистрация
    10.06.2014
    Сообщений
    6
    Вес репутации
    37
    Вот логи
    Вложения Вложения

  6. #5
    Невымерший Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Аватар для thyrex
    Регистрация
    07.03.2009
    Адрес
    Soligorsk, Belarus
    Сообщений
    99,211
    Вес репутации
    3104
    Скачайте Farbar Recovery Scan Tool и сохраните на Рабочем столе.
    • Примечание: необходимо выбрать версию, совместимую с Вашей операционной системой. Если Вы не уверены, какая версия подойдет для Вашей системы, скачайте обе и попробуйте запустить. Только одна из них запустится на Вашей системе.

    1. Запустите программу двойным щелчком. Когда программа запустится, нажмите Yes для соглашения с предупреждением.
    2. Убедитесь, что в окне Optional Scan отмечены List BCD и 90 Days Files.

    3. Нажмите кнопку Scan.
    4. После окончания сканирования будет создан отчет (FRST.txt) в той же папке, откуда была запущена программа.
    5. Если программа была запущена в первый раз, также будет создан отчет (Addition.txt).
    6. Файлы FRST.txt и Addition.txt заархивируйте (в один общий архив) и прикрепите к сообщению.
    Microsoft MVP 2012-2016 Consumer Security
    Microsoft MVP 2016 Reconnect

  7. #6
    Junior Member Репутация
    Регистрация
    10.06.2014
    Сообщений
    6
    Вес репутации
    37
    Архив с файлами
    Вложения Вложения

  8. #7
    Невымерший Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Аватар для thyrex
    Регистрация
    07.03.2009
    Адрес
    Soligorsk, Belarus
    Сообщений
    99,211
    Вес репутации
    3104
    1. Выделите следующий код:
    Код:
    Start::
    CreateRestorePoint:
    HKU\S-1-5-21-3839689459-204813545-84717924-1000\...\Run: [GalaxyClient] => [X]
    HKU\S-1-5-21-3839689459-204813545-84717924-1000\...\MountPoints2: E - E:\setup.exe
    HKU\S-1-5-21-3839689459-204813545-84717924-1000\...\MountPoints2: F - F:\AutoRunMorrowind.exe
    HKU\S-1-5-21-3839689459-204813545-84717924-1000\...\MountPoints2: G - G:\setup.exe
    HKU\S-1-5-21-3839689459-204813545-84717924-1000\...\MountPoints2: {4c7c6fdf-729a-11e3-97f5-bc5ff4d5e025} - E:\autorun.exe
    HKU\S-1-5-21-3839689459-204813545-84717924-1000\...\MountPoints2: {67d29253-87f0-11e3-99b7-bc5ff4d5e025} - F:\Setup.exe
    HKU\S-1-5-21-3839689459-204813545-84717924-1000\...\MountPoints2: {8650e64c-88ee-11e4-859e-bc5ff4d5e025} - E:\Startme.exe
    HKU\S-1-5-21-3839689459-204813545-84717924-1000\...\MountPoints2: {9b97d2ed-7376-11e3-96c8-bc5ff4d5e025} - G:\Setup.exe
    HKU\S-1-5-21-3839689459-204813545-84717924-1000\...\MountPoints2: {b6e63fcd-8858-11e4-a2d3-806e6f6e6963} - F:\Startme.exe
    HKU\S-1-5-21-3839689459-204813545-84717924-1000\...\MountPoints2: {dd838753-097a-11e4-bd85-bc5ff4d5e025} - E:\setup.exe
    GroupPolicy: Restriction - Chrome <==== ATTENTION
    GroupPolicy\User: Restriction ? <==== ATTENTION
    HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
    Task: {6EC89057-3E51-421F-A2D7-DE53C5760E81} - \Microsoft\Windows\Maintenance\WinDAT -> No File <==== ATTENTION
    Task: {9CDCCAEF-E0FE-49BB-9CDB-544EBC6132F9} - \Microsoft\Windows\Maintenance\WinNAT -> No File <==== ATTENTION
    Task: {E513BD96-737B-4A47-A463-EA5E3C67AAF0} - \UpCH -> No File <==== ATTENTION
    2020-11-11 12:45 - 2020-07-11 09:51 - 000000000 _RSHD C:\Users\Все пользователи\Windows
    2020-11-11 12:45 - 2020-07-11 09:51 - 000000000 _RSHD C:\ProgramData\Windows
    AlternateDataStreams: C:\ProgramData:NT [40]
    AlternateDataStreams: C:\ProgramData:NT2 [322]
    AlternateDataStreams: C:\Users\All Users:NT [40]
    AlternateDataStreams: C:\Users\All Users:NT2 [322]
    AlternateDataStreams: C:\Users\Все пользователи:NT [40]
    AlternateDataStreams: C:\Users\Все пользователи:NT2 [322]
    AlternateDataStreams: C:\ProgramData\.rdata:X [128]
    AlternateDataStreams: C:\ProgramData\Application Data:NT [40]
    AlternateDataStreams: C:\ProgramData\Application Data:NT2 [322]
    AlternateDataStreams: C:\ProgramData\MTA San Andreas All:NT [40]
    AlternateDataStreams: C:\ProgramData\MTA San Andreas All:NT2 [322]
    AlternateDataStreams: C:\ProgramData\TEMP:F1535C5E [118]
    AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Call of Duty: Infinite Warfare.lnk [2232]
    AlternateDataStreams: C:\Users\Все пользователи\.rdata:X [128]
    AlternateDataStreams: C:\Users\Все пользователи\Application Data:NT [40]
    AlternateDataStreams: C:\Users\Все пользователи\Application Data:NT2 [322]
    AlternateDataStreams: C:\Users\Все пользователи\MTA San Andreas All:NT [40]
    AlternateDataStreams: C:\Users\Все пользователи\MTA San Andreas All:NT2 [322]
    AlternateDataStreams: C:\Users\Все пользователи\TEMP:F1535C5E [118]
    AlternateDataStreams: C:\Users\Клиент\Application Data:NT [40]
    AlternateDataStreams: C:\Users\Клиент\Application Data:NT2 [322]
    AlternateDataStreams: C:\Users\Клиент\AppData\Roaming:NT [40]
    AlternateDataStreams: C:\Users\Клиент\AppData\Roaming:NT2 [322]
    AlternateDataStreams: C:\Users\Клиент\AppData\Local\Temp:$DATA​ [16]
    MSCONFIG\Services: woforemu => 2
    MSCONFIG\Services: zizusyju => 2
    MSCONFIG\Services: hidekoqe => 2
    FirewallRules: [TCP Query User{6B00B1C1-1232-43F9-831A-DE74276F0F82}C:\program files (x86)\rockstar games\grand theft auto iv\gtaiv.exe] => (Block) C:\program files (x86)\rockstar games\grand theft auto iv\gtaiv.exe => No File
    FirewallRules: [UDP Query User{6488E8E8-CD07-42DE-9413-537D9128D81D}C:\program files (x86)\rockstar games\grand theft auto iv\gtaiv.exe] => (Block) C:\program files (x86)\rockstar games\grand theft auto iv\gtaiv.exe => No File
    FirewallRules: [TCP Query User{BD73E3A3-3152-454D-A2D7-0D73E3D9B732}C:\games\planetside 2\planetside2.exe] => (Allow) C:\games\planetside 2\planetside2.exe => No File
    FirewallRules: [UDP Query User{C9DC6511-AD2E-4205-921D-6AEF48BF327C}C:\games\planetside 2\planetside2.exe] => (Allow) C:\games\planetside 2\planetside2.exe => No File
    FirewallRules: [TCP Query User{44732B42-6CC4-40C3-B7B7-123F347A88F5}C:\users\клиент\appdata\local\mail.ru\gamecenter\[email protected]] => (Allow) C:\users\клиент\appdata\local\mail.ru\gamecenter\[email protected] => No File
    FirewallRules: [UDP Query User{9D107C11-94EB-496F-B1EF-7BC4A67F0DCD}C:\users\клиент\appdata\local\mail.ru\gamecenter\[email protected]] => (Allow) C:\users\клиент\appdata\local\mail.ru\gamecenter\[email protected] => No File
    FirewallRules: [TCP Query User{21E49C78-B63E-4390-90B0-AD2EB7BBEE5C}C:\windows\syswow64\javaw.exe] => (Allow) C:\windows\syswow64\javaw.exe => No File
    FirewallRules: [UDP Query User{4CE5E90E-8B31-4FA8-A646-B59D19433E03}C:\windows\syswow64\javaw.exe] => (Allow) C:\windows\syswow64\javaw.exe => No File
    FirewallRules: [{AD0DC02F-66C6-4F2C-81F8-5C57C249A3F9}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1942\BF1942.exe => No File
    FirewallRules: [{B4818639-45F4-47AE-881C-2417D4397CCF}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1942\BF1942.exe => No File
    FirewallRules: [TCP Query User{CBBEC338-2D2D-4602-AD91-61ED625A9D53}C:\program files (x86)\steam\steamapps\common\war thunder\aces.exe] => (Block) C:\program files (x86)\steam\steamapps\common\war thunder\aces.exe => No File
    FirewallRules: [UDP Query User{640EE2B5-BE97-4CD1-8B0C-B1C9DD2E2FF6}C:\program files (x86)\steam\steamapps\common\war thunder\aces.exe] => (Block) C:\program files (x86)\steam\steamapps\common\war thunder\aces.exe => No File
    FirewallRules: [TCP Query User{F66D64E1-4CB6-4301-9416-8A06BFB9EEA4}C:\program files (x86)\warhammer 40.000.dawn of war 2.retribution.v 3.19.1.6123 + 18 dlc\dow2.exe] => (Block) C:\program files (x86)\warhammer 40.000.dawn of war 2.retribution.v 3.19.1.6123 + 18 dlc\dow2.exe => No File
    FirewallRules: [UDP Query User{02B3AE7B-68B7-4FA7-BAF4-051D22B736D5}C:\program files (x86)\warhammer 40.000.dawn of war 2.retribution.v 3.19.1.6123 + 18 dlc\dow2.exe] => (Block) C:\program files (x86)\warhammer 40.000.dawn of war 2.retribution.v 3.19.1.6123 + 18 dlc\dow2.exe => No File
    FirewallRules: [TCP Query User{5D280FBB-2CC3-40D3-A956-A5E166DC41A9}C:\users\клиент\appdata\local\apps\2.0\38ram6xe.hxq\o52expy4.kgb\laun...app_59711684aa47878d_0001.0023_8c12c915841f9610\launcher.exe] => (Block) C:\users\клиент\appdata\local\apps\2.0\38ram6xe.hxq\o52expy4.kgb\laun...app_59711684aa47878d_0001.0023_8c12c915841f9610\launcher.exe => No File
    FirewallRules: [UDP Query User{AC93F887-53C4-485D-B4B4-7E49EE20B4CB}C:\users\клиент\appdata\local\apps\2.0\38ram6xe.hxq\o52expy4.kgb\laun...app_59711684aa47878d_0001.0023_8c12c915841f9610\launcher.exe] => (Block) C:\users\клиент\appdata\local\apps\2.0\38ram6xe.hxq\o52expy4.kgb\laun...app_59711684aa47878d_0001.0023_8c12c915841f9610\launcher.exe => No File
    FirewallRules: [{E96FE3C1-B687-4697-A6A4-EB1DA5C4BDAC}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2880\Agent.exe => No File
    FirewallRules: [{91910E95-E522-425C-BBE4-D7248FDAECCC}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2880\Agent.exe => No File
    FirewallRules: [TCP Query User{53DE8E04-AC25-47DC-BF04-380C59A9B24A}C:\program files (x86)\assassins creed 2.v 1.01\assassinscreediigame.exe] => (Block) C:\program files (x86)\assassins creed 2.v 1.01\assassinscreediigame.exe => No File
    FirewallRules: [UDP Query User{4559A4DD-8DE7-40E6-A4A9-ED83E33FAA05}C:\program files (x86)\assassins creed 2.v 1.01\assassinscreediigame.exe] => (Block) C:\program files (x86)\assassins creed 2.v 1.01\assassinscreediigame.exe => No File
    FirewallRules: [{0510D8FF-14E6-4CCC-84FF-FC0FFC9519BB}] => (Allow) C:\Games\PointBlank\PointBlank.exe => No File
    FirewallRules: [{654B2EF8-A185-40B5-9824-43ED8A90197F}] => (Allow) C:\Games\PointBlank\PointBlank.exe => No File
    FirewallRules: [{A91B31AA-DEEE-440E-8481-5A1FFBFFC287}] => (Allow) C:\Users\Клиент\Downloads\combatarms.exe => No File
    FirewallRules: [{E47BEBE7-15DF-416A-BEFC-7345C07E3197}] => (Allow) C:\Users\Клиент\Downloads\combatarms.exe => No File
    FirewallRules: [{3B3DE727-A56E-4A59-BB8D-4ED2C55D4A82}] => (Allow) C:\Games\CombatArms\live\NMService.exe => No File
    FirewallRules: [{6566B578-D321-4B1E-8D4C-D7666FA3AF3C}] => (Allow) C:\Games\CombatArms\live\NMService.exe => No File
    FirewallRules: [TCP Query User{5F34EFDA-4132-4817-8D16-570EAD11CB49}C:\program files (x86)\episode4ru\whorecraft\binaries\win32\udk.exe] => (Block) C:\program files (x86)\episode4ru\whorecraft\binaries\win32\udk.exe => No File
    FirewallRules: [UDP Query User{5C257432-D22E-4986-990F-5FEF4E076B85}C:\program files (x86)\episode4ru\whorecraft\binaries\win32\udk.exe] => (Block) C:\program files (x86)\episode4ru\whorecraft\binaries\win32\udk.exe => No File
    FirewallRules: [TCP Query User{733E2E28-BE76-484B-B958-155852EF99AB}C:\program files (x86)\whorecraftep1\binaries\win32\udk.exe] => (Block) C:\program files (x86)\whorecraftep1\binaries\win32\udk.exe => No File
    FirewallRules: [UDP Query User{6AF03EBD-C2F7-487B-AC1B-0663D04FC49A}C:\program files (x86)\whorecraftep1\binaries\win32\udk.exe] => (Block) C:\program files (x86)\whorecraftep1\binaries\win32\udk.exe => No File
    FirewallRules: [{196FD38E-0AA0-41E9-AFFA-EFFAB409062F}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe => No File
    FirewallRules: [{F7FD2DB5-A7A2-4457-B29E-41C08F674E07}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe => No File
    FirewallRules: [TCP Query User{8C823532-6E81-4BFC-B886-160BFA797390}C:\program files (x86)\ 7daystodie\7daystodie.exe] => (Block) C:\program files (x86)\ 7daystodie\7daystodie.exe => No File
    FirewallRules: [UDP Query User{3B4595C5-7931-437B-B52A-76F6DC935F98}C:\program files (x86)\ 7daystodie\7daystodie.exe] => (Block) C:\program files (x86)\ 7daystodie\7daystodie.exe => No File
    FirewallRules: [TCP Query User{5E9E4D2F-2BBF-4EC3-8E9C-244B56327869}C:\users\клиент\downloads\mm8bdm-v4a\mm8bdm-v4a\zandronum.exe] => (Block) C:\users\клиент\downloads\mm8bdm-v4a\mm8bdm-v4a\zandronum.exe => No File
    FirewallRules: [UDP Query User{D76CA80D-BF29-4AA3-98A9-D442C5CAD58D}C:\users\клиент\downloads\mm8bdm-v4a\mm8bdm-v4a\zandronum.exe] => (Block) C:\users\клиент\downloads\mm8bdm-v4a\mm8bdm-v4a\zandronum.exe => No File
    FirewallRules: [{4A850094-1ABB-4DD3-A329-00E2DBA97B51}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\FC3UpdaterSteam.exe => No File
    FirewallRules: [{01DE4A78-D8FF-4108-8E10-A30251934D49}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\FC3UpdaterSteam.exe => No File
    FirewallRules: [TCP Query User{06C02809-C9FF-444C-9D2D-EBD9F7E71422}C:\users\клиент\downloads\desperate-gods_diablo-rc1\desperate gods - diablo rc1.exe] => (Block) C:\users\клиент\downloads\desperate-gods_diablo-rc1\desperate gods - diablo rc1.exe => No File
    FirewallRules: [UDP Query User{022C0C91-0766-4FCD-BF85-6A45A826494E}C:\users\клиент\downloads\desperate-gods_diablo-rc1\desperate gods - diablo rc1.exe] => (Block) C:\users\клиент\downloads\desperate-gods_diablo-rc1\desperate gods - diablo rc1.exe => No File
    FirewallRules: [TCP Query User{B17FECE2-D217-4BD2-BC2C-41C4BA69559C}C:\users\клиент\downloads\viscera cleanup detail santa's rampage\viscera cleanup detail santa's rampage\binaries\win64\udk.exe] => (Block) C:\users\клиент\downloads\viscera cleanup detail santa's rampage\viscera cleanup detail santa's rampage\binaries\win64\udk.exe => No File
    FirewallRules: [UDP Query User{176A92ED-AB97-4D1B-A87A-D0B82DE8CFA0}C:\users\клиент\downloads\viscera cleanup detail santa's rampage\viscera cleanup detail santa's rampage\binaries\win64\udk.exe] => (Block) C:\users\клиент\downloads\viscera cleanup detail santa's rampage\viscera cleanup detail santa's rampage\binaries\win64\udk.exe => No File
    FirewallRules: [TCP Query User{A60967E0-0CF3-45B6-992F-1A4C865BD9A9}C:\program files (x86)\styx master of shadows\binaries\win32\styxgame.exe] => (Block) C:\program files (x86)\styx master of shadows\binaries\win32\styxgame.exe => No File
    FirewallRules: [UDP Query User{762FAA13-7DE9-45DB-B5FC-103F0AA97466}C:\program files (x86)\styx master of shadows\binaries\win32\styxgame.exe] => (Block) C:\program files (x86)\styx master of shadows\binaries\win32\styxgame.exe => No File
    FirewallRules: [TCP Query User{FAEB0302-537E-4256-97ED-811525319713}C:\program files (x86)\arma 3\arma3.exe] => (Block) C:\program files (x86)\arma 3\arma3.exe => No File
    FirewallRules: [UDP Query User{AAD26E7D-C241-4320-9FFB-5B3B8C1CAC24}C:\program files (x86)\arma 3\arma3.exe] => (Block) C:\program files (x86)\arma 3\arma3.exe => No File
    FirewallRules: [{210DFFE9-93B1-4512-91E0-3FFF40DC504F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe => No File
    FirewallRules: [{999A676B-A5F0-4E33-A996-BC8C103C3A94}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe => No File
    FirewallRules: [TCP Query User{E999649C-01BF-4B45-8C7A-28FB6EF2F433}C:\ubisoft\call of duty - mw2 (sherkan m3)\game.exe] => (Block) C:\ubisoft\call of duty - mw2 (sherkan m3)\game.exe => No File
    FirewallRules: [UDP Query User{0CE84839-9CB1-49CB-A6D5-85A29AA86A14}C:\ubisoft\call of duty - mw2 (sherkan m3)\game.exe] => (Block) C:\ubisoft\call of duty - mw2 (sherkan m3)\game.exe => No File
    FirewallRules: [TCP Query User{1F59DB79-9EC5-4C7E-84E2-80A23C4AD1DD}C:\program files (x86)\r.g. mechanics\blur\blur.exe] => (Block) C:\program files (x86)\r.g. mechanics\blur\blur.exe => No File
    FirewallRules: [UDP Query User{8BBF7420-5892-4EED-886B-7EFDEF0AF844}C:\program files (x86)\r.g. mechanics\blur\blur.exe] => (Block) C:\program files (x86)\r.g. mechanics\blur\blur.exe => No File
    FirewallRules: [TCP Query User{D7BE9432-8CC1-4C10-AABC-CFCFA2786996}C:\r.g. catalyst\might&magic heroes vi\might & magic heroes vi.exe] => (Block) C:\r.g. catalyst\might&magic heroes vi\might & magic heroes vi.exe => No File
    FirewallRules: [UDP Query User{4E6DE027-B33D-4504-AF64-5A8281689DC9}C:\r.g. catalyst\might&magic heroes vi\might & magic heroes vi.exe] => (Block) C:\r.g. catalyst\might&magic heroes vi\might & magic heroes vi.exe => No File
    FirewallRules: [TCP Query User{FF6DED76-1A76-4212-B40B-F2EB85916A5B}C:\program files (x86)\chasm\chasmudp.exe] => (Block) C:\program files (x86)\chasm\chasmudp.exe => No File
    FirewallRules: [UDP Query User{6CA9948A-73FF-4FF0-B7AF-7425D00A725B}C:\program files (x86)\chasm\chasmudp.exe] => (Block) C:\program files (x86)\chasm\chasmudp.exe => No File
    FirewallRules: [{A5F6E38B-CCF7-4DFD-8785-F97C03BA2A27}] => (Allow) C:\Program Files (x86)\Virtual WiFi Router\VirtualWiFiRouterLibrary.dll => No File
    FirewallRules: [{4CE43D41-8952-42D6-A5B3-1F4F31F3E2E8}] => (Allow) C:\Program Files (x86)\Virtual WiFi Router\VirtualWiFiRouterLibrary.dll => No File
    FirewallRules: [{4234B99F-C0E3-4A62-9D06-CE60DCFD524C}] => (Allow) C:\Program Files (x86)\Origin Games\Dragon Age II\bin_ship\DragonAge2.exe => No File
    FirewallRules: [{A37B9907-2E4C-41C8-8581-E82CA4668E14}] => (Allow) C:\Program Files (x86)\Origin Games\Dragon Age II\bin_ship\DragonAge2.exe => No File
    FirewallRules: [TCP Query User{B0DE878C-14F1-4B92-821D-472FD4211D08}C:\program files (x86)\acapela telecom tts\bin\speechcube.exe] => (Block) C:\program files (x86)\acapela telecom tts\bin\speechcube.exe => No File
    FirewallRules: [UDP Query User{52DA49D4-40E7-434C-9703-1778A2F278ED}C:\program files (x86)\acapela telecom tts\bin\speechcube.exe] => (Block) C:\program files (x86)\acapela telecom tts\bin\speechcube.exe => No File
    FirewallRules: [{1920646C-C132-4222-9425-F991C2D66316}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win64\UDK.exe => No File
    FirewallRules: [{5E057640-6813-4029-9EDA-BA687520CE4E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win64\UDK.exe => No File
    FirewallRules: [TCP Query User{C3B083CF-2CA6-435C-B49F-A8E59DF83EAB}C:\program files (x86)\r.g. mechanics\painkiller hell & damnation\binaries\win32\pkhdgame-win32-shipping.exe] => (Block) C:\program files (x86)\r.g. mechanics\painkiller hell & damnation\binaries\win32\pkhdgame-win32-shipping.exe => No File
    FirewallRules: [UDP Query User{FACF3E7D-2C51-448D-824E-21E12BF1459F}C:\program files (x86)\r.g. mechanics\painkiller hell & damnation\binaries\win32\pkhdgame-win32-shipping.exe] => (Block) C:\program files (x86)\r.g. mechanics\painkiller hell & damnation\binaries\win32\pkhdgame-win32-shipping.exe => No File
    FirewallRules: [TCP Query User{9AAAD56D-5E14-4505-9E88-08AF3148BA65}C:\program files (x86)\steam\steamapps\common\grand theft auto iv episodes from liberty city\eflc\eflc.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\grand theft auto iv episodes from liberty city\eflc\eflc.exe => No File
    FirewallRules: [UDP Query User{7E18A23D-EBB9-412E-A37E-EE5B14245A28}C:\program files (x86)\steam\steamapps\common\grand theft auto iv episodes from liberty city\eflc\eflc.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\grand theft auto iv episodes from liberty city\eflc\eflc.exe => No File
    FirewallRules: [TCP Query User{2373E142-3C00-4F20-BB63-F93A40AC23AE}C:\program files (x86)\pop tfs\prince of persia.exe] => (Block) C:\program files (x86)\pop tfs\prince of persia.exe => No File
    FirewallRules: [UDP Query User{21FE9ED0-5178-4932-9D83-DCC534C94087}C:\program files (x86)\pop tfs\prince of persia.exe] => (Block) C:\program files (x86)\pop tfs\prince of persia.exe => No File
    FirewallRules: [TCP Query User{E840F671-2848-4836-A2E1-441D042CAEF5}C:\program files (x86)\r.g. mechanics\resident evil 6\bh6.exe] => (Block) C:\program files (x86)\r.g. mechanics\resident evil 6\bh6.exe => No File
    FirewallRules: [UDP Query User{9CC58FDF-F9D5-4EE7-A484-B7F07C15850C}C:\program files (x86)\r.g. mechanics\resident evil 6\bh6.exe] => (Block) C:\program files (x86)\r.g. mechanics\resident evil 6\bh6.exe => No File
    FirewallRules: [TCP Query User{FFD34313-358D-470B-9ACD-9DD856211EBB}C:\program files (x86)\steam\steamapps\common\kane and lynch dead men\kaneandlynch.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\kane and lynch dead men\kaneandlynch.exe => No File
    FirewallRules: [UDP Query User{3FAAE9E1-1551-4A05-B8A6-591FB83E2B94}C:\program files (x86)\steam\steamapps\common\kane and lynch dead men\kaneandlynch.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\kane and lynch dead men\kaneandlynch.exe => No File
    FirewallRules: [TCP Query User{CE3F4E76-C28B-47F5-90CB-B06641AAD489}C:\games\far cry 4\bin\farcry4.exe] => (Block) C:\games\far cry 4\bin\farcry4.exe => No File
    FirewallRules: [UDP Query User{4BCA2E39-2712-4AFC-95D7-E995F0D90AEE}C:\games\far cry 4\bin\farcry4.exe] => (Block) C:\games\far cry 4\bin\farcry4.exe => No File
    FirewallRules: [TCP Query User{6A29F25F-3AE8-4CF2-A6F2-D4BF70499DF2}C:\program files (x86)\far cry 2 - fortunes edition\bin\farcry2.exe] => (Block) C:\program files (x86)\far cry 2 - fortunes edition\bin\farcry2.exe => No File
    FirewallRules: [UDP Query User{2CB646E6-A792-4D21-AFDE-29F3BE7C116E}C:\program files (x86)\far cry 2 - fortunes edition\bin\farcry2.exe] => (Block) C:\program files (x86)\far cry 2 - fortunes edition\bin\farcry2.exe => No File
    FirewallRules: [TCP Query User{D49CC46A-2339-4BD6-962A-169BFF8A4458}C:\game\stalker online\stalkeronline launcher.exe] => (Block) C:\game\stalker online\stalkeronline launcher.exe => No File
    FirewallRules: [UDP Query User{54431E46-50D6-4132-B2C3-073B1CA6DAA3}C:\game\stalker online\stalkeronline launcher.exe] => (Block) C:\game\stalker online\stalkeronline launcher.exe => No File
    FirewallRules: [TCP Query User{6B352A1C-A280-40FB-B7A6-E3EF1AADCC5E}C:\program files (x86)\dying light\dyinglightgame.exe] => (Block) C:\program files (x86)\dying light\dyinglightgame.exe => No File
    FirewallRules: [UDP Query User{CFC29E7C-C4F9-4CD0-B5AD-5E5BFB1C8CF0}C:\program files (x86)\dying light\dyinglightgame.exe] => (Block) C:\program files (x86)\dying light\dyinglightgame.exe => No File
    FirewallRules: [TCP Query User{0ABE53FD-9A42-4597-82B8-205E24636D78}C:\program files (x86)\r.g. mechanics\dead island\deadislandgame.exe] => (Block) C:\program files (x86)\r.g. mechanics\dead island\deadislandgame.exe => No File
    FirewallRules: [UDP Query User{AADCAD99-5076-4EA8-AE58-B37A7653C7E1}C:\program files (x86)\r.g. mechanics\dead island\deadislandgame.exe] => (Block) C:\program files (x86)\r.g. mechanics\dead island\deadislandgame.exe => No File
    FirewallRules: [TCP Query User{8A454DE5-34FB-495D-969B-8F7CD95FB4E6}C:\program files (x86)\r.g. mechanics\alien isolation\ai.exe] => (Block) C:\program files (x86)\r.g. mechanics\alien isolation\ai.exe => No File
    FirewallRules: [UDP Query User{7B9C9412-9B91-4FD3-AB94-CDA608DE6808}C:\program files (x86)\r.g. mechanics\alien isolation\ai.exe] => (Block) C:\program files (x86)\r.g. mechanics\alien isolation\ai.exe => No File
    FirewallRules: [TCP Query User{747888BD-ECEE-485C-A45F-7378EA99CC90}C:\program files (x86)\murdered soul suspect\binaries\win64\murdered.exe] => (Block) C:\program files (x86)\murdered soul suspect\binaries\win64\murdered.exe => No File
    FirewallRules: [UDP Query User{BA5B8EA9-F496-43EC-A10F-6147F5E4B532}C:\program files (x86)\murdered soul suspect\binaries\win64\murdered.exe] => (Block) C:\program files (x86)\murdered soul suspect\binaries\win64\murdered.exe => No File
    FirewallRules: [TCP Query User{5C34D751-A30D-43E3-A414-9EE7566BDF07}C:\games\evolve - monster race edition\bin64_steamretail\evolve.exe] => (Block) C:\games\evolve - monster race edition\bin64_steamretail\evolve.exe => No File
    FirewallRules: [UDP Query User{92D4D108-A93A-43AD-B507-8EBDCCEF6E94}C:\games\evolve - monster race edition\bin64_steamretail\evolve.exe] => (Block) C:\games\evolve - monster race edition\bin64_steamretail\evolve.exe => No File
    FirewallRules: [TCP Query User{26912E1A-B526-4259-9241-6FD938A6F371}C:\program files (x86)\r.g. mechanics\aliens colonial marines\binaries\win32\acm.exe] => (Block) C:\program files (x86)\r.g. mechanics\aliens colonial marines\binaries\win32\acm.exe => No File
    FirewallRules: [UDP Query User{4B44ECB5-C2B4-4525-A804-74648EF44329}C:\program files (x86)\r.g. mechanics\aliens colonial marines\binaries\win32\acm.exe] => (Block) C:\program files (x86)\r.g. mechanics\aliens colonial marines\binaries\win32\acm.exe => No File
    FirewallRules: [TCP Query User{F852C667-ED53-4548-8CBF-22D5316CC86C}C:\program files (x86)\mortal kombat.komplete edition\disccontentpc\mkke.exe] => (Block) C:\program files (x86)\mortal kombat.komplete edition\disccontentpc\mkke.exe => No File
    FirewallRules: [UDP Query User{47A34740-0032-4D73-86FF-38B49DCBD886}C:\program files (x86)\mortal kombat.komplete edition\disccontentpc\mkke.exe] => (Block) C:\program files (x86)\mortal kombat.komplete edition\disccontentpc\mkke.exe => No File
    FirewallRules: [TCP Query User{603D388F-4453-4854-B89F-8A0430E49E89}C:\program files (x86)\activision\call of duty - modern warfare 2\iw4sp.exe] => (Block) C:\program files (x86)\activision\call of duty - modern warfare 2\iw4sp.exe => No File
    FirewallRules: [UDP Query User{281BC296-DE76-43D1-8537-7457FFA0D566}C:\program files (x86)\activision\call of duty - modern warfare 2\iw4sp.exe] => (Block) C:\program files (x86)\activision\call of duty - modern warfare 2\iw4sp.exe => No File
    FirewallRules: [TCP Query User{360B3472-A7C8-4859-8EE6-96BC2E0BEDB3}C:\games\brothers in arms - hell's highway\binaries\biahh.exe] => (Block) C:\games\brothers in arms - hell's highway\binaries\biahh.exe => No File
    FirewallRules: [UDP Query User{76F92E77-E03A-4600-B046-A256D25DB7F8}C:\games\brothers in arms - hell's highway\binaries\biahh.exe] => (Block) C:\games\brothers in arms - hell's highway\binaries\biahh.exe => No File
    FirewallRules: [TCP Query User{8FFDE6E3-9BD0-4B03-A765-6DD9E59081E3}C:\program files (x86)\r.g. mechanics\assassin's creed revelations\acrsp.exe] => (Block) C:\program files (x86)\r.g. mechanics\assassin's creed revelations\acrsp.exe => No File
    FirewallRules: [UDP Query User{A8FDB60B-C183-40F2-BA51-0AAF41176D60}C:\program files (x86)\r.g. mechanics\assassin's creed revelations\acrsp.exe] => (Block) C:\program files (x86)\r.g. mechanics\assassin's creed revelations\acrsp.exe => No File
    FirewallRules: [TCP Query User{F338AFDF-59A7-48FE-9F29-9E9D936D30AC}C:\program files (x86)\r.g. mechanics\rayman legends\rayman legends.exe] => (Block) C:\program files (x86)\r.g. mechanics\rayman legends\rayman legends.exe => No File
    FirewallRules: [UDP Query User{D89F3627-33B6-4E4E-BB11-1832CA37333E}C:\program files (x86)\r.g. mechanics\rayman legends\rayman legends.exe] => (Block) C:\program files (x86)\r.g. mechanics\rayman legends\rayman legends.exe => No File
    FirewallRules: [TCP Query User{197624B4-09A2-4628-B342-E664F4CFC88E}C:\games\rainbow six vegas 2\binaries\r6vegas2_game.exe] => (Block) C:\games\rainbow six vegas 2\binaries\r6vegas2_game.exe => No File
    FirewallRules: [UDP Query User{164D1C49-C9D0-4744-AC8D-515F5D173490}C:\games\rainbow six vegas 2\binaries\r6vegas2_game.exe] => (Block) C:\games\rainbow six vegas 2\binaries\r6vegas2_game.exe => No File
    FirewallRules: [TCP Query User{973F9579-7601-4919-84A0-58A185404927}C:\program files (x86)\предтечи\game\precursors.exe] => (Block) C:\program files (x86)\предтечи\game\precursors.exe => No File
    FirewallRules: [UDP Query User{E52A76A9-E590-4CE8-A375-35485FD71272}C:\program files (x86)\предтечи\game\precursors.exe] => (Block) C:\program files (x86)\предтечи\game\precursors.exe => No File
    FirewallRules: [TCP Query User{22FBA3A7-FD10-4C9B-A182-A86B1BCE77B3}C:\program files (x86)\xenus.gold edition\xenus.точка кипения.v 2.2\xenus.exe] => (Block) C:\program files (x86)\xenus.gold edition\xenus.точка кипения.v 2.2\xenus.exe => No File
    FirewallRules: [UDP Query User{7A508F23-DC14-49D3-A11F-D4B38E08AB64}C:\program files (x86)\xenus.gold edition\xenus.точка кипения.v 2.2\xenus.exe] => (Block) C:\program files (x86)\xenus.gold edition\xenus.точка кипения.v 2.2\xenus.exe => No File
    FirewallRules: [TCP Query User{CA3B8DDC-1B3B-4787-8646-9D5F5C38B1FE}C:\program files (x86)\counter-strike 1.6\cs_cocosovnet\g57pjq2ixekvwra4pic3g.exe] => (Allow) C:\program files (x86)\counter-strike 1.6\cs_cocosovnet\g57pjq2ixekvwra4pic3g.exe => No File
    FirewallRules: [UDP Query User{14533C3F-553B-44B4-B08C-3E9ED4312176}C:\program files (x86)\counter-strike 1.6\cs_cocosovnet\g57pjq2ixekvwra4pic3g.exe] => (Allow) C:\program files (x86)\counter-strike 1.6\cs_cocosovnet\g57pjq2ixekvwra4pic3g.exe => No File
    FirewallRules: [{EBCB324A-E4D6-4CC3-9F03-87787B1CE74D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Squishy\bin\squishy.exe => No File
    FirewallRules: [{0C814AD5-0B65-4DAE-8342-A63C58305B13}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Squishy\bin\squishy.exe => No File
    FirewallRules: [TCP Query User{F0D9C01F-1F06-4A15-9AD5-AA2B360D9017}C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe] => (Block) C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe => No File
    FirewallRules: [UDP Query User{21705D0F-8E60-4F09-91D3-034A646CA3BB}C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe] => (Block) C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe => No File
    FirewallRules: [{53E2707B-5C25-4CFF-A2B4-F1670538CA46}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe => No File
    FirewallRules: [{54CE13FE-A161-4EE4-BD46-DF9A49F7A598}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe => No File
    FirewallRules: [{1C5EABA5-90BD-461B-B557-FCF2B5160F24}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe => No File
    FirewallRules: [{F40B2877-FF8F-4835-A784-FE2D3B07F0EF}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe => No File
    FirewallRules: [TCP Query User{57DDA8CF-DA44-40D3-B9B9-4C06DC5309FB}C:\program files (x86)\battlefield vietnam\bfvietnam.exe] => (Block) C:\program files (x86)\battlefield vietnam\bfvietnam.exe => No File
    FirewallRules: [UDP Query User{98D04978-F5CD-4760-BB6A-10D0D5F74921}C:\program files (x86)\battlefield vietnam\bfvietnam.exe] => (Block) C:\program files (x86)\battlefield vietnam\bfvietnam.exe => No File
    FirewallRules: [TCP Query User{E8420197-729D-4F68-A234-61C4458A79E4}C:\program files (x86)\r.g. mechanics\sniper ghost warrior 2\bin32\sniperghostwarrior2.exe] => (Block) C:\program files (x86)\r.g. mechanics\sniper ghost warrior 2\bin32\sniperghostwarrior2.exe => No File
    FirewallRules: [UDP Query User{D47F0049-5CFD-4DEF-9B22-C60EF78BE263}C:\program files (x86)\r.g. mechanics\sniper ghost warrior 2\bin32\sniperghostwarrior2.exe] => (Block) C:\program files (x86)\r.g. mechanics\sniper ghost warrior 2\bin32\sniperghostwarrior2.exe => No File
    FirewallRules: [TCP Query User{EDB9A873-CFE2-4BE9-9A9A-0CF9E03212E8}C:\program files (x86)\medal of honor - warfighter\mohw.exe] => (Block) C:\program files (x86)\medal of honor - warfighter\mohw.exe => No File
    FirewallRules: [UDP Query User{BB49760F-723B-4813-83EF-9570EB3F0B43}C:\program files (x86)\medal of honor - warfighter\mohw.exe] => (Block) C:\program files (x86)\medal of honor - warfighter\mohw.exe => No File
    FirewallRules: [{9DD42A94-F48E-4185-8A1F-2D9EA90DE153}] => (Allow) C:\Users\Клиент\Downloads\combatarms(1).exe => No File
    FirewallRules: [{C7A4509B-C813-49A1-B29E-1C532D8D1B16}] => (Allow) C:\Users\Клиент\Downloads\combatarms(1).exe => No File
    FirewallRules: [TCP Query User{02CF52C4-C677-40DF-A6D0-BD6DDA5C601F}C:\program files (x86)\java\jre7\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre7\bin\javaw.exe => No File
    FirewallRules: [UDP Query User{5F7B30BD-4B14-4B54-BD5A-5A643BE01A07}C:\program files (x86)\java\jre7\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre7\bin\javaw.exe => No File
    FirewallRules: [TCP Query User{8A8A961E-5879-4527-9F74-8A16CB8C8B25}C:\games\divinity - original sin\shipping\eocapp.exe] => (Block) C:\games\divinity - original sin\shipping\eocapp.exe => No File
    FirewallRules: [UDP Query User{72D1EE30-B927-4CBE-B4FD-CD48EF53D992}C:\games\divinity - original sin\shipping\eocapp.exe] => (Block) C:\games\divinity - original sin\shipping\eocapp.exe => No File
    FirewallRules: [{A98E6586-9E0A-466D-9F07-82AA26995387}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\rust\legacy\rust.exe => No File
    FirewallRules: [{52BAD8A2-46B5-410E-9B28-B63D7376CFD7}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\rust\legacy\rust.exe => No File
    FirewallRules: [{B6CBF8F1-D799-40C1-BE6A-EFA937CC0C02}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe => No File
    FirewallRules: [{43523410-F3EA-4012-9EBD-918BB700768C}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe => No File
    FirewallRules: [TCP Query User{AABDA14B-5714-4A53-A3E6-DD4D250ECF84}C:\program files (x86)\grand theft auto v\gta5.exe] => (Block) C:\program files (x86)\grand theft auto v\gta5.exe => No File
    FirewallRules: [UDP Query User{2374CA62-95FE-438C-AF71-F759FAAC7A25}C:\program files (x86)\grand theft auto v\gta5.exe] => (Block) C:\program files (x86)\grand theft auto v\gta5.exe => No File
    FirewallRules: [TCP Query User{93683010-2D36-4EF2-AA57-D823CFFFE60C}C:\program files (x86)\qgna\qgna.exe] => (Block) C:\program files (x86)\qgna\qgna.exe => No File
    FirewallRules: [UDP Query User{D68910C0-C862-4B31-8F1D-DCA6391E2ECA}C:\program files (x86)\qgna\qgna.exe] => (Block) C:\program files (x86)\qgna\qgna.exe => No File
    FirewallRules: [TCP Query User{F643A78B-C05A-42A2-90CA-89A39F88AFF5}C:\users\клиент\appdata\local\mail.ru\gamecenter\[email protected]] => (Block) C:\users\клиент\appdata\local\mail.ru\gamecenter\[email protected] => No File
    FirewallRules: [UDP Query User{D24D3878-DD8C-4317-9B90-4BAC69E432A8}C:\users\клиент\appdata\local\mail.ru\gamecenter\[email protected]] => (Block) C:\users\клиент\appdata\local\mail.ru\gamecenter\[email protected] => No File
    FirewallRules: [TCP Query User{D3634224-2A6B-4A4C-9CE9-BEDEECB42FE4}C:\program files (x86)\r.g. freedom\assassins creed chronicles china\binaries\win32\accgame-win32-shipping.exe] => (Block) C:\program files (x86)\r.g. freedom\assassins creed chronicles china\binaries\win32\accgame-win32-shipping.exe => No File
    FirewallRules: [UDP Query User{14A0BB58-B9B9-415A-A05D-A934219DAE35}C:\program files (x86)\r.g. freedom\assassins creed chronicles china\binaries\win32\accgame-win32-shipping.exe] => (Block) C:\program files (x86)\r.g. freedom\assassins creed chronicles china\binaries\win32\accgame-win32-shipping.exe => No File
    FirewallRules: [TCP Query User{FA5F21D9-6ED4-488B-BB6C-E4BFC57AA511}C:\program files (x86)\enemy front\bin32\enemyfront.exe] => (Block) C:\program files (x86)\enemy front\bin32\enemyfront.exe => No File
    FirewallRules: [UDP Query User{3A990E18-1F99-4AE7-A7A7-FEC3640BA718}C:\program files (x86)\enemy front\bin32\enemyfront.exe] => (Block) C:\program files (x86)\enemy front\bin32\enemyfront.exe => No File
    FirewallRules: [{060B7533-7023-496E-BF70-AA492A484DCE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Metro Last Light\MetroLL.exe => No File
    FirewallRules: [{20AEA7A4-F4F5-43ED-9998-1A7A2E07EE71}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Metro Last Light\MetroLL.exe => No File
    FirewallRules: [TCP Query User{30ED1D06-F92B-4C3D-AF91-7503A8E4ECCA}C:\program files (x86)\r.g. mechanics\war for the overworld\wftogame.exe] => (Block) C:\program files (x86)\r.g. mechanics\war for the overworld\wftogame.exe => No File
    FirewallRules: [UDP Query User{0F3A6BD1-F306-4761-AC6E-4507CB6C40C1}C:\program files (x86)\r.g. mechanics\war for the overworld\wftogame.exe] => (Block) C:\program files (x86)\r.g. mechanics\war for the overworld\wftogame.exe => No File
    FirewallRules: [TCP Query User{D8252889-B58D-4A19-B9B6-CBD9BE035E17}C:\program files (x86)\deep silver\saints row gat out of hell\saintsrowgatoutofhell.exe] => (Block) C:\program files (x86)\deep silver\saints row gat out of hell\saintsrowgatoutofhell.exe => No File
    FirewallRules: [UDP Query User{05D8F599-2FEB-4F30-9315-569FE5048314}C:\program files (x86)\deep silver\saints row gat out of hell\saintsrowgatoutofhell.exe] => (Block) C:\program files (x86)\deep silver\saints row gat out of hell\saintsrowgatoutofhell.exe => No File
    FirewallRules: [TCP Query User{4FF7FBD5-935B-48D9-9270-ABA3D3476472}C:\program files (x86)\dishonored\binaries\win32\dishonored.exe] => (Block) C:\program files (x86)\dishonored\binaries\win32\dishonored.exe => No File
    FirewallRules: [UDP Query User{555BF822-93DA-4CC9-820F-667D26999BC7}C:\program files (x86)\dishonored\binaries\win32\dishonored.exe] => (Block) C:\program files (x86)\dishonored\binaries\win32\dishonored.exe => No File
    FirewallRules: [TCP Query User{A7C744C8-5F75-4972-A2D2-CF5304FFD154}C:\games\vanishing of ethan carter\binaries\win64\game.exe] => (Block) C:\games\vanishing of ethan carter\binaries\win64\game.exe => No File
    FirewallRules: [UDP Query User{CBFC6743-30C2-41AB-8578-B16450E311DC}C:\games\vanishing of ethan carter\binaries\win64\game.exe] => (Block) C:\games\vanishing of ethan carter\binaries\win64\game.exe => No File
    FirewallRules: [TCP Query User{4E689BD7-3007-436A-AA79-15FC7D66122D}C:\program files (x86)\r.g. gamblers\warlock 2\game.exe] => (Block) C:\program files (x86)\r.g. gamblers\warlock 2\game.exe => No File
    FirewallRules: [UDP Query User{A806FC59-ACE1-4CAD-AEC8-FF3605E2A845}C:\program files (x86)\r.g. gamblers\warlock 2\game.exe] => (Block) C:\program files (x86)\r.g. gamblers\warlock 2\game.exe => No File
    FirewallRules: [TCP Query User{935981EF-53B5-4651-B172-72E1501D18CF}C:\games\half-life 2 - underhell chapter-1\steamapps\engine_218\hl2.exe] => (Block) C:\games\half-life 2 - underhell chapter-1\steamapps\engine_218\hl2.exe => No File
    FirewallRules: [UDP Query User{D22DDC95-33CF-491B-ADE9-0551CF49B5B6}C:\games\half-life 2 - underhell chapter-1\steamapps\engine_218\hl2.exe] => (Block) C:\games\half-life 2 - underhell chapter-1\steamapps\engine_218\hl2.exe => No File
    FirewallRules: [TCP Query User{BEFADCBE-0AB1-483C-84DD-2F7B749AC91E}C:\games\wolfram\system\wolfram.exe] => (Block) C:\games\wolfram\system\wolfram.exe => No File
    FirewallRules: [UDP Query User{11442CBC-4BFD-4CA2-92CD-DD2194627A59}C:\games\wolfram\system\wolfram.exe] => (Block) C:\games\wolfram\system\wolfram.exe => No File
    FirewallRules: [TCP Query User{453A7394-9E02-408D-8783-0574D8DA62FE}C:\program files (x86)\r.g. mechanics\rise of the triad\binaries\win32\rott.exe] => (Block) C:\program files (x86)\r.g. mechanics\rise of the triad\binaries\win32\rott.exe => No File
    FirewallRules: [UDP Query User{EAACD7D3-B5C8-4876-AD5E-4FA2420184DE}C:\program files (x86)\r.g. mechanics\rise of the triad\binaries\win32\rott.exe] => (Block) C:\program files (x86)\r.g. mechanics\rise of the triad\binaries\win32\rott.exe => No File
    FirewallRules: [TCP Query User{63D8D277-1A22-437F-A628-1FB88BE05C51}C:\program files (x86)\r.g. mechanics\goat simulator\binaries\win32\goatgame-win32-shipping.exe] => (Block) C:\program files (x86)\r.g. mechanics\goat simulator\binaries\win32\goatgame-win32-shipping.exe => No File
    FirewallRules: [UDP Query User{B244FCCB-F45F-4071-AE79-E90F87C1B49D}C:\program files (x86)\r.g. mechanics\goat simulator\binaries\win32\goatgame-win32-shipping.exe] => (Block) C:\program files (x86)\r.g. mechanics\goat simulator\binaries\win32\goatgame-win32-shipping.exe => No File
    FirewallRules: [{12E20BF7-C866-449B-89F6-EC9865AEFC67}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\rust\legacy\rust.exe => No File
    FirewallRules: [{53640391-2F4B-4EDC-B378-EAB0E6801F44}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\rust\legacy\rust.exe => No File
    FirewallRules: [TCP Query User{027EC7D6-FBAD-4016-8E2A-5DC026987036}C:\r.g. revenants\stronghold crusader 2\bin\win32_release\crusader2.exe] => (Block) C:\r.g. revenants\stronghold crusader 2\bin\win32_release\crusader2.exe => No File
    FirewallRules: [UDP Query User{B2B28AC7-5E2F-4D47-A84A-7A46E13E5CAE}C:\r.g. revenants\stronghold crusader 2\bin\win32_release\crusader2.exe] => (Block) C:\r.g. revenants\stronghold crusader 2\bin\win32_release\crusader2.exe => No File
    FirewallRules: [TCP Query User{45DB027A-C362-4D1E-BD17-6ABBC8BD3A04}C:\program files (x86)\полный привод 3 - последний поход\binaries\win32\ord.exe] => (Block) C:\program files (x86)\полный привод 3 - последний поход\binaries\win32\ord.exe => No File
    FirewallRules: [UDP Query User{35DE6281-9703-4B34-B61D-2567F49B3F41}C:\program files (x86)\полный привод 3 - последний поход\binaries\win32\ord.exe] => (Block) C:\program files (x86)\полный привод 3 - последний поход\binaries\win32\ord.exe => No File
    FirewallRules: [TCP Query User{19081BF5-738D-4AC7-8B2C-B2A5B2916149}C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe] => (Block) C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe => No File
    FirewallRules: [UDP Query User{E640112A-8CFF-4D55-B881-B552D16567E5}C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe] => (Block) C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe => No File
    FirewallRules: [TCP Query User{0C9CA8E9-40A8-45F5-A95B-BB7E5A2DFC88}C:\r.g. catalyst\dying light\dyinglightgame.exe] => (Block) C:\r.g. catalyst\dying light\dyinglightgame.exe => No File
    FirewallRules: [UDP Query User{166C6B2F-48B4-428C-8A4B-B39AE33BE0BC}C:\r.g. catalyst\dying light\dyinglightgame.exe] => (Block) C:\r.g. catalyst\dying light\dyinglightgame.exe => No File
    FirewallRules: [TCP Query User{CAB64B47-1C4A-491E-8576-93887A6D2398}C:\program files (x86)\r.g. catalyst\mass effect 2 - special edition\binaries\masseffect2.exe] => (Block) C:\program files (x86)\r.g. catalyst\mass effect 2 - special edition\binaries\masseffect2.exe => No File
    FirewallRules: [UDP Query User{90CBF055-6714-4F66-98B8-7A0339312BCC}C:\program files (x86)\r.g. catalyst\mass effect 2 - special edition\binaries\masseffect2.exe] => (Block) C:\program files (x86)\r.g. catalyst\mass effect 2 - special edition\binaries\masseffect2.exe => No File
    FirewallRules: [TCP Query User{8CF2827E-ED23-4211-815C-16849058731C}C:\program files (x86)\r.g. mechanics\far cry 3 blood dragon\bin\fc3_blooddragon_d3d11.exe] => (Block) C:\program files (x86)\r.g. mechanics\far cry 3 blood dragon\bin\fc3_blooddragon_d3d11.exe => No File
    FirewallRules: [UDP Query User{C0B8C30C-4DAF-4C81-81F3-872645B49671}C:\program files (x86)\r.g. mechanics\far cry 3 blood dragon\bin\fc3_blooddragon_d3d11.exe] => (Block) C:\program files (x86)\r.g. mechanics\far cry 3 blood dragon\bin\fc3_blooddragon_d3d11.exe => No File
    FirewallRules: [TCP Query User{505B7E05-EE55-416A-AADF-F0C10806DB44}C:\program files (x86)\r.g. mechanics\far cry 3 blood dragon\bin\fc3_blooddragon.exe] => (Block) C:\program files (x86)\r.g. mechanics\far cry 3 blood dragon\bin\fc3_blooddragon.exe => No File
    FirewallRules: [UDP Query User{AC337E34-A864-41D2-A4A0-9C0E367E4232}C:\program files (x86)\r.g. mechanics\far cry 3 blood dragon\bin\fc3_blooddragon.exe] => (Block) C:\program files (x86)\r.g. mechanics\far cry 3 blood dragon\bin\fc3_blooddragon.exe => No File
    FirewallRules: [TCP Query User{C460EC92-2B44-439E-A3F3-42B411778385}C:\games\far cry 4\bin\farcry4.exe] => (Block) C:\games\far cry 4\bin\farcry4.exe => No File
    FirewallRules: [UDP Query User{BC56E8D2-35E0-40A3-ABF4-4D0035AB66C4}C:\games\far cry 4\bin\farcry4.exe] => (Block) C:\games\far cry 4\bin\farcry4.exe => No File
    FirewallRules: [{D6E29977-2AB6-4030-A8B0-668DC740BBAE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\FC3UpdaterSteam.exe => No File
    FirewallRules: [{5EA45944-28C9-4050-8BAE-6F32282FD580}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\FC3UpdaterSteam.exe => No File
    FirewallRules: [TCP Query User{75F1E7A4-5A18-47AA-A054-1E0E0B7C3DFB}C:\games\halo\eldorado.exe] => (Allow) C:\games\halo\eldorado.exe => No File
    FirewallRules: [UDP Query User{BD97A619-AE89-499B-9185-6F87AC7E88B5}C:\games\halo\eldorado.exe] => (Allow) C:\games\halo\eldorado.exe => No File
    FirewallRules: [TCP Query User{99B57C8B-6E8E-451D-9A92-EB64749419F8}C:\program files (x86)\survarium\game\binaries\x86\survarium.exe] => (Block) C:\program files (x86)\survarium\game\binaries\x86\survarium.exe => No File
    FirewallRules: [UDP Query User{85665F2A-B091-4519-B6F7-9543B31428F9}C:\program files (x86)\survarium\game\binaries\x86\survarium.exe] => (Block) C:\program files (x86)\survarium\game\binaries\x86\survarium.exe => No File
    FirewallRules: [TCP Query User{9E31FE4F-EF9F-4C1A-AF1E-05DDEE616917}C:\program files (x86)\heroes of the storm\versions\base35702\heroesofthestorm_x64.exe] => (Block) C:\program files (x86)\heroes of the storm\versions\base35702\heroesofthestorm_x64.exe => No File
    FirewallRules: [UDP Query User{09BD9BA9-4BAC-4159-BB1D-9C2BAF5993B1}C:\program files (x86)\heroes of the storm\versions\base35702\heroesofthestorm_x64.exe] => (Block) C:\program files (x86)\heroes of the storm\versions\base35702\heroesofthestorm_x64.exe => No File
    FirewallRules: [TCP Query User{BB75AF18-9522-4092-B557-B339A2A6369A}C:\program files (x86)\r.g. mechanics\dawn of war ii - retribution\dow2.exe] => (Block) C:\program files (x86)\r.g. mechanics\dawn of war ii - retribution\dow2.exe => No File
    FirewallRules: [UDP Query User{77CF8776-A0C1-4DAB-8367-A8DCEFAB99A9}C:\program files (x86)\r.g. mechanics\dawn of war ii - retribution\dow2.exe] => (Block) C:\program files (x86)\r.g. mechanics\dawn of war ii - retribution\dow2.exe => No File
    FirewallRules: [{C2F8EBC0-22B5-426D-AFD8-72414FBC136F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe => No File
    FirewallRules: [{F755347A-A558-41AD-8ED0-098453511D12}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe => No File
    FirewallRules: [{8360883A-671F-462E-9878-72FFD8E2CAA0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win32\dota2.exe => No File
    FirewallRules: [{613610FA-ACAD-46D3-B951-0A7B03C76F89}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win32\dota2.exe => No File
    FirewallRules: [{BAABC6FD-ADD0-46AE-A410-E79CE30ABFEA}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2cfg.exe => No File
    FirewallRules: [{E0C9CCFC-5659-42FA-8B30-4D2BD58B8CC7}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2cfg.exe => No File
    FirewallRules: [TCP Query User{DE81D13D-67B8-4749-B705-465FA8E57BBD}C:\program files (x86)\r.g. mechanics\half-life, opposing force, blue shift\hl.exe] => (Block) C:\program files (x86)\r.g. mechanics\half-life, opposing force, blue shift\hl.exe => No File
    FirewallRules: [UDP Query User{1498BD82-1C3D-4B9C-B3D2-CB8AE390E59D}C:\program files (x86)\r.g. mechanics\half-life, opposing force, blue shift\hl.exe] => (Block) C:\program files (x86)\r.g. mechanics\half-life, opposing force, blue shift\hl.exe => No File
    FirewallRules: [TCP Query User{07918162-FE85-401C-A78B-0DADB45E3A62}C:\games\bulletstorm\binaries\win32\shippingpc-stormgame.exe] => (Block) C:\games\bulletstorm\binaries\win32\shippingpc-stormgame.exe => No File
    FirewallRules: [UDP Query User{FB7C89A2-BA5E-4FBD-A720-51F2E72BB090}C:\games\bulletstorm\binaries\win32\shippingpc-stormgame.exe] => (Block) C:\games\bulletstorm\binaries\win32\shippingpc-stormgame.exe => No File
    FirewallRules: [TCP Query User{431CD7C5-1DCC-4BB6-AA42-1D98E8930825}C:\games\bulletstorm\binaries\win32\shippingpc-stormgame.exe] => (Block) C:\games\bulletstorm\binaries\win32\shippingpc-stormgame.exe => No File
    FirewallRules: [UDP Query User{6E888FC6-DD32-4068-BA17-681305F9E59E}C:\games\bulletstorm\binaries\win32\shippingpc-stormgame.exe] => (Block) C:\games\bulletstorm\binaries\win32\shippingpc-stormgame.exe => No File
    FirewallRules: [TCP Query User{0B22B167-B511-4FF6-A016-58757F1E2563}C:\program files (x86)\doom 3.bfg edition.v 1.0.0.1u1\doom3bfg.exe] => (Block) C:\program files (x86)\doom 3.bfg edition.v 1.0.0.1u1\doom3bfg.exe => No File
    FirewallRules: [UDP Query User{D0EF3671-6B24-465E-A3A7-B9957558CDBE}C:\program files (x86)\doom 3.bfg edition.v 1.0.0.1u1\doom3bfg.exe] => (Block) C:\program files (x86)\doom 3.bfg edition.v 1.0.0.1u1\doom3bfg.exe => No File
    FirewallRules: [TCP Query User{B4877957-6630-45C6-9C48-EEA753718027}C:\program files (x86)\r.g. mechanics\call of duty - world at war\codwaw.exe] => (Block) C:\program files (x86)\r.g. mechanics\call of duty - world at war\codwaw.exe => No File
    FirewallRules: [UDP Query User{6D754783-276D-4404-9081-8907457AC9C2}C:\program files (x86)\r.g. mechanics\call of duty - world at war\codwaw.exe] => (Block) C:\program files (x86)\r.g. mechanics\call of duty - world at war\codwaw.exe => No File
    FirewallRules: [TCP Query User{ACF7D446-D312-49CC-9883-FAB15CD7DA18}C:\program files (x86)\r.g. mechanics\singularity\binaries\singularity.exe] => (Block) C:\program files (x86)\r.g. mechanics\singularity\binaries\singularity.exe => No File
    FirewallRules: [UDP Query User{B3FDF5F9-6FD4-4622-86B5-FD8E4F649512}C:\program files (x86)\r.g. mechanics\singularity\binaries\singularity.exe] => (Block) C:\program files (x86)\r.g. mechanics\singularity\binaries\singularity.exe => No File
    FirewallRules: [TCP Query User{EF529F78-9114-4C37-9547-B4D353558952}C:\program files (x86)\r.g. mechanics\resident evil - operation raccoon city\raccooncity.exe] => (Block) C:\program files (x86)\r.g. mechanics\resident evil - operation raccoon city\raccooncity.exe => No File
    FirewallRules: [UDP Query User{7C352569-57A5-439C-BF4B-23CF8E3F6AE1}C:\program files (x86)\r.g. mechanics\resident evil - operation raccoon city\raccooncity.exe] => (Block) C:\program files (x86)\r.g. mechanics\resident evil - operation raccoon city\raccooncity.exe => No File
    FirewallRules: [{C9628466-1C57-4FD3-8B51-FCFF47F8A45D}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe => No File
    FirewallRules: [{E53B76A8-7FD9-40F2-9E27-68EA2147B97F}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe => No File
    FirewallRules: [{97764213-7D07-40D2-8434-349EB4DAFB1E}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe => No File
    FirewallRules: [{383DD889-A33C-4D14-BAC0-256F6E72D838}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe => No File
    FirewallRules: [TCP Query User{4D9A6C1E-293E-4F76-9CD1-414C1D2BBC2F}C:\program files (x86)\resident evil 5\re5dx9.exe] => (Block) C:\program files (x86)\resident evil 5\re5dx9.exe => No File
    FirewallRules: [UDP Query User{703E6BBA-53FD-4098-9A85-ABD92CED0E39}C:\program files (x86)\resident evil 5\re5dx9.exe] => (Block) C:\program files (x86)\resident evil 5\re5dx9.exe => No File
    FirewallRules: [{EF93FAE0-CFAA-4410-9446-B494E5DB38C0}] => (Allow) C:\Users\Клиент\Downloads\poecisInstaller(1).exe => No File
    FirewallRules: [{573E7355-C755-4330-A890-9B590F70FBE5}] => (Allow) C:\Users\Клиент\Downloads\poecisInstaller(1).exe => No File
    FirewallRules: [{3D11DD2C-81B2-43DC-A53F-57E4124B4F9F}] => (Allow) C:\Program Files (x86)\Garena Plus\ggdllhost.exe => No File
    FirewallRules: [{B11F295C-48A7-42D5-AD23-5A1B29CCA486}] => (Allow) C:\Program Files (x86)\Garena Plus\Room\garena_room.exe => No File
    FirewallRules: [TCP Query User{5EBD0FAB-3EFA-4C1B-AA85-EE3E47CC124A}C:\program files (x86)\acapela telecom tts\bin\speechcube.exe] => (Allow) C:\program files (x86)\acapela telecom tts\bin\speechcube.exe => No File
    FirewallRules: [UDP Query User{2EFDD725-005A-4E57-84C5-4E387ACBA605}C:\program files (x86)\acapela telecom tts\bin\speechcube.exe] => (Allow) C:\program files (x86)\acapela telecom tts\bin\speechcube.exe => No File
    FirewallRules: [TCP Query User{655A8EE5-55AF-4BBE-BB43-0FA7269F0E71}C:\program files (x86)\heroes of the storm\versions\base36144\heroesofthestorm_x64.exe] => (Block) C:\program files (x86)\heroes of the storm\versions\base36144\heroesofthestorm_x64.exe => No File
    FirewallRules: [UDP Query User{BAFF8EEC-4265-459A-8A95-A26B08750A6E}C:\program files (x86)\heroes of the storm\versions\base36144\heroesofthestorm_x64.exe] => (Block) C:\program files (x86)\heroes of the storm\versions\base36144\heroesofthestorm_x64.exe => No File
    FirewallRules: [TCP Query User{59E98113-8A1B-4233-B27D-F4E16C032562}C:\users\public\games\cryptic studios\neverwinter\eecalive\gameclient.exe] => (Block) C:\users\public\games\cryptic studios\neverwinter\eecalive\gameclient.exe => No File
    FirewallRules: [UDP Query User{2F5159F2-5DBD-480D-89E9-C6F7EDF3C581}C:\users\public\games\cryptic studios\neverwinter\eecalive\gameclient.exe] => (Block) C:\users\public\games\cryptic studios\neverwinter\eecalive\gameclient.exe => No File
    FirewallRules: [TCP Query User{8E18B92F-8F54-43A8-82FB-BDB5FBCE09A2}C:\program files (x86)\r.g. mechanics\a story about my uncle\binaries\win32\asamu-win32-shipping.exe] => (Block) C:\program files (x86)\r.g. mechanics\a story about my uncle\binaries\win32\asamu-win32-shipping.exe => No File
    FirewallRules: [UDP Query User{C98C64A9-45AF-4005-910D-4E60EE5161A4}C:\program files (x86)\r.g. mechanics\a story about my uncle\binaries\win32\asamu-win32-shipping.exe] => (Block) C:\program files (x86)\r.g. mechanics\a story about my uncle\binaries\win32\asamu-win32-shipping.exe => No File
    FirewallRules: [{4A7177D9-546F-4D9E-B201-FB8E38C31C58}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Stealth Inc 2\settings\settings.exe => No File
    FirewallRules: [{2F5AB1C7-C24C-4DE6-B2A9-4616A208086C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Stealth Inc 2\settings\settings.exe => No File
    FirewallRules: [TCP Query User{55514076-B8B6-4444-B98D-F9605E168DD5}C:\program files (x86)\borderlands the pre-sequel\binaries\win32\borderlandspresequel.exe] => (Block) C:\program files (x86)\borderlands the pre-sequel\binaries\win32\borderlandspresequel.exe => No File
    FirewallRules: [UDP Query User{D0ACDC73-3EC6-45C5-A734-B95011413CAC}C:\program files (x86)\borderlands the pre-sequel\binaries\win32\borderlandspresequel.exe] => (Block) C:\program files (x86)\borderlands the pre-sequel\binaries\win32\borderlandspresequel.exe => No File
    FirewallRules: [TCP Query User{688D9FA0-F3A9-4D7F-AA3F-ECB28BBC1ED6}C:\program files (x86)\r.g. element arts\dead island. game of the year edition\deadislandgame.exe] => (Block) C:\program files (x86)\r.g. element arts\dead island. game of the year edition\deadislandgame.exe => No File
    FirewallRules: [UDP Query User{03C91A49-712D-4085-9C05-881AB77DD5BD}C:\program files (x86)\r.g. element arts\dead island. game of the year edition\deadislandgame.exe] => (Block) C:\program files (x86)\r.g. element arts\dead island. game of the year edition\deadislandgame.exe => No File
    FirewallRules: [TCP Query User{D0D516C0-9C46-46EA-B1D3-84648DA270FA}C:\program files (x86)\dead island - riptide\deadislandgame_x86_rwdi.exe] => (Block) C:\program files (x86)\dead island - riptide\deadislandgame_x86_rwdi.exe => No File
    FirewallRules: [UDP Query User{686418E7-FED6-4F63-957D-761EE77585C4}C:\program files (x86)\dead island - riptide\deadislandgame_x86_rwdi.exe] => (Block) C:\program files (x86)\dead island - riptide\deadislandgame_x86_rwdi.exe => No File
    FirewallRules: [{5AECED2E-3B1F-41F5-84E4-F9171AB7BC4C}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\BF4X86WebHelper.exe => No File
    FirewallRules: [{4100DCD8-3001-4D63-9729-6B61E84AA78D}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\BF4X86WebHelper.exe => No File
    FirewallRules: [{10C975C0-0118-4C6D-8F3E-4284A8FC4BF8}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\BF4WebHelper.exe => No File
    FirewallRules: [{549CB816-550D-45E7-AF96-3E8659209E86}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\BF4WebHelper.exe => No File
    FirewallRules: [TCP Query User{E0800DC5-4BC1-4057-945F-9F74F7C6D76D}C:\program files (x86)\counter-strike global offensive\csgo.exe] => (Block) C:\program files (x86)\counter-strike global offensive\csgo.exe => No File
    FirewallRules: [UDP Query User{67661EA8-7A6A-4E08-8FDA-4AFA6EACA786}C:\program files (x86)\counter-strike global offensive\csgo.exe] => (Block) C:\program files (x86)\counter-strike global offensive\csgo.exe => No File
    FirewallRules: [TCP Query User{1FD31E9A-DF23-4F4B-843B-ACC2B28C22A1}C:\program files (x86)\r.g. mechanics\blood bowl 2\benchmarkdx11.exe] => (Block) C:\program files (x86)\r.g. mechanics\blood bowl 2\benchmarkdx11.exe => No File
    FirewallRules: [UDP Query User{55633C86-608A-48F1-A0CB-966E7FC85E29}C:\program files (x86)\r.g. mechanics\blood bowl 2\benchmarkdx11.exe] => (Block) C:\program files (x86)\r.g. mechanics\blood bowl 2\benchmarkdx11.exe => No File
    FirewallRules: [TCP Query User{CD76EC6B-447A-4C95-BA8E-795E1D49F796}C:\program files (x86)\r.g. mechanics\blood bowl 2\bloodbowl2_dx_32.exe] => (Block) C:\program files (x86)\r.g. mechanics\blood bowl 2\bloodbowl2_dx_32.exe => No File
    FirewallRules: [UDP Query User{F2D0FC2F-21B8-4F24-8B96-78CC60A37046}C:\program files (x86)\r.g. mechanics\blood bowl 2\bloodbowl2_dx_32.exe] => (Block) C:\program files (x86)\r.g. mechanics\blood bowl 2\bloodbowl2_dx_32.exe => No File
    FirewallRules: [TCP Query User{1F218DBA-EA64-4E59-95DB-19A4C1C5AA4F}C:\program files (x86)\steam\steamapps\common\smite\binaries\win32\smite.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\smite\binaries\win32\smite.exe => No File
    FirewallRules: [UDP Query User{F0C69E17-5DB5-4EBE-8567-60F3822B1D4F}C:\program files (x86)\steam\steamapps\common\smite\binaries\win32\smite.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\smite\binaries\win32\smite.exe => No File
    FirewallRules: [TCP Query User{ECE2CA97-F504-4AC2-AAC0-E3B509D34F1C}C:\program files (x86)\r.g. mechanics\xcom - enemy unknown. the complete edition\binaries\win32\xcomgame.exe] => (Block) C:\program files (x86)\r.g. mechanics\xcom - enemy unknown. the complete edition\binaries\win32\xcomgame.exe => No File
    FirewallRules: [UDP Query User{CC60EB6F-E308-41FD-8F55-374B258D0694}C:\program files (x86)\r.g. mechanics\xcom - enemy unknown. the complete edition\binaries\win32\xcomgame.exe] => (Block) C:\program files (x86)\r.g. mechanics\xcom - enemy unknown. the complete edition\binaries\win32\xcomgame.exe => No File
    FirewallRules: [TCP Query User{D1898E68-E21C-4D75-A115-1558F38A5E14}C:\program files (x86)\might and magic heroes 7\binaries\win64\mmh7game-win64-shipping.exe] => (Block) C:\program files (x86)\might and magic heroes 7\binaries\win64\mmh7game-win64-shipping.exe => No File
    FirewallRules: [UDP Query User{6E9EEE26-9FFD-43AA-A8CE-650EFD113F9F}C:\program files (x86)\might and magic heroes 7\binaries\win64\mmh7game-win64-shipping.exe] => (Block) C:\program files (x86)\might and magic heroes 7\binaries\win64\mmh7game-win64-shipping.exe => No File
    FirewallRules: [TCP Query User{4D204AF9-E7D5-4B95-83E5-A65CC5ED3817}C:\program files (x86)\the beginner's guide\beginnersguide.exe] => (Block) C:\program files (x86)\the beginner's guide\beginnersguide.exe => No File
    FirewallRules: [UDP Query User{27710CDB-4398-471C-A9A7-0E4D74239367}C:\program files (x86)\the beginner's guide\beginnersguide.exe] => (Block) C:\program files (x86)\the beginner's guide\beginnersguide.exe => No File
    FirewallRules: [{C876F9FC-6D09-4D10-9379-81EBD7690C45}] => (Allow) C:\Games\World_of_Warships\WoWSLauncher.exe => No File
    FirewallRules: [{4F952E27-FBF5-4EF0-8C98-F4A0C34A2475}] => (Allow) C:\Games\World_of_Warships\WorldofWarships.exe => No File
    FirewallRules: [TCP Query User{6CCAE366-EB4F-438A-AE1E-45B5DA710F7F}C:\games\driver san francisco\driver.exe] => (Block) C:\games\driver san francisco\driver.exe => No File
    FirewallRules: [UDP Query User{DA26FDFB-F713-443D-A16B-0079271FB83E}C:\games\driver san francisco\driver.exe] => (Block) C:\games\driver san francisco\driver.exe => No File
    FirewallRules: [TCP Query User{DCA16287-CC34-4AC2-A0D4-36931A3D938A}C:\program files (x86)\r.g. mechanics\turning point - fall of liberty\binaries\ltcg-tpgame.exe] => (Block) C:\program files (x86)\r.g. mechanics\turning point - fall of liberty\binaries\ltcg-tpgame.exe => No File
    FirewallRules: [UDP Query User{AB70940E-BB2A-40A0-A02A-DDBDADDFA204}C:\program files (x86)\r.g. mechanics\turning point - fall of liberty\binaries\ltcg-tpgame.exe] => (Block) C:\program files (x86)\r.g. mechanics\turning point - fall of liberty\binaries\ltcg-tpgame.exe => No File
    FirewallRules: [TCP Query User{0DEA5983-C395-45D7-B103-534787232B3E}C:\program files (x86)\xenus 2.white gold.v 1.1\xenus.exe] => (Block) C:\program files (x86)\xenus 2.white gold.v 1.1\xenus.exe => No File
    FirewallRules: [UDP Query User{7CBA05F3-3867-48C8-9A43-D6B5AF815763}C:\program files (x86)\xenus 2.white gold.v 1.1\xenus.exe] => (Block) C:\program files (x86)\xenus 2.white gold.v 1.1\xenus.exe => No File
    FirewallRules: [TCP Query User{0A5D8732-4C07-446C-B516-DC489760F310}C:\program files (x86)\предтечи\precursors.exe] => (Block) C:\program files (x86)\предтечи\precursors.exe => No File
    FirewallRules: [UDP Query User{4F3AA6A2-FF71-4DFE-A89F-95B099B47D73}C:\program files (x86)\предтечи\precursors.exe] => (Block) C:\program files (x86)\предтечи\precursors.exe => No File
    FirewallRules: [TCP Query User{364600EF-DA5F-4790-A615-21DC85DCB6AB}C:\games\xenus. точка кипения\xenus.exe] => (Block) C:\games\xenus. точка кипения\xenus.exe => No File
    FirewallRules: [UDP Query User{559273FD-6EA0-436A-8A84-BFD9003EB660}C:\games\xenus. точка кипения\xenus.exe] => (Block) C:\games\xenus. точка кипения\xenus.exe => No File
    FirewallRules: [TCP Query User{96E94D0F-EB63-4FA4-A3A6-A844BAAB6C27}C:\program files (x86)\sword coast legends\swordcoast.exe] => (Block) C:\program files (x86)\sword coast legends\swordcoast.exe => No File
    FirewallRules: [UDP Query User{7B86C2DB-625D-42D8-BEE2-C63C2C86E642}C:\program files (x86)\sword coast legends\swordcoast.exe] => (Block) C:\program files (x86)\sword coast legends\swordcoast.exe => No File
    FirewallRules: [TCP Query User{7EE8AE2C-E415-4272-9C1A-60A5DFA82E3C}C:\r.g. catalyst\fable iii\fable3.exe] => (Block) C:\r.g. catalyst\fable iii\fable3.exe => No File
    FirewallRules: [UDP Query User{019232A8-B0CA-4DAA-AC25-05311A46EFBD}C:\r.g. catalyst\fable iii\fable3.exe] => (Block) C:\r.g. catalyst\fable iii\fable3.exe => No File
    FirewallRules: [TCP Query User{215952FB-A033-4C48-9F7B-8FF155B07BF8}C:\games\arma 3\arma3.exe] => (Block) C:\games\arma 3\arma3.exe => No File
    FirewallRules: [UDP Query User{465E9899-632E-4088-A502-6C3579A43673}C:\games\arma 3\arma3.exe] => (Block) C:\games\arma 3\arma3.exe => No File
    FirewallRules: [TCP Query User{4C30FEBA-AE97-4EA1-9D0D-EF726024D46E}C:\program files (x86)\brothers in arms.hells highway\binaries\biahh.exe] => (Block) C:\program files (x86)\brothers in arms.hells highway\binaries\biahh.exe => No File
    FirewallRules: [UDP Query User{292DA5D3-FB71-4BAF-96AA-E0095776AC5A}C:\program files (x86)\brothers in arms.hells highway\binaries\biahh.exe] => (Block) C:\program files (x86)\brothers in arms.hells highway\binaries\biahh.exe => No File
    FirewallRules: [TCP Query User{1BE1C408-F61F-43C1-887F-9EBC54D069EB}C:\program files (x86)\r.g. gamblers\borderlands goty\binaries\borderlands.exe] => (Block) C:\program files (x86)\r.g. gamblers\borderlands goty\binaries\borderlands.exe => No File
    FirewallRules: [UDP Query User{F0FE93F8-BF06-4EDF-BE29-76C3D887CD2D}C:\program files (x86)\r.g. gamblers\borderlands goty\binaries\borderlands.exe] => (Block) C:\program files (x86)\r.g. gamblers\borderlands goty\binaries\borderlands.exe => No File
    FirewallRules: [TCP Query User{65C5F6EE-02F9-408B-B0B0-425B48556E5F}C:\program files (x86)\steam\steamapps\common\borderlands_2_ru\binaries\win32\borderlands2.exe] => (Block) C:\program files (x86)\steam\steamapps\common\borderlands_2_ru\binaries\win32\borderlands2.exe => No File
    FirewallRules: [UDP Query User{65F2EC51-70BA-4A58-A198-6356409D368E}C:\program files (x86)\steam\steamapps\common\borderlands_2_ru\binaries\win32\borderlands2.exe] => (Block) C:\program files (x86)\steam\steamapps\common\borderlands_2_ru\binaries\win32\borderlands2.exe => No File
    FirewallRules: [{77400AFA-F13A-4213-9481-5B70236BE9A6}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Borderlands_2_RU\Binaries\Win32\Launcher.exe => No File
    FirewallRules: [{950E00CD-75AF-4AA6-B21D-B5DA5500CCD5}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Borderlands_2_RU\Binaries\Win32\Launcher.exe => No File
    FirewallRules: [{4105766F-BCAC-488C-B539-00333B50509A}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
    FirewallRules: [{442E2495-4346-4BC6-AD8F-979C6385F5E7}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
    FirewallRules: [TCP Query User{B7513F74-20C1-4B7B-999F-BD036602C13C}C:\games\call of duty black ops iii\blackops3.exe] => (Block) C:\games\call of duty black ops iii\blackops3.exe => No File
    FirewallRules: [UDP Query User{38CC4014-4B41-48A2-ABF0-BEE3DB618BE9}C:\games\call of duty black ops iii\blackops3.exe] => (Block) C:\games\call of duty black ops iii\blackops3.exe => No File
    FirewallRules: [{C09F8615-9848-4752-BD1C-161DA15DE92E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Magic Duels\MagicDuels.exe => No File
    FirewallRules: [{29DDF6F5-AAE1-4B30-8CBE-F4AA4685BAD2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Magic Duels\MagicDuels.exe => No File
    FirewallRules: [TCP Query User{066F7D01-01EC-4BDA-937D-04873D730B8E}C:\games\dawn of war ii - retribution\dow2.exe] => (Block) C:\games\dawn of war ii - retribution\dow2.exe => No File
    FirewallRules: [UDP Query User{B30196D5-5324-4DAE-ACD8-79D1B957F9DE}C:\games\dawn of war ii - retribution\dow2.exe] => (Block) C:\games\dawn of war ii - retribution\dow2.exe => No File
    FirewallRules: [TCP Query User{4C8A8603-63F5-4BF1-B096-093281A80F17}C:\games\dawn of war ii - retribution\dow2.exe] => (Block) C:\games\dawn of war ii - retribution\dow2.exe => No File
    FirewallRules: [UDP Query User{1F7A98A4-93A8-4659-A09B-6A5D3C4D110F}C:\games\dawn of war ii - retribution\dow2.exe] => (Block) C:\games\dawn of war ii - retribution\dow2.exe => No File
    FirewallRules: [{EC384A1A-AC64-4E5F-B9DA-A60006C6BEA5}] => (Allow) C:\Users\Клиент\Downloads\PlayBlackDesert.exe => No File
    FirewallRules: [{18D95814-B6F3-4EBE-B2CB-6CDF3AE336F4}] => (Allow) C:\Users\Клиент\Downloads\PlayBlackDesert.exe => No File
    FirewallRules: [TCP Query User{78B97739-F273-4439-93ED-EDB1E30476C9}C:\program files (x86)\r.g. mechanics\flashback\binaries\win32\flashback.exe] => (Block) C:\program files (x86)\r.g. mechanics\flashback\binaries\win32\flashback.exe => No File
    FirewallRules: [UDP Query User{399F3C21-BEFF-4259-878D-7310BCDF8198}C:\program files (x86)\r.g. mechanics\flashback\binaries\win32\flashback.exe] => (Block) C:\program files (x86)\r.g. mechanics\flashback\binaries\win32\flashback.exe => No File
    FirewallRules: [TCP Query User{75557978-A75E-4EE4-A1CA-E280F724B67D}C:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe => No File
    FirewallRules: [UDP Query User{09982402-AF38-4CA4-8D24-8ABBB9684722}C:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe => No File
    FirewallRules: [TCP Query User{33D8E62D-136C-4F3A-9B62-AFE823DD7F20}C:\program files (x86)\assassins creed brotherhood\acbsp.exe] => (Block) C:\program files (x86)\assassins creed brotherhood\acbsp.exe => No File
    FirewallRules: [UDP Query User{57F703B2-2681-4269-8B49-03543B5312F7}C:\program files (x86)\assassins creed brotherhood\acbsp.exe] => (Block) C:\program files (x86)\assassins creed brotherhood\acbsp.exe => No File
    FirewallRules: [TCP Query User{9FCB515B-1E57-4046-A665-1B14CB9D84C7}C:\r.g. catalyst\dying light\dyinglightgame.exe] => (Block) C:\r.g. catalyst\dying light\dyinglightgame.exe => No File
    FirewallRules: [UDP Query User{935D3979-51D7-4B0B-AD30-A5DE90708446}C:\r.g. catalyst\dying light\dyinglightgame.exe] => (Block) C:\r.g. catalyst\dying light\dyinglightgame.exe => No File
    FirewallRules: [TCP Query User{EC9ED229-0160-4EEF-9627-1EDFC113B37E}C:\program files (x86)\steam\steamapps\common\assassin's creed 3\ac3sp.exe] => (Block) C:\program files (x86)\steam\steamapps\common\assassin's creed 3\ac3sp.exe => No File
    FirewallRules: [UDP Query User{A586CE05-20D3-4C33-9FFD-0C390FE5211D}C:\program files (x86)\steam\steamapps\common\assassin's creed 3\ac3sp.exe] => (Block) C:\program files (x86)\steam\steamapps\common\assassin's creed 3\ac3sp.exe => No File
    FirewallRules: [{98E8E611-DA1B-4B1B-B5B2-AD31C3C216E9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\BlockNLoad\Win64\BlockNLoad.exe => No File
    FirewallRules: [{D8398829-2472-479C-82F5-9CC2E42D1A06}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\BlockNLoad\Win64\BlockNLoad.exe => No File
    FirewallRules: [TCP Query User{260C6AAC-C6BA-4651-998B-BBDDB12DFF0F}C:\program files (x86)\prince of persia forgotten sands\prince of persia.exe] => (Block) C:\program files (x86)\prince of persia forgotten sands\prince of persia.exe => No File
    FirewallRules: [UDP Query User{50382733-9075-447D-AE78-A007E29CA703}C:\program files (x86)\prince of persia forgotten sands\prince of persia.exe] => (Block) C:\program files (x86)\prince of persia forgotten sands\prince of persia.exe => No File
    FirewallRules: [TCP Query User{CA0D59E3-446B-400E-97A5-6D9195A4EC96}C:\program files (x86)\crytek\crysis 2 - maximum edition\bin32\crysis2.exe] => (Block) C:\program files (x86)\crytek\crysis 2 - maximum edition\bin32\crysis2.exe => No File
    FirewallRules: [UDP Query User{4ECE9EFF-12CC-470B-8037-B844E636B186}C:\program files (x86)\crytek\crysis 2 - maximum edition\bin32\crysis2.exe] => (Block) C:\program files (x86)\crytek\crysis 2 - maximum edition\bin32\crysis2.exe => No File
    FirewallRules: [TCP Query User{0B621FE8-980A-4750-B044-5C42B4A132EE}C:\program files (x86)\soldier of fortune. payback\sof3.exe] => (Block) C:\program files (x86)\soldier of fortune. payback\sof3.exe => No File
    FirewallRules: [UDP Query User{52558C15-A6B7-40B4-96B2-03EC821435FF}C:\program files (x86)\soldier of fortune. payback\sof3.exe] => (Block) C:\program files (x86)\soldier of fortune. payback\sof3.exe => No File
    FirewallRules: [TCP Query User{CDBE3164-5F37-43ED-A740-2ABBC84A0D18}C:\program files (x86)\[crazyyy.]\batman arkham city - game of the year edition\binaries\win32\batmanac.exe] => (Block) C:\program files (x86)\[crazyyy.]\batman arkham city - game of the year edition\binaries\win32\batmanac.exe => No File
    FirewallRules: [UDP Query User{AEEC7941-203B-42CF-AC9D-70CDBF48AD94}C:\program files (x86)\[crazyyy.]\batman arkham city - game of the year edition\binaries\win32\batmanac.exe] => (Block) C:\program files (x86)\[crazyyy.]\batman arkham city - game of the year edition\binaries\win32\batmanac.exe => No File
    FirewallRules: [TCP Query User{52CF5C1F-910E-41DC-9152-CD83E4B7BDB9}C:\program files\assassins creed chronicles russia\binaries\win32\accgame-win32-shipping.exe] => (Block) C:\program files\assassins creed chronicles russia\binaries\win32\accgame-win32-shipping.exe => No File
    FirewallRules: [UDP Query User{8D76A858-398C-4E1D-8A34-DF2E42C09618}C:\program files\assassins creed chronicles russia\binaries\win32\accgame-win32-shipping.exe] => (Block) C:\program files\assassins creed chronicles russia\binaries\win32\accgame-win32-shipping.exe => No File
    FirewallRules: [TCP Query User{CD034DB9-4BCF-4773-B5E1-53AFB05F9B95}C:\program files (x86)\firewatch\firewatch.exe] => (Block) C:\program files (x86)\firewatch\firewatch.exe => No File
    FirewallRules: [UDP Query User{C44214A9-D849-49DB-8913-78D0D5F079C8}C:\program files (x86)\firewatch\firewatch.exe] => (Block) C:\program files (x86)\firewatch\firewatch.exe => No File
    FirewallRules: [TCP Query User{C41A0BDF-8A6C-4762-BD31-ECE1DDB99658}C:\games\dying light\dyinglightgame.exe] => (Block) C:\games\dying light\dyinglightgame.exe => No File
    FirewallRules: [UDP Query User{1AFB792A-6CA2-45C2-BDB5-1953862E73DB}C:\games\dying light\dyinglightgame.exe] => (Block) C:\games\dying light\dyinglightgame.exe => No File
    FirewallRules: [TCP Query User{7AE9A2F1-4CD4-452C-BC70-DAB383FFD5D7}C:\program files (x86)\far cry 4\bin\farcry4.exe] => (Block) C:\program files (x86)\far cry 4\bin\farcry4.exe => No File
    FirewallRules: [UDP Query User{4D360B50-D765-43B8-8F8D-10360710D721}C:\program files (x86)\far cry 4\bin\farcry4.exe] => (Block) C:\program files (x86)\far cry 4\bin\farcry4.exe => No File
    FirewallRules: [TCP Query User{DD5C4797-1AE8-48FA-AC2D-3BDA8BDB278E}C:\program files (x86)\counter-strike global offensive\csgo.exe] => (Block) C:\program files (x86)\counter-strike global offensive\csgo.exe => No File
    FirewallRules: [UDP Query User{05F01BD6-3D0D-44F0-A630-130470C33926}C:\program files (x86)\counter-strike global offensive\csgo.exe] => (Block) C:\program files (x86)\counter-strike global offensive\csgo.exe => No File
    FirewallRules: [TCP Query User{D8131DB7-8194-483A-989E-D4554E92E597}C:\games\counter-strike 1.6 оригинальная русская версия\hl.exe] => (Block) C:\games\counter-strike 1.6 оригинальная русская версия\hl.exe => No File
    FirewallRules: [UDP Query User{4B9DBCF7-E7B3-4DCE-B6CC-7271131AFA56}C:\games\counter-strike 1.6 оригинальная русская версия\hl.exe] => (Block) C:\games\counter-strike 1.6 оригинальная русская версия\hl.exe => No File
    FirewallRules: [TCP Query User{50DADAE6-4FD0-402B-98C5-8A031D7626EF}C:\program files (x86)\steam\steamapps\common\war thunder\win64\aces.exe] => (Block) C:\program files (x86)\steam\steamapps\common\war thunder\win64\aces.exe => No File
    FirewallRules: [UDP Query User{05E91380-4157-40AE-8FE3-DE5BBBF13D5C}C:\program files (x86)\steam\steamapps\common\war thunder\win64\aces.exe] => (Block) C:\program files (x86)\steam\steamapps\common\war thunder\win64\aces.exe => No File
    FirewallRules: [TCP Query User{85A9E9B8-7834-4FF3-9126-EFD4370A16B4}C:\program files\awesomenauts\awesomenauts.exe] => (Block) C:\program files\awesomenauts\awesomenauts.exe => No File
    FirewallRules: [UDP Query User{A5C0B7C7-0242-4315-8A51-9F1EAC964259}C:\program files\awesomenauts\awesomenauts.exe] => (Block) C:\program files\awesomenauts\awesomenauts.exe => No File
    FirewallRules: [TCP Query User{BD757367-1C82-4EB6-AD7B-918F4D8B9A9E}C:\program files (x86)\mount&blade - warband\mb_warband.exe] => (Block) C:\program files (x86)\mount&blade - warband\mb_warband.exe => No File
    FirewallRules: [UDP Query User{18407639-D72C-4F68-A802-304252B89275}C:\program files (x86)\mount&blade - warband\mb_warband.exe] => (Block) C:\program files (x86)\mount&blade - warband\mb_warband.exe => No File
    FirewallRules: [TCP Query User{1C153D42-A4BB-4E01-8A61-E8B351A68A38}C:\games\tom clancy’s splinter cell blacklist\src\system\blacklist_dx11_game.exe] => (Block) C:\games\tom clancy’s splinter cell blacklist\src\system\blacklist_dx11_game.exe => No File
    FirewallRules: [UDP Query User{2660F5A8-99DF-4379-80CA-DCD78A93EBED}C:\games\tom clancy’s splinter cell blacklist\src\system\blacklist_dx11_game.exe] => (Block) C:\games\tom clancy’s splinter cell blacklist\src\system\blacklist_dx11_game.exe => No File
    FirewallRules: [TCP Query User{AEB385F1-546C-4CD0-AA89-0C5413B7B2A2}C:\games\tom clancy’s splinter cell blacklist\src\system\blacklist_game.exe] => (Block) C:\games\tom clancy’s splinter cell blacklist\src\system\blacklist_game.exe => No File
    FirewallRules: [UDP Query User{7F42F7A8-6982-4381-A544-97B58FA3411D}C:\games\tom clancy’s splinter cell blacklist\src\system\blacklist_game.exe] => (Block) C:\games\tom clancy’s splinter cell blacklist\src\system\blacklist_game.exe => No File
    FirewallRules: [TCP Query User{AD537526-F398-4D2F-BA83-114DE47C8379}C:\program files (x86)\dishonored v1.4\binaries\win32\dishonored.exe] => (Block) C:\program files (x86)\dishonored v1.4\binaries\win32\dishonored.exe => No File
    FirewallRules: [UDP Query User{A3A55FA0-E910-49B0-B641-55F240C0E39C}C:\program files (x86)\dishonored v1.4\binaries\win32\dishonored.exe] => (Block) C:\program files (x86)\dishonored v1.4\binaries\win32\dishonored.exe => No File
    FirewallRules: [TCP Query User{BB907F61-C4AB-4A3D-8416-91C5368E3D1B}C:\program files (x86)\aliens.colonial marines.limited edition.v 1.0.55 + 1 dlc\binaries\win32\acm.exe] => (Block) C:\program files (x86)\aliens.colonial marines.limited edition.v 1.0.55 + 1 dlc\binaries\win32\acm.exe => No File
    FirewallRules: [UDP Query User{8755FDF3-CE9A-4E1E-9E02-EE17D68D8131}C:\program files (x86)\aliens.colonial marines.limited edition.v 1.0.55 + 1 dlc\binaries\win32\acm.exe] => (Block) C:\program files (x86)\aliens.colonial marines.limited edition.v 1.0.55 + 1 dlc\binaries\win32\acm.exe => No File
    FirewallRules: [TCP Query User{52016367-E3D2-4BD3-BB7B-4A95D3EEC429}C:\program files (x86)\7554\7554.exe] => (Block) C:\program files (x86)\7554\7554.exe => No File
    FirewallRules: [UDP Query User{38182AF0-4D3A-407B-9E44-D17877333675}C:\program files (x86)\7554\7554.exe] => (Block) C:\program files (x86)\7554\7554.exe => No File
    FirewallRules: [TCP Query User{1681A0B8-C29E-4317-97B5-E1ABEE487EEF}C:\games\sinep1\sinepisodes.exe] => (Block) C:\games\sinep1\sinepisodes.exe => No File
    FirewallRules: [UDP Query User{9195F22A-D878-46CD-BABE-0DF6A234BFD0}C:\games\sinep1\sinepisodes.exe] => (Block) C:\games\sinep1\sinepisodes.exe => No File
    FirewallRules: [TCP Query User{5DC38EE1-841E-4861-8F50-762B53DBCCD6}C:\program files (x86)\call of juarez the cartel\coj_thecartel.exe] => (Block) C:\program files (x86)\call of juarez the cartel\coj_thecartel.exe => No File
    FirewallRules: [UDP Query User{FCC648D5-6566-4A24-8199-6D3AE6B7B3D4}C:\program files (x86)\call of juarez the cartel\coj_thecartel.exe] => (Block) C:\program files (x86)\call of juarez the cartel\coj_thecartel.exe => No File
    FirewallRules: [TCP Query User{B58160D7-E721-46BC-8C6E-2FD770195A6B}C:\program files (x86)\call of duty black ops iii\blackops3.exe] => (Block) C:\program files (x86)\call of duty black ops iii\blackops3.exe => No File
    FirewallRules: [UDP Query User{E9183A95-CE55-47B0-90C6-EFDB86173ACF}C:\program files (x86)\call of duty black ops iii\blackops3.exe] => (Block) C:\program files (x86)\call of duty black ops iii\blackops3.exe => No File
    FirewallRules: [TCP Query User{35AD726E-76BC-403B-A640-0CBD12C238C1}C:\program files (x86)\steam\steamapps\common\smite\binaries\win32\smite.exe] => (Block) C:\program files (x86)\steam\steamapps\common\smite\binaries\win32\smite.exe => No File
    FirewallRules: [UDP Query User{4CFD5CB5-7ACE-46E0-9192-8EB2E30C41B8}C:\program files (x86)\steam\steamapps\common\smite\binaries\win32\smite.exe] => (Block) C:\program files (x86)\steam\steamapps\common\smite\binaries\win32\smite.exe => No File
    FirewallRules: [TCP Query User{57982737-25F0-4AB1-868E-1D5C190F2AF6}C:\games\prototype 2\prototype2.exe] => (Block) C:\games\prototype 2\prototype2.exe => No File
    FirewallRules: [UDP Query User{A5E8FF93-647D-48CE-B124-FB45AF54821A}C:\games\prototype 2\prototype2.exe] => (Block) C:\games\prototype 2\prototype2.exe => No File
    FirewallRules: [TCP Query User{0BCABD4C-A1E2-4D40-BB88-8B72E6F55B53}C:\program files (x86)\talisman digital edition\talisman.exe] => (Block) C:\program files (x86)\talisman digital edition\talisman.exe => No File
    FirewallRules: [UDP Query User{03820E1D-F767-437E-B909-601D75714013}C:\program files (x86)\talisman digital edition\talisman.exe] => (Block) C:\program files (x86)\talisman digital edition\talisman.exe => No File
    FirewallRules: [TCP Query User{8B0E171E-1593-406B-8E6B-EEA5ADB6DCBB}C:\r.g. revenants\call of duty 4 - modern warfare\iw3mp.exe] => (Block) C:\r.g. revenants\call of duty 4 - modern warfare\iw3mp.exe => No File
    FirewallRules: [UDP Query User{C45DD39A-0B94-4CFB-BAC9-7B681480A26C}C:\r.g. revenants\call of duty 4 - modern warfare\iw3mp.exe] => (Block) C:\r.g. revenants\call of duty 4 - modern warfare\iw3mp.exe => No File
    FirewallRules: [TCP Query User{34A0B300-1F26-4242-95FC-02C842BB7B9C}C:\program files (x86)\anno 1404\tools\anno4web.exe] => (Block) C:\program files (x86)\anno 1404\tools\anno4web.exe => No File
    FirewallRules: [UDP Query User{FC4E1B97-E946-44B0-B0DF-FF48F2E5225B}C:\program files (x86)\anno 1404\tools\anno4web.exe] => (Block) C:\program files (x86)\anno 1404\tools\anno4web.exe => No File
    FirewallRules: [{5E39FC1D-FAF9-4711-9D0C-1EF6789625E3}] => (Allow) C:\ProgramData\BlueStacksGameManager\OBS\HD-OBS.exe => No File
    FirewallRules: [{9F701413-DB9D-471E-8E94-D3F7BEBDEA74}] => (Allow) C:\ProgramData\BlueStacksGameManager\OBS\HD-OBS.exe => No File
    FirewallRules: [TCP Query User{4D0E06DD-F24E-4997-9CA3-C2511C39E6AF}C:\games\total war attila\attila.exe] => (Block) C:\games\total war attila\attila.exe => No File
    FirewallRules: [UDP Query User{B7647C24-2380-4072-8E1E-FDD5CEC6BB82}C:\games\total war attila\attila.exe] => (Block) C:\games\total war attila\attila.exe => No File
    FirewallRules: [TCP Query User{5ACD9C25-7580-4CDD-85A8-FEA34D84975E}C:\program files (x86)\xcom enemy unknown\binaries\win32\xcomgame.exe] => (Block) C:\program files (x86)\xcom enemy unknown\binaries\win32\xcomgame.exe => No File
    FirewallRules: [UDP Query User{FBD33F40-A6C3-41E4-9C0B-1C5B8B633B9D}C:\program files (x86)\xcom enemy unknown\binaries\win32\xcomgame.exe] => (Block) C:\program files (x86)\xcom enemy unknown\binaries\win32\xcomgame.exe => No File
    FirewallRules: [TCP Query User{DD835176-29CC-4845-91B0-1884082CC616}C:\program files (x86)\by decepticon\real boxing\binaries\win32\realboxing.exe] => (Block) C:\program files (x86)\by decepticon\real boxing\binaries\win32\realboxing.exe => No File
    FirewallRules: [UDP Query User{4A264A20-A831-4516-BB1F-687F5160A189}C:\program files (x86)\by decepticon\real boxing\binaries\win32\realboxing.exe] => (Block) C:\program files (x86)\by decepticon\real boxing\binaries\win32\realboxing.exe => No File
    FirewallRules: [TCP Query User{5463FB34-07C5-4242-B95F-3C42E7323F1C}C:\program files (x86)\steam\steamapps\common\cryptic studios\neverwinter\eecalive\gameclient.exe] => (Block) C:\program files (x86)\steam\steamapps\common\cryptic studios\neverwinter\eecalive\gameclient.exe => No File
    FirewallRules: [UDP Query User{20C24956-4669-4D19-8B3D-FB8C303744AF}C:\program files (x86)\steam\steamapps\common\cryptic studios\neverwinter\eecalive\gameclient.exe] => (Block) C:\program files (x86)\steam\steamapps\common\cryptic studios\neverwinter\eecalive\gameclient.exe => No File
    FirewallRules: [TCP Query User{AFC96D88-E7C2-4DD2-83FD-236D86D264D2}C:\program files (x86)\total war rome 2 emperor edition\rome2.exe] => (Block) C:\program files (x86)\total war rome 2 emperor edition\rome2.exe => No File
    FirewallRules: [UDP Query User{2D397DDC-6D91-4C0A-B68D-AC99D02F2ECA}C:\program files (x86)\total war rome 2 emperor edition\rome2.exe] => (Block) C:\program files (x86)\total war rome 2 emperor edition\rome2.exe => No File
    FirewallRules: [{E6A822F0-1781-471A-A201-658B74BC31DE}] => (Allow) C:\GameXP\AccessPoint\accesspoint.exe => No File
    FirewallRules: [{125171FF-43D3-4119-B641-4C627B2A632F}] => (Allow) C:\GameXP\AccessPoint\accesspoint.exe => No File
    FirewallRules: [{FC6C8BEA-2663-40DA-A6D4-1095FEF77A86}] => (Allow) C:\GameXP\AccessPoint\accesspoint-bin.exe => No File
    FirewallRules: [{BDF5E70E-387E-4CE5-8F98-831FCB68DC4E}] => (Allow) C:\GameXP\AccessPoint\accesspoint-bin.exe => No File
    FirewallRules: [{1347DD3E-CFF3-4241-9442-74C47B16A1B8}] => (Allow) C:\Games\Сфера 3\launchpoint.exe => No File
    FirewallRules: [{EF601C72-A96B-4C63-95DB-F2EF1253AF08}] => (Allow) C:\Games\Сфера 3\launchpoint.exe => No File
    FirewallRules: [{4CA8B53E-3D01-4195-AE0B-B4C8D00F1047}] => (Allow) C:\Games\Сфера 3\sphere3.exe => No File
    FirewallRules: [{BFC00894-C1BC-4151-9D18-701F9DAD4BDF}] => (Allow) C:\Games\Сфера 3\sphere3.exe => No File
    FirewallRules: [{E424DBFF-09DF-4E50-94A5-15370D681055}] => (Allow) C:\Games\Сфера 3\sphereclient.exe => No File
    FirewallRules: [{A4383373-7D68-4603-92EF-0F175075DAAF}] => (Allow) C:\Games\Сфера 3\sphereclient.exe => No File
    FirewallRules: [{76E8B7C3-AD08-48CA-894A-45CE12C81AAE}] => (Allow) C:\Users\Клиент\Downloads\PlayBlackDesert(1).exe => No File
    FirewallRules: [{C82E4345-DFE0-4186-B84A-4BBCD3EAA2EB}] => (Allow) C:\Users\Клиент\Downloads\PlayBlackDesert(1).exe => No File
    FirewallRules: [TCP Query User{18DF21EA-86BB-4613-AA21-B5B122284120}C:\program files (x86)\company of heroes 2\reliccoh2.exe] => (Block) C:\program files (x86)\company of heroes 2\reliccoh2.exe => No File
    FirewallRules: [UDP Query User{643BD2DE-C44F-437F-9E6D-D38484355512}C:\program files (x86)\company of heroes 2\reliccoh2.exe] => (Block) C:\program files (x86)\company of heroes 2\reliccoh2.exe => No File
    FirewallRules: [TCP Query User{9ACF0676-E53F-4F17-8E66-EBC3A5365585}C:\program files (x86)\dead island - definitive edition\deadislandgame.exe] => (Block) C:\program files (x86)\dead island - definitive edition\deadislandgame.exe => No File
    FirewallRules: [UDP Query User{511B6DCD-4D40-4143-8B73-C1D68E5FA924}C:\program files (x86)\dead island - definitive edition\deadislandgame.exe] => (Block) C:\program files (x86)\dead island - definitive edition\deadislandgame.exe => No File
    FirewallRules: [TCP Query User{76DAAB66-3991-4E13-829B-4B61B0315432}C:\program files (x86)\dead island riptide definitive edition\deadislandriptidegame.exe] => (Block) C:\program files (x86)\dead island riptide definitive edition\deadislandriptidegame.exe => No File
    FirewallRules: [UDP Query User{575A879F-C003-4B4A-B09E-37A2335FE71D}C:\program files (x86)\dead island riptide definitive edition\deadislandriptidegame.exe] => (Block) C:\program files (x86)\dead island riptide definitive edition\deadislandriptidegame.exe => No File
    FirewallRules: [TCP Query User{3DBBC598-1D31-4599-8A7A-15FA5F7DE7BC}C:\program files (x86)\resident evil 6\bh6.exe] => (Block) C:\program files (x86)\resident evil 6\bh6.exe => No File
    FirewallRules: [UDP Query User{FBAEE750-FAC5-4FB9-9CB0-BA6BF0065CA5}C:\program files (x86)\resident evil 6\bh6.exe] => (Block) C:\program files (x86)\resident evil 6\bh6.exe => No File
    FirewallRules: [{728F3F82-6692-4608-AA8C-FBBA7C99404C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\EvolveGame\bin64_SteamRetail\Evolve.exe => No File
    FirewallRules: [{9160AAD7-79CB-4A03-B641-0FB62481044F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\EvolveGame\bin64_SteamRetail\Evolve.exe => No File
    FirewallRules: [TCP Query User{19A3C079-8AA4-45AA-8869-47BC85AB64E9}C:\program files (x86)\shadows of kurgansk\shadowsofkurgansk.exe] => (Block) C:\program files (x86)\shadows of kurgansk\shadowsofkurgansk.exe => No File
    FirewallRules: [UDP Query User{70BF358E-F98E-4222-9122-4990D8A1F416}C:\program files (x86)\shadows of kurgansk\shadowsofkurgansk.exe] => (Block) C:\program files (x86)\shadows of kurgansk\shadowsofkurgansk.exe => No File
    FirewallRules: [{E8BA5BB5-192A-41C3-B078-878E5BC8F0EF}] => (Allow) C:\Users\Клиент\AppData\Roaming\Nox\bin\Nox.exe => No File
    FirewallRules: [{72A95BD4-06E2-4D0E-A79E-AF81D0544192}] => (Allow) C:\Program Files\Bignox\BigNoxVM\RTNoxVMHandle.exe => No File
    FirewallRules: [TCP Query User{20F6C3E0-8E59-4BE6-B109-1DA44CE7DD25}C:\games\xenus. точка кипения\xenus.exe] => (Block) C:\games\xenus. точка кипения\xenus.exe => No File
    FirewallRules: [UDP Query User{4ADD3B51-F20E-4F18-B2C2-17881CF21C6B}C:\games\xenus. точка кипения\xenus.exe] => (Block) C:\games\xenus. точка кипения\xenus.exe => No File
    FirewallRules: [TCP Query User{CC4D02A6-E1CB-4094-A7D0-5E394D77100E}C:\games\alien isolation\ai.exe] => (Block) C:\games\alien isolation\ai.exe => No File
    FirewallRules: [UDP Query User{7C8E980D-B52E-411E-A5E6-B8469E695FC3}C:\games\alien isolation\ai.exe] => (Block) C:\games\alien isolation\ai.exe => No File
    FirewallRules: [{3A75A34E-F732-4ED2-BE53-D2196924A18D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Starbound\win32\mod_uploader.exe => No File
    FirewallRules: [{7128F7B9-F6FA-46E7-8FAC-0BC00A7F31A3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Starbound\win32\mod_uploader.exe => No File
    FirewallRules: [{A2B7691D-6130-4D52-83AC-2229BEC18CC4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Metro Last Light\MetroLL.exe => No File
    FirewallRules: [{72FE70E6-BB99-40AB-8E0E-88FE53E47DD9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Metro Last Light\MetroLL.exe => No File
    FirewallRules: [TCP Query User{13F824A2-9B66-45FE-AE33-75105CC75CE7}C:\program files (x86)\sword coast legends\swordcoast.exe] => (Block) C:\program files (x86)\sword coast legends\swordcoast.exe => No File
    FirewallRules: [UDP Query User{7B4705F7-07DB-41B7-BCFE-1B82DFCA2A33}C:\program files (x86)\sword coast legends\swordcoast.exe] => (Block) C:\program files (x86)\sword coast legends\swordcoast.exe => No File
    FirewallRules: [TCP Query User{1EB251C2-2497-4976-BDA2-C9354E6D0D5D}C:\program files (x86)\akella games\sacred 2 gold\system\s2gs.exe] => (Block) C:\program files (x86)\akella games\sacred 2 gold\system\s2gs.exe => No File
    FirewallRules: [UDP Query User{64C6CF90-1CB1-43B1-8CC4-77A8303B98ED}C:\program files (x86)\akella games\sacred 2 gold\system\s2gs.exe] => (Block) C:\program files (x86)\akella games\sacred 2 gold\system\s2gs.exe => No File
    FirewallRules: [{6C54BA7C-F76C-4EFB-A436-DD561D448EE1}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Borderlands_2_RU\Binaries\Win32\Launcher.exe => No File
    FirewallRules: [{53F75452-4C96-453F-9A95-0D70B6B4816F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Borderlands_2_RU\Binaries\Win32\Launcher.exe => No File
    FirewallRules: [TCP Query User{20DC454A-6622-4A1D-B00F-EFC48F70A8C5}C:\program files (x86)\steam\steamapps\common\borderlands_2_ru\binaries\win32\borderlands2.exe] => (Block) C:\program files (x86)\steam\steamapps\common\borderlands_2_ru\binaries\win32\borderlands2.exe => No File
    FirewallRules: [UDP Query User{E470030C-4CC7-425A-B98B-21E20D5EE811}C:\program files (x86)\steam\steamapps\common\borderlands_2_ru\binaries\win32\borderlands2.exe] => (Block) C:\program files (x86)\steam\steamapps\common\borderlands_2_ru\binaries\win32\borderlands2.exe => No File
    FirewallRules: [TCP Query User{07301EB1-D6DA-4B2D-806D-C0DF10319B49}C:\program files (x86)\the underground man\the underground man.exe] => (Block) C:\program files (x86)\the underground man\the underground man.exe => No File
    FirewallRules: [UDP Query User{A3784B1B-104F-442E-ADCC-F2BA00ADE23C}C:\program files (x86)\the underground man\the underground man.exe] => (Block) C:\program files (x86)\the underground man\the underground man.exe => No File
    FirewallRules: [TCP Query User{2FDBE574-EE2D-47CB-9134-0BC9B31AAFF7}C:\program files (x86)\far cry 3 (v.1.05)\bin\farcry3.exe] => (Block) C:\program files (x86)\far cry 3 (v.1.05)\bin\farcry3.exe => No File
    FirewallRules: [UDP Query User{96DE630E-8D8E-42F8-8A28-C1AC13CDBA21}C:\program files (x86)\far cry 3 (v.1.05)\bin\farcry3.exe] => (Block) C:\program files (x86)\far cry 3 (v.1.05)\bin\farcry3.exe => No File
    FirewallRules: [TCP Query User{EB39B8AA-69AB-4DAC-AC42-38B97FE70431}C:\games\doom\doomx64.exe] => (Block) C:\games\doom\doomx64.exe => No File
    FirewallRules: [UDP Query User{538C8EF7-65C1-4FEA-A88C-365FA50D4457}C:\games\doom\doomx64.exe] => (Block) C:\games\doom\doomx64.exe => No File
    FirewallRules: [TCP Query User{D417EEC6-AC71-46CD-B8B8-ECCE9E761F8A}C:\games\doom\doomx64vk.exe] => (Block) C:\games\doom\doomx64vk.exe => No File
    FirewallRules: [UDP Query User{6697A2F6-00E3-4477-9239-8D0C2ED23354}C:\games\doom\doomx64vk.exe] => (Block) C:\games\doom\doomx64vk.exe => No File
    FirewallRules: [TCP Query User{189948D3-247B-4795-984F-C4B8151C2D3D}C:\program files (x86)\r.g. catalyst\f.3.a.r\f.e.a.r. 3.exe] => (Block) C:\program files (x86)\r.g. catalyst\f.3.a.r\f.e.a.r. 3.exe => No File
    FirewallRules: [UDP Query User{CC5D2829-168D-4685-BBE5-A945486A6A3B}C:\program files (x86)\r.g. catalyst\f.3.a.r\f.e.a.r. 3.exe] => (Block) C:\program files (x86)\r.g. catalyst\f.3.a.r\f.e.a.r. 3.exe => No File
    FirewallRules: [TCP Query User{67FF773D-0C67-4495-A6DF-60EDB1B03612}C:\program files (x86)\steam\steamapps\common\paladins\binaries\win32\paladins.exe] => (Block) C:\program files (x86)\steam\steamapps\common\paladins\binaries\win32\paladins.exe => No File
    FirewallRules: [UDP Query User{715809E4-83E8-45D9-8862-430167AFACCE}C:\program files (x86)\steam\steamapps\common\paladins\binaries\win32\paladins.exe] => (Block) C:\program files (x86)\steam\steamapps\common\paladins\binaries\win32\paladins.exe => No File
    FirewallRules: [TCP Query User{DD7687D3-C9C7-4E2D-8BDE-1A00B36F8D70}C:\program files (x86)\r.g. nolimits-team games\overlord 2\overlord2.exe] => (Block) C:\program files (x86)\r.g. nolimits-team games\overlord 2\overlord2.exe => No File
    FirewallRules: [UDP Query User{0BFE4092-0AA6-4F96-B7D5-2C90C53B4F34}C:\program files (x86)\r.g. nolimits-team games\overlord 2\overlord2.exe] => (Block) C:\program files (x86)\r.g. nolimits-team games\overlord 2\overlord2.exe => No File
    FirewallRules: [TCP Query User{9F9F74FE-2B49-4E92-A8D2-35B0381215B5}C:\program files (x86)\r.g. mechanics\saints row - gat out of hell\saintsrowgatoutofhell.exe] => (Block) C:\program files (x86)\r.g. mechanics\saints row - gat out of hell\saintsrowgatoutofhell.exe => No File
    FirewallRules: [UDP Query User{DD62E61D-D013-4937-BAC7-CFA6860FE4EF}C:\program files (x86)\r.g. mechanics\saints row - gat out of hell\saintsrowgatoutofhell.exe] => (Block) C:\program files (x86)\r.g. mechanics\saints row - gat out of hell\saintsrowgatoutofhell.exe => No File
    FirewallRules: [TCP Query User{9FCCF101-3C2D-46AB-AA3C-C9D9982C8860}C:\program files (x86)\assassin's creed.revelations\acrsp.exe] => (Block) C:\program files (x86)\assassin's creed.revelations\acrsp.exe => No File
    FirewallRules: [UDP Query User{B6AFC15B-9342-4938-BBE9-FD3F4DA92675}C:\program files (x86)\assassin's creed.revelations\acrsp.exe] => (Block) C:\program files (x86)\assassin's creed.revelations\acrsp.exe => No File
    FirewallRules: [TCP Query User{D0DA035A-2BFA-46D6-8E5D-4F0A7879AB59}C:\program files (x86)\mafia iii\mafia3.exe] => (Block) C:\program files (x86)\mafia iii\mafia3.exe => No File
    FirewallRules: [UDP Query User{32F8303C-BF87-4B30-9BF4-779A82D5EF4A}C:\program files (x86)\mafia iii\mafia3.exe] => (Block) C:\program files (x86)\mafia iii\mafia3.exe => No File
    FirewallRules: [{68CEBAA7-912B-45E5-B45F-9477D5CD3DC0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Shadow Warrior\dx11\launcher.exe => No File
    FirewallRules: [{3F773A05-3917-41BF-8003-C27742D073E9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Shadow Warrior\dx11\launcher.exe => No File
    FirewallRules: [TCP Query User{795FAEBB-EA39-4DF7-A9E0-F6854C9E7756}C:\program files (x86)\call of duty.black ops\blackops.exe] => (Block) C:\program files (x86)\call of duty.black ops\blackops.exe => No File
    FirewallRules: [UDP Query User{933A46D4-83DF-480C-A011-CEC7A493CB3B}C:\program files (x86)\call of duty.black ops\blackops.exe] => (Block) C:\program files (x86)\call of duty.black ops\blackops.exe => No File
    FirewallRules: [TCP Query User{9E8EA94D-8062-45E5-B4EC-A1C7A92380AB}C:\program files (x86)\ea games\medal of honor pacific assault(tm)\mohpa.exe] => (Block) C:\program files (x86)\ea games\medal of honor pacific assault(tm)\mohpa.exe => No File
    FirewallRules: [UDP Query User{9780FDDD-FA09-4904-A32F-1559EAFC86AC}C:\program files (x86)\ea games\medal of honor pacific assault(tm)\mohpa.exe] => (Block) C:\program files (x86)\ea games\medal of honor pacific assault(tm)\mohpa.exe => No File
    FirewallRules: [TCP Query User{8E769C5E-0D44-4A8A-B1E7-E1CB083ABDE7}C:\program files (x86)\call of duty - world at war\codwaw.exe] => (Block) C:\program files (x86)\call of duty - world at war\codwaw.exe => No File
    FirewallRules: [UDP Query User{11B62927-C9C1-4424-BC14-3B95DCA5818A}C:\program files (x86)\call of duty - world at war\codwaw.exe] => (Block) C:\program files (x86)\call of duty - world at war\codwaw.exe => No File
    FirewallRules: [TCP Query User{2E26C284-83D6-437C-901E-7B7B3C6DAC24}C:\program files (x86)\sniper ghost warrior 2\bin32\sniperghostwarrior2.exe] => (Block) C:\program files (x86)\sniper ghost warrior 2\bin32\sniperghostwarrior2.exe => No File
    FirewallRules: [UDP Query User{DCDA0985-780D-49C7-89C1-230F0F3D5A6F}C:\program files (x86)\sniper ghost warrior 2\bin32\sniperghostwarrior2.exe] => (Block) C:\program files (x86)\sniper ghost warrior 2\bin32\sniperghostwarrior2.exe => No File
    FirewallRules: [TCP Query User{8F2AF7F4-7732-4965-A45F-8A7817AC44CB}C:\call of duty modern warfare remastered\h1_sp64_ship.exe] => (Block) C:\call of duty modern warfare remastered\h1_sp64_ship.exe => No File
    FirewallRules: [UDP Query User{60EC6824-EB2D-4B4A-B425-E5462121D370}C:\call of duty modern warfare remastered\h1_sp64_ship.exe] => (Block) C:\call of duty modern warfare remastered\h1_sp64_ship.exe => No File
    FirewallRules: [{03D5B8FD-FAEC-4136-85AF-30C4F0368A8E}] => (Allow) C:\Games\World_of_Tanks\WoTLauncher.exe => No File
    FirewallRules: [{FFCBBAD6-C0E0-47C0-B7B2-D8A72C736367}] => (Allow) C:\Games\World_of_Tanks\WoTLauncher.exe => No File
    FirewallRules: [{43B03FC6-CE1C-41A4-BD4F-AE341E12B187}] => (Allow) C:\Games\World_of_Tanks\worldoftanks.exe => No File
    FirewallRules: [{64F0CFCE-FE03-40A1-985C-3B7B01B307C9}] => (Allow) C:\Games\World_of_Tanks\worldoftanks.exe => No File
    FirewallRules: [TCP Query User{71240B00-B1C9-47B7-A457-B8C406A8E43E}C:\program files (x86)\call of dutyinfinite warfare\iw7_ship.exe] => (Block) C:\program files (x86)\call of dutyinfinite warfare\iw7_ship.exe => No File
    FirewallRules: [UDP Query User{8121ECAF-9675-4660-BF89-BF26D0176E6C}C:\program files (x86)\call of dutyinfinite warfare\iw7_ship.exe] => (Block) C:\program files (x86)\call of dutyinfinite warfare\iw7_ship.exe => No File
    FirewallRules: [TCP Query User{9DA008C8-985B-4FE6-A262-05569CB9BD1C}C:\users\клиент\appdata\local\temp\i1479540720\windows\resource\jre\bin\javaw.exe] => (Block) C:\users\клиент\appdata\local\temp\i1479540720\windows\resource\jre\bin\javaw.exe => No File
    FirewallRules: [UDP Query User{211E3572-704B-48CB-B593-19FE94992911}C:\users\клиент\appdata\local\temp\i1479540720\windows\resource\jre\bin\javaw.exe] => (Block) C:\users\клиент\appdata\local\temp\i1479540720\windows\resource\jre\bin\javaw.exe => No File
    FirewallRules: [TCP Query User{6D832253-A71D-4270-A392-DC5F023526CE}C:\games\destiny\launcher\launcher.exe] => (Block) C:\games\destiny\launcher\launcher.exe => No File
    FirewallRules: [UDP Query User{B3D6D0AD-666E-4741-816C-D1E320792FE9}C:\games\destiny\launcher\launcher.exe] => (Block) C:\games\destiny\launcher\launcher.exe => No File
    FirewallRules: [{739506EF-9963-4707-B4EA-0BF980B0473D}] => (Allow) C:\Program Files (x86)\Dragon Age Inquisition\DragonAgeInquisition.exe => No File
    FirewallRules: [{7221638F-85B1-4F8F-B107-344F86F52B53}] => (Allow) C:\Program Files (x86)\Dragon Age Inquisition\DragonAgeInquisition.exe => No File
    FirewallRules: [TCP Query User{C17350B2-9DC8-49ED-A7F9-DE22E8B1D548}C:\program files (x86)\game center 101xp\launcher101xp.exe] => (Block) C:\program files (x86)\game center 101xp\launcher101xp.exe => No File
    FirewallRules: [UDP Query User{56C5D23C-2781-4396-97A3-176FCC391274}C:\program files (x86)\game center 101xp\launcher101xp.exe] => (Block) C:\program files (x86)\game center 101xp\launcher101xp.exe => No File
    FirewallRules: [TCP Query User{FA071CB1-D39A-4140-B6DC-EF77F015CDEC}C:\program files (x86)\dangesecond\kingdoms of amalur.reckoning\reckoning.exe] => (Block) C:\program files (x86)\dangesecond\kingdoms of amalur.reckoning\reckoning.exe => No File
    FirewallRules: [UDP Query User{C792A395-A851-47B4-9BB5-1B07D903D628}C:\program files (x86)\dangesecond\kingdoms of amalur.reckoning\reckoning.exe] => (Block) C:\program files (x86)\dangesecond\kingdoms of amalur.reckoning\reckoning.exe => No File
    FirewallRules: [{146E1DA7-298A-4A74-B88A-ABCC9AC31812}] => (Allow) C:\Windows\dwm.exe => No File
    FirewallRules: [{8279726B-6F50-41B2-BEA9-0D257FECB2FD}] => (Allow) C:\Windows\mscst.exe => No File
    FirewallRules: [{9C73F2AD-8139-444F-811B-549C81907699}] => (Allow) C:\Windows\mssct.exe => No File
    FirewallRules: [{F5C1EFEE-8E14-4D77-8CF8-5C193C15EA41}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Starbound\win64\starbound.exe => No File
    FirewallRules: [{2CC1F860-330D-48A2-9795-65CE55B267D3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Starbound\win64\starbound.exe => No File
    FirewallRules: [{123D0CF2-638A-4D7F-850B-9A598D17F0F9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Starbound\win64\starbound_server.exe => No File
    FirewallRules: [{92B38DDD-9FFD-41C4-823E-5895F567F847}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Starbound\win64\starbound_server.exe => No File
    FirewallRules: [{DFE6E9A2-868A-4F22-A8E9-8911A04C6092}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Starbound\win64\mod_uploader.exe => No File
    FirewallRules: [{6345C554-7628-4F24-A15C-A889329F77C0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Starbound\win64\mod_uploader.exe => No File
    FirewallRules: [{5ADE15CB-77C7-4798-9CBC-5C03797286BE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Starbound\win32\starbound.exe => No File
    FirewallRules: [{5FC25186-B8AB-4447-9E31-0131C14F8703}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Starbound\win32\starbound.exe => No File
    FirewallRules: [{1E1B8192-2320-4DA0-8281-107914EEE4CE}] => (Allow) C:\Users\Клиент\Downloads\PlayBattleCarnival.exe => No File
    FirewallRules: [{839332A5-D994-4929-AEF6-05B0CA775FCC}] => (Allow) C:\Users\Клиент\Downloads\PlayBattleCarnival.exe => No File
    FirewallRules: [TCP Query User{7EE94B80-062A-40B7-9509-E5C5BC09156A}C:\games\battlecarnival\live\bin\release\bc.exe] => (Block) C:\games\battlecarnival\live\bin\release\bc.exe => No File
    FirewallRules: [UDP Query User{3E3D0852-4ED3-45F8-B5E0-642F3FC15B4A}C:\games\battlecarnival\live\bin\release\bc.exe] => (Block) C:\games\battlecarnival\live\bin\release\bc.exe => No File
    FirewallRules: [TCP Query User{7B5B2523-9247-4CBE-A940-761BEBB0C4F0}C:\program files (x86)\origin games\star wars battlefront\starwarsbattlefront.exe] => (Block) C:\program files (x86)\origin games\star wars battlefront\starwarsbattlefront.exe => No File
    FirewallRules: [UDP Query User{47942BF7-329C-4264-BE07-89A39E7B28B4}C:\program files (x86)\origin games\star wars battlefront\starwarsbattlefront.exe] => (Block) C:\program files (x86)\origin games\star wars battlefront\starwarsbattlefront.exe => No File
    FirewallRules: [TCP Query User{2D2822BD-4065-47FD-827D-32DC9ABAB79B}C:\program files (x86)\origin games\mass effect 2\binaries\me2game.exe] => (Block) C:\program files (x86)\origin games\mass effect 2\binaries\me2game.exe => No File
    FirewallRules: [UDP Query User{3DE27ABD-F6C7-49DE-B621-6D518960C934}C:\program files (x86)\origin games\mass effect 2\binaries\me2game.exe] => (Block) C:\program files (x86)\origin games\mass effect 2\binaries\me2game.exe => No File
    FirewallRules: [TCP Query User{0C819107-C4DB-4423-8E0A-8D2B7536D57C}C:\games\far cry primal\bin\fcprimal.exe] => (Block) C:\games\far cry primal\bin\fcprimal.exe => No File
    FirewallRules: [UDP Query User{F351ABAB-F1EB-44B5-9DA4-99889EAF9D64}C:\games\far cry primal\bin\fcprimal.exe] => (Block) C:\games\far cry primal\bin\fcprimal.exe => No File
    FirewallRules: [TCP Query User{B969FC59-3E35-4306-B038-6F120295647C}C:\program files (x86)\ea games\battlefield 1942\bf1942.exe] => (Block) C:\program files (x86)\ea games\battlefield 1942\bf1942.exe => No File
    FirewallRules: [UDP Query User{DCB2A5E2-008F-430B-A463-E4D6B495B72A}C:\program files (x86)\ea games\battlefield 1942\bf1942.exe] => (Block) C:\program files (x86)\ea games\battlefield 1942\bf1942.exe => No File
    FirewallRules: [TCP Query User{39C410E8-EF12-43F4-9D1B-318CCBD8D71D}C:\games\thehunter call of the wild\thehuntercotw_f.exe] => (Block) C:\games\thehunter call of the wild\thehuntercotw_f.exe => No File
    FirewallRules: [UDP Query User{B106ADE3-0C31-48BA-867E-1F122EAB2845}C:\games\thehunter call of the wild\thehuntercotw_f.exe] => (Block) C:\games\thehunter call of the wild\thehuntercotw_f.exe => No File
    FirewallRules: [TCP Query User{7DDD82A3-8AFC-43AA-B3AA-C9C877D50907}C:\program files (x86)\wolfenstein thenew order\wolfneworder_x64.exe] => (Block) C:\program files (x86)\wolfenstein thenew order\wolfneworder_x64.exe => No File
    FirewallRules: [UDP Query User{E1A52B7A-A5FE-4D59-A3F0-1254BF66BD71}C:\program files (x86)\wolfenstein thenew order\wolfneworder_x64.exe] => (Block) C:\program files (x86)\wolfenstein thenew order\wolfneworder_x64.exe => No File
    FirewallRules: [TCP Query User{A331D53B-B5AA-402E-B2B6-96A8E5566459}C:\games\torment - tides of numenera\tidesofnumenera.exe] => (Block) C:\games\torment - tides of numenera\tidesofnumenera.exe => No File
    FirewallRules: [UDP Query User{05BDC119-E550-44EE-8740-549288C21C68}C:\games\torment - tides of numenera\tidesofnumenera.exe] => (Block) C:\games\torment - tides of numenera\tidesofnumenera.exe => No File
    FirewallRules: [TCP Query User{FDF1B16E-EF1F-463C-9D96-5DF54B0DAAA3}C:\program files (x86)\r.g. mechanics\styx - masters of shadows\binaries\win64\styxgame.exe] => (Block) C:\program files (x86)\r.g. mechanics\styx - masters of shadows\binaries\win64\styxgame.exe => No File
    FirewallRules: [UDP Query User{D6AD5775-7D1B-4249-92E3-70CE9D7067C6}C:\program files (x86)\r.g. mechanics\styx - masters of shadows\binaries\win64\styxgame.exe] => (Block) C:\program files (x86)\r.g. mechanics\styx - masters of shadows\binaries\win64\styxgame.exe => No File
    FirewallRules: [{664FCB0A-308D-4A04-91B0-54F794DA94B1}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Serious Sam Fusion 2017\Bin\x64\Sam2017.exe => No File
    FirewallRules: [{1101D29F-5713-4235-BDA2-E002D5D7DA7F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Serious Sam Fusion 2017\Bin\x64\Sam2017.exe => No File
    FirewallRules: [{C0E611B3-C149-417E-9254-40FD2B3CDB8E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Serious Sam Fusion 2017\Bin\x64\Sam2017_Unrestricted.exe => No File
    FirewallRules: [{827FF826-B941-4E97-B728-1CE5840995F4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Serious Sam Fusion 2017\Bin\x64\Sam2017_Unrestricted.exe => No File
    FirewallRules: [TCP Query User{867F39FA-83E7-4E26-A620-C35D9D71181F}C:\program files (x86)\vikings   wolves of midgard\vikings.exe] => (Block) C:\program files (x86)\vikings   wolves of midgard\vikings.exe => No File
    FirewallRules: [UDP Query User{CE600E62-EB72-4D10-A707-5FC642D6BAC5}C:\program files (x86)\vikings   wolves of midgard\vikings.exe] => (Block) C:\program files (x86)\vikings   wolves of midgard\vikings.exe => No File
    FirewallRules: [TCP Query User{85FD45AA-BFAF-4DF8-B685-56D33A40A819}C:\program files (x86)\alice.madness returns + 2 dlc\game\alice2\binaries\win32\alicemadnessreturns.exe] => (Block) C:\program files (x86)\alice.madness returns + 2 dlc\game\alice2\binaries\win32\alicemadnessreturns.exe => No File
    FirewallRules: [UDP Query User{0EA21CFB-A658-4B5D-982A-97B880AB7B31}C:\program files (x86)\alice.madness returns + 2 dlc\game\alice2\binaries\win32\alicemadnessreturns.exe] => (Block) C:\program files (x86)\alice.madness returns + 2 dlc\game\alice2\binaries\win32\alicemadnessreturns.exe => No File
    FirewallRules: [TCP Query User{1E493DE2-28D0-4B4D-91A4-0DA2C491DA34}C:\program files (x86)\ea games\mohaa\mohaa.exe] => (Block) C:\program files (x86)\ea games\mohaa\mohaa.exe => No File
    FirewallRules: [UDP Query User{8582D541-9D76-4168-A5F4-026225F11C3E}C:\program files (x86)\ea games\mohaa\mohaa.exe] => (Block) C:\program files (x86)\ea games\mohaa\mohaa.exe => No File
    FirewallRules: [TCP Query User{0C669526-CE61-417B-A3ED-11AC80DC338E}C:\games\sniper ghost warrior 3\win_x64\sgw3.exe] => (Block) C:\games\sniper ghost warrior 3\win_x64\sgw3.exe => No File
    FirewallRules: [UDP Query User{6D9022B9-B558-4552-9574-33A16BEA8011}C:\games\sniper ghost warrior 3\win_x64\sgw3.exe] => (Block) C:\games\sniper ghost warrior 3\win_x64\sgw3.exe => No File
    FirewallRules: [TCP Query User{642F70E1-D068-4A31-B9C5-9862E6437AA6}C:\program files (x86)\bethesda.net launcher\games\quakechampions\client\bin\pc\quakechampions.exe] => (Block) C:\program files (x86)\bethesda.net launcher\games\quakechampions\client\bin\pc\quakechampions.exe => No File
    FirewallRules: [UDP Query User{81CDFFA3-1FEC-4533-B09D-B4034C9F6320}C:\program files (x86)\bethesda.net launcher\games\quakechampions\client\bin\pc\quakechampions.exe] => (Block) C:\program files (x86)\bethesda.net launcher\games\quakechampions\client\bin\pc\quakechampions.exe => No File
    FirewallRules: [TCP Query User{7BFE73F8-19BD-4208-92CF-F7C1CDDD72EB}C:\games\prey\binaries\danielle\x64\release\prey.exe] => (Block) C:\games\prey\binaries\danielle\x64\release\prey.exe => No File
    FirewallRules: [UDP Query User{03DE8900-DA5F-41EA-822C-AD86361CC2EA}C:\games\prey\binaries\danielle\x64\release\prey.exe] => (Block) C:\games\prey\binaries\danielle\x64\release\prey.exe => No File
    FirewallRules: [TCP Query User{EC9FEF8F-6FEF-4706-AA2B-B814AB4AB3E1}C:\users\клиент\appdata\local\crossout\launcher.exe] => (Block) C:\users\клиент\appdata\local\crossout\launcher.exe => No File
    FirewallRules: [UDP Query User{FB68B444-F4CB-49C8-913D-2E5F81F54FEE}C:\users\клиент\appdata\local\crossout\launcher.exe] => (Block) C:\users\клиент\appdata\local\crossout\launcher.exe => No File
    FirewallRules: [TCP Query User{EC48D4EF-48C9-4E79-A333-E54774FAF5AB}C:\program files (x86)\steam\steamapps\common\lms\lms.exe] => (Block) C:\program files (x86)\steam\steamapps\common\lms\lms.exe => No File
    FirewallRules: [UDP Query User{38CB8051-412A-4A4E-B62B-31179DB408FB}C:\program files (x86)\steam\steamapps\common\lms\lms.exe] => (Block) C:\program files (x86)\steam\steamapps\common\lms\lms.exe => No File
    FirewallRules: [TCP Query User{8E9CD3D6-D6FA-4232-A2C4-BC5C1314B841}C:\program files (x86)\city car driving\bin\win32\starter.exe] => (Block) C:\program files (x86)\city car driving\bin\win32\starter.exe => No File
    FirewallRules: [UDP Query User{4837998A-A68C-4B4A-A1B8-BBF9E9CBCC09}C:\program files (x86)\city car driving\bin\win32\starter.exe] => (Block) C:\program files (x86)\city car driving\bin\win32\starter.exe => No File
    FirewallRules: [TCP Query User{91809BB5-66D3-461E-B8F9-D08119192122}C:\games\beamng.drive 0.9.0.1\bin64\beamng.drive.x64.exe] => (Block) C:\games\beamng.drive 0.9.0.1\bin64\beamng.drive.x64.exe => No File
    FirewallRules: [UDP Query User{100A840B-C207-4556-9A61-1FD73A0ACBA9}C:\games\beamng.drive 0.9.0.1\bin64\beamng.drive.x64.exe] => (Block) C:\games\beamng.drive 0.9.0.1\bin64\beamng.drive.x64.exe => No File
    FirewallRules: [TCP Query User{96B0EC7F-F755-4DD7-9D62-A870F130EF7D}C:\program files (x86)\r.g. mechanics\test drive unlimited 2\_uplauncher.exe] => (Block) C:\program files (x86)\r.g. mechanics\test drive unlimited 2\_uplauncher.exe => No File
    FirewallRules: [UDP Query User{9CD318C5-A414-4BEC-A442-46AEE22FC17E}C:\program files (x86)\r.g. mechanics\test drive unlimited 2\_uplauncher.exe] => (Block) C:\program files (x86)\r.g. mechanics\test drive unlimited 2\_uplauncher.exe => No File
    FirewallRules: [TCP Query User{519781D4-9CA5-4BD0-800B-0F3D94697329}C:\program files (x86)\r.g. mechanics\test drive unlimited 2\uplauncher.exe] => (Block) C:\program files (x86)\r.g. mechanics\test drive unlimited 2\uplauncher.exe => No File
    FirewallRules: [UDP Query User{D059D315-43DB-44D1-A833-9AAF0E576649}C:\program files (x86)\r.g. mechanics\test drive unlimited 2\uplauncher.exe] => (Block) C:\program files (x86)\r.g. mechanics\test drive unlimited 2\uplauncher.exe => No File
    FirewallRules: [TCP Query User{ED7B42D7-92AD-48C4-9AB0-DE01FE045EF2}C:\program files (x86)\f1 2016\f1_2016.exe] => (Block) C:\program files (x86)\f1 2016\f1_2016.exe => No File
    FirewallRules: [UDP Query User{509E1EF9-1E53-4EF6-8B28-17CE4597BEDB}C:\program files (x86)\f1 2016\f1_2016.exe] => (Block) C:\program files (x86)\f1 2016\f1_2016.exe => No File
    FirewallRules: [TCP Query User{8A4CC190-C1D5-4589-81AF-056841A7AD02}C:\games\train simulator 2017 - pioneers edition\railworks.exe] => (Block) C:\games\train simulator 2017 - pioneers edition\railworks.exe => No File
    FirewallRules: [UDP Query User{B8241EC8-763A-4671-890A-5C1984498B4F}C:\games\train simulator 2017 - pioneers edition\railworks.exe] => (Block) C:\games\train simulator 2017 - pioneers edition\railworks.exe => No File
    FirewallRules: [{304F9E04-1F81-4112-A3FA-A3210B2D85E4}] => (Allow) C:\Program Files (x86)\THQ\Juiced2_HIN\Juiced2_HIN.exe => No File
    FirewallRules: [{CD6255EF-04EB-49C0-A829-100211AE0604}] => (Allow) C:\Program Files (x86)\THQ\Juiced2_HIN\Juiced2_HIN.exe => No File
    FirewallRules: [TCP Query User{65DEF0B4-35B6-4661-B6A8-E217D77D8091}C:\program files (x86)\divinity original sin\shipping\eocapp.exe] => (Block) C:\program files (x86)\divinity original sin\shipping\eocapp.exe => No File
    FirewallRules: [UDP Query User{530F4919-EE55-4F64-ADC5-14B0CEA7B3A8}C:\program files (x86)\divinity original sin\shipping\eocapp.exe] => (Block) C:\program files (x86)\divinity original sin\shipping\eocapp.exe => No File
    FirewallRules: [TCP Query User{750F1787-E28A-4BC2-AE8E-152031E7A273}C:\program files (x86)\divinity - original sin 2\bin\eocapp.exe] => (Block) C:\program files (x86)\divinity - original sin 2\bin\eocapp.exe => No File
    FirewallRules: [UDP Query User{5429242E-294D-4EF7-B92D-CBF91D42C975}C:\program files (x86)\divinity - original sin 2\bin\eocapp.exe] => (Block) C:\program files (x86)\divinity - original sin 2\bin\eocapp.exe => No File
    FirewallRules: [TCP Query User{39DA9F90-05A9-4A5E-BD3E-9C94FD8DD465}C:\games\xenus 2. белое золото\xenus.exe] => (Block) C:\games\xenus 2. белое золото\xenus.exe => No File
    FirewallRules: [UDP Query User{F28739B6-CEB1-4285-83B1-45EAB8146DEE}C:\games\xenus 2. белое золото\xenus.exe] => (Block) C:\games\xenus 2. белое золото\xenus.exe => No File
    FirewallRules: [{BC34C055-D40E-4155-A67E-D7EFBD4ACDFC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.exe => No File
    FirewallRules: [{FB9BA9FA-2B44-4EBE-9236-7A43EAED075D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.exe => No File
    FirewallRules: [{FA4D0357-6968-4DFC-9A33-9D9AD37BC90F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.exe => No File
    FirewallRules: [{F99FEB69-A19B-407F-B475-EA9110895A88}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.exe => No File
    FirewallRules: [TCP Query User{BB4CA8DF-EDDB-4FA1-9207-8AAD2D5B5646}C:\users\клиент\appdata\roaming\.mcgc\java64\bin\java.exe] => (Block) C:\users\клиент\appdata\roaming\.mcgc\java64\bin\java.exe => No File
    FirewallRules: [UDP Query User{C5AAFC19-C0F9-4823-8A19-E14E812710FB}C:\users\клиент\appdata\roaming\.mcgc\java64\bin\java.exe] => (Block) C:\users\клиент\appdata\roaming\.mcgc\java64\bin\java.exe => No File
    FirewallRules: [{AED13B56-AF2D-4A78-BA42-06200E666303}] => (Allow) C:\Users\Клиент\Downloads\PlayBlackDesert(2).exe => No File
    FirewallRules: [{E266D89C-83E0-4295-9C93-FE9F2859D390}] => (Allow) C:\Users\Клиент\Downloads\PlayBlackDesert(2).exe => No File
    FirewallRules: [{4EB22687-C3F4-4BAD-976F-3CBD361816A4}] => (Allow) C:\Users\Клиент\AppData\Local\Mail.Ru\GameCenter\[email protected] => No File
    FirewallRules: [{59348981-24A1-473D-B5D1-10F7DCD7C025}] => (Allow) C:\Users\Клиент\AppData\Local\Mail.Ru\GameCenter\[email protected] => No File
    FirewallRules: [{6FB7C015-7A62-408A-8BF9-9C1848BB4522}] => (Allow) C:\GamesMailRu\ArcheAge\Bin32\archeage.exe => No File
    FirewallRules: [{CF3DCF58-E443-4F24-A823-F127E9EF2F2E}] => (Allow) C:\GamesMailRu\ArcheAge\Bin32\archeage.exe => No File
    FirewallRules: [TCP Query User{1E79F8A3-38B2-4CD5-8AFC-E6C9ABE8E08C}C:\program files (x86)\turok\binaries\turokgame.exe] => (Block) C:\program files (x86)\turok\binaries\turokgame.exe => No File
    FirewallRules: [UDP Query User{17EAA8FC-4578-4D09-B7EC-0051F53A2F56}C:\program files (x86)\turok\binaries\turokgame.exe] => (Block) C:\program files (x86)\turok\binaries\turokgame.exe => No File
    FirewallRules: [TCP Query User{3C57DFD1-FABD-4664-A964-A48929C2A040}C:\doom\zandronum.exe] => (Block) C:\doom\zandronum.exe => No File
    FirewallRules: [UDP Query User{1A6B5031-52D5-49F3-BDDC-2B8F42C915F2}C:\doom\zandronum.exe] => (Block) C:\doom\zandronum.exe => No File
    FirewallRules: [{5764F299-B07D-4AFA-ADD9-F718ABF388AD}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dragon Age Origins\bin_ship\daupdatersvc.service.exe => No File
    FirewallRules: [{296AA96F-C13E-402E-A1C0-CFC764959F7B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dragon Age Origins\bin_ship\daupdatersvc.service.exe => No File
    FirewallRules: [TCP Query User{22CCF433-B2C1-482F-ABE9-2CD2F1C460B1}C:\program files (x86)\kingdom come deliverance\bin\win64\kingdomcome.exe] => (Block) C:\program files (x86)\kingdom come deliverance\bin\win64\kingdomcome.exe => No File
    FirewallRules: [UDP Query User{96A54282-2C9F-4B63-A2B2-05A27C3EBAF1}C:\program files (x86)\kingdom come deliverance\bin\win64\kingdomcome.exe] => (Block) C:\program files (x86)\kingdom come deliverance\bin\win64\kingdomcome.exe => No File
    FirewallRules: [TCP Query User{558F8BF1-5539-4130-B95B-4189229BEACF}C:\program files (x86)\far cry primal\bin\fcprimal.exe] => (Block) C:\program files (x86)\far cry primal\bin\fcprimal.exe => No File
    FirewallRules: [UDP Query User{7A7B21E3-E400-4073-BC42-A43108EF9BF8}C:\program files (x86)\far cry primal\bin\fcprimal.exe] => (Block) C:\program files (x86)\far cry primal\bin\fcprimal.exe => No File
    FirewallRules: [TCP Query User{C4460103-5DF2-4450-B9A6-17B8F5B87DA5}C:\program files (x86)\assassins creed ii\assassinscreediigame.exe] => (Block) C:\program files (x86)\assassins creed ii\assassinscreediigame.exe => No File
    FirewallRules: [UDP Query User{9ACFFC9D-FC3C-48E6-85A8-1BEC6F7EF517}C:\program files (x86)\assassins creed ii\assassinscreediigame.exe] => (Block) C:\program files (x86)\assassins creed ii\assassinscreediigame.exe => No File
    FirewallRules: [TCP Query User{C84C6EE2-01B5-43A1-9B5A-533AEA1CCBEC}C:\games\kingdom come deliverance\bin\win64\kingdomcome.exe] => (Block) C:\games\kingdom come deliverance\bin\win64\kingdomcome.exe => No File
    FirewallRules: [UDP Query User{91601D53-69F5-47A5-8937-A8B209695EFF}C:\games\kingdom come deliverance\bin\win64\kingdomcome.exe] => (Block) C:\games\kingdom come deliverance\bin\win64\kingdomcome.exe => No File
    FirewallRules: [TCP Query User{0F2FD832-C557-48C7-AFC7-068519BAD172}C:\program files (x86)\r.g. mechanics\assassin's creed revelations\acrpr.exe] => (Block) C:\program files (x86)\r.g. mechanics\assassin's creed revelations\acrpr.exe => No File
    FirewallRules: [UDP Query User{0F00EE17-FB06-4C21-96F5-4A18FE5350BF}C:\program files (x86)\r.g. mechanics\assassin's creed revelations\acrpr.exe] => (Block) C:\program files (x86)\r.g. mechanics\assassin's creed revelations\acrpr.exe => No File
    FirewallRules: [TCP Query User{C5CEF189-AF9D-425C-9F1D-6195C57299AB}C:\program files (x86)\far cry 3\bin\farcry3.exe] => (Block) C:\program files (x86)\far cry 3\bin\farcry3.exe => No File
    FirewallRules: [UDP Query User{DFC5B729-378B-4973-9B96-CAEA30E6779E}C:\program files (x86)\far cry 3\bin\farcry3.exe] => (Block) C:\program files (x86)\far cry 3\bin\farcry3.exe => No File
    FirewallRules: [TCP Query User{58014E0A-8E2D-451A-8341-0E0AEE0047CB}C:\program files (x86)\far cry 4 gold edition\bin\farcry4.exe] => (Block) C:\program files (x86)\far cry 4 gold edition\bin\farcry4.exe => No File
    FirewallRules: [UDP Query User{B806C294-2734-48FB-90C1-A1D187CF33FB}C:\program files (x86)\far cry 4 gold edition\bin\farcry4.exe] => (Block) C:\program files (x86)\far cry 4 gold edition\bin\farcry4.exe => No File
    FirewallRules: [TCP Query User{9B678DCC-A250-4119-9669-04F64C903877}C:\program files (x86)\far cry 2\bin\farcry2.exe] => (Block) C:\program files (x86)\far cry 2\bin\farcry2.exe => No File
    FirewallRules: [UDP Query User{B64610DD-FEC6-4B74-BD25-4678315ACDC6}C:\program files (x86)\far cry 2\bin\farcry2.exe] => (Block) C:\program files (x86)\far cry 2\bin\farcry2.exe => No File
    FirewallRules: [TCP Query User{8F56D6CE-34A0-4208-8DDE-FEF1DC8EB647}C:\program files (x86)\saints row 4\saints row iv.exe] => (Block) C:\program files (x86)\saints row 4\saints row iv.exe => No File
    FirewallRules: [UDP Query User{EDFFD71E-B149-4BF1-A606-076A258BBBD8}C:\program files (x86)\saints row 4\saints row iv.exe] => (Block) C:\program files (x86)\saints row 4\saints row iv.exe => No File
    FirewallRules: [TCP Query User{5D5475BB-6635-481D-92E1-52172E6D4F12}C:\program files (x86)\saints row 2.v 1.2\sr2_pc.exe] => (Block) C:\program files (x86)\saints row 2.v 1.2\sr2_pc.exe => No File
    FirewallRules: [UDP Query User{64CDFA7F-678A-417A-9317-37602A937635}C:\program files (x86)\saints row 2.v 1.2\sr2_pc.exe] => (Block) C:\program files (x86)\saints row 2.v 1.2\sr2_pc.exe => No File
    FirewallRules: [TCP Query User{23F787EE-1953-475F-838D-515E19D13A2D}C:\program files (x86)\saints row gat out of hell\saintsrowgatoutofhell.exe] => (Block) C:\program files (x86)\saints row gat out of hell\saintsrowgatoutofhell.exe => No File
    FirewallRules: [UDP Query User{2AFE65C8-4BFB-4C2C-8E37-2E50FE703B54}C:\program files (x86)\saints row gat out of hell\saintsrowgatoutofhell.exe] => (Block) C:\program files (x86)\saints row gat out of hell\saintsrowgatoutofhell.exe => No File
    FirewallRules: [TCP Query User{1EA2DA81-CCA9-463F-9364-86AE06FDBC09}C:\program files (x86)\crash bandicoot n sane trilogy\crashbandicootnsanetrilogy.exe] => (Block) C:\program files (x86)\crash bandicoot n sane trilogy\crashbandicootnsanetrilogy.exe => No File
    FirewallRules: [UDP Query User{A4EA4454-07B4-42A0-932F-6055AE3619C3}C:\program files (x86)\crash bandicoot n sane trilogy\crashbandicootnsanetrilogy.exe] => (Block) C:\program files (x86)\crash bandicoot n sane trilogy\crashbandicootnsanetrilogy.exe => No File
    FirewallRules: [TCP Query User{D32EB4C0-90AB-4471-913C-15C7C5FFFE43}C:\program files (x86)\steam\steamapps\common\red trigger\engine\binaries\win64\ue4game-win64-shipping.exe] => (Block) C:\program files (x86)\steam\steamapps\common\red trigger\engine\binaries\win64\ue4game-win64-shipping.exe => No File
    FirewallRules: [UDP Query User{78D62397-0599-44ED-B977-FA9CE8A03C56}C:\program files (x86)\steam\steamapps\common\red trigger\engine\binaries\win64\ue4game-win64-shipping.exe] => (Block) C:\program files (x86)\steam\steamapps\common\red trigger\engine\binaries\win64\ue4game-win64-shipping.exe => No File
    FirewallRules: [TCP Query User{32D360E0-9F4D-436E-860D-21F559DE06F5}C:\program files (x86)\vso\vso downloader\5\vsodownloader.exe] => (Block) C:\program files (x86)\vso\vso downloader\5\vsodownloader.exe => No File
    FirewallRules: [UDP Query User{8ED9F75F-F599-4959-9516-F440F8EBCEFE}C:\program files (x86)\vso\vso downloader\5\vsodownloader.exe] => (Block) C:\program files (x86)\vso\vso downloader\5\vsodownloader.exe => No File
    FirewallRules: [TCP Query User{A335EDEA-A07C-4762-A5A6-FDCAD68421F4}C:\program files (x86)\orbitdownloader\orbitnet.exe] => (Block) C:\program files (x86)\orbitdownloader\orbitnet.exe => No File
    FirewallRules: [UDP Query User{381A4AEC-216C-4BEA-B318-374A3E64B651}C:\program files (x86)\orbitdownloader\orbitnet.exe] => (Block) C:\program files (x86)\orbitdownloader\orbitnet.exe => No File
    FirewallRules: [TCP Query User{B93A3F08-AFDD-42C4-B999-AD4F3F82149A}C:\users\клиент\appdata\local\gamecenter\gamecenter.exe] => (Block) C:\users\клиент\appdata\local\gamecenter\gamecenter.exe => No File
    FirewallRules: [UDP Query User{CBB39B50-B9EF-4AC3-96D5-63B0B94CDB3F}C:\users\клиент\appdata\local\gamecenter\gamecenter.exe] => (Block) C:\users\клиент\appdata\local\gamecenter\gamecenter.exe => No File
    FirewallRules: [{63967266-76BF-4CA4-B53F-F53CFC79EDC4}] => (Allow) C:\Program Files (x86)\Project Reality\Project Reality BF2\prbf2.exe => No File
    FirewallRules: [{CB193BE3-BCA6-4EBA-9B25-C120417CAE88}] => (Allow) C:\Program Files (x86)\Project Reality\Project Reality BF2\mods\pr\bin\PRLauncher.exe => No File
    FirewallRules: [{4D040218-C522-4670-A215-991B22597071}] => (Allow) C:\Program Files (x86)\Project Reality\Project Reality BF2\mods\pr\bin\PRUpdater.exe => No File
    FirewallRules: [{6F81DCA9-559E-4AB1-B6A0-CFFD2BD2FE43}] => (Allow) C:\Program Files (x86)\Project Reality\Project Reality BF2\mods\pr\bin\PRMumble\PRMumble.exe => No File
    FirewallRules: [TCP Query User{D32C3A76-307A-4973-9C0F-97C35DCDE9D0}C:\games\pixark\shootergame\binaries\win64\pixark.exe] => (Block) C:\games\pixark\shootergame\binaries\win64\pixark.exe => No File
    FirewallRules: [UDP Query User{81076A57-0B36-457D-99CA-AE9D5E3E4D17}C:\games\pixark\shootergame\binaries\win64\pixark.exe] => (Block) C:\games\pixark\shootergame\binaries\win64\pixark.exe => No File
    FirewallRules: [TCP Query User{260E106D-8C9E-4195-A4D6-25A45FD14A21}C:\games\mass effect 2\binaries\masseffect2.exe] => (Block) C:\games\mass effect 2\binaries\masseffect2.exe => No File
    FirewallRules: [UDP Query User{A44542B3-5E07-460B-A65D-045088B1D6C2}C:\games\mass effect 2\binaries\masseffect2.exe] => (Block) C:\games\mass effect 2\binaries\masseffect2.exe => No File
    FirewallRules: [{6E5AFD66-9AFB-4B3C-921E-6FC8CC403B31}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\SharpShooter3D\SharpShooter3D.exe => No File
    FirewallRules: [{14AB8ABF-B296-49D0-98AB-2444D2505C45}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\SharpShooter3D\SharpShooter3D.exe => No File
    FirewallRules: [TCP Query User{62199720-5D02-40EF-8DC3-3456F1F29FF3}C:\program files (x86)\dishonored\binaries\win32\dishonored.exe] => (Block) C:\program files (x86)\dishonored\binaries\win32\dishonored.exe => No File
    FirewallRules: [UDP Query User{8D315B5B-2FCC-4744-A543-92FEE59D26B9}C:\program files (x86)\dishonored\binaries\win32\dishonored.exe] => (Block) C:\program files (x86)\dishonored\binaries\win32\dishonored.exe => No File
    FirewallRules: [TCP Query User{148AC659-2968-48A0-8970-3181FA472BDD}C:\program files (x86)\destiny 2\destiny2.exe] => (Block) C:\program files (x86)\destiny 2\destiny2.exe => No File
    FirewallRules: [UDP Query User{CAAD9F74-BC17-42CF-8C69-84FFC5204E22}C:\program files (x86)\destiny 2\destiny2.exe] => (Block) C:\program files (x86)\destiny 2\destiny2.exe => No File
    FirewallRules: [TCP Query User{2D36588F-64B9-4E36-B0C4-2979E69422B0}C:\program files (x86)\borderlands the pre-sequel\binaries\win32\borderlandspresequel.exe] => (Block) C:\program files (x86)\borderlands the pre-sequel\binaries\win32\borderlandspresequel.exe => No File
    FirewallRules: [UDP Query User{91B88506-613A-4A5E-838F-DA1C97674A7A}C:\program files (x86)\borderlands the pre-sequel\binaries\win32\borderlandspresequel.exe] => (Block) C:\program files (x86)\borderlands the pre-sequel\binaries\win32\borderlandspresequel.exe => No File
    FirewallRules: [TCP Query User{A39C5A14-1AC5-4423-91E0-17BC79FD8CD7}C:\games\borderlands\binaries\borderlands.exe] => (Block) C:\games\borderlands\binaries\borderlands.exe => No File
    FirewallRules: [UDP Query User{DBACC771-2F91-4FC8-8AA5-34BB69299716}C:\games\borderlands\binaries\borderlands.exe] => (Block) C:\games\borderlands\binaries\borderlands.exe => No File
    FirewallRules: [TCP Query User{1FA4BEA4-64D6-4508-9C27-3E20C378FBF3}C:\program files (x86)\prototype 2 + 1 dlc\prototype2.exe] => (Block) C:\program files (x86)\prototype 2 + 1 dlc\prototype2.exe => No File
    FirewallRules: [UDP Query User{6F112CED-E5F2-419D-8F5D-1635BF860CA5}C:\program files (x86)\prototype 2 + 1 dlc\prototype2.exe] => (Block) C:\program files (x86)\prototype 2 + 1 dlc\prototype2.exe => No File
    FirewallRules: [TCP Query User{8C498FB1-3CC8-45B7-BE10-BF2AD235A159}C:\program files (x86)\steam\steamapps\common\paladins\binaries\win64\paladins.exe] => (Block) C:\program files (x86)\steam\steamapps\common\paladins\binaries\win64\paladins.exe => No File
    FirewallRules: [UDP Query User{C2CE8763-6599-4CE8-8D41-D4ED601CB7EA}C:\program files (x86)\steam\steamapps\common\paladins\binaries\win64\paladins.exe] => (Block) C:\program files (x86)\steam\steamapps\common\paladins\binaries\win64\paladins.exe => No File
    FirewallRules: [TCP Query User{F465D9AC-A4A2-4A0E-91A6-9613F0036493}C:\program files (x86)\heroes of the storm\versions\base71138\heroesofthestorm_x64.exe] => (Block) C:\program files (x86)\heroes of the storm\versions\base71138\heroesofthestorm_x64.exe => No File
    FirewallRules: [UDP Query User{AC197341-1A22-42B2-94D5-4965DAAB0265}C:\program files (x86)\heroes of the storm\versions\base71138\heroesofthestorm_x64.exe] => (Block) C:\program files (x86)\heroes of the storm\versions\base71138\heroesofthestorm_x64.exe => No File
    FirewallRules: [TCP Query User{A20689A8-6957-4F4E-B320-9D8F9D19526F}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Block) C:\programdata\wargaming.net\gamecenter\wgc.exe => No File
    FirewallRules: [UDP Query User{AAFCBCC4-5AC5-43F0-9A5F-E1DD495E60EF}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Block) C:\programdata\wargaming.net\gamecenter\wgc.exe => No File
    FirewallRules: [TCP Query User{96278896-E302-4A81-A1FB-3CF88C7A1800}C:\games\world_of_tanks_ru\worldoftanks.exe] => (Block) C:\games\world_of_tanks_ru\worldoftanks.exe => No File
    FirewallRules: [UDP Query User{BCA4A574-E29E-4C1A-8177-9B598B3BDE62}C:\games\world_of_tanks_ru\worldoftanks.exe] => (Block) C:\games\world_of_tanks_ru\worldoftanks.exe => No File
    FirewallRules: [{28293B97-6E3F-436E-821A-FE80829E9217}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Black Squad\binaries\win32\SteamLauncher.exe => No File
    FirewallRules: [{85FE6100-9CE5-4D5C-B663-CA3ED8D182AC}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Black Squad\binaries\win32\SteamLauncher.exe => No File
    FirewallRules: [{C545FF83-9A58-42C3-B5D6-F44AFD4615C0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Talisman Horus Heresy\Horus.exe (Marmalade Technologies Ltd) [File not signed]
    FirewallRules: [{24170C97-8E9F-4DFD-B983-2B03E34CA779}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Talisman Horus Heresy\Horus.exe (Marmalade Technologies Ltd) [File not signed]
    FirewallRules: [{EBB8922F-FCA5-4547-8C71-2C27D66111FB}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Talisman\Talisman.exe () [File not signed]
    FirewallRules: [{7EAB8F33-7509-4020-A718-1B21B5777E7A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Talisman\Talisman.exe () [File not signed]
    FirewallRules: [TCP Query User{74CBBAC1-B584-435E-8747-CBC35CD5DD14}C:\program files (x86)\diablo iii\x64\diablo iii64.exe] => (Block) C:\program files (x86)\diablo iii\x64\diablo iii64.exe => No File
    FirewallRules: [UDP Query User{31EC5F29-1755-4843-9AF1-E5DF219D4538}C:\program files (x86)\diablo iii\x64\diablo iii64.exe] => (Block) C:\program files (x86)\diablo iii\x64\diablo iii64.exe => No File
    FirewallRules: [{AC18FE21-712E-43A9-B462-C0DDC63E589A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Black Squad\binaries\win32\BlackSquadGame.exe => No File
    FirewallRules: [{EE7E1E08-FB33-436F-A4A4-ECF3E9B4F239}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Black Squad\binaries\win32\BlackSquadGame.exe => No File
    FirewallRules: [{2F2DC757-B5F7-41F4-BD3F-843E90F23145}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Black Squad\binaries\win64\BlackSquadGame.exe => No File
    FirewallRules: [{198EE8C7-9817-4ACB-B532-190723A6A39E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Black Squad\binaries\win64\BlackSquadGame.exe => No File
    FirewallRules: [TCP Query User{C80EDF10-98E8-4C50-8911-F1B08F72C30C}C:\program files (x86)\r.g. freedom\postal redux\postalredux\binaries\win64\postalredux-win64-shipping.exe] => (Block) C:\program files (x86)\r.g. freedom\postal redux\postalredux\binaries\win64\postalredux-win64-shipping.exe => No File
    FirewallRules: [UDP Query User{8F550552-CC2F-464C-9982-5475013A72D6}C:\program files (x86)\r.g. freedom\postal redux\postalredux\binaries\win64\postalredux-win64-shipping.exe] => (Block) C:\program files (x86)\r.g. freedom\postal redux\postalredux\binaries\win64\postalredux-win64-shipping.exe => No File
    FirewallRules: [TCP Query User{0413A898-559A-40AC-9045-A48B6F7B9FCA}C:\program files (x86)\steam\steamapps\common\frostrunner\frostrunner\binaries\win64\frostrunner-win64-shipping.exe] => (Block) C:\program files (x86)\steam\steamapps\common\frostrunner\frostrunner\binaries\win64\frostrunner-win64-shipping.exe => No File
    FirewallRules: [UDP Query User{E2256376-FA0B-4A77-97A3-0DF069974AA4}C:\program files (x86)\steam\steamapps\common\frostrunner\frostrunner\binaries\win64\frostrunner-win64-shipping.exe] => (Block) C:\program files (x86)\steam\steamapps\common\frostrunner\frostrunner\binaries\win64\frostrunner-win64-shipping.exe => No File
    FirewallRules: [TCP Query User{5043C5CB-EDB2-4875-AD5F-AE095E960207}C:\program files (x86)\dangesecond\resident. evil 6\bh6.exe] => (Block) C:\program files (x86)\dangesecond\resident. evil 6\bh6.exe => No File
    FirewallRules: [UDP Query User{843D1FB6-5123-4E98-BA76-9159674CAA06}C:\program files (x86)\dangesecond\resident. evil 6\bh6.exe] => (Block) C:\program files (x86)\dangesecond\resident. evil 6\bh6.exe => No File
    FirewallRules: [TCP Query User{094920D2-E8FB-4C83-9F37-7EE05CD901BE}C:\games\call of duty black ops\blackops.exe] => (Block) C:\games\call of duty black ops\blackops.exe => No File
    FirewallRules: [UDP Query User{8EB05989-C8D2-41D5-BFB5-AF6AE2268E0E}C:\games\call of duty black ops\blackops.exe] => (Block) C:\games\call of duty black ops\blackops.exe => No File
    FirewallRules: [TCP Query User{871FF984-1F9D-48B6-BF0D-8300B967B37F}C:\games\far cry 3\bin\farcry3_d3d11.exe] => (Block) C:\games\far cry 3\bin\farcry3_d3d11.exe => No File
    FirewallRules: [UDP Query User{DA32500D-CE44-4BCE-B16A-2FD783A51DD1}C:\games\far cry 3\bin\farcry3_d3d11.exe] => (Block) C:\games\far cry 3\bin\farcry3_d3d11.exe => No File
    FirewallRules: [{5C2CE779-B9C0-4038-AC4C-270BE409F05E}] => (Allow) C:\ProgramData\Windows\Profile\dllhostn.exe => No File
    FirewallRules: [{0D851D45-6ED3-42FD-9A1C-E3069992D9C6}] => (Allow) C:\ProgramData\Windows\Profile\host.exe => No File
    FirewallRules: [{562CEEA1-0C94-483E-9228-655C7A456D91}] => (Allow) C:\ProgramData\Windows\Profile\winlogin.exe => No File
    FirewallRules: [{B76D69D4-06A8-4BA6-9D7D-561525F24173}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.x64.exe => No File
    FirewallRules: [{0FED4FDF-76B2-49F6-8873-BB9C996E9C55}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.x64.exe => No File
    FirewallRules: [{CFC8FAE2-E07C-45E2-ADC2-F3775E510CDB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Tools\Launcher.exe => No File
    FirewallRules: [{7C326984-450C-40DA-A57B-F3E04E932C68}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Tools\RemoteCrashSender.exe => No File
    FirewallRules: [{C874E1F2-27AE-454A-9FDE-BC5262DECB30}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.x64.exe => No File
    FirewallRules: [{93FA0716-88AC-4B46-A46E-992C193F49F4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.x64.exe => No File
    FirewallRules: [{DBD2A26B-D785-4B92-8D54-F8E161AFA702}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Tools\Launcher.exe => No File
    FirewallRules: [{913F814B-DC3A-403B-9F81-852793261475}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Tools\RemoteCrashSender.exe => No File
    FirewallRules: [TCP Query User{A87D2A9A-A980-4C51-AA1E-0C9B8A281776}C:\program files (x86)\origin games\apex\r5apex.exe] => (Block) C:\program files (x86)\origin games\apex\r5apex.exe => No File
    FirewallRules: [UDP Query User{173667A1-8C0D-4C94-B638-C2470E1DA582}C:\program files (x86)\origin games\apex\r5apex.exe] => (Block) C:\program files (x86)\origin games\apex\r5apex.exe => No File
    FirewallRules: [{BBDFE183-0969-4570-A1C3-1F1E82B04C59}] => (Allow) C:\Program Files\SE7EN\Black Mesa\7launcher\tools\aria2\aria2c.exe => No File
    FirewallRules: [{79EB175F-E239-4CB9-841E-FFC23382C726}] => (Allow) C:\Program Files\SE7EN\Black Mesa\7launcher\tools\aria2\aria2c.exe => No File
    FirewallRules: [{626F4729-6BCA-4A36-AAF7-3F15E253FDFA}] => (Allow) C:\Program Files\SE7EN\Black Mesa\Run_BMS.exe => No File
    FirewallRules: [{9B7F3D36-A95A-4BF7-A3E1-56CB79F1261E}] => (Allow) C:\Program Files\SE7EN\Black Mesa\Run_BMS.exe => No File
    FirewallRules: [TCP Query User{924710CC-EF03-4F57-9531-D8DF2263A9C6}C:\games\the turing test\theturingtest\binaries\win64\theturingtest.exe] => (Block) C:\games\the turing test\theturingtest\binaries\win64\theturingtest.exe => No File
    FirewallRules: [UDP Query User{4FB0213B-7570-425E-9B0B-FB0593A5118D}C:\games\the turing test\theturingtest\binaries\win64\theturingtest.exe] => (Block) C:\games\the turing test\theturingtest\binaries\win64\theturingtest.exe => No File
    FirewallRules: [TCP Query User{0C5AA1C5-36A3-4B29-AABE-D96B4AA04D30}C:\program files (x86)\kingdomcomedeliverance\bin\win64\kingdomcome.exe] => (Block) C:\program files (x86)\kingdomcomedeliverance\bin\win64\kingdomcome.exe => No File
    FirewallRules: [UDP Query User{A3A083C9-4934-4EEA-9ED2-C41B1B16EDB4}C:\program files (x86)\kingdomcomedeliverance\bin\win64\kingdomcome.exe] => (Block) C:\program files (x86)\kingdomcomedeliverance\bin\win64\kingdomcome.exe => No File
    FirewallRules: [TCP Query User{BD2077C5-F605-41EF-B963-58E6782120E2}C:\program files (x86)\steam\steamapps\common\doom\doomx64vk.exe] => (Block) C:\program files (x86)\steam\steamapps\common\doom\doomx64vk.exe => No File
    FirewallRules: [UDP Query User{C6A6981B-ACEF-4FD5-9A4A-0BE0BFA2735F}C:\program files (x86)\steam\steamapps\common\doom\doomx64vk.exe] => (Block) C:\program files (x86)\steam\steamapps\common\doom\doomx64vk.exe => No File
    FirewallRules: [{8A7AE664-4161-4DE2-88E4-4543575BD79E}] => (Allow) C:\Users\Клиент\AppData\Local\GameCenter\GameCenter.exe => No File
    FirewallRules: [{24E8C639-64EF-4EB8-9EA3-46F417881E22}] => (Allow) C:\Users\Клиент\AppData\Local\GameCenter\GameCenter.exe => No File
    FirewallRules: [TCP Query User{86D2BCC3-00EC-4BCE-9D3B-9A5C402D6177}C:\users\клиент\downloads\destiny\launcher\launcher.exe] => (Block) C:\users\клиент\downloads\destiny\launcher\launcher.exe => No File
    FirewallRules: [UDP Query User{DAD7CFBC-D69C-4ED2-8669-336AA9AA9670}C:\users\клиент\downloads\destiny\launcher\launcher.exe] => (Block) C:\users\клиент\downloads\destiny\launcher\launcher.exe => No File
    FirewallRules: [TCP Query User{45FBB9B1-1A92-4FB5-9BE8-C4AED04223E7}C:\users\клиент\downloads\man_of_the_house\man_of_the_house_v102c_extra\man_of_the_house_v102c_extra\man of the house v1.0.2c (extra)\man of the house.exe] => (Block) C:\users\клиент\downloads\man_of_the_house\man_of_the_house_v102c_extra\man_of_the_house_v102c_extra\man of the house v1.0.2c (extra)\man of the house.exe => No File
    FirewallRules: [UDP Query User{9F7B4799-8F5B-429B-BA76-B58831E1BDC5}C:\users\клиент\downloads\man_of_the_house\man_of_the_house_v102c_extra\man_of_the_house_v102c_extra\man of the house v1.0.2c (extra)\man of the house.exe] => (Block) C:\users\клиент\downloads\man_of_the_house\man_of_the_house_v102c_extra\man_of_the_house_v102c_extra\man of the house v1.0.2c (extra)\man of the house.exe => No File
    FirewallRules: [TCP Query User{F6ECC403-4DB2-4975-A508-0BB93BFF17B7}C:\users\клиент\downloads\west.sweety\west.sweety\west sweety\west sweety.exe] => (Block) C:\users\клиент\downloads\west.sweety\west.sweety\west sweety\west sweety.exe => No File
    FirewallRules: [UDP Query User{0557B8D9-8EA4-475C-A32C-F0E9C4DA3C02}C:\users\клиент\downloads\west.sweety\west.sweety\west sweety\west sweety.exe] => (Block) C:\users\клиент\downloads\west.sweety\west.sweety\west sweety\west sweety.exe => No File
    FirewallRules: [TCP Query User{BEADED49-909D-42D0-8BCD-395EC5907BA4}C:\users\клиент\downloads\west_sweety\west sweety final\west sweety final\west_sweety.exe] => (Block) C:\users\клиент\downloads\west_sweety\west sweety final\west sweety final\west_sweety.exe => No File
    FirewallRules: [UDP Query User{CBE347DC-DD10-4BCE-ACE7-FB4AD1A5A2FE}C:\users\клиент\downloads\west_sweety\west sweety final\west sweety final\west_sweety.exe] => (Block) C:\users\клиент\downloads\west_sweety\west sweety final\west sweety final\west_sweety.exe => No File
    FirewallRules: [TCP Query User{C7240D05-B1F3-4034-B622-F9CD3D00C755}C:\games\mount & blade ii bannerlord\bin\win64_shipping_client\bannerlord.exe] => (Block) C:\games\mount & blade ii bannerlord\bin\win64_shipping_client\bannerlord.exe => No File
    FirewallRules: [UDP Query User{22C60696-BA79-4D64-9304-F1FB7ED839F3}C:\games\mount & blade ii bannerlord\bin\win64_shipping_client\bannerlord.exe] => (Block) C:\games\mount & blade ii bannerlord\bin\win64_shipping_client\bannerlord.exe => No File
    FirewallRules: [{2BD4D2D8-DBEC-4610-A795-46B7609CEB92}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Pilot Brothers\bin\Pilot Brothers.exe => No File
    FirewallRules: [{179466AF-135C-4C4F-9289-2C929FE3936C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Pilot Brothers\bin\Pilot Brothers.exe => No File
    FirewallRules: [{98B7216A-1B42-471E-A240-42752B89D34B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Pilot Brothers 2\bin\Pilot Brothers.exe => No File
    FirewallRules: [{54A9395F-94F8-4C51-ABF1-67DFFAE2C5DF}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Pilot Brothers 2\bin\Pilot Brothers.exe => No File
    FirewallRules: [{8A0C6075-D3D3-48E6-9EDE-2E561C661F85}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Pilot Brothers 3 Back Side of the Earth\bin\Pilot Brothers.exe => No File
    FirewallRules: [{86E94569-96A3-4D7F-BEC1-E880E5F125CC}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Pilot Brothers 3 Back Side of the Earth\bin\Pilot Brothers.exe => No File
    Reboot:
    End::
    2. Скопируйте выделенный текст (правая кнопка мышиКопировать).
    3. Запустите Farbar Recovery Scan Tool.
    4. Нажмите один раз на кнопку Fix и подождите. Программа создаст лог-файл (Fixlog.txt). Пожалуйста, прикрепите его в следующем сообщении.
    • Обратите внимание: будет выполнена перезагрузка компьютера.
    Microsoft MVP 2012-2016 Consumer Security
    Microsoft MVP 2016 Reconnect

  9. #8
    Junior Member Репутация
    Регистрация
    10.06.2014
    Сообщений
    6
    Вес репутации
    37
    Лог-файл
    Вложения Вложения

  10. #9
    Невымерший Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Аватар для thyrex
    Регистрация
    07.03.2009
    Адрес
    Soligorsk, Belarus
    Сообщений
    99,211
    Вес репутации
    3104
    Проблема решена?
    Microsoft MVP 2012-2016 Consumer Security
    Microsoft MVP 2016 Reconnect

  11. #10
    Junior Member Репутация
    Регистрация
    10.06.2014
    Сообщений
    6
    Вес репутации
    37
    Похоже, что да, т.к в диспетчере этот процесс не висит и антивирус о попытке его запуска тоже не предупреждает

  12. #11
    Cybernetic Helper Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация Репутация
    Регистрация
    29.12.2008
    Сообщений
    48,233
    Вес репутации
    977

    =C8=F2=EE=E3 =EB=E5=F7=E5=ED=E8=FF

    =D1=F2=E0=F2=E8=F1=F2=E8=EA=E0 =EF=F0=EE=E2=E5=E4=E5=ED=ED=EE=E3=EE =EB=
    =E5=F7=E5=ED=E8=FF:
    • =CF=EE=EB=F3=F7=E5=ED=EE =EA=E0=F0=E0=ED=F2=E8=ED=EE=E2: 1
    • =CE=E1=F0=E0=E1=EE=F2=E0=ED=EE =F4=E0=E9=EB=EE=E2: 2
    • =C2 =F5=EE=E4=E5 =EB=E5=F7=E5=ED=E8=FF =EE=E1=ED=E0=F0=F3=E6=E5=ED=FB=
      =E2=F0=E5=E4=EE=ED=EE=F1=ED=FB=E5 =EF=F0=EE=E3=F0=E0=EC=EC=FB:
      1. c:\programdata\windows\dlchosts.exe - Trojan.Win64.Miner.alf=
        p
        ( AVAST4: Win64:Malware-gen )

  • Уважаемый(ая) hose70, наши специалисты оказали Вам всю возможную помощь по вашему обращению.

    В целях поддержания безопасности вашего компьютера настоятельно рекомендуем:

     

     

    Чтобы всегда быть в курсе актуальных угроз в области информационной безопасности и сохранять свой компьютер защищенным, рекомендуем следить за последними новостями ИТ-сферы портала Anti-Malware.ru:

     

     

    Anti-Malware VK

     

    Anti-Malware Telegram

     

     

    Надеемся больше никогда не увидеть ваш компьютер зараженным!

     

    Если Вас не затруднит, пополните пожалуйста нашу базу безопасных файлов.

  • Похожие темы

    1. Ответов: 13
      Последнее сообщение: 27.07.2012, 23:01
    2. Ответов: 15
      Последнее сообщение: 24.03.2011, 07:05
    3. Ответов: 3
      Последнее сообщение: 18.03.2011, 07:52
    4. Ответов: 1
      Последнее сообщение: 16.03.2011, 15:25
    5. В диспетчере задач какие то подозрительные процессы (заявка №42018)
      От CyberHelper в разделе Отчеты сервиса лечения VirusInfo
      Ответов: 1
      Последнее сообщение: 30.01.2011, 09:00

    Свернуть/Развернуть Ваши права в разделе

    • Вы не можете создавать новые темы
    • Вы не можете отвечать в темах
    • Вы не можете прикреплять вложения
    • Вы не можете редактировать свои сообщения
    •  
    Page generated in 0.00399 seconds with 20 queries