Rezultat naprawy Farbar Recovery Scan Tool (x64) Wersja: 11.01.2024 Uruchomiony przez Włodek (13-01-2024 01:37:20) Run:4 Uruchomiony z C:\Users\Włodek\Desktop\Fixit\FRST64 Załadowane profile: Włodek Tryb startu: Normal ============================================== fixlist - zawartość: ***************** ExportKey: HKLM\SYSTEM\CurrentControlSet\Services\BFE ExportKey: HKLM\SYSTEM\CurrentControlSet\Services\MpsSvc ExportKey: HKLM\SYSTEM\CurrentControlSet\Services\mpsdrv ExportKey: HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess ExportKey: HKLM\SYSTEM\CurrentControlSet\Services\DoSvc ExportValue: HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost ExportKey: HKLM\SOFTWARE\Microsoft\Windows Defender Security Center ExportKey: HKCU\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings cmd: sc sdshow BFE cmd: sc sdshow MpsSvc cmd: sc sdshow mpsdrv cmd: sc sdshow SharedAccess cmd: sc sdshow DoSvc ***************** ================== ExportKey: =================== [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BFE] "DependOnService"="RpcSs" "Description"="@%SystemRoot%\system32\bfe.dll,-1002" "DisplayName"="@%SystemRoot%\system32\bfe.dll,-1001" "ErrorControl"="1" "FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000" "Group"="NetworkProvider" "ImagePath"="%systemroot%\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p" "ObjectName"="NT AUTHORITY\LocalService" "RequiredPrivileges"="SeAuditPrivilege" "ServiceSidType"="3" "Start"="2" "SvcHostSplitDisable"="1" "Type"="32" [HKLM\SYSTEM\CurrentControlSet\Services\BFE\Parameters] "ServiceDll"="%SystemRoot%\System32\bfe.dll" "ServiceDllUnloadOnStop"="1" "ServiceMain"="BfeServiceMain" [HKLM\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy] [HKLM\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy\BootTime] [HKLM\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy\BootTime\Filter] "{074f7f68-ee10-428a-89d1-ba78f6c327ca}"="01100800cccccccc680000000000000000000200000000001c000000000000000000000000000000000000000000000004000200000000000f00000000000000040000000400000008000200020000000000000000000000011000000000000000000000 (dane wartości zawierają 40 znaków więcej)." "{0c3be01b-fe70-4cc4-89dc-c07996b67e6d}"="01100800cccccccca80000000000000000000200000000002e00000000000000000000000000000000000000000000000400020000000000060000000000000004000000040000000800020002000000020000000c000200021000000000000000000000 (dane wartości zawierają 168 znaków więcej)." "{0c41d586-9c19-4e01-9d66-b5b98a97576e}"="01100800cccccccc800000000000000000000200000000001c00000000000000000000000000000000000000000000000400020000000000030000000000000004000000040000000800020002000000010000000c000200021000000000000000000000 (dane wartości zawierają 88 znaków więcej)." "{0ccc96a3-8c5c-45e2-b80e-7e37b16cc1ad}"="01100800cccccccc680000000000000000000200000000002e000000000000000000000000000000000000000000000004000200000000001200000000000000040000000400000008000200020000000000000000000000011000000000000000000000 (dane wartości zawierają 40 znaków więcej)." "{12c38916-82ac-4737-8f38-b6957ffebad6}"="01100800cccccccc800000000000000000000200000000001e00000000000000000000000000000000000000000000000400020000000000040000000000000004000000040000000800020002000000010000000c000200021000000000000000000000 (dane wartości zawierają 88 znaków więcej)." "{2db25e6c-f07a-44f4-b6c8-50a330d2790b}"="01100800cccccccca80000000000000000000200000000002e00000000000000000000000000000000000000000000000400020000000000190000000000000004000000040000000800020001000000030000000c000200011000000000000000000000 (dane wartości zawierają 168 znaków więcej)." "{2dd96961-5757-434f-b617-34e732517c0e}"="01100800cccccccca80000000000000000000200000000002e00000000000000000000000000000000000000000000000400020000000000170000000000000004000000040000000800020001000000030000000c000200011000000000000000000000 (dane wartości zawierają 168 znaków więcej)." "{935b7f48-0ede-44dd-9bc2-e00bb635cda3}"="01100800cccccccc8000000000000000000002000000000008000000000000000000000000000000000000000000000004000200000000001d0000000000000004000000040000000800020002000000010000000c000200011000000000000000000000 (dane wartości zawierają 88 znaków więcej)." "{941dad9d-7b1a-4354-997b-00cf1aa9b35c}"="01100800cccccccc800000000000000000000200000000000a000000000000000000000000000000000000000000000004000200000000001e0000000000000004000000040000000800020002000000010000000c000200011000000000000000000000 (dane wartości zawierają 88 znaków więcej)." "{a47525e2-725b-4888-8af1-ba5a60c04f4d}"="01100800cccccccc680000000000000000000200000000002c000000000000000000000000000000000000000000000004000200000000001100000000000000040000000400000008000200020000000000000000000000011000000000000000000000 (dane wartości zawierają 40 znaków więcej)." "{c016105c-eb34-4519-a5fd-5f4e4ad4d18e}"="01100800cccccccc680000000000000000000200000000001e000000000000000000000000000000000000000000000004000200000000001000000000000000040000000400000008000200020000000000000000000000011000000000000000000000 (dane wartości zawierają 40 znaków więcej)." "{c42f1cd6-3a95-4ae2-a513-793c3ae610c7}"="01100800cccccccca80000000000000000000200000000002c000000000000000000000000000000000000000000000004000200000000001a0000000000000004000000040000000800020001000000030000000c000200011000000000000000000000 (dane wartości zawierają 168 znaków więcej)." "{c970a45d-57f9-4e32-a5bd-886a9662641e}"="01100800cccccccca80000000000000000000200000000002c00000000000000000000000000000000000000000000000400020000000000050000000000000004000000040000000800020002000000020000000c000200021000000000000000000000 (dane wartości zawierają 168 znaków więcej)." "{dc95b53e-01cf-4058-821d-350b3d0d4676}"="01100800cccccccc980000000000000000000200000000002e00000000000000000000000000000000000000000000000400020000000000010000000000000004000000040000000800020002000000020000000c000200021000000000000000000000 (dane wartości zawierają 136 znaków więcej)." "{89a89b7c-b5ab-4ed6-bf05-d3059281a5c5}"="01100800cccccccc800000000000000000000200000000002c00000000000000000000000000000000000000000000000400020000000000c00201000000000004000000040000000800020002000000010000000c000200021000000000000000000000 (dane wartości zawierają 88 znaków więcej)." "{84750a0c-b836-48e3-ab80-104985c857db}"="01100800cccccccc800000000000000000000200000000002e00000000000000000000000000000000000000000000000400020000000000c10201000000000004000000040000000800020002000000010000000c000200021000000000000000000000 (dane wartości zawierają 88 znaków więcej)." [HKLM\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy\Options] "EnablePacketQueue"="0" "CollectConnections"="1" [HKLM\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy\Persistent] [HKLM\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy\Persistent\Filter] "{074f7f68-ee10-428a-89d1-ba78f6c327ca}"="01100800cccccccc78010000000000000000020005000000580100000400020000000000000000005801000001100800cccccccc48010000000000000000020000000000687f4f0710ee8a4289d1ba78f6c327ca0400020008000200020000000c000200 (dane wartości zawierają 584 znaków więcej)." "{07a24961-a760-4e80-b263-6d275e1b09cb}"="01100800cccccccca0010000000000000000020005000000800100000400020000000000000000008001000001100800cccccccc700100000000000000000200000000006149a20760a7804eb2636d275e1b09cb0400020008000200010000000c000200 (dane wartości zawierają 664 znaków więcej)." "{0aa7fff8-919f-453c-928c-28a12122ba38}"="01100800cccccccca0010000000000000000020005000000800100000400020000000000000000008001000001100800cccccccc70010000000000000000020000000000f8ffa70a9f913c45928c28a12122ba380400020008000200010000000c000200 (dane wartości zawierają 664 znaków więcej)." "{0c3be01b-fe70-4cc4-89dc-c07996b67e6d}"="01100800ccccccccd0010000000000000000020005000000b0010000040002000000000000000000b001000001100800cccccccca00100000000000000000200000000001be03b0c70fec44c89dcc07996b67e6d0400020008000200020000000c000200 (dane wartości zawierają 760 znaków więcej)." "{0c41d586-9c19-4e01-9d66-b5b98a97576e}"="01100800cccccccca0010000000000000000020005000000800100000400020000000000000000008001000001100800cccccccc7001000000000000000002000000000086d5410c199c014e9d66b5b98a97576e0400020008000200020000000c000200 (dane wartości zawierają 664 znaków więcej)." "{0ccc96a3-8c5c-45e2-b80e-7e37b16cc1ad}"="01100800cccccccc78010000000000000000020005000000580100000400020000000000000000005801000001100800cccccccc48010000000000000000020000000000a396cc0c5c8ce245b80e7e37b16cc1ad0400020008000200020000000c000200 (dane wartości zawierają 584 znaków więcej)." "{1165065e-4996-4338-abaf-4b8556b4d431}"="01100800ccccccccd0010000000000000000020005000000b0010000040002000000000000000000b001000001100800cccccccca00100000000000000000200000000005e06651196493843abaf4b8556b4d4310400020008000200010000000c000200 (dane wartości zawierają 760 znaków więcej)." "{12c38916-82ac-4737-8f38-b6957ffebad6}"="01100800cccccccca0010000000000000000020005000000800100000400020000000000000000008001000001100800cccccccc700100000000000000000200000000001689c312ac8237478f38b6957ffebad60400020008000200020000000c000200 (dane wartości zawierają 664 znaków więcej)." "{13bfd422-6f75-4408-8924-9400ec0cb19c}"="01100800cccccccc78010000000000000000020005000000580100000400020000000000000000005801000001100800cccccccc4801000000000000000002000000000022d4bf13756f084489249400ec0cb19c0400020008000200010000000c000200 (dane wartości zawierają 584 znaków więcej)." "{17043d46-fac2-4561-bca1-0c7a05e95f5f}"="01100800cccccccc98010000000000000000020005000000780100000400020000000000000000007801000001100800cccccccc68010000000000000000020000000000463d0417c2fa6145bca10c7a05e95f5f0400020008000200010000000c000200 (dane wartości zawierają 648 znaków więcej)." "{2db25e6c-f07a-44f4-b6c8-50a330d2790b}"="01100800ccccccccd8010000000000000000020005000000b8010000040002000000000000000000b801000001100800cccccccca80100000000000000000200000000006c5eb22d7af0f444b6c850a330d2790b0400020008000200020000000c000200 (dane wartości zawierają 776 znaków więcej)." "{2dd96961-5757-434f-b617-34e732517c0e}"="01100800ccccccccd8010000000000000000020005000000b8010000040002000000000000000000b801000001100800cccccccca80100000000000000000200000000006169d92d57574f43b61734e732517c0e0400020008000200020000000c000200 (dane wartości zawierają 776 znaków więcej)." "{3180114b-8338-4740-9a16-444134ad62f4}"="01100800cccccccc98010000000000000000020005000000780100000400020000000000000000007801000001100800cccccccc680100000000000000000200000000004b118031388340479a16444134ad62f40400020008000200010000000c000200 (dane wartości zawierają 648 znaków więcej)." "{3697a558-3ed3-49be-a4c1-c1a4448653b4}"="01100800ccccccccd8010000000000000000020005000000b8010000040002000000000000000000b801000001100800cccccccca801000000000000000002000000000058a59736d33ebe49a4c1c1a4448653b40400020008000200010000000c000200 (dane wartości zawierają 776 znaków więcej)." "{375fb39b-08c6-40f2-bdf2-08fa63f970a2}"="01100800ccccccccd8010000000000000000020005000000b8010000040002000000000000000000b801000001100800cccccccca80100000000000000000200000000009bb35f37c608f240bdf208fa63f970a20400020008000200010000000c000200 (dane wartości zawierają 776 znaków więcej)." "{3a90a266-1519-4d23-911b-e84cd0f02ab8}"="01100800ccccccccd8010000000000000000020005000000b8010000040002000000000000000000b801000001100800cccccccca801000000000000000002000000000066a2903a1915234d911be84cd0f02ab80400020008000200010000000c000200 (dane wartości zawierają 776 znaków więcej)." "{4137b143-2770-43d4-91a2-55bb0a069830}"="01100800cccccccc98010000000000000000020005000000780100000400020000000000000000007801000001100800cccccccc6801000000000000000002000000000043b137417027d44391a255bb0a0698300400020008000200010000000c000200 (dane wartości zawierają 648 znaków więcej)." "{4d9581d2-aef8-4993-84cd-b986ced80d42}"="01100800cccccccca0010000000000000000020005000000800100000400020000000000000000008001000001100800cccccccc70010000000000000000020000000000d281954df8ae934984cdb986ced80d420400020008000200010000000c000200 (dane wartości zawierają 664 znaków więcej)." "{4e718c57-c397-4221-9fbb-14fd51701d6a}"="01100800ccccccccd8010000000000000000020005000000b8010000040002000000000000000000b801000001100800cccccccca8010000000000000000020000000000578c714e97c321429fbb14fd51701d6a0400020008000200010000000c000200 (dane wartości zawierają 776 znaków więcej)." "{567d3836-3f5b-4067-b9c4-952f677010a2}"="01100800cccccccc98010000000000000000020005000000780100000400020000000000000000007801000001100800cccccccc6801000000000000000002000000000036387d565b3f6740b9c4952f677010a20400020008000200010000000c000200 (dane wartości zawierają 648 znaków więcej)." "{5b0cb2e2-ab87-4974-9f1c-2f22a654eeb9}"="01100800cccccccca0010000000000000000020005000000800100000400020000000000000000008001000001100800cccccccc70010000000000000000020000000000e2b20c5b87ab74499f1c2f22a654eeb90400020008000200010000000c000200 (dane wartości zawierają 664 znaków więcej)." "{64e55933-15a5-495d-a928-ccca43d44875}"="01100800cccccccc78010000000000000000020005000000580100000400020000000000000000005801000001100800cccccccc480100000000000000000200000000003359e564a5155d49a928ccca43d448750400020008000200010000000c000200 (dane wartości zawierają 584 znaków więcej)." "{716b48eb-0a35-4a76-92ab-1d987230d288}"="01100800ccccccccd0010000000000000000020005000000b0010000040002000000000000000000b001000001100800cccccccca0010000000000000000020000000000eb486b71350a764a92ab1d987230d2880400020008000200010000000c000200 (dane wartości zawierają 760 znaków więcej)." "{8b50e2ec-7cF0-4b71-b42e-5b0536f6cab8}"="01100800cccccccc98010000000000000000020005000000780100000400020000000000000000007801000001100800cccccccc68010000000000000000020000000000ece2508bf07c714bb42e5b0536f6cab80400020008000200010000000c000200 (dane wartości zawierają 648 znaków więcej)." "{91ffecf0-0a9e-4572-95f1-a7111af86967}"="01100800cccccccc78010000000000000000020005000000580100000400020000000000000000005801000001100800cccccccc48010000000000000000020000000000f0ecff919e0a724595f1a7111af869670400020008000200010000000c000200 (dane wartości zawierają 584 znaków więcej)." "{935b7f48-0ede-44dd-9bc2-e00bb635cda3}"="01100800cccccccc98010000000000000000020005000000780100000400020000000000000000007801000001100800cccccccc68010000000000000000020000000000487f5b93de0edd449bc2e00bb635cda30400020008000200020000000c000200 (dane wartości zawierają 648 znaków więcej)." "{941dad9d-7b1a-4354-997b-00cf1aa9b35c}"="01100800cccccccc98010000000000000000020005000000780100000400020000000000000000007801000001100800cccccccc680100000000000000000200000000009dad1d941a7b5443997b00cf1aa9b35c0400020008000200020000000c000200 (dane wartości zawierają 648 znaków więcej)." "{a47525e2-725b-4888-8af1-ba5a60c04f4d}"="01100800cccccccc78010000000000000000020005000000580100000400020000000000000000005801000001100800cccccccc48010000000000000000020000000000e22575a45b7288488af1ba5a60c04f4d0400020008000200020000000c000200 (dane wartości zawierają 584 znaków więcej)." "{b02a4013-b6b5-4859-9168-1e3299e43b24}"="01100800cccccccc78010000000000000000020005000000580100000400020000000000000000005801000001100800cccccccc4801000000000000000002000000000013402ab0b5b6594891681e3299e43b240400020008000200010000000c000200 (dane wartości zawierają 584 znaków więcej)." "{b6b2ca61-fb98-4422-adc2-e7cf56b3680c}"="01100800cccccccca0010000000000000000020005000000800100000400020000000000000000008001000001100800cccccccc7001000000000000000002000000000061cab2b698fb2244adc2e7cf56b3680c0400020008000200010000000c000200 (dane wartości zawierają 664 znaków więcej)." "{b6fdab6b-dcc6-43e3-99ce-7aeca65063a4}"="01100800ccccccccd8010000000000000000020005000000b8010000040002000000000000000000b801000001100800cccccccca80100000000000000000200000000006babfdb6c6dce34399ce7aeca65063a40400020008000200010000000c000200 (dane wartości zawierają 776 znaków więcej)." "{be7cbdf4-b192-4aa5-94f8-1fb5c5ee07bc}"="01100800cccccccca0010000000000000000020005000000800100000400020000000000000000008001000001100800cccccccc70010000000000000000020000000000f4bd7cbe92b1a54a94f81fb5c5ee07bc0400020008000200010000000c000200 (dane wartości zawierają 664 znaków więcej)." "{c016105c-eb34-4519-a5fd-5f4e4ad4d18e}"="01100800cccccccc78010000000000000000020005000000580100000400020000000000000000005801000001100800cccccccc480100000000000000000200000000005c1016c034eb1945a5fd5f4e4ad4d18e0400020008000200020000000c000200 (dane wartości zawierają 584 znaków więcej)." "{c42f1cd6-3a95-4ae2-a513-793c3ae610c7}"="01100800ccccccccd8010000000000000000020005000000b8010000040002000000000000000000b801000001100800cccccccca8010000000000000000020000000000d61c2fc4953ae24aa513793c3ae610c70400020008000200020000000c000200 (dane wartości zawierają 776 znaków więcej)." "{c970a45d-57f9-4e32-a5bd-886a9662641e}"="01100800ccccccccd0010000000000000000020005000000b0010000040002000000000000000000b001000001100800cccccccca00100000000000000000200000000005da470c9f957324ea5bd886a9662641e0400020008000200020000000c000200 (dane wartości zawierają 760 znaków więcej)." "{cbfb56db-3c85-4543-9bc2-76ea28cdd74e}"="01100800cccccccc78010000000000000000020005000000580100000400020000000000000000005801000001100800cccccccc48010000000000000000020000000000db56fbcb853c43459bc276ea28cdd74e0400020008000200010000000c000200 (dane wartości zawierają 584 znaków więcej)." "{d870c96c-75ee-46a6-8a02-8e4401a73423}"="01100800cccccccc78010000000000000000020005000000580100000400020000000000000000005801000001100800cccccccc480100000000000000000200000000006cc970d8ee75a6468a028e4401a734230400020008000200010000000c000200 (dane wartości zawierają 584 znaków więcej)." "{dc95b53e-01cf-4058-821d-350b3d0d4676}"="01100800ccccccccb8010000000000000000020005000000980100000400020000000000000000009801000001100800cccccccc880100000000000000000200000000003eb595dccf015840821d350b3d0d46760400020008000200020000000c000200 (dane wartości zawierają 712 znaków więcej)." "{f444c576-6e60-4ea2-9faa-80d57ed12cd2}"="01100800ccccccccb8010000000000000000020005000000980100000400020000000000000000009801000001100800cccccccc8801000000000000000002000000000076c544f4606ea24e9faa80d57ed12cd20400020008000200010000000c000200 (dane wartości zawierają 712 znaków więcej)." "{0593d9b7-8e2b-44b1-9f9e-2831da1c9bd9}"="01100800ccccccccf0020000000000000000020005000000680100000400020068010000080002006801000001100800cccccccc58010000000000000000020000000000b7d993052b8eb1449f9e2831da1c9bd90400020008000200010000000c000200 (dane wartości zawierają 1336 znaków więcej)." "{916c0dbf-7cec-40f9-9dd9-a5e68b904510}"="01100800ccccccccf0020000000000000000020005000000680100000400020068010000080002006801000001100800cccccccc58010000000000000000020000000000bf0d6c91ec7cf9409dd9a5e68b9045100400020008000200010000000c000200 (dane wartości zawierają 1336 znaków więcej)." "{15d327cf-89c3-4032-9ded-774ae6b0b49f}"="01100800ccccccccf0020000000000000000020005000000680100000400020068010000080002006801000001100800cccccccc58010000000000000000020000000000cf27d315c38932409ded774ae6b0b49f0400020008000200010000000c000200 (dane wartości zawierają 1336 znaków więcej)." "{082edf36-12d7-4698-858a-cf274b78d09a}"="01100800ccccccccf0020000000000000000020005000000680100000400020068010000080002006801000001100800cccccccc5801000000000000000002000000000036df2e08d7129846858acf274b78d09a0400020008000200010000000c000200 (dane wartości zawierają 1336 znaków więcej)." "{70694559-714a-4a38-a0cd-51439e06f1d8}"="01100800cccccccc98030000000000000000020005000000100200000400020068010000080002001002000001100800cccccccc00020000000000000000020000000000594569704a71384aa0cd51439e06f1d80400020008000200410000000c000200 (dane wartości zawierają 1672 znaków więcej)." "{89a89b7c-b5ab-4ed6-bf05-d3059281a5c5}"="01100800cccccccc18030000000000000000020005000000900100000400020068010000080002009001000001100800cccccccc800100000000000000000200000000007c9ba889abb5d64ebf05d3059281a5c50400020008000200020000000c000200 (dane wartości zawierają 1416 znaków więcej)." "{84750a0c-b836-48e3-ab80-104985c857db}"="01100800cccccccc18030000000000000000020005000000900100000400020068010000080002009001000001100800cccccccc800100000000000000000200000000000c0a758436b8e348ab80104985c857db0400020008000200020000000c000200 (dane wartości zawierają 1416 znaków więcej)." "{e72646bc-7d3f-4c5c-a679-b3716f8c6cc8}"="01100800cccccccc18030000000000000000020005000000900100000400020068010000080002009001000001100800cccccccc80010000000000000000020000000000bc4626e73f7d5c4ca679b3716f8c6cc80400020008000200010000000c000200 (dane wartości zawierają 1416 znaków więcej)." "{b98b75dc-17c0-4e84-bd4e-2080527ca6a6}"="01100800cccccccc18030000000000000000020005000000900100000400020068010000080002009001000001100800cccccccc80010000000000000000020000000000dc758bb9c017844ebd4e2080527ca6a60400020008000200010000000c000200 (dane wartości zawierają 1416 znaków więcej)." [HKLM\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy\Persistent\Provider] "{1bebc969-61a5-4732-a177-847a0817862a}"="01100800cccccccc58020000000000000000020000000000d0000000040002006801000008000200d000000001100800ccccccccc0000000000000000000020069c9eb1ba5613247a177847a0817862a0400020008000200010000000000000000000000 (dane wartości zawierają 1032 znaków więcej)." "{aa6a7d87-7f8f-4d2a-be53-fda555cd5fe3}"="01100800cccccccc50020000000000000000020000000000c8000000040002006801000008000200c800000001100800ccccccccb80000000000000000000200877d6aaa8f7f2a4dbe53fda555cd5fe30400020008000200010000000000000000000000 (dane wartości zawierają 1016 znaków więcej)." [HKLM\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy\Persistent\SubLayer] "{9ba30013-c84e-47e5-ac6e-1e1aed72fa69}"="01100800cccccccc28020000000000000000020002000000a0000000040002006801000008000200a000000001100800cccccccc9000000000000000000002001300a39b4ec8e547ac6e1e1aed72fa690400020008000200010000000c00020000000000 (dane wartości zawierają 936 znaków więcej)." [HKLM\SYSTEM\CurrentControlSet\Services\BFE\Security] "Security"="01001480900000009c000000140000003000000002001c000100000002801400ff000f000101000000000001000000000200600004000000000014008500020001010000000000050b000000000014009f000e0001010000000000051200000000001800 (dane wartości zawierają 136 znaków więcej)." === Koniec ExportKey === ================== ExportKey: =================== [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MpsSvc] "DependOnService"="mpsdrv*bfe" "Description"="@%SystemRoot%\system32\FirewallAPI.dll,-23091" "DisplayName"="@%SystemRoot%\system32\FirewallAPI.dll,-23090" "ErrorControl"="1" "FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000" "Group"="NetworkProvider" "ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalServiceNoNetwork" "ObjectName"="NT Authority\LocalService" "RequiredPrivileges"="SeAssignPrimaryTokenPrivilege*SeAuditPrivilege*SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege*SeIncreaseQuotaPrivilege" "ServiceSidType"="3" "Start"="2" "SvcHostSplitDisable"="1" "SvcMemHardLimitInMB"="27" "SvcMemMidLimitInMB"="20" "SvcMemSoftLimitInMB"="12" "Type"="32" [HKLM\SYSTEM\CurrentControlSet\Services\MpsSvc\Parameters] "ServiceDll"="%SystemRoot%\system32\mpssvc.dll" "ServiceDllUnloadOnStop"="1" [HKLM\SYSTEM\CurrentControlSet\Services\MpsSvc\Parameters\ACService] [HKLM\SYSTEM\CurrentControlSet\Services\MpsSvc\Parameters\AppCs] "PolicyVersion"="542" [HKLM\SYSTEM\CurrentControlSet\Services\MpsSvc\Parameters\AppCs\AppCs] "S-1-15-2-3155986392-3975291318-3290200901-3688105942-3149078057-1179077593-1847296678S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-3155986392-3975291318-3290200901-3688105942-3149078057-1179077593-1847296678|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|M=windows.printdialog_cw5n1h2txyewy|Name=@{Windows.PrintDialog_6.2.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.PrintDialog/resources/DisplayName}|Desc=@{Windows.PrintDialog_6.2.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.PrintDialog/resources/Description}|" "S-1-15-2-1384115615-419768356-1133385129-1655597721-2160802968-1691372265-1224232564S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-1384115615-419768356-1133385129-1655597721-2160802968-1691372265-1224232564|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-1384115615-419768356-1133385129-1655597721-2160802968-1691372265-1224232564|M=nvidiacorp.nvidiacontrolpanel_56jybvy8sckqj|Name=NVIDIA Control Panel|Desc=NVIDIA Control Panel|D=C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj\|PFN=NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj|" "S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-3|C=S-1-15-3-8|C=S-1-15-3-9|C=S-1-15-3-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|B=C:\Windows\system32\wwahost.exe|M=Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|D=C:\Windows\SystemApps\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\|PFN=Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy|" "S-1-15-2-19479607-1015771884-3827151630-3301822711-2267158487-4079414233-1230461222S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-19479607-1015771884-3827151630-3301822711-2267158487-4079414233-1230461222|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-19479607-1015771884-3827151630-3301822711-2267158487-4079414233-1230461222|M=Microsoft.BioEnrollment_cw5n1h2txyewy|Name=@{Microsoft.BioEnrollment_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.BioEnrollment/Resources/AppDisplayName}|Desc=@{Microsoft.BioEnrollment_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.BioEnrollment/Resources/AppDisplayName}|D=C:\Windows\SystemApps\Microsoft.BioEnrollment_cw5n1h2txyewy\|PFN=Microsoft.BioEnrollment_10.0.19041.3636_neutral__cw5n1h2txyewy|" "S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-3|C=S-1-15-3-8|C=S-1-15-3-9|C=S-1-15-3-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|M=Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy|Name=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Desc=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|D=C:\Windows\SystemApps\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\|PFN=Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy|" "S-1-15-2-3784866113-3187381476-3433752343-3391928953-3760210436-1684329488-1912184601S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-3784866113-3187381476-3433752343-3391928953-3760210436-1684329488-1912184601|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-3784866113-3187381476-3433752343-3391928953-3760210436-1684329488-1912184601|M=Microsoft.Windows.OOBENetworkConnectionFlow_cw5n1h2txyewy|Name=@{Microsoft.Windows.OOBENetworkConnectionFlow_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkConnectionFlow/Resources/AppDisplayName}|Desc=@{Microsoft.Windows.OOBENetworkConnectionFlow_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkConnectionFlow/Resources/AppDisplayName}|D=C:\Windows\SystemApps\Microsoft.Windows.OOBENetworkConnectionFlow_cw5n1h2txyewy\|PFN=Microsoft.Windows.OOBENetworkConnectionFlow_10.0.19041.3636_neutral__cw5n1h2txyewy|" "S-1-15-2-3119458392-1009845475-4083330090-3659807469-4003170139-1239840055-303833190S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-3119458392-1009845475-4083330090-3659807469-4003170139-1239840055-303833190|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-3119458392-1009845475-4083330090-3659807469-4003170139-1239840055-303833190|M=Microsoft.Windows.OOBENetworkCaptivePortal_cw5n1h2txyewy|Name=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|Desc=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|D=C:\Windows\SystemApps\Microsoft.Windows.OOBENetworkCaptivePortal_cw5n1h2txyewy\|PFN=Microsoft.Windows.OOBENetworkCaptivePortal_10.0.19041.3636_neutral__cw5n1h2txyewy|" "S-1-15-2-3454040486-2837767420-2398300611-2444005331-4037059961-341738144-1918557667S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-3454040486-2837767420-2398300611-2444005331-4037059961-341738144-1918557667|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-3454040486-2837767420-2398300611-2444005331-4037059961-341738144-1918557667|M=MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy|Name=UDK Package|Desc=UDK Package|D=C:\Windows\SystemApps\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\|PFN=MicrosoftWindows.UndockedDevKit_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy|" "S-1-15-2-515815643-2845804217-1874292103-218650560-777617685-4287762684-137415000S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-515815643-2845804217-1874292103-218650560-777617685-4287762684-137415000|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-3|C=S-1-15-3-515815643-2845804217-1874292103-218650560-777617685-4287762684-137415000|M=Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy|Name=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|Desc=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|D=C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\|PFN=Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy|" "S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-4|C=S-1-15-3-9|C=S-1-15-3-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708|M=Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy|Name=@{Microsoft.Windows.ShellExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.ShellExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|D=C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\|PFN=Microsoft.Windows.ShellExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy|" "S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723|M=Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy|Name=@{Microsoft.Windows.ContentDeliveryManager_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|Desc=@{Microsoft.Windows.ContentDeliveryManager_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|D=C:\Windows\SystemApps\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\|PFN=Microsoft.Windows.ContentDeliveryManager_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy|" "S-1-15-2-536077884-713174666-1066051701-3219990555-339840825-1966734348-1611281757S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-536077884-713174666-1066051701-3219990555-339840825-1966734348-1611281757|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-3|C=S-1-15-3-8|C=S-1-15-3-9|C=S-1-15-3-536077884-713174666-1066051701-3219990555-339840825-1966734348-1611281757|M=Microsoft.Windows.Search_cw5n1h2txyewy|Name=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/ProductDescription}|D=C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\|PFN=Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy|" "S-1-15-2-283421221-3183566570-1718213290-751554359-3541592344-2312209569-3374928651S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-283421221-3183566570-1718213290-751554359-3541592344-2312209569-3374928651|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-4|C=S-1-15-3-283421221-3183566570-1718213290-751554359-3541592344-2312209569-3374928651|B=C:\Windows\system32\wwahost.exe|M=MicrosoftWindows.Client.CBS_cw5n1h2txyewy|Name=@{MicrosoftWindows.Client.CBS_1000.19053.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.CBS/Resources/ProductPkgDisplayName}|Desc=@{MicrosoftWindows.Client.CBS_1000.19053.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.CBS/Resources/ProductPkgDisplayName}|D=C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\|PFN=MicrosoftWindows.Client.CBS_1000.19053.1000.0_x64__cw5n1h2txyewy|" "S-1-15-2-3911328773-608413955-1309177842-678056087-3306350038-3682494511-2300153425S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-3911328773-608413955-1309177842-678056087-3306350038-3682494511-2300153425|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-3911328773-608413955-1309177842-678056087-3306350038-3682494511-2300153425|M=Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy|Name=@{Microsoft.Windows.PeopleExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.PeopleExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|D=C:\Windows\SystemApps\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\|PFN=Microsoft.Windows.PeopleExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy|" "S-1-15-2-3072599432-1607568789-957273504-856596282-71567818-1546726304-1084662928S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-3072599432-1607568789-957273504-856596282-71567818-1546726304-1084662928|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-3072599432-1607568789-957273504-856596282-71567818-1546726304-1084662928|M=Microsoft.Windows.ParentalControls_cw5n1h2txyewy|Name=@{Microsoft.Windows.ParentalControls_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|Desc=@{Microsoft.Windows.ParentalControls_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|D=C:\Windows\SystemApps\ParentalControls_cw5n1h2txyewy\|PFN=Microsoft.Windows.ParentalControls_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy|" "S-1-15-2-1484987186-1222498055-1895867193-3865138943-3428356477-682207028-3900627692S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-1484987186-1222498055-1895867193-3865138943-3428356477-682207028-3900627692|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1484987186-1222498055-1895867193-3865138943-3428356477-682207028-3900627692|M=Windows.CBSPreview_cw5n1h2txyewy|Name=@{Windows.CBSPreview_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.CBSPreview/resources/DisplayName}|Desc=@{Windows.CBSPreview_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.CBSPreview/resources/Description}|D=C:\Windows\SystemApps\Windows.CBSPreview_cw5n1h2txyewy\|PFN=Windows.CBSPreview_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy|" "S-1-15-2-138780814-3997110584-2874353029-2041838810-3659441231-3169655024-3643974355S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-138780814-3997110584-2874353029-2041838810-3659441231-3169655024-3643974355|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-138780814-3997110584-2874353029-2041838810-3659441231-3169655024-3643974355|M=NcsiUwpApp_8wekyb3d8bbwe|Name=NcsiUwpApp|Desc=NcsiUwpApp|D=C:\Windows\SystemApps\NcsiUwpApp_8wekyb3d8bbwe\|PFN=NcsiUwpApp_1000.19041.3636.0_neutral_neutral_8wekyb3d8bbwe|" "S-1-15-2-957941444-2271171641-4049211970-804197638-2225746618-2474488012-4131196493S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-957941444-2271171641-4049211970-804197638-2225746618-2474488012-4131196493|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-957941444-2271171641-4049211970-804197638-2225746618-2474488012-4131196493|M=Microsoft.XboxGameCallableUI_cw5n1h2txyewy|Name=@{Microsoft.XboxGameCallableUI_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|Desc=@{Microsoft.XboxGameCallableUI_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|D=C:\Windows\SystemApps\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\|PFN=Microsoft.XboxGameCallableUI_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy|" "S-1-15-2-3127391486-654165588-1135944943-943820645-244210695-3344878592-833444881S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-3127391486-654165588-1135944943-943820645-244210695-3344878592-833444881|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-3127391486-654165588-1135944943-943820645-244210695-3344878592-833444881|M=Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy|Name=@{Microsoft.Windows.XGpuEjectDialog_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://XGpuEjectDialog/Resources/AppxManifest_DisplayName}|Desc=@{Microsoft.Windows.XGpuEjectDialog_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://XGpuEjectDialog/Resources/AppxManifest_DisplayName}|D=C:\Windows\SystemApps\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\|PFN=Microsoft.Windows.XGpuEjectDialog_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy|" "S-1-15-2-3733603082-4179795269-1217541644-381468798-1681740699-3059609168-2054985149S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-3733603082-4179795269-1217541644-381468798-1681740699-3059609168-2054985149|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-3733603082-4179795269-1217541644-381468798-1681740699-3059609168-2054985149|M=Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy|Name=@{Microsoft.Windows.SecureAssessmentBrowser_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecureAssessmentBrowser/Resources/PackageDisplayName}|Desc=@{Microsoft.Windows.SecureAssessmentBrowser_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecureAssessmentBrowser/Resources/PackageDescription}|D=C:\Windows\SystemApps\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\|PFN=Microsoft.Windows.SecureAssessmentBrowser_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy|" "S-1-15-2-2668987081-2569674137-3179742174-4270009011-3803107086-2981642713-3349210623S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-2668987081-2569674137-3179742174-4270009011-3803107086-2981642713-3349210623|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-3|C=S-1-15-3-7|C=S-1-15-3-2668987081-2569674137-3179742174-4270009011-3803107086-2981642713-3349210623|M=Microsoft.Windows.SecHealthUI_cw5n1h2txyewy|Name=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/ProductDescription}|D=C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\|PFN=Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy|" "S-1-15-2-2652307757-2298579837-578647688-3387406430-2756081349-614783772-2601174805S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-2652307757-2298579837-578647688-3387406430-2756081349-614783772-2601174805|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-2652307757-2298579837-578647688-3387406430-2756081349-614783772-2601174805|M=Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy|Name=PinningConfirmationDialog|Desc=PinningConfirmationDialog|D=C:\Windows\SystemApps\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\|PFN=Microsoft.Windows.PinningConfirmationDialog_1000.19041.3636.0_neutral__cw5n1h2txyewy|" "S-1-15-2-577703620-721806600-2575725278-1938300505-2177978512-2240326487-1220425747S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-577703620-721806600-2575725278-1938300505-2177978512-2240326487-1220425747|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-577703620-721806600-2575725278-1938300505-2177978512-2240326487-1220425747|M=Microsoft.Windows.NarratorQuickStart_8wekyb3d8bbwe|Name=@{Microsoft.Windows.NarratorQuickStart_10.0.19041.3636_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.Windows.NarratorQuickStart/Resources/AppDisplayName}|Desc=@{Microsoft.Windows.NarratorQuickStart_10.0.19041.3636_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.Windows.NarratorQuickStart/Resources/AppDescription}|D=C:\Windows\SystemApps\microsoft.windows.narratorquickstart_8wekyb3d8bbwe\|PFN=Microsoft.Windows.NarratorQuickStart_10.0.19041.3636_neutral_neutral_8wekyb3d8bbwe|" "S-1-15-2-3147918054-4251542582-2404553452-1793583264-1546801782-1235146273-4024180735S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-3147918054-4251542582-2404553452-1793583264-1546801782-1235146273-4024180735|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-3147918054-4251542582-2404553452-1793583264-1546801782-1235146273-4024180735|M=Microsoft.Windows.CapturePicker_cw5n1h2txyewy|Name=CapturePicker|Desc=CapturePicker|D=C:\Windows\SystemApps\Microsoft.Windows.CapturePicker_cw5n1h2txyewy\|PFN=Microsoft.Windows.CapturePicker_10.0.19041.3636_neutral__cw5n1h2txyewy|" "S-1-15-2-2181377398-65118716-3454236486-3173511759-2711617951-3120918280-1642988593S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-2181377398-65118716-3454236486-3173511759-2711617951-3120918280-1642988593|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-2181377398-65118716-3454236486-3173511759-2711617951-3120918280-1642988593|M=Microsoft.Windows.CallingShellApp_cw5n1h2txyewy|Name=@{Microsoft.Windows.CallingShellApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://WindowsInternal.Shell.Experiences.Calling/resources/AppDisplayName}|Desc=@{Microsoft.Windows.CallingShellApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://WindowsInternal.Shell.Experiences.Calling/resources/AppDisplayName}|D=C:\Windows\SystemApps\Microsoft.Windows.CallingShellApp_cw5n1h2txyewy\|PFN=Microsoft.Windows.CallingShellApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy|" "S-1-15-2-2705751783-1496458293-2835996032-3143071717-1071345625-677459937-2760321769S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-2705751783-1496458293-2835996032-3143071717-1071345625-677459937-2760321769|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-2705751783-1496458293-2835996032-3143071717-1071345625-677459937-2760321769|M=Microsoft.Windows.AssignedAccessLockApp_cw5n1h2txyewy|Name=@{Microsoft.Windows.AssignedAccessLockApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.AssignedAccessLockApp/Resources/PackageDisplayName}|Desc=@{Microsoft.Windows.AssignedAccessLockApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.AssignedAccessLockApp/Resources/PackageDescription}|D=C:\Windows\SystemApps\Microsoft.Windows.AssignedAccessLockApp_cw5n1h2txyewy\|PFN=Microsoft.Windows.AssignedAccessLockApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy|" "S-1-15-2-1255970798-2717750985-493741290-1721212560-3530798636-1829112236-3118580706S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-1255970798-2717750985-493741290-1721212560-3530798636-1829112236-3118580706|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-1255970798-2717750985-493741290-1721212560-3530798636-1829112236-3118580706|M=Microsoft.Windows.Apprep.ChxApp_cw5n1h2txyewy|Name=@{Microsoft.Windows.Apprep.ChxApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|Desc=@{Microsoft.Windows.Apprep.ChxApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|D=C:\Windows\SystemApps\Microsoft.Windows.AppRep.ChxApp_cw5n1h2txyewy\|PFN=Microsoft.Windows.Apprep.ChxApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy|" "S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-2|C=S-1-15-3-3|C=S-1-15-3-8|C=S-1-15-3-9|C=S-1-15-3-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646|M=Microsoft.Win32WebViewHost_cw5n1h2txyewy|Name=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/DisplayName}|Desc=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/Description}|D=C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\|PFN=Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy|" "S-1-15-2-1862275542-1254060742-1006630753-971163975-25177346-1977832528-4247160915S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-1862275542-1254060742-1006630753-971163975-25177346-1977832528-4247160915|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1862275542-1254060742-1006630753-971163975-25177346-1977832528-4247160915|M=Microsoft.MicrosoftEdgeDevToolsClient_8wekyb3d8bbwe|Name=@{Microsoft.MicrosoftEdgeDevToolsClient_1000.19041.3636.0_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdgeDevToolsClient/resources/DisplayName}|Desc=@{Microsoft.MicrosoftEdgeDevToolsClient_1000.19041.3636.0_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdgeDevToolsClient/resources/Description}|D=C:\Windows\SystemApps\Microsoft.MicrosoftEdgeDevToolsClient_8wekyb3d8bbwe\|PFN=Microsoft.MicrosoftEdgeDevToolsClient_1000.19041.3636.0_neutral_neutral_8wekyb3d8bbwe|" "S-1-15-2-2758101530-1321080646-1475665648-4066602542-2880396197-3643791541-2654759312S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-2758101530-1321080646-1475665648-4066602542-2880396197-3643791541-2654759312|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-2758101530-1321080646-1475665648-4066602542-2880396197-3643791541-2654759312|M=Microsoft.LockApp_cw5n1h2txyewy|Name=@{Microsoft.LockApp_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|Desc=@{Microsoft.LockApp_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|D=C:\Windows\SystemApps\Microsoft.LockApp_cw5n1h2txyewy\|PFN=Microsoft.LockApp_10.0.19041.3636_neutral__cw5n1h2txyewy|" "S-1-15-2-3912597219-1073764063-4221279274-2430493127-3107599948-1184173955-951593363S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-3912597219-1073764063-4221279274-2430493127-3107599948-1184173955-951593363|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-3912597219-1073764063-4221279274-2430493127-3107599948-1184173955-951593363|M=Microsoft.ECApp_8wekyb3d8bbwe|Name=@{Microsoft.ECApp_10.0.19041.3636_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.ECApp/Resources/AppDisplayName}|Desc=@{Microsoft.ECApp_10.0.19041.3636_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.ECApp/Resources/AppDisplayName}|D=C:\Windows\SystemApps\Microsoft.ECApp_8wekyb3d8bbwe\|PFN=Microsoft.ECApp_10.0.19041.3636_neutral__8wekyb3d8bbwe|" "S-1-15-2-932905279-1352884144-690731472-1935380077-77221151-3040906485-3167188873S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-932905279-1352884144-690731472-1935380077-77221151-3040906485-3167188873|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-8|C=S-1-15-3-932905279-1352884144-690731472-1935380077-77221151-3040906485-3167188873|M=Microsoft.CredDialogHost_cw5n1h2txyewy|Name=@{Microsoft.CredDialogHost_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.CredDialogHost/Resources/AppDisplayName}|Desc=@{Microsoft.CredDialogHost_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.CredDialogHost/Resources/AppDisplayName}|D=C:\Windows\SystemApps\microsoft.creddialoghost_cw5n1h2txyewy\|PFN=Microsoft.CredDialogHost_10.0.19041.3636_neutral__cw5n1h2txyewy|" "S-1-15-2-284907560-3695622717-2124867970-90980536-1928201052-1028515541-1033863524S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-284907560-3695622717-2124867970-90980536-1928201052-1028515541-1033863524|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-284907560-3695622717-2124867970-90980536-1928201052-1028515541-1033863524|M=Microsoft.AsyncTextService_8wekyb3d8bbwe|Name=@{Microsoft.AsyncTextService_10.0.19041.3636_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.AsyncTextService/Resources/AppDisplayName}|Desc=@{Microsoft.AsyncTextService_10.0.19041.3636_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.AsyncTextService/Resources/AppDisplayName}|D=C:\Windows\SystemApps\Microsoft.AsyncTextService_8wekyb3d8bbwe\|PFN=Microsoft.AsyncTextService_10.0.19041.3636_neutral__8wekyb3d8bbwe|" "S-1-15-2-969871995-3242822759-583047763-1618006129-3578262429-3647035748-2471858633S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-969871995-3242822759-583047763-1618006129-3578262429-3647035748-2471858633|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-9|C=S-1-15-3-969871995-3242822759-583047763-1618006129-3578262429-3647035748-2471858633|M=Microsoft.AccountsControl_cw5n1h2txyewy|Name=@{Microsoft.AccountsControl_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|Desc=@{Microsoft.AccountsControl_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|D=C:\Windows\SystemApps\Microsoft.AccountsControl_cw5n1h2txyewy\|PFN=Microsoft.AccountsControl_10.0.19041.3636_neutral__cw5n1h2txyewy|" "S-1-15-2-1443768658-4142614663-2184295616-261691820-2296379425-3814639016-258098527S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-1443768658-4142614663-2184295616-261691820-2296379425-3814639016-258098527|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1443768658-4142614663-2184295616-261691820-2296379425-3814639016-258098527|M=F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE_cw5n1h2txyewy|Name=@{F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE/Resources/AppxManifest_DisplayName}|Desc=@{F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE/Resources/AppxManifest_DisplayName}|D=C:\Windows\SystemApps\Microsoft.Windows.AddSuggestedFoldersToLibraryDialog_cw5n1h2txyewy\|PFN=F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy|" "S-1-15-2-1912509539-3368118754-2471371924-3037708167-1407372224-1099830378-371392376S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-1912509539-3368118754-2471371924-3037708167-1407372224-1099830378-371392376|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1912509539-3368118754-2471371924-3037708167-1407372224-1099830378-371392376|M=E2A4F912-2574-4A75-9BB0-0D023378592B_cw5n1h2txyewy|Name=@{E2A4F912-2574-4A75-9BB0-0D023378592B_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://AppResolverUX/Resources/AppxManifest_DisplayName}|Desc=@{E2A4F912-2574-4A75-9BB0-0D023378592B_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://AppResolverUX/Resources/AppxManifest_DisplayName}|D=C:\Windows\SystemApps\Microsoft.Windows.AppResolverUX_cw5n1h2txyewy\|PFN=E2A4F912-2574-4A75-9BB0-0D023378592B_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy|" "S-1-15-2-4264928162-86341590-2006646042-3756743162-890444002-3415177634-881149292S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-4264928162-86341590-2006646042-3756743162-890444002-3415177634-881149292|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-4264928162-86341590-2006646042-3756743162-890444002-3415177634-881149292|M=c5e2524a-ea46-4f67-841f-6a9465d9d515_cw5n1h2txyewy|Name=@{c5e2524a-ea46-4f67-841f-6a9465d9d515_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://FileExplorer/Resources/AppxManifest_DisplayName}|Desc=@{c5e2524a-ea46-4f67-841f-6a9465d9d515_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://FileExplorer/Resources/AppxManifest_DisplayName}|D=C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\|PFN=c5e2524a-ea46-4f67-841f-6a9465d9d515_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy|" "S-1-15-2-3110756066-2507771734-389907848-353554127-1230786711-3973453966-120447785S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-3110756066-2507771734-389907848-353554127-1230786711-3973453966-120447785|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-3110756066-2507771734-389907848-353554127-1230786711-3973453966-120447785|M=1527c705-839a-4832-9118-54d4Bd6a0c89_cw5n1h2txyewy|Name=@{1527c705-839a-4832-9118-54d4Bd6a0c89_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://FilePicker/Resources/AppxManifest_DisplayName}|Desc=@{1527c705-839a-4832-9118-54d4Bd6a0c89_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://FilePicker/Resources/AppxManifest_DisplayName}|D=C:\Windows\SystemApps\Microsoft.Windows.FilePicker_cw5n1h2txyewy\|PFN=1527c705-839a-4832-9118-54d4Bd6a0c89_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy|" "S-1-15-2-1430448594-2639229838-973813799-439329657-1197984847-4069167804-1277922394S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-1430448594-2639229838-973813799-439329657-1197984847-4069167804-1277922394|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-4096|C=S-1-15-3-1|C=S-1-15-3-9|C=S-1-15-3-3215430884-1339816292-89257616-1145831019|C=S-1-15-3-787448254-1207972858-3558633622-1059886964|C=S-1-15-3-3845273463-1331427702-1186551195-1148109977|M=windows_ie_ac_001|Name=windows_ie_ac_001|Desc=Created by IE|" "S-1-15-2-1430448594-2639229838-973813799-439329657-1197984847-4069167804-1277922394S-1-5-18"="v2.30|AppPkgId=S-1-15-2-1430448594-2639229838-973813799-439329657-1197984847-4069167804-1277922394|LUOwn=S-1-5-18|C=S-1-15-3-4096|C=S-1-15-3-1|C=S-1-15-3-9|C=S-1-15-3-3215430884-1339816292-89257616-1145831019|C=S-1-15-3-787448254-1207972858-3558633622-1059886964|C=S-1-15-3-3845273463-1331427702-1186551195-1148109977|M=windows_ie_ac_001|Name=windows_ie_ac_001|Desc=Created by IE|" "S-1-15-2-2318589919-1124213961-2387304886-2541150374-3466323264-3122450703-1138223175S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-2318589919-1124213961-2387304886-2541150374-3466323264-3122450703-1138223175|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-2318589919-1124213961-2387304886-2541150374-3466323264-3122450703-1138223175|M=microsoft.languageexperiencepackpl-pl_8wekyb3d8bbwe|Name=Pakiet lokalizacyjny — polski|Desc=Pakiet lokalizacyjny — polski|D=C:\Program Files\WindowsApps\Microsoft.LanguageExperiencePackpl-PL_19041.68.225.0_neutral__8wekyb3d8bbwe\|PFN=Microsoft.LanguageExperiencePackpl-PL_19041.68.225.0_neutral__8wekyb3d8bbwe|" "S-1-15-2-1823635404-1364722122-2170562666-1762391777-2399050872-3465541734-3732476201S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-1823635404-1364722122-2170562666-1762391777-2399050872-3465541734-3732476201|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-1823635404-1364722122-2170562666-1762391777-2399050872-3465541734-3732476201|M=Microsoft.XboxGameOverlay_8wekyb3d8bbwe|Name=Xbox Game Bar Plugin|Desc=Xbox Game Bar Plugin|D=C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.54.4001.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.XboxGameOverlay_1.54.4001.0_x64__8wekyb3d8bbwe|" "S-1-15-2-4239071319-2881602905-407801514-2077749337-330983930-4104761926-1855635098S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-4239071319-2881602905-407801514-2077749337-330983930-4104761926-1855635098|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-4239071319-2881602905-407801514-2077749337-330983930-4104761926-1855635098|M=Microsoft.WebpImageExtension_8wekyb3d8bbwe|Name=@{Microsoft.WebpImageExtension_1.0.62681.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WebpImageExtension/Resources/AppStoreName}|Desc=@{Microsoft.WebpImageExtension_1.0.62681.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WebpImageExtension/Resources/AppStoreName}|D=C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.62681.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.WebpImageExtension_1.0.62681.0_x64__8wekyb3d8bbwe|" "S-1-15-2-1314543265-1088296281-3062384521-599120848-2684354913-2116478879-1455197332S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-1314543265-1088296281-3062384521-599120848-2684354913-2116478879-1455197332|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1314543265-1088296281-3062384521-599120848-2684354913-2116478879-1455197332|M=Microsoft.HEIFImageExtension_8wekyb3d8bbwe|Name=@{Microsoft.HEIFImageExtension_1.0.63001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.HEIFImageExtension/Resources/AppStoreName}|Desc=@{Microsoft.HEIFImageExtension_1.0.63001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.HEIFImageExtension/Resources/AppStoreName}|D=C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.63001.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.HEIFImageExtension_1.0.63001.0_x64__8wekyb3d8bbwe|" "S-1-15-2-937955258-4038542540-364486478-666379738-3697399013-431555883-24972786S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-937955258-4038542540-364486478-666379738-3697399013-431555883-24972786|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-937955258-4038542540-364486478-666379738-3697399013-431555883-24972786|M=Microsoft.VP9VideoExtensions_8wekyb3d8bbwe|Name=@{Microsoft.VP9VideoExtensions_1.0.62911.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.VP9VideoExtensions/Resources/AppStoreName}|Desc=@{Microsoft.VP9VideoExtensions_1.0.62911.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.VP9VideoExtensions/Resources/AppStoreName}|D=C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.62911.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.VP9VideoExtensions_1.0.62911.0_x64__8wekyb3d8bbwe|" "S-1-15-2-3445883232-1224167743-206467785-1580939083-2750001491-3097792036-3019341970S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-3445883232-1224167743-206467785-1580939083-2750001491-3097792036-3019341970|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-3|C=S-1-15-3-7|C=S-1-15-3-8|C=S-1-15-3-9|C=S-1-15-3-3445883232-1224167743-206467785-1580939083-2750001491-3097792036-3019341970|M=Microsoft.Office.OneNote_8wekyb3d8bbwe|Name=OneNote for Windows 10|Desc=OneNote for Windows 10|D=C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.14326.21738.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.Office.OneNote_16001.14326.21738.0_x64__8wekyb3d8bbwe|" "S-1-15-2-4080526894-3737875801-2191701479-3029442028-1595523745-40875543-2485833908S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-4080526894-3737875801-2191701479-3029442028-1595523745-40875543-2485833908|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-4|C=S-1-15-3-4080526894-3737875801-2191701479-3029442028-1595523745-40875543-2485833908|M=Microsoft.MSPaint_8wekyb3d8bbwe|Name=@{Microsoft.MSPaint_6.2310.24037.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|Desc=@{Microsoft.MSPaint_6.2310.24037.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|D=C:\Program Files\WindowsApps\Microsoft.MSPaint_6.2310.24037.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.MSPaint_6.2310.24037.0_x64__8wekyb3d8bbwe|" "S-1-15-2-2246530975-808720366-1776470054-230329187-4153223113-3550430174-4193313734S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-2246530975-808720366-1776470054-230329187-4153223113-3550430174-4193313734|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-3|C=S-1-15-3-2246530975-808720366-1776470054-230329187-4153223113-3550430174-4193313734|M=Microsoft.SkypeApp_kzf8qxf38zg5c|Name=Skype|Desc=Skype|D=C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.110.3218.0_x64__kzf8qxf38zg5c\|PFN=Microsoft.SkypeApp_15.110.3218.0_x64__kzf8qxf38zg5c|" "S-1-15-2-2603511428-3224021693-1028932517-3941269705-3349582775-2312504883-4057327947S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-2603511428-3224021693-1028932517-3941269705-3349582775-2312504883-4057327947|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-2603511428-3224021693-1028932517-3941269705-3349582775-2312504883-4057327947|M=Microsoft.Xbox.TCUI_8wekyb3d8bbwe|Name=Xbox TCUI|Desc=Xbox TCUI|D=C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.24.10001.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.Xbox.TCUI_1.24.10001.0_x64__8wekyb3d8bbwe|" "S-1-15-2-2188130720-2839601841-3157732644-2592691638-1140003976-1644640269-1870447086S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-2188130720-2839601841-3157732644-2592691638-1140003976-1644640269-1870447086|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-2188130720-2839601841-3157732644-2592691638-1140003976-1644640269-1870447086|M=Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe|Name=@{Microsoft.XboxSpeechToTextOverlay_1.21.13002.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxSpeechToTextOverlay/Resources/AppName}|Desc=@{Microsoft.XboxSpeechToTextOverlay_1.21.13002.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxSpeechToTextOverlay/Resources/AppName}|D=C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.21.13002.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.XboxSpeechToTextOverlay_1.21.13002.0_x64__8wekyb3d8bbwe|" "S-1-15-2-3739514657-3828455176-2936196785-2025316370-1894713875-3268641221-1640234959S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-3739514657-3828455176-2936196785-2025316370-1894713875-3268641221-1640234959|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-4|C=S-1-15-3-5|C=S-1-15-3-3739514657-3828455176-2936196785-2025316370-1894713875-3268641221-1640234959|M=Microsoft.Microsoft3DViewer_8wekyb3d8bbwe|Name=@{Microsoft.Microsoft3DViewer_7.2311.30032.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|Desc=@{Microsoft.Microsoft3DViewer_7.2311.30032.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|D=C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_7.2311.30032.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.Microsoft3DViewer_7.2311.30032.0_x64__8wekyb3d8bbwe|" "S-1-15-2-543634040-274359014-2226501544-3561766748-3991453649-3543631192-522786984S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-543634040-274359014-2226501544-3561766748-3991453649-3543631192-522786984|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-543634040-274359014-2226501544-3561766748-3991453649-3543631192-522786984|M=Microsoft.MicrosoftEdge.Stable_8wekyb3d8bbwe|Name=Microsoft Edge|Desc=Microsoft Edge Browser|D=C:\Program Files (x86)\Microsoft\Edge\Application\|PFN=Microsoft.MicrosoftEdge.Stable_120.0.2210.91_neutral__8wekyb3d8bbwe|" "S-1-15-2-121350241-2095533603-1569692690-3542348702-85442964-3563936419-3394375507S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-121350241-2095533603-1569692690-3542348702-85442964-3563936419-3394375507|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-121350241-2095533603-1569692690-3542348702-85442964-3563936419-3394375507|M=adobeacrobatreadercoreapp_pc75e8sa7ep4e|Name=Adobe Acrobat Reader|Desc=Adobe Acrobat Reader|D=C:\Program Files\Adobe\Acrobat DC\|PFN=AdobeAcrobatReaderCoreApp_23.0.0.0_x64__pc75e8sa7ep4e|" "S-1-15-2-1450742152-3642475693-2588491473-3923802805-4206845140-3877156429-1996499004S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-1450742152-3642475693-2588491473-3923802805-4206845140-3877156429-1996499004|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-1450742152-3642475693-2588491473-3923802805-4206845140-3877156429-1996499004|M=64885blueedge.onetask_8kea50m9krsh2|Name=One Task|Desc=One Task|D=C:\Program Files\WindowsApps\64885BlueEdge.OneTask_2023.819.1.0_x64__8kea50m9krsh2\|PFN=64885BlueEdge.OneTask_2023.819.1.0_x64__8kea50m9krsh2|" "S-1-15-2-264739638-287404034-2676211764-1818169219-528244620-1404816131-2903563069S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-264739638-287404034-2676211764-1818169219-528244620-1404816131-2903563069|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-264739638-287404034-2676211764-1818169219-528244620-1404816131-2903563069|M=clipchamp.clipchamp_yxz26nhyzhsrt|Name=@{Clipchamp.Clipchamp_2.8.3.0_neutral__yxz26nhyzhsrt?ms-resource://Clipchamp.Clipchamp/Resources/Clipchamp/AppName}|Desc=@{Clipchamp.Clipchamp_2.8.3.0_neutral__yxz26nhyzhsrt?ms-resource://Clipchamp.Clipchamp/Resources/Clipchamp/AppName}|D=C:\Program Files\WindowsApps\Clipchamp.Clipchamp_2.8.3.0_neutral__yxz26nhyzhsrt\|PFN=Clipchamp.Clipchamp_2.8.3.0_neutral__yxz26nhyzhsrt|" "S-1-15-2-95739096-486727260-2033287795-3853587803-1685597119-444378811-2746676523S-1-5-18"="v2.30|AppPkgId=S-1-15-2-95739096-486727260-2033287795-3853587803-1685597119-444378811-2746676523|LUOwn=S-1-5-18|M=microsoft.windows.fontdrvhost|Name=Usermode Font Driver Host|Desc=Usermode Font Driver Host|" "S-1-15-2-3981118486-977731610-4260702232-2292029000-2544493239-2660358776-1526570402S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-3981118486-977731610-4260702232-2292029000-2544493239-2660358776-1526570402|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-3981118486-977731610-4260702232-2292029000-2544493239-2660358776-1526570402|M=microsoft.people_8wekyb3d8bbwe|Name=@{Microsoft.People_10.2202.33.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|Desc=@{Microsoft.People_10.2202.33.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|D=C:\Program Files\WindowsApps\Microsoft.People_10.2202.33.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.People_10.2202.33.0_x64__8wekyb3d8bbwe|" "S-1-15-2-4153522205-3718366397-1353898457-1332184198-1210887116-3116787857-2103916698S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-4153522205-3718366397-1353898457-1332184198-1210887116-3116787857-2103916698|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-4153522205-3718366397-1353898457-1332184198-1210887116-3116787857-2103916698|M=microsoft.xboxapp_8wekyb3d8bbwe|Name=@{Microsoft.XboxApp_48.104.4001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxApp/XboxApp.Resource/Resources/App_Title}|Desc=@{Microsoft.XboxApp_48.104.4001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxApp/XboxApp.Resource/Resources/App_Title}|D=C:\Program Files\WindowsApps\Microsoft.XboxApp_48.104.4001.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.XboxApp_48.104.4001.0_x64__8wekyb3d8bbwe|" "S-1-15-2-1930852602-715273891-2259524165-1460409268-4224052142-2029744616-1797406285S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-1930852602-715273891-2259524165-1460409268-4224052142-2029744616-1797406285|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-1930852602-715273891-2259524165-1460409268-4224052142-2029744616-1797406285|M=Microsoft.Getstarted_8wekyb3d8bbwe|Name=@{Microsoft.Getstarted_10.2309.0.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|Desc=@{Microsoft.Getstarted_10.2309.0.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|D=C:\Program Files\WindowsApps\Microsoft.Getstarted_10.2309.0.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.Getstarted_10.2309.0.0_x64__8wekyb3d8bbwe|" "S-1-15-2-2967553933-3217682302-2494645345-2077017737-3805576244-585965800-1797614741S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-2967553933-3217682302-2494645345-2077017737-3805576244-585965800-1797614741|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-3|C=S-1-15-3-5|C=S-1-15-3-10|C=S-1-15-3-2967553933-3217682302-2494645345-2077017737-3805576244-585965800-1797614741|M=microsoft.zunevideo_8wekyb3d8bbwe|Name=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Desc=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_DESCRIPTION}|D=C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe|" "S-1-15-2-1794666530-1473249818-1588996214-3976422419-3023849891-1013843484-2185627956S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-1794666530-1473249818-1588996214-3976422419-3023849891-1013843484-2185627956|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-4|C=S-1-15-3-1794666530-1473249818-1588996214-3976422419-3023849891-1013843484-2185627956|M=microsoft.screensketch_8wekyb3d8bbwe|Name=@{Microsoft.ScreenSketch_10.2008.3001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ScreenSketch/Resources/AppStoreName}|Desc=@{Microsoft.ScreenSketch_10.2008.3001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ScreenSketch/Resources/AppStoreName}|D=C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.2008.3001.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.ScreenSketch_10.2008.3001.0_x64__8wekyb3d8bbwe|" "S-1-15-2-1288279408-4010470124-2163985056-447644096-1946037256-752919663-3751275627S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-1288279408-4010470124-2163985056-447644096-1946037256-752919663-3751275627|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-3|C=S-1-15-3-1288279408-4010470124-2163985056-447644096-1946037256-752919663-3751275627|M=microsoft.windowsalarms_8wekyb3d8bbwe|Name=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|Desc=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|D=C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe|" "S-1-15-2-466767348-3739614953-2700836392-1801644223-4227750657-1087833535-2488631167S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-466767348-3739614953-2700836392-1801644223-4227750657-1087833535-2488631167|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-466767348-3739614953-2700836392-1801644223-4227750657-1087833535-2488631167|M=microsoft.windowscalculator_8wekyb3d8bbwe|Name=@{Microsoft.WindowsCalculator_11.2307.4.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|Desc=@{Microsoft.WindowsCalculator_11.2307.4.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|D=C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_11.2307.4.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.WindowsCalculator_11.2307.4.0_x64__8wekyb3d8bbwe|" "S-1-15-2-2679466428-2257802901-1755839644-3032159574-3452485508-990264208-3332697187S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-2679466428-2257802901-1755839644-3032159574-3452485508-990264208-3332697187|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-7|C=S-1-15-3-2679466428-2257802901-1755839644-3032159574-3452485508-990264208-3332697187|M=microsoft.windowssoundrecorder_8wekyb3d8bbwe|Name=@{Microsoft.WindowsSoundRecorder_10.2103.28.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsSoundRecorder/Resources/AppStoreName}|Desc=@{Microsoft.WindowsSoundRecorder_10.2103.28.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsSoundRecorder/Resources/AppStoreName}|D=C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.2103.28.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.WindowsSoundRecorder_10.2103.28.0_x64__8wekyb3d8bbwe|" "S-1-15-2-1714399563-1326177402-2048222277-143663168-2151391019-765408921-4098702777S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-1714399563-1326177402-2048222277-143663168-2151391019-765408921-4098702777|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-2|C=S-1-15-3-3|C=S-1-15-3-4|C=S-1-15-3-5|C=S-1-15-3-1714399563-1326177402-2048222277-143663168-2151391019-765408921-4098702777|M=Microsoft.XboxGamingOverlay_8wekyb3d8bbwe|Name=Game Bar|Desc=Game Bar|D=C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_6.123.11012.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.XboxGamingOverlay_6.123.11012.0_x64__8wekyb3d8bbwe|" "S-1-15-2-1985198343-3186790915-4047221937-1969271670-3792558349-1325541827-400269725S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-1985198343-3186790915-4047221937-1969271670-3792558349-1325541827-400269725|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-3|C=S-1-15-3-1985198343-3186790915-4047221937-1969271670-3792558349-1325541827-400269725|M=microsoft.microsoftsolitairecollection_8wekyb3d8bbwe|Name=Solitaire & Casual Games|Desc=Solitaire & Casual Games|D=C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.18.11020.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.MicrosoftSolitaireCollection_4.18.11020.0_x64__8wekyb3d8bbwe|" "S-1-15-2-1239072475-3687740317-1842961305-3395936705-4023953123-1525404051-2779347315S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-1239072475-3687740317-1842961305-3395936705-4023953123-1525404051-2779347315|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-1239072475-3687740317-1842961305-3395936705-4023953123-1525404051-2779347315|M=microsoft.windowsmaps_8wekyb3d8bbwe|Name=@{Microsoft.WindowsMaps_11.2311.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|Desc=@{Microsoft.WindowsMaps_11.2311.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|D=C:\Program Files\WindowsApps\Microsoft.WindowsMaps_11.2311.1.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.WindowsMaps_11.2311.1.0_x64__8wekyb3d8bbwe|" "S-1-15-2-1609473798-1231923017-684268153-4268514328-882773646-2760585773-1760938157S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-1609473798-1231923017-684268153-4268514328-882773646-2760585773-1760938157|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-2|C=S-1-15-3-3|C=S-1-15-3-1609473798-1231923017-684268153-4268514328-882773646-2760585773-1760938157|M=Microsoft.WindowsStore_8wekyb3d8bbwe|Name=Microsoft Store|Desc=Microsoft Store|D=C:\Program Files\WindowsApps\Microsoft.WindowsStore_22311.1401.2.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.WindowsStore_22311.1401.2.0_x64__8wekyb3d8bbwe|" "S-1-15-2-3173323527-1370142926-3440071442-4097462880-1944842275-2641970605-339160986S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-3173323527-1370142926-3440071442-4097462880-1944842275-2641970605-339160986|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-3173323527-1370142926-3440071442-4097462880-1944842275-2641970605-339160986|M=microsoft.gethelp_8wekyb3d8bbwe|Name=@{Microsoft.GetHelp_10.2308.12552.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|Desc=@{Microsoft.GetHelp_10.2308.12552.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|D=C:\Program Files\WindowsApps\Microsoft.GetHelp_10.2308.12552.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.GetHelp_10.2308.12552.0_x64__8wekyb3d8bbwe|" "S-1-15-2-2226957697-3030467180-2301525-4248967783-2024719031-2325529081-2915787518S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-2226957697-3030467180-2301525-4248967783-2024719031-2325529081-2915787518|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-4|C=S-1-15-3-5|C=S-1-15-3-10|C=S-1-15-3-2226957697-3030467180-2301525-4248967783-2024719031-2325529081-2915787518|M=microsoft.windows.photos_8wekyb3d8bbwe|Name=@{Microsoft.Windows.Photos_2023.11110.29003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|Desc=@{Microsoft.Windows.Photos_2023.11110.29003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|D=C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2023.11110.29003.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.Windows.Photos_2023.11110.29003.0_x64__8wekyb3d8bbwe|" "S-1-15-2-3261124336-967904692-548716175-2724082555-235625598-1533749622-1468861831S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-3261124336-967904692-548716175-2724082555-235625598-1533749622-1468861831|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-3261124336-967904692-548716175-2724082555-235625598-1533749622-1468861831|M=microsoft.xboxidentityprovider_8wekyb3d8bbwe|Name=@{Microsoft.XboxIdentityProvider_12.95.3001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|Desc=@{Microsoft.XboxIdentityProvider_12.95.3001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|D=C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_12.95.3001.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.XboxIdentityProvider_12.95.3001.0_x64__8wekyb3d8bbwe|" "S-1-15-2-1726375552-1729233799-74693324-3851689839-2151781990-3623637752-3611872497S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-1726375552-1729233799-74693324-3851689839-2151781990-3623637752-3611872497|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1726375552-1729233799-74693324-3851689839-2151781990-3623637752-3611872497|M=microsoft.yourphone_8wekyb3d8bbwe|Name=@{Microsoft.YourPhone_1.23102.126.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.YourPhone/Resources/AppName}|Desc=@{Microsoft.YourPhone_1.23102.126.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.YourPhone/Resources/AppName}|D=C:\Program Files\WindowsApps\Microsoft.YourPhone_1.23102.126.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.YourPhone_1.23102.126.0_x64__8wekyb3d8bbwe|" "S-1-15-2-2246242352-370130666-2593524754-1827188282-2313440240-2317694540-2761805292S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-2246242352-370130666-2593524754-1827188282-2313440240-2317694540-2761805292|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-2246242352-370130666-2593524754-1827188282-2313440240-2317694540-2761805292|M=Microsoft.StorePurchaseApp_8wekyb3d8bbwe|Name=@{Microsoft.StorePurchaseApp_22310.1401.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|Desc=@{Microsoft.StorePurchaseApp_22310.1401.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|D=C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_22310.1401.1.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.StorePurchaseApp_22310.1401.1.0_x64__8wekyb3d8bbwe|" "S-1-15-2-1931169351-620762451-4266354692-1289171459-249431657-520504113-4121106084S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-1931169351-620762451-4266354692-1289171459-249431657-520504113-4121106084|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-1931169351-620762451-4266354692-1289171459-249431657-520504113-4121106084|M=microsoft.mixedreality.portal_8wekyb3d8bbwe|Name=@{Microsoft.MixedReality.Portal_2000.21051.1282.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MixedReality.Portal/Resources/PkgDisplayName}|Desc=@{Microsoft.MixedReality.Portal_2000.21051.1282.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MixedReality.Portal/Resources/PkgDisplayName}|D=C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.21051.1282.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.MixedReality.Portal_2000.21051.1282.0_x64__8wekyb3d8bbwe|" "S-1-15-2-2473817148-3930944034-1235795307-187980641-3967865409-1804095407-1113801530S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-2473817148-3930944034-1235795307-187980641-3967865409-1804095407-1113801530|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-3|C=S-1-15-3-7|C=S-1-15-3-2473817148-3930944034-1235795307-187980641-3967865409-1804095407-1113801530|M=microsoft.desktopappinstaller_8wekyb3d8bbwe|Name=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Desc=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|D=C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe|" "S-1-15-2-4207504079-2037791486-1217130867-4051048121-2920232717-328079776-314211323S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-4207504079-2037791486-1217130867-4051048121-2920232717-328079776-314211323|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|M=cr.sb.cdm3e4d1a088c1f6d498c84f3c86de73ce49f82a104|Name=Chrome Sandbox|Desc=Profile for Chrome Sandbox|" "S-1-15-2-2109895800-839082388-4006170550-1287902502-372411946-1068844273-4186338438S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-2109895800-839082388-4006170550-1287902502-372411946-1068844273-4186338438|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-3|C=S-1-15-3-2109895800-839082388-4006170550-1287902502-372411946-1068844273-4186338438|M=64885BlueEdge.OneCalendar_8kea50m9krsh2|Name=One Calendar|Desc=One Calendar|D=C:\Program Files\WindowsApps\64885BlueEdge.OneCalendar_2023.1227.1.0_x64__8kea50m9krsh2\|PFN=64885BlueEdge.OneCalendar_2023.1227.1.0_x64__8kea50m9krsh2|" "S-1-15-2-1519153344-717422182-3767175692-1118150562-4047497999-3652784684-536602263S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-1519153344-717422182-3767175692-1118150562-4047497999-3652784684-536602263|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1519153344-717422182-3767175692-1118150562-4047497999-3652784684-536602263|M=Microsoft.WebMediaExtensions_8wekyb3d8bbwe|Name=@{Microsoft.WebMediaExtensions_1.0.62931.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WebMediaExtensions/Resources/AppStoreName}|Desc=@{Microsoft.WebMediaExtensions_1.0.62931.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WebMediaExtensions/Resources/AppStoreName}|D=C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.62931.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.WebMediaExtensions_1.0.62931.0_x64__8wekyb3d8bbwe|" "S-1-15-2-447965956-1595884426-2614601585-2128949372-556907266-1570989533-1058743812S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-447965956-1595884426-2614601585-2128949372-556907266-1570989533-1058743812|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-4|C=S-1-15-3-5|C=S-1-15-3-447965956-1595884426-2614601585-2128949372-556907266-1570989533-1058743812|M=Microsoft.WindowsCamera_8wekyb3d8bbwe|Name=@{Microsoft.WindowsCamera_2023.2311.8.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/LensSDK/Resources/AppStoreName}|Desc=@{Microsoft.WindowsCamera_2023.2311.8.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/LensSDK/Resources/AppStoreName}|D=C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2023.2311.8.0_x64__8wekyb3d8bbwe\|PFN=Microsoft.WindowsCamera_2023.2311.8.0_x64__8wekyb3d8bbwe|" "S-1-15-2-3658455969-1014918655-1342107714-1905933838-1989489639-732552332-224809535S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-3658455969-1014918655-1342107714-1905933838-1989489639-732552332-224809535|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-2|C=S-1-15-3-4|C=S-1-15-3-3658455969-1014918655-1342107714-1905933838-1989489639-732552332-224809535|M=25529kineapps.mycalendar_4a6d1yza056d2|Name=@{25529kineapps.MyCalendar_4.0.82.0_x64__4a6d1yza056d2?ms-resource://25529kineapps.MyCalendar/Resources/ApplicationName}|Desc=@{25529kineapps.MyCalendar_4.0.82.0_x64__4a6d1yza056d2?ms-resource://25529kineapps.MyCalendar/Resources/ApplicationName}|D=C:\Program Files\WindowsApps\25529kineapps.MyCalendar_4.0.82.0_x64__4a6d1yza056d2\|PFN=25529kineapps.MyCalendar_4.0.82.0_x64__4a6d1yza056d2|" "S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|C=S-1-15-3-1|C=S-1-15-3-2|C=S-1-15-3-3|C=S-1-15-3-8|C=S-1-15-3-9|C=S-1-15-3-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433|M=microsoft.windowscommunicationsapps_8wekyb3d8bbwe|Name=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Desc=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_Description}|D=C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe\|PFN=microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe|" "S-1-15-2-2034283098-2252572593-1072577386-2659511007-3245387615-27016815-3920691934S-1-5-21-352588227-3746729713-1608826959-1000"="v2.30|AppPkgId=S-1-15-2-2034283098-2252572593-1072577386-2659511007-3245387615-27016815-3920691934|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|M=adobe.acrobatreaderdc.protectedmode|Name=Adobe Acrobat Reader Protected Mode|Desc=Sandbox container for Acrobat Reader Protected Mode|" [HKLM\SYSTEM\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords] [HKLM\SYSTEM\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\DHCP] "Collection"="" [HKLM\SYSTEM\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\IPTLSIn] [HKLM\SYSTEM\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\IPTLSOut] [HKLM\SYSTEM\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\RPC-EPMap] "Collection"="87000100" [HKLM\SYSTEM\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords\Teredo] "Collection"="" [HKLM\SYSTEM\CurrentControlSet\Services\MpsSvc\Security] "Security"="01001480b4000000c0000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020084000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (dane wartości zawierają 208 znaków więcej)." === Koniec ExportKey === ================== ExportKey: =================== [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\mpsdrv] "Description"="@%SystemRoot%\system32\drivers\mpsdrv.sys,-23093" "DisplayName"="@%SystemRoot%\system32\drivers\mpsdrv.sys,-23092" "ErrorControl"="1" "Group"="network" "ImagePath"="System32\drivers\mpsdrv.sys" "Start"="3" "Type"="1" [HKLM\SYSTEM\CurrentControlSet\Services\mpsdrv\Security] "Security"="01001480900000009c000000140000003000000002001c000100000002801400ff000f000101000000000001000000000200600004000000000014008500020001010000000000050b000000000014009f000e0001010000000000051200000000001800 (dane wartości zawierają 136 znaków więcej)." === Koniec ExportKey === ================== ExportKey: =================== [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess] "DependOnService"="BFE" "Description"="@%SystemRoot%\system32\ipnathlp.dll,-107" "DisplayName"="@%SystemRoot%\system32\ipnathlp.dll,-106" "ErrorControl"="1" "FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000" "ImagePath"="%SystemRoot%\System32\svchost.exe -k netsvcs -p" "ObjectName"="LocalSystem" "RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege*SeLoadDriverPrivilege*SeTakeOwnershipPrivilege" "ServiceSidType"="1" "Start"="3" "Type"="32" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults] [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults\FirewallPolicy] "DisableStatefulFTP"="0" "DisableStatefulPPTP"="0" "IPSecExempt"="9" "PolicyVersion"="542" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults\FirewallPolicy\DomainProfile] "DisableNotifications"="0" "EnableFirewall"="1" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults\FirewallPolicy\DomainProfile\Logging] "LogFilePath"="%systemroot%\system32\LogFiles\Firewall\pfirewall.log" "LogFileSize"="4096" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults\FirewallPolicy\FirewallRules] "SNMPTRAP-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=162|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\snmptrap.exe|Svc=SNMPTRAP|Name=@firewallapi.dll,-50327|Desc=@firewallapi.dll,-50328|EmbedCtxt=@firewallapi.dll,-50323|" "SNMPTRAP-In-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=162|App=%SystemRoot%\system32\snmptrap.exe|Svc=SNMPTRAP|Name=@firewallapi.dll,-50327|Desc=@firewallapi.dll,-50328|EmbedCtxt=@firewallapi.dll,-50323|" "WiFiDirect-KM-Driver-In-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|App=System|Name=@wlansvc.dll,-37378|Desc=@wlansvc.dll,-37890|EmbedCtxt=@wlansvc.dll,-36865|TTK2_27=WFDKmDriver|" "WiFiDirect-KM-Driver-Out-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=System|Name=@wlansvc.dll,-37379|Desc=@wlansvc.dll,-37891|EmbedCtxt=@wlansvc.dll,-36865|TTK2_27=WFDKmDriver|" "WiFiDirect-KM-Driver-In-UDP"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|App=System|Name=@wlansvc.dll,-37380|Desc=@wlansvc.dll,-37892|EmbedCtxt=@wlansvc.dll,-36865|TTK2_27=WFDKmDriver|" "WiFiDirect-KM-Driver-Out-UDP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|App=System|Name=@wlansvc.dll,-37381|Desc=@wlansvc.dll,-37893|EmbedCtxt=@wlansvc.dll,-36865|TTK2_27=WFDKmDriver|" "DeliveryOptimization-TCP-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=7680|App=%SystemRoot%\system32\svchost.exe|Svc=dosvc|Name=@%systemroot%\system32\dosvc.dll,-102|Desc=@%systemroot%\system32\dosvc.dll,-104|EmbedCtxt=@%systemroot%\system32\dosvc.dll,-100|Edge=TRUE|" "DeliveryOptimization-UDP-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=7680|App=%SystemRoot%\system32\svchost.exe|Svc=dosvc|Name=@%systemroot%\system32\dosvc.dll,-103|Desc=@%systemroot%\system32\dosvc.dll,-104|EmbedCtxt=@%systemroot%\system32\dosvc.dll,-100|Edge=TRUE|" "PNRPMNRS-PNRP-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3540|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=@FirewallAPI.dll,-34003|Desc=@FirewallAPI.dll,-34004|EmbedCtxt=@FirewallAPI.dll,-34002|Edge=TRUE|Defer=App|" "PNRPMNRS-PNRP-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=3540|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=@FirewallAPI.dll,-34005|Desc=@FirewallAPI.dll,-34006|EmbedCtxt=@FirewallAPI.dll,-34002|" "PNRPMNRS-SSDPSrv-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-34007|Desc=@FirewallAPI.dll,-34008|EmbedCtxt=@FirewallAPI.dll,-34002|" "PNRPMNRS-SSDPSrv-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-34009|Desc=@FirewallAPI.dll,-34010|EmbedCtxt=@FirewallAPI.dll,-34002|" "CDPSvc-In-UDP"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=CDPSvc|Name=@FirewallAPI.dll,-37407|Desc=@FirewallAPI.dll,-37408|EmbedCtxt=@FirewallAPI.dll,-37402|" "CDPSvc-Out-UDP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=CDPSvc|Name=@FirewallAPI.dll,-37409|Desc=@FirewallAPI.dll,-37410|EmbedCtxt=@FirewallAPI.dll,-37402|" "CDPSvc-In-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=CDPSvc|Name=@FirewallAPI.dll,-37403|Desc=@FirewallAPI.dll,-37404|EmbedCtxt=@FirewallAPI.dll,-37402|" "CDPSvc-Out-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=CDPSvc|Name=@FirewallAPI.dll,-37405|Desc=@FirewallAPI.dll,-37406|EmbedCtxt=@FirewallAPI.dll,-37402|" "CDPSvc-WFD-In-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=%SystemRoot%\system32\svchost.exe|Svc=CDPSvc|Name=@FirewallAPI.dll,-37411|Desc=@FirewallAPI.dll,-37412|EmbedCtxt=@FirewallAPI.dll,-37402|TTK2_28=WFDCDPSvc|" "CDPSvc-WFD-Out-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Public|App=%SystemRoot%\system32\svchost.exe|Svc=CDPSvc|Name=@FirewallAPI.dll,-37413|Desc=@FirewallAPI.dll,-37414|EmbedCtxt=@FirewallAPI.dll,-37402|TTK2_28=WFDCDPSvc|" "CoreNet-ICMP6-DU-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=1:*|App=System|Name=@FirewallAPI.dll,-25110|Desc=@FirewallAPI.dll,-25112|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" "CoreNet-ICMP6-PTB-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=2:*|App=System|Name=@FirewallAPI.dll,-25001|Desc=@FirewallAPI.dll,-25007|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" "CoreNet-ICMP6-PTB-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=2:*|App=System|Name=@FirewallAPI.dll,-25002|Desc=@FirewallAPI.dll,-25007|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-TE-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=3:*|App=System|Name=@FirewallAPI.dll,-25113|Desc=@FirewallAPI.dll,-25115|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" "CoreNet-ICMP6-TE-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=3:*|App=System|Name=@FirewallAPI.dll,-25114|Desc=@FirewallAPI.dll,-25115|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-PP-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=4:*|App=System|Name=@FirewallAPI.dll,-25116|Desc=@FirewallAPI.dll,-25118|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" "CoreNet-ICMP6-PP-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=4:*|App=System|Name=@FirewallAPI.dll,-25117|Desc=@FirewallAPI.dll,-25118|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-NDS-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=135:*|App=System|Name=@FirewallAPI.dll,-25019|Desc=@FirewallAPI.dll,-25025|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" "CoreNet-ICMP6-NDS-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=135:*|App=System|Name=@FirewallAPI.dll,-25020|Desc=@FirewallAPI.dll,-25025|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-NDA-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=136:*|App=System|Name=@FirewallAPI.dll,-25026|Desc=@FirewallAPI.dll,-25032|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" "CoreNet-ICMP6-NDA-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=136:*|App=System|Name=@FirewallAPI.dll,-25027|Desc=@FirewallAPI.dll,-25032|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-RA-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=134:*|RA6=fe80::/64|App=System|Name=@FirewallAPI.dll,-25012|Desc=@FirewallAPI.dll,-25018|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-RA-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=134:*|LA6=fe80::/64|RA6=LocalSubnet|RA6=fe80::/64|RA6=ff02::1|App=System|Name=@FirewallAPI.dll,-25013|Desc=@FirewallAPI.dll,-25018|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-RS-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=133:*|App=System|Name=@FirewallAPI.dll,-25009|Desc=@FirewallAPI.dll,-25011|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-RS-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=133:*|RA6=LocalSubnet|RA6=fe80::/64|RA6=ff02::2|App=System|Name=@FirewallAPI.dll,-25008|Desc=@FirewallAPI.dll,-25011|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LQ-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=130:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25061|Desc=@FirewallAPI.dll,-25067|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LQ-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=130:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25062|Desc=@FirewallAPI.dll,-25067|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LR-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=131:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25068|Desc=@FirewallAPI.dll,-25074|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LR-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=131:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25069|Desc=@FirewallAPI.dll,-25074|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LR2-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=143:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25075|Desc=@FirewallAPI.dll,-25081|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LR2-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=143:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25076|Desc=@FirewallAPI.dll,-25081|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LD-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=132:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25082|Desc=@FirewallAPI.dll,-25088|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LD-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=132:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25083|Desc=@FirewallAPI.dll,-25088|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP4-DUFRAG-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=1|ICMP4=3:4|App=System|Name=@FirewallAPI.dll,-25251|Desc=@FirewallAPI.dll,-25257|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-IGMP-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=2|App=System|Name=@FirewallAPI.dll,-25376|Desc=@FirewallAPI.dll,-25382|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-IGMP-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=2|App=System|Name=@FirewallAPI.dll,-25377|Desc=@FirewallAPI.dll,-25382|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-DHCP-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=68|RPort=67|App=%SystemRoot%\system32\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25301|Desc=@FirewallAPI.dll,-25303|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-DHCP-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|LPort=68|RPort=67|App=%SystemRoot%\system32\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25302|Desc=@FirewallAPI.dll,-25303|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-DHCPV6-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=546|RPort=547|App=%SystemRoot%\system32\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25304|Desc=@FirewallAPI.dll,-25306|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-DHCPV6-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|LPort=546|RPort=547|App=%SystemRoot%\system32\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25305|Desc=@FirewallAPI.dll,-25306|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-Teredo-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=Teredo|App=%SystemRoot%\system32\svchost.exe|Svc=iphlpsvc|Name=@FirewallAPI.dll,-25326|Desc=@FirewallAPI.dll,-25332|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-Teredo-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=iphlpsvc|Name=@FirewallAPI.dll,-25327|Desc=@FirewallAPI.dll,-25333|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-IPHTTPS-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort2_10=IPTLSIn|LPort2_10=IPHTTPSIn|App=System|Name=@FirewallAPI.dll,-25426|Desc=@FirewallAPI.dll,-25428|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-IPHTTPS-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort2_10=IPTLSOut|RPort2_10=IPHTTPSOut|App=%SystemRoot%\system32\svchost.exe|Svc=iphlpsvc|Name=@FirewallAPI.dll,-25427|Desc=@FirewallAPI.dll,-25429|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-IPv6-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=41|App=System|Name=@FirewallAPI.dll,-25351|Desc=@FirewallAPI.dll,-25357|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-IPv6-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=41|App=System|Name=@FirewallAPI.dll,-25352|Desc=@FirewallAPI.dll,-25358|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-GP-NP-Out-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|RPort=445|App=System|Name=@FirewallAPI.dll,-25401|Desc=@FirewallAPI.dll,-25401|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-GP-Out-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=gpsvc|Name=@FirewallAPI.dll,-25403|Desc=@FirewallAPI.dll,-25404|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-DNS-Out-UDP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|RPort=53|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-25405|Desc=@FirewallAPI.dll,-25406|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-GP-LSASS-Out-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\lsass.exe|Name=@FirewallAPI.dll,-25407|Desc=@FirewallAPI.dll,-25408|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-Diag-ICMP4-EchoRequest-In"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=1|Profile=Private|Profile=Public|ICMP4=8:*|RA4=LocalSubnet|App=System|Name=@FirewallAPI.dll,-27001|Desc=@FirewallAPI.dll,-27005|EmbedCtxt=@FirewallAPI.dll,-27000|" "CoreNet-Diag-ICMP4-EchoRequest-Out"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=1|Profile=Private|Profile=Public|ICMP4=8:*|RA4=LocalSubnet|App=System|Name=@FirewallAPI.dll,-27002|Desc=@FirewallAPI.dll,-27005|EmbedCtxt=@FirewallAPI.dll,-27000|" "CoreNet-Diag-ICMP6-EchoRequest-In"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=58|Profile=Private|Profile=Public|ICMP6=128:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-27003|Desc=@FirewallAPI.dll,-27005|EmbedCtxt=@FirewallAPI.dll,-27000|" "CoreNet-Diag-ICMP6-EchoRequest-Out"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=58|Profile=Private|Profile=Public|ICMP6=128:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-27004|Desc=@FirewallAPI.dll,-27005|EmbedCtxt=@FirewallAPI.dll,-27000|" "CoreNet-Diag-ICMP4-EchoRequest-In-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=1|Profile=Domain|ICMP4=8:*|App=System|Name=@FirewallAPI.dll,-27001|Desc=@FirewallAPI.dll,-27005|EmbedCtxt=@FirewallAPI.dll,-27000|" "CoreNet-Diag-ICMP4-EchoRequest-Out-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=1|Profile=Domain|ICMP4=8:*|App=System|Name=@FirewallAPI.dll,-27002|Desc=@FirewallAPI.dll,-27005|EmbedCtxt=@FirewallAPI.dll,-27000|" "CoreNet-Diag-ICMP6-EchoRequest-In-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=58|Profile=Domain|ICMP6=128:*|App=System|Name=@FirewallAPI.dll,-27003|Desc=@FirewallAPI.dll,-27005|EmbedCtxt=@FirewallAPI.dll,-27000|" "CoreNet-Diag-ICMP6-EchoRequest-Out-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=58|Profile=Domain|ICMP6=128:*|App=System|Name=@FirewallAPI.dll,-27004|Desc=@FirewallAPI.dll,-27005|EmbedCtxt=@FirewallAPI.dll,-27000|" "PerfLogsAlerts-PLASrv-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\plasrv.exe|Name=@FirewallAPI.dll,-34753|Desc=@FirewallAPI.dll,-34754|EmbedCtxt=@FirewallAPI.dll,-34752|" "PerfLogsAlerts-DCOM-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=135|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-34755|Desc=@FirewallAPI.dll,-34756|EmbedCtxt=@FirewallAPI.dll,-34752|" "PerfLogsAlerts-PLASrv-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%systemroot%\system32\plasrv.exe|Name=@FirewallAPI.dll,-34753|Desc=@FirewallAPI.dll,-34754|EmbedCtxt=@FirewallAPI.dll,-34752|" "PerfLogsAlerts-DCOM-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=135|App=%systemroot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-34755|Desc=@FirewallAPI.dll,-34756|EmbedCtxt=@FirewallAPI.dll,-34752|" "RVM-VDS-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\vds.exe|Svc=vds|Name=@FirewallAPI.dll,-34502|Desc=@FirewallAPI.dll,-34503|EmbedCtxt=@FirewallAPI.dll,-34501|" "RVM-VDSLDR-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\vdsldr.exe|Name=@FirewallAPI.dll,-34504|Desc=@FirewallAPI.dll,-34505|EmbedCtxt=@FirewallAPI.dll,-34501|" "RVM-RPCSS-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-34506|Desc=@FirewallAPI.dll,-34507|EmbedCtxt=@FirewallAPI.dll,-34501|" "RVM-VDS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\vds.exe|Svc=vds|Name=@FirewallAPI.dll,-34502|Desc=@FirewallAPI.dll,-34503|EmbedCtxt=@FirewallAPI.dll,-34501|" "RVM-VDSLDR-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\vdsldr.exe|Name=@FirewallAPI.dll,-34504|Desc=@FirewallAPI.dll,-34505|EmbedCtxt=@FirewallAPI.dll,-34501|" "RVM-RPCSS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-34506|Desc=@FirewallAPI.dll,-34507|EmbedCtxt=@FirewallAPI.dll,-34501|" "Microsoft-Windows-DeviceManagement-OmaDmClient-TCP-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=%SystemRoot%\system32\omadmclient.exe|Name=@FirewallAPI.dll,-37503|Desc=@FirewallAPI.dll,-37504|EmbedCtxt=@FirewallAPI.dll,-37502|" "RemoteTask-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=schedule|Name=@FirewallAPI.dll,-33253|Desc=@FirewallAPI.dll,-33256|EmbedCtxt=@FirewallAPI.dll,-33252|" "RemoteTask-RPCSS-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-33257|Desc=@FirewallAPI.dll,-33260|EmbedCtxt=@FirewallAPI.dll,-33252|" "RemoteTask-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=schedule|Name=@FirewallAPI.dll,-33253|Desc=@FirewallAPI.dll,-33256|EmbedCtxt=@FirewallAPI.dll,-33252|" "RemoteTask-RPCSS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-33257|Desc=@FirewallAPI.dll,-33260|EmbedCtxt=@FirewallAPI.dll,-33252|" "MsiScsi-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=Msiscsi|Name=@FirewallAPI.dll,-29003|Desc=@FirewallAPI.dll,-29006|EmbedCtxt=@FirewallAPI.dll,-29002|" "MsiScsi-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=Msiscsi|Name=@FirewallAPI.dll,-29007|Desc=@FirewallAPI.dll,-29010|EmbedCtxt=@FirewallAPI.dll,-29002|" "MsiScsi-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Msiscsi|Name=@FirewallAPI.dll,-29003|Desc=@FirewallAPI.dll,-29006|EmbedCtxt=@FirewallAPI.dll,-29002|" "MsiScsi-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Msiscsi|Name=@FirewallAPI.dll,-29007|Desc=@FirewallAPI.dll,-29010|EmbedCtxt=@FirewallAPI.dll,-29002|" "RemoteSvcAdmin-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\services.exe|Name=@FirewallAPI.dll,-29503|Desc=@FirewallAPI.dll,-29506|EmbedCtxt=@FirewallAPI.dll,-29502|" "RemoteSvcAdmin-NP-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=445|App=System|Name=@FirewallAPI.dll,-29507|Desc=@FirewallAPI.dll,-29510|EmbedCtxt=@FirewallAPI.dll,-29502|" "RemoteSvcAdmin-RPCSS-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-29515|Desc=@FirewallAPI.dll,-29518|EmbedCtxt=@FirewallAPI.dll,-29502|" "RemoteSvcAdmin-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\services.exe|Name=@FirewallAPI.dll,-29503|Desc=@FirewallAPI.dll,-29506|EmbedCtxt=@FirewallAPI.dll,-29502|" "RemoteSvcAdmin-NP-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-29507|Desc=@FirewallAPI.dll,-29510|EmbedCtxt=@FirewallAPI.dll,-29502|" "RemoteSvcAdmin-RPCSS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-29515|Desc=@FirewallAPI.dll,-29518|EmbedCtxt=@FirewallAPI.dll,-29502|" "Microsoft-Windows-DeviceManagement-deviceenroller-TCP-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort=80|RPort=443|App=%SystemRoot%\system32\deviceenroller.exe|Name=@FirewallAPI.dll,-37509|Desc=@FirewallAPI.dll,-37510|EmbedCtxt=@FirewallAPI.dll,-37502|" "vm-monitoring-icmpv4"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=1|App=System|Name=@%SystemRoot%\system32\icsvc.dll,-701|Desc=@%SystemRoot%\system32\icsvc.dll,-702|EmbedCtxt=@%SystemRoot%\system32\icsvc.dll,-700|" "vm-monitoring-icmpv6"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=58|App=System|Name=@%SystemRoot%\system32\icsvc.dll,-703|Desc=@%SystemRoot%\system32\icsvc.dll,-704|EmbedCtxt=@%SystemRoot%\system32\icsvc.dll,-700|" "vm-monitoring-nb-session"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=139|App=System|Name=@%SystemRoot%\system32\icsvc.dll,-705|Desc=@%SystemRoot%\system32\icsvc.dll,-706|EmbedCtxt=@%SystemRoot%\system32\icsvc.dll,-700|" "vm-monitoring-rpc"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=Schedule|Name=@%SystemRoot%\system32\icsvc.dll,-707|Desc=@%SystemRoot%\system32\icsvc.dll,-708|EmbedCtxt=@%SystemRoot%\system32\icsvc.dll,-700|" "vm-monitoring-dcom"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=135|App=%SystemRoot%\system32\svchost.exe|Svc=RpcSs|Name=@%SystemRoot%\system32\icsvc.dll,-709|Desc=@%SystemRoot%\system32\icsvc.dll,-710|EmbedCtxt=@%SystemRoot%\system32\icsvc.dll,-700|" "ProximityUxHost-Sharing-In-TCP-NoScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|App=%SystemRoot%\system32\proximityuxhost.exe|Name=@FirewallAPI.dll,-36252|Desc=@FirewallAPI.dll,-36253|EmbedCtxt=@FirewallAPI.dll,-36251|TTK=ProxSharing|" "ProximityUxHost-Sharing-Out-TCP-NoScope"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=%SystemRoot%\system32\proximityuxhost.exe|Name=@FirewallAPI.dll,-36254|Desc=@FirewallAPI.dll,-36255|EmbedCtxt=@FirewallAPI.dll,-36251|TTK=ProxSharing|" "NETDIS-UPnPHost-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=2869|App=System|Name=@FirewallAPI.dll,-32761|Desc=@FirewallAPI.dll,-32764|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-UPnPHost-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=2869|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32765|Desc=@FirewallAPI.dll,-32768|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Name-In-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=137|App=System|Name=@FirewallAPI.dll,-32769|Desc=@FirewallAPI.dll,-32772|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Name-Out-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=137|App=System|Name=@FirewallAPI.dll,-32773|Desc=@FirewallAPI.dll,-32776|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Datagram-In-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=138|App=System|Name=@FirewallAPI.dll,-32777|Desc=@FirewallAPI.dll,-32780|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Datagram-Out-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=138|App=System|Name=@FirewallAPI.dll,-32781|Desc=@FirewallAPI.dll,-32784|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNTS-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=5358|App=System|Name=@FirewallAPI.dll,-32813|Desc=@FirewallAPI.dll,-32814|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNTS-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=5358|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32815|Desc=@FirewallAPI.dll,-32816|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNT-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=5357|App=System|Name=@FirewallAPI.dll,-32817|Desc=@FirewallAPI.dll,-32818|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNT-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=5357|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32819|Desc=@FirewallAPI.dll,-32820|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-SSDPSrv-In-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32753|Desc=@FirewallAPI.dll,-32756|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-SSDPSrv-Out-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32757|Desc=@FirewallAPI.dll,-32760|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-UPnPHost-In-TCP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32761|Desc=@FirewallAPI.dll,-32764|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-UPnPHost-Out-TCP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32765|Desc=@FirewallAPI.dll,-32768|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-UPnP-Out-TCP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-32821|Desc=@FirewallAPI.dll,-32822|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Name-In-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32769|Desc=@FirewallAPI.dll,-32772|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Name-Out-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32773|Desc=@FirewallAPI.dll,-32776|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Datagram-In-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32777|Desc=@FirewallAPI.dll,-32780|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Datagram-Out-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32781|Desc=@FirewallAPI.dll,-32784|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-FDPHOST-In-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32785|Desc=@FirewallAPI.dll,-32788|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-DAS-In-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\dashost.exe|Name=@FirewallAPI.dll,-32825|Desc=@FirewallAPI.dll,-32826|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-FDPHOST-Out-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32789|Desc=@FirewallAPI.dll,-32792|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-LLMNR-In-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32801|Desc=@FirewallAPI.dll,-32804|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-LLMNR-Out-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32805|Desc=@FirewallAPI.dll,-32808|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-FDRESPUB-WSD-In-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32809|Desc=@FirewallAPI.dll,-32810|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-FDRESPUB-WSD-Out-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32811|Desc=@FirewallAPI.dll,-32812|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNTS-In-TCP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32813|Desc=@FirewallAPI.dll,-32814|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNTS-Out-TCP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|RPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32815|Desc=@FirewallAPI.dll,-32816|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNT-In-TCP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32817|Desc=@FirewallAPI.dll,-32818|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNT-Out-TCP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|RPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32819|Desc=@FirewallAPI.dll,-32820|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-SSDPSrv-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32753|Desc=@FirewallAPI.dll,-32756|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-SSDPSrv-In-UDP-Teredo"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32754|Desc=@FirewallAPI.dll,-32756|EmbedCtxt=@FirewallAPI.dll,-32752|TTK2_27=UPnP|" "NETDIS-SSDPSrv-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|Profile=Public|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32757|Desc=@FirewallAPI.dll,-32760|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-UPnP-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|Profile=Public|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-32821|Desc=@FirewallAPI.dll,-32822|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-UPnPHost-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32761|Desc=@FirewallAPI.dll,-32764|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-UPnPHost-In-TCP-Teredo"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=System|Name=@FirewallAPI.dll,-32762|Desc=@FirewallAPI.dll,-32764|EmbedCtxt=@FirewallAPI.dll,-32752|TTK2_27=UPnP|" "NETDIS-UPnPHost-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Public|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32765|Desc=@FirewallAPI.dll,-32768|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Name-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Public|LPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32769|Desc=@FirewallAPI.dll,-32772|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Name-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Public|RPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32773|Desc=@FirewallAPI.dll,-32776|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Datagram-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Public|LPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32777|Desc=@FirewallAPI.dll,-32780|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Datagram-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Public|RPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32781|Desc=@FirewallAPI.dll,-32784|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-FDPHOST-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32785|Desc=@FirewallAPI.dll,-32788|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-DAS-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\dashost.exe|Name=@FirewallAPI.dll,-32825|Desc=@FirewallAPI.dll,-32826|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-FDPHOST-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|Profile=Public|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32789|Desc=@FirewallAPI.dll,-32792|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-LLMNR-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32801|Desc=@FirewallAPI.dll,-32804|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-LLMNR-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|Profile=Public|RPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32805|Desc=@FirewallAPI.dll,-32808|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-FDRESPUB-WSD-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32809|Desc=@FirewallAPI.dll,-32810|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-FDRESPUB-WSD-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|Profile=Public|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32811|Desc=@FirewallAPI.dll,-32812|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNTS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|LPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32813|Desc=@FirewallAPI.dll,-32814|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNTS-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Public|RPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32815|Desc=@FirewallAPI.dll,-32816|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNT-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|LPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32817|Desc=@FirewallAPI.dll,-32818|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNT-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Public|RPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32819|Desc=@FirewallAPI.dll,-32820|EmbedCtxt=@FirewallAPI.dll,-32752|" "EventForwarder-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=RPC|App=%SystemRoot%\system32\NetEvtFwdr.exe|Name=@FirewallAPI.dll,-36802|Desc=@FirewallAPI.dll,-36803|EmbedCtxt=@FirewallAPI.dll,-36801|" "EventForwarder-RPCSS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-36804|Desc=@FirewallAPI.dll,-36805|EmbedCtxt=@FirewallAPI.dll,-36801|" "RemoteFwAdmin-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=policyagent|Name=@FirewallAPI.dll,-30003|Desc=@FirewallAPI.dll,-30006|EmbedCtxt=@FirewallAPI.dll,-30002|" "RemoteFwAdmin-RPCSS-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-30007|Desc=@FirewallAPI.dll,-30010|EmbedCtxt=@FirewallAPI.dll,-30002|" "RemoteFwAdmin-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=policyagent|Name=@FirewallAPI.dll,-30003|Desc=@FirewallAPI.dll,-30006|EmbedCtxt=@FirewallAPI.dll,-30002|" "RemoteFwAdmin-RPCSS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-30007|Desc=@FirewallAPI.dll,-30010|EmbedCtxt=@FirewallAPI.dll,-30002|" "MDNS-In-UDP-Private-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=5353|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@%SystemRoot%\system32\firewallapi.dll,-37303|Desc=@%SystemRoot%\system32\firewallapi.dll,-37304|EmbedCtxt=@%SystemRoot%\system32\firewallapi.dll,-37302|" "MDNS-In-UDP-Domain-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|LPort=5353|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@%SystemRoot%\system32\firewallapi.dll,-37303|Desc=@%SystemRoot%\system32\firewallapi.dll,-37304|EmbedCtxt=@%SystemRoot%\system32\firewallapi.dll,-37302|" "MDNS-In-UDP-Public-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|LPort=5353|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@%SystemRoot%\system32\firewallapi.dll,-37303|Desc=@%SystemRoot%\system32\firewallapi.dll,-37304|EmbedCtxt=@%SystemRoot%\system32\firewallapi.dll,-37302|" "MDNS-Out-UDP-Private-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=5353|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@%SystemRoot%\system32\firewallapi.dll,-37305|Desc=@%SystemRoot%\system32\firewallapi.dll,-37306|EmbedCtxt=@%SystemRoot%\system32\firewallapi.dll,-37302|" "MDNS-Out-UDP-Domain-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|RPort=5353|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@%SystemRoot%\system32\firewallapi.dll,-37305|Desc=@%SystemRoot%\system32\firewallapi.dll,-37306|EmbedCtxt=@%SystemRoot%\system32\firewallapi.dll,-37302|" "MDNS-Out-UDP-Public-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Public|RPort=5353|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@%SystemRoot%\system32\firewallapi.dll,-37305|Desc=@%SystemRoot%\system32\firewallapi.dll,-37306|EmbedCtxt=@%SystemRoot%\system32\firewallapi.dll,-37302|" "AllJoyn-Router-In-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|LPort=9955|App=%SystemRoot%\system32\svchost.exe|Svc=AJRouter|Name=@FirewallAPI.dll,-37003|Desc=@FirewallAPI.dll,-37004|EmbedCtxt=@FirewallAPI.dll,-37002|" "AllJoyn-Router-Out-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=AJRouter|Name=@FirewallAPI.dll,-37005|Desc=@FirewallAPI.dll,-37006|EmbedCtxt=@FirewallAPI.dll,-37002|" "AllJoyn-Router-In-UDP"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=AJRouter|Name=@FirewallAPI.dll,-37007|Desc=@FirewallAPI.dll,-37008|EmbedCtxt=@FirewallAPI.dll,-37002|" "AllJoyn-Router-Out-UDP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=AJRouter|Name=@FirewallAPI.dll,-37009|Desc=@FirewallAPI.dll,-37010|EmbedCtxt=@FirewallAPI.dll,-37002|" "Microsoft-Windows-DeviceManagement-CertificateInstall-TCP-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=%SystemRoot%\system32\dmcertinst.exe|Name=@FirewallAPI.dll,-37507|Desc=@FirewallAPI.dll,-37508|EmbedCtxt=@FirewallAPI.dll,-37502|" "RRAS-GRE-In"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=47|App=System|Name=@FirewallAPI.dll,-33769|Desc=@FirewallAPI.dll,-33772|EmbedCtxt=@FirewallAPI.dll,-33752|" "RRAS-GRE-Out"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=47|App=System|Name=@FirewallAPI.dll,-33773|Desc=@FirewallAPI.dll,-33776|EmbedCtxt=@FirewallAPI.dll,-33752|" "RRAS-L2TP-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1701|App=System|Name=@FirewallAPI.dll,-33753|Desc=@FirewallAPI.dll,-33756|EmbedCtxt=@FirewallAPI.dll,-33752|" "RRAS-L2TP-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1701|App=System|Name=@FirewallAPI.dll,-33757|Desc=@FirewallAPI.dll,-33760|EmbedCtxt=@FirewallAPI.dll,-33752|" "RRAS-PPTP-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=1723|App=System|Name=@FirewallAPI.dll,-33765|Desc=@FirewallAPI.dll,-33768|EmbedCtxt=@FirewallAPI.dll,-33752|" "RRAS-PPTP-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=1723|App=System|Name=@FirewallAPI.dll,-33761|Desc=@FirewallAPI.dll,-33764|EmbedCtxt=@FirewallAPI.dll,-33752|" "Netlogon-NamedPipe-In"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=445|App=System|Name=@firewallapi.dll,-37682|Desc=@firewallapi.dll,-37683|EmbedCtxt=@firewallapi.dll,-37681|" "Netlogon-TCP-RPC-In"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=RPC|App=%SystemRoot%\System32\lsass.exe|Name=@firewallapi.dll,-37684|Desc=@firewallapi.dll,-37685|EmbedCtxt=@firewallapi.dll,-37681|" "WFDPRINT-DAFWSD-In-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Public|App=%SystemRoot%\system32\dashost.exe|Name=@FirewallAPI.dll,-36852|Desc=@FirewallAPI.dll,-36853|LUAuth=O:LSD:(A;;CC;;;S-1-5-92-3339056971-1291069075-3798698925-2882100687-0)|EmbedCtxt=@FirewallAPI.dll,-36851|TTK2_22=WFDPrint|" "WFDPRINT-DAFWSD-Out-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Public|App=%SystemRoot%\system32\dashost.exe|Name=@FirewallAPI.dll,-36854|Desc=@FirewallAPI.dll,-36855|LUAuth=O:LSD:(A;;CC;;;S-1-5-92-3339056971-1291069075-3798698925-2882100687-0)|EmbedCtxt=@FirewallAPI.dll,-36851|TTK2_22=WFDPrint|" "WFDPRINT-SPOOL-In-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Public|App=%SystemRoot%\system32\spoolsv.exe|Svc=Spooler|Name=@FirewallAPI.dll,-36856|Desc=@FirewallAPI.dll,-36857|EmbedCtxt=@FirewallAPI.dll,-36851|TTK2_22=WFDPrint|" "WFDPRINT-SPOOL-Out-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Public|App=%SystemRoot%\system32\spoolsv.exe|Svc=Spooler|Name=@FirewallAPI.dll,-36858|Desc=@FirewallAPI.dll,-36859|EmbedCtxt=@FirewallAPI.dll,-36851|TTK2_22=WFDPrint|" "WFDPRINT-SCAN-In-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Public|App=%SystemRoot%\system32\svchost.exe|Svc=stisvc|Name=@FirewallAPI.dll,-36860|Desc=@FirewallAPI.dll,-36861|EmbedCtxt=@FirewallAPI.dll,-36851|TTK2_22=WFDPrint|" "WFDPRINT-SCAN-Out-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Public|App=%SystemRoot%\system32\svchost.exe|Svc=stisvc|Name=@FirewallAPI.dll,-36862|Desc=@FirewallAPI.dll,-36863|EmbedCtxt=@FirewallAPI.dll,-36851|TTK2_22=WFDPrint|" "TPMVSCMGR-RPCSS-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=135|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-36502|Desc=@FirewallAPI.dll,-36503|EmbedCtxt=@FirewallAPI.dll,-36501|" "TPMVSCMGR-Server-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\RmtTpmVscMgrSvr.exe|Name=@FirewallAPI.dll,-36504|Desc=@FirewallAPI.dll,-36505|EmbedCtxt=@FirewallAPI.dll,-36501|" "TPMVSCMGR-Server-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\RmtTpmVscMgrSvr.exe|Name=@FirewallAPI.dll,-36506|Desc=@FirewallAPI.dll,-36507|EmbedCtxt=@FirewallAPI.dll,-36501|" "TPMVSCMGR-RPCSS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=135|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-36502|Desc=@FirewallAPI.dll,-36503|EmbedCtxt=@FirewallAPI.dll,-36501|" "TPMVSCMGR-Server-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\RmtTpmVscMgrSvr.exe|Name=@FirewallAPI.dll,-36504|Desc=@FirewallAPI.dll,-36505|EmbedCtxt=@FirewallAPI.dll,-36501|" "TPMVSCMGR-Server-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\RmtTpmVscMgrSvr.exe|Name=@FirewallAPI.dll,-36506|Desc=@FirewallAPI.dll,-36507|EmbedCtxt=@FirewallAPI.dll,-36501|" "RemoteEventLogSvc-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=Eventlog|Name=@FirewallAPI.dll,-29253|Desc=@FirewallAPI.dll,-29256|EmbedCtxt=@FirewallAPI.dll,-29252|" "RemoteEventLogSvc-NP-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=445|App=System|Name=@FirewallAPI.dll,-29257|Desc=@FirewallAPI.dll,-29260|EmbedCtxt=@FirewallAPI.dll,-29252|" "RemoteEventLogSvc-RPCSS-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-29265|Desc=@FirewallAPI.dll,-29268|EmbedCtxt=@FirewallAPI.dll,-29252|" "RemoteEventLogSvc-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Eventlog|Name=@FirewallAPI.dll,-29253|Desc=@FirewallAPI.dll,-29256|EmbedCtxt=@FirewallAPI.dll,-29252|" "RemoteEventLogSvc-NP-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-29257|Desc=@FirewallAPI.dll,-29260|EmbedCtxt=@FirewallAPI.dll,-29252|" "RemoteEventLogSvc-RPCSS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-29265|Desc=@FirewallAPI.dll,-29268|EmbedCtxt=@FirewallAPI.dll,-29252|" "WirelessDisplay-In-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|App=%systemroot%\system32\WUDFHost.exe|Name=@wifidisplay.dll,-10200|Desc=@wifidisplay.dll,-10201|LUAuth=O:LSD:(A;;CC;;;S-1-5-84-0-0-0-0-0)|EmbedCtxt=@wifidisplay.dll,-100|TTK2_22=WFDDisplay|" "WirelessDisplay-Out-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=%systemroot%\system32\WUDFHost.exe|Name=@wifidisplay.dll,-10202|Desc=@wifidisplay.dll,-10203|LUAuth=O:LSD:(A;;CC;;;S-1-5-84-0-0-0-0-0)|EmbedCtxt=@wifidisplay.dll,-100|TTK2_22=WFDDisplay|" "WirelessDisplay-Out-UDP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|App=%systemroot%\system32\WUDFHost.exe|Name=@wifidisplay.dll,-10204|Desc=@wifidisplay.dll,-10205|LUAuth=O:LSD:(A;;CC;;;S-1-5-84-0-0-0-0-0)|EmbedCtxt=@wifidisplay.dll,-100|TTK2_22=WFDDisplay|" "WirelessDisplay-Infra-In-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=7250|App=%systemroot%\system32\CastSrv.exe|Name=@wifidisplay.dll,-10206|Desc=@wifidisplay.dll,-10207|EmbedCtxt=@wifidisplay.dll,-100|" "Collab-P2PHost-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|App=%SystemRoot%\system32\p2phost.exe|Name=@FirewallAPI.dll,-32003|Desc=@FirewallAPI.dll,-32006|EmbedCtxt=@FirewallAPI.dll,-32002|Edge=TRUE|Defer=App|" "Collab-P2PHost-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%SystemRoot%\system32\p2phost.exe|Name=@FirewallAPI.dll,-32007|Desc=@FirewallAPI.dll,-32010|EmbedCtxt=@FirewallAPI.dll,-32002|" "Collab-P2PHost-WSD-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\p2phost.exe|Name=@FirewallAPI.dll,-32011|Desc=@FirewallAPI.dll,-32014|EmbedCtxt=@FirewallAPI.dll,-32002|" "Collab-P2PHost-WSD-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\p2phost.exe|Name=@FirewallAPI.dll,-32015|Desc=@FirewallAPI.dll,-32018|EmbedCtxt=@FirewallAPI.dll,-32002|" "Collab-PNRP-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3540|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=@FirewallAPI.dll,-32019|Desc=@FirewallAPI.dll,-32022|EmbedCtxt=@FirewallAPI.dll,-32002|Edge=TRUE|Defer=App|" "Collab-PNRP-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=3540|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=@FirewallAPI.dll,-32023|Desc=@FirewallAPI.dll,-32026|EmbedCtxt=@FirewallAPI.dll,-32002|" "Collab-PNRP-SSDPSrv-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32027|Desc=@FirewallAPI.dll,-32030|EmbedCtxt=@FirewallAPI.dll,-32002|" "Collab-PNRP-SSDPSrv-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32031|Desc=@FirewallAPI.dll,-32034|EmbedCtxt=@FirewallAPI.dll,-32002|" "Microsoft-Windows-Enrollment-WinRT-TCP-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=%SystemRoot%\system32\svchost.exe|Svc=DmEnrollmentSvc|Name=@FirewallAPI.dll,-37505|Desc=@FirewallAPI.dll,-37506|EmbedCtxt=@FirewallAPI.dll,-37502|" "DIAL-Protocol-Server-In-TCP-NoScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|LPort=10247|App=System|Name=@FirewallAPI.dll,-37102|Desc=@FirewallAPI.dll,-37103|EmbedCtxt=@FirewallAPI.dll,-37101|" "DIAL-Protocol-Server-HTTPSTR-In-TCP-LocalSubnetScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=10247|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-37102|Desc=@FirewallAPI.dll,-37103|EmbedCtxt=@FirewallAPI.dll,-37101|" "WMI-RPCSS-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=135|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-34252|Desc=@FirewallAPI.dll,-34253|EmbedCtxt=@FirewallAPI.dll,-34251|" "WMI-WINMGMT-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=winmgmt|Name=@FirewallAPI.dll,-34254|Desc=@FirewallAPI.dll,-34255|EmbedCtxt=@FirewallAPI.dll,-34251|" "WMI-WINMGMT-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=winmgmt|Name=@FirewallAPI.dll,-34258|Desc=@FirewallAPI.dll,-34259|EmbedCtxt=@FirewallAPI.dll,-34251|" "WMI-ASYNC-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%systemroot%\system32\wbem\unsecapp.exe|Name=@FirewallAPI.dll,-34256|Desc=@FirewallAPI.dll,-34257|EmbedCtxt=@FirewallAPI.dll,-34251|" "WMI-RPCSS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=135|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-34252|Desc=@FirewallAPI.dll,-34253|EmbedCtxt=@FirewallAPI.dll,-34251|" "WMI-WINMGMT-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=winmgmt|Name=@FirewallAPI.dll,-34254|Desc=@FirewallAPI.dll,-34255|EmbedCtxt=@FirewallAPI.dll,-34251|" "WMI-WINMGMT-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=winmgmt|Name=@FirewallAPI.dll,-34258|Desc=@FirewallAPI.dll,-34259|EmbedCtxt=@FirewallAPI.dll,-34251|" "WMI-ASYNC-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\wbem\unsecapp.exe|Name=@FirewallAPI.dll,-34256|Desc=@FirewallAPI.dll,-34257|EmbedCtxt=@FirewallAPI.dll,-34251|" "WINRM-HTTP-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|LPort=5985|App=System|Name=@FirewallAPI.dll,-30253|Desc=@FirewallAPI.dll,-30256|EmbedCtxt=@FirewallAPI.dll,-30267|" "WINRM-HTTP-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|LPort=5985|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30253|Desc=@FirewallAPI.dll,-30256|EmbedCtxt=@FirewallAPI.dll,-30267|" "WINRM-HTTP-Compat-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=80|App=System|Name=@FirewallAPI.dll,-35001|Desc=@FirewallAPI.dll,-35002|EmbedCtxt=@FirewallAPI.dll,-30252|" "WINRM-HTTP-Compat-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=80|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-35001|Desc=@FirewallAPI.dll,-35002|EmbedCtxt=@FirewallAPI.dll,-30252|" "Microsoft-Windows-Troubleshooting-HTTP-HTTPS-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort=80|RPort=443|App=%SystemRoot%\system32\svchost.exe|Svc=TroubleshootingSvc|Name=@%SystemRoot%\system32\firewallapi.dll,-53501|Desc=@%SystemRoot%\system32\firewallapi.dll,-53502|EmbedCtxt=@%SystemRoot%\system32\firewallapi.dll,-53500|" "Wininit-Shutdown-In-Rule-TCP-RPC"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=RPC|App=%systemroot%\system32\wininit.exe|Name=@firewallapi.dll,-36753|Desc=@firewallapi.dll,-36754|EmbedCtxt=@firewallapi.dll,-36751|" "Wininit-Shutdown-In-Rule-TCP-RPC-EPMapper"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=RPC-EPMap|App=%systemroot%\system32\wininit.exe|Name=@firewallapi.dll,-36755|Desc=@firewallapi.dll,-36756|EmbedCtxt=@firewallapi.dll,-36751|" "MSDTC-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\msdtc.exe|Name=@FirewallAPI.dll,-33503|Desc=@FirewallAPI.dll,-33506|EmbedCtxt=@FirewallAPI.dll,-33502|" "MSDTC-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\msdtc.exe|Name=@FirewallAPI.dll,-33507|Desc=@FirewallAPI.dll,-33510|EmbedCtxt=@FirewallAPI.dll,-33502|" "MSDTC-KTMRM-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=ktmrm|Name=@FirewallAPI.dll,-33511|Desc=@FirewallAPI.dll,-33512|EmbedCtxt=@FirewallAPI.dll,-33502|" "MSDTC-RPCSS-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-33513|Desc=@FirewallAPI.dll,-33514|EmbedCtxt=@FirewallAPI.dll,-33502|" "MSDTC-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\msdtc.exe|Name=@FirewallAPI.dll,-33503|Desc=@FirewallAPI.dll,-33506|EmbedCtxt=@FirewallAPI.dll,-33502|" "MSDTC-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\msdtc.exe|Name=@FirewallAPI.dll,-33507|Desc=@FirewallAPI.dll,-33510|EmbedCtxt=@FirewallAPI.dll,-33502|" "MSDTC-KTMRM-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=ktmrm|Name=@FirewallAPI.dll,-33511|Desc=@FirewallAPI.dll,-33512|EmbedCtxt=@FirewallAPI.dll,-33502|" "MSDTC-RPCSS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-33513|Desc=@FirewallAPI.dll,-33514|EmbedCtxt=@FirewallAPI.dll,-33502|" "RemoteAssistance-In-TCP-EdgeScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|App=%SystemRoot%\system32\msra.exe|Name=@FirewallAPI.dll,-33003|Desc=@FirewallAPI.dll,-33006|EmbedCtxt=@FirewallAPI.dll,-33002|Edge=TRUE|Defer=App|" "RemoteAssistance-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Public|App=%SystemRoot%\system32\msra.exe|Name=@FirewallAPI.dll,-33007|Desc=@FirewallAPI.dll,-33010|EmbedCtxt=@FirewallAPI.dll,-33002|" "RemoteAssistance-PnrpSvc-UDP-In-EdgeScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Public|LPort=3540|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@FirewallAPI.dll,-33039|Desc=@FirewallAPI.dll,-33040|EmbedCtxt=@FirewallAPI.dll,-33002|Edge=TRUE|Defer=App|" "RemoteAssistance-PnrpSvc-UDP-OUT"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Public|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@FirewallAPI.dll,-33037|Desc=@FirewallAPI.dll,-33038|EmbedCtxt=@FirewallAPI.dll,-33002|" "RemoteAssistance-RAServer-In-TCP-NoScope-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\raserver.exe|Name=@FirewallAPI.dll,-33011|Desc=@FirewallAPI.dll,-33014|EmbedCtxt=@FirewallAPI.dll,-33002|" "RemoteAssistance-RAServer-Out-TCP-NoScope-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\raserver.exe|Name=@FirewallAPI.dll,-33015|Desc=@FirewallAPI.dll,-33018|EmbedCtxt=@FirewallAPI.dll,-33002|" "RemoteAssistance-DCOM-In-TCP-NoScope-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|LPort=135|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-33035|Desc=@FirewallAPI.dll,-33036|EmbedCtxt=@FirewallAPI.dll,-33002|" "RemoteAssistance-In-TCP-EdgeScope-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\msra.exe|Name=@FirewallAPI.dll,-33003|Desc=@FirewallAPI.dll,-33006|EmbedCtxt=@FirewallAPI.dll,-33002|Edge=TRUE|Defer=App|" "RemoteAssistance-Out-TCP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\msra.exe|Name=@FirewallAPI.dll,-33007|Desc=@FirewallAPI.dll,-33010|EmbedCtxt=@FirewallAPI.dll,-33002|" "RemoteAssistance-SSDPSrv-In-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-33019|Desc=@FirewallAPI.dll,-33022|EmbedCtxt=@FirewallAPI.dll,-33002|" "RemoteAssistance-SSDPSrv-Out-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-33023|Desc=@FirewallAPI.dll,-33026|EmbedCtxt=@FirewallAPI.dll,-33002|" "RemoteAssistance-SSDPSrv-In-TCP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-33027|Desc=@FirewallAPI.dll,-33030|EmbedCtxt=@FirewallAPI.dll,-33002|" "RemoteAssistance-SSDPSrv-Out-TCP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-33031|Desc=@FirewallAPI.dll,-33034|EmbedCtxt=@FirewallAPI.dll,-33002|" "RemoteAssistance-PnrpSvc-UDP-In-EdgeScope-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|LPort=3540|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@FirewallAPI.dll,-33039|Desc=@FirewallAPI.dll,-33040|EmbedCtxt=@FirewallAPI.dll,-33002|Edge=TRUE|Defer=App|" "RemoteAssistance-PnrpSvc-UDP-OUT-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@FirewallAPI.dll,-33037|Desc=@FirewallAPI.dll,-33038|EmbedCtxt=@FirewallAPI.dll,-33002|" "NVS-FrameServer-In-TCP-NoScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=554|LPort2_10=8554-8558|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=FrameServer|Name=@FirewallAPI.dll,-80201|Desc=@FirewallAPI.dll,-80202|EmbedCtxt=@FirewallAPI.dll,-80200|" "NVS-FrameServer-Out-TCP-NoScope"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort=554|RPort2_10=8554-8558|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=FrameServer|Name=@FirewallAPI.dll,-80204|Desc=@FirewallAPI.dll,-80203|EmbedCtxt=@FirewallAPI.dll,-80200|" "NVS-FrameServer-In-UDP-NoScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort2_10=5000-5020|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=FrameServer|Name=@FirewallAPI.dll,-80206|Desc=@FirewallAPI.dll,-80205|EmbedCtxt=@FirewallAPI.dll,-80200|" "FPS-NB_Session-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=139|App=System|Name=@FirewallAPI.dll,-28503|Desc=@FirewallAPI.dll,-28506|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Session-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=139|App=System|Name=@FirewallAPI.dll,-28507|Desc=@FirewallAPI.dll,-28510|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-SMB-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=445|App=System|Name=@FirewallAPI.dll,-28511|Desc=@FirewallAPI.dll,-28514|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-SMB-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=445|App=System|Name=@FirewallAPI.dll,-28515|Desc=@FirewallAPI.dll,-28518|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Name-In-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=137|App=System|Name=@FirewallAPI.dll,-28519|Desc=@FirewallAPI.dll,-28522|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Name-Out-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=137|App=System|Name=@FirewallAPI.dll,-28523|Desc=@FirewallAPI.dll,-28526|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Datagram-In-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=138|App=System|Name=@FirewallAPI.dll,-28527|Desc=@FirewallAPI.dll,-28530|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Datagram-Out-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=138|App=System|Name=@FirewallAPI.dll,-28531|Desc=@FirewallAPI.dll,-28534|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-SpoolSvc-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\spoolsv.exe|Svc=Spooler|Name=@FirewallAPI.dll,-28535|Desc=@FirewallAPI.dll,-28538|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-RPCSS-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=Rpcss|Name=@FirewallAPI.dll,-28539|Desc=@FirewallAPI.dll,-28542|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-ICMP4-ERQ-In-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=1|Profile=Domain|ICMP4=8:*|App=System|Name=@FirewallAPI.dll,-28543|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-ICMP4-ERQ-Out-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=1|Profile=Domain|ICMP4=8:*|App=System|Name=@FirewallAPI.dll,-28544|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-ICMP6-ERQ-In-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=58|Profile=Domain|ICMP6=128:*|App=System|Name=@FirewallAPI.dll,-28545|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-ICMP6-ERQ-Out-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=58|Profile=Domain|ICMP6=128:*|App=System|Name=@FirewallAPI.dll,-28546|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Session-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=139|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28503|Desc=@FirewallAPI.dll,-28506|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Session-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=139|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28507|Desc=@FirewallAPI.dll,-28510|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-SMB-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28511|Desc=@FirewallAPI.dll,-28514|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-SMB-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28515|Desc=@FirewallAPI.dll,-28518|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Name-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28519|Desc=@FirewallAPI.dll,-28522|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Name-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28523|Desc=@FirewallAPI.dll,-28526|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Datagram-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28527|Desc=@FirewallAPI.dll,-28530|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Datagram-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28531|Desc=@FirewallAPI.dll,-28534|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-SpoolSvc-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\spoolsv.exe|Svc=Spooler|Name=@FirewallAPI.dll,-28535|Desc=@FirewallAPI.dll,-28538|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-RPCSS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Rpcss|Name=@FirewallAPI.dll,-28539|Desc=@FirewallAPI.dll,-28542|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-ICMP4-ERQ-In"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=1|Profile=Private|Profile=Public|ICMP4=8:*|RA4=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28543|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-ICMP4-ERQ-Out"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=1|Profile=Private|Profile=Public|ICMP4=8:*|RA4=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28544|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-ICMP6-ERQ-In"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=58|Profile=Private|Profile=Public|ICMP6=128:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28545|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-ICMP6-ERQ-Out"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=58|Profile=Private|Profile=Public|ICMP6=128:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28546|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-LLMNR-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-28548|Desc=@FirewallAPI.dll,-28549|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-LLMNR-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-28550|Desc=@FirewallAPI.dll,-28551|EmbedCtxt=@FirewallAPI.dll,-28502|" "Microsoft-Windows-HomeGroup-ProvSvc-TCP3587-In"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|LPort=3587|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=p2psvc|Name=@%systemroot%\system32\provsvc.dll,-200|Desc=@%systemroot%\system32\provsvc.dll,-201|EmbedCtxt=@%systemroot%\system32\provsvc.dll,-202|" "Microsoft-Windows-HomeGroup-ProvSvc-TCP3587-Out"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|RPort=3587|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=p2psvc|Name=@%systemroot%\system32\provsvc.dll,-203|Desc=@%systemroot%\system32\provsvc.dll,-204|EmbedCtxt=@%systemroot%\system32\provsvc.dll,-202|" "Microsoft-Windows-HomeGroup-ProvSvc-UDP3540-In"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|LPort=3540|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@%systemroot%\system32\provsvc.dll,-205|Desc=@%systemroot%\system32\provsvc.dll,-206|EmbedCtxt=@%systemroot%\system32\provsvc.dll,-202|" "Microsoft-Windows-HomeGroup-ProvSvc-UDP3540-Out"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|RPort=3540|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@%systemroot%\system32\provsvc.dll,-207|Desc=@%systemroot%\system32\provsvc.dll,-208|EmbedCtxt=@%systemroot%\system32\provsvc.dll,-202|" "SSTP-IN-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=443|App=System|Name=@sstpsvc.dll,-35002|Desc=@sstpsvc.dll,-35003|EmbedCtxt=@sstpsvc.dll,-35001|" "Microsoft-Windows-Unified-Telemetry-Client"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort=443|App=%SystemRoot%\system32\svchost.exe|Svc=DiagTrack|Name=@%windir%\system32\diagtrack.dll,-3001|Desc=@%windir%\system32\diagtrack.dll,-3003|EmbedCtxt=DiagTrack|" "Microsoft-Windows-WLANSvc-ASP-CP-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=7235|RPort=7235|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=WlanSvc|Name=@wlansvc.dll,-37376|Desc=@wlansvc.dll,-37888|EmbedCtxt=@wlansvc.dll,-36864|" "Microsoft-Windows-WLANSvc-ASP-CP-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|LPort=7235|RPort=7235|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=WlanSvc|Name=@wlansvc.dll,-37377|Desc=@wlansvc.dll,-37889|EmbedCtxt=@wlansvc.dll,-36864|" "WMP-In-UDP-x86"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|App=%ProgramFiles(x86)%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31023|Desc=@FirewallAPI.dll,-31006|EmbedCtxt=@FirewallAPI.dll,-31002|" "WMP-Out-UDP-x86"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|App=%ProgramFiles(x86)%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31024|Desc=@FirewallAPI.dll,-31010|EmbedCtxt=@FirewallAPI.dll,-31002|" "WMP-Out-TCP-x86"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%ProgramFiles(x86)%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31025|Desc=@FirewallAPI.dll,-31014|EmbedCtxt=@FirewallAPI.dll,-31002|" "WMP-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|App=%ProgramFiles%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31003|Desc=@FirewallAPI.dll,-31006|EmbedCtxt=@FirewallAPI.dll,-31002|" "WMP-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|App=%ProgramFiles%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31007|Desc=@FirewallAPI.dll,-31010|EmbedCtxt=@FirewallAPI.dll,-31002|" "WMP-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%ProgramFiles%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31011|Desc=@FirewallAPI.dll,-31014|EmbedCtxt=@FirewallAPI.dll,-31002|" "WMPNSS-QWave-In-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=2177|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31253|Desc=@FirewallAPI.dll,-31256|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-QWave-Out-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=2177|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31257|Desc=@FirewallAPI.dll,-31260|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-QWave-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=2177|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31261|Desc=@FirewallAPI.dll,-31264|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-QWave-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=2177|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31265|Desc=@FirewallAPI.dll,-31268|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-HTTPSTR-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=10243|App=System|Name=@FirewallAPI.dll,-31285|Desc=@FirewallAPI.dll,-31288|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-HTTPSTR-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=10243|App=System|Name=@FirewallAPI.dll,-31289|Desc=@FirewallAPI.dll,-31292|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-WMP-In-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31293|Desc=@FirewallAPI.dll,-31296|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-WMP-Out-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31297|Desc=@FirewallAPI.dll,-31300|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-WMP-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31301|Desc=@FirewallAPI.dll,-31304|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-In-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31305|Desc=@FirewallAPI.dll,-31308|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-Out-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31309|Desc=@FirewallAPI.dll,-31312|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31313|Desc=@FirewallAPI.dll,-31316|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31317|Desc=@FirewallAPI.dll,-31320|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-QWave-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31253|Desc=@FirewallAPI.dll,-31256|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-QWave-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31257|Desc=@FirewallAPI.dll,-31260|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-QWave-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31261|Desc=@FirewallAPI.dll,-31264|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-QWave-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31265|Desc=@FirewallAPI.dll,-31268|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-SSDPSrv-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=ssdpsrv|Name=@FirewallAPI.dll,-31269|Desc=@FirewallAPI.dll,-31272|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-SSDPSrv-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=ssdpsrv|Name=@FirewallAPI.dll,-31273|Desc=@FirewallAPI.dll,-31276|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-UPnPHost-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31277|Desc=@FirewallAPI.dll,-31280|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-UPnPHost-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31281|Desc=@FirewallAPI.dll,-31284|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-HTTPSTR-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=10243|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31285|Desc=@FirewallAPI.dll,-31288|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-HTTPSTR-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=10243|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31289|Desc=@FirewallAPI.dll,-31292|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-WMP-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31293|Desc=@FirewallAPI.dll,-31296|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-WMP-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31297|Desc=@FirewallAPI.dll,-31300|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-WMP-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31301|Desc=@FirewallAPI.dll,-31304|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31305|Desc=@FirewallAPI.dll,-31308|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31309|Desc=@FirewallAPI.dll,-31312|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31313|Desc=@FirewallAPI.dll,-31316|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31317|Desc=@FirewallAPI.dll,-31320|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-UPnP-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-31321|Desc=@FirewallAPI.dll,-31322|EmbedCtxt=@FirewallAPI.dll,-31252|" "WPDMTP-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=15740|App=%SystemRoot%\system32\wudfhost.exe|Name=@FirewallAPI.dll,-30503|Desc=@FirewallAPI.dll,-30506|EmbedCtxt=@FirewallAPI.dll,-30502|" "WPDMTP-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=15740|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\wudfhost.exe|Name=@FirewallAPI.dll,-30503|Desc=@FirewallAPI.dll,-30506|EmbedCtxt=@FirewallAPI.dll,-30502|" "WPDMTP-SSDPSrv-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30507|Desc=@FirewallAPI.dll,-30510|EmbedCtxt=@FirewallAPI.dll,-30502|" "WPDMTP-SSDPSrv-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30511|Desc=@FirewallAPI.dll,-30514|EmbedCtxt=@FirewallAPI.dll,-30502|" "WPDMTP-UPnPHost-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30515|Desc=@FirewallAPI.dll,-30518|EmbedCtxt=@FirewallAPI.dll,-30502|" "WPDMTP-UPnPHost-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-30519|Desc=@FirewallAPI.dll,-30522|EmbedCtxt=@FirewallAPI.dll,-30502|" "WPDMTP-UPnP-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-30523|Desc=@FirewallAPI.dll,-30524|EmbedCtxt=@FirewallAPI.dll,-30502|" "SPPSVC-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=1688|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\sppextcomobj.exe|Svc=sppsvc|Name=@FirewallAPI.dll,-28003|Desc=@FirewallAPI.dll,-28006|EmbedCtxt=@FirewallAPI.dll,-28002|" "SPPSVC-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=1688|App=%SystemRoot%\system32\sppextcomobj.exe|Svc=sppsvc|Name=@FirewallAPI.dll,-28003|Desc=@FirewallAPI.dll,-28006|EmbedCtxt=@FirewallAPI.dll,-28002|" "MCX-SSDPSrv-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30753|Desc=@FirewallAPI.dll,-30756|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-SSDPSrv-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30757|Desc=@FirewallAPI.dll,-30760|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=554|LPort=8554|LPort=8555|LPort=8556|LPort=8557|LPort=8558|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\ehome\ehshell.exe|Name=@FirewallAPI.dll,-30761|Desc=@FirewallAPI.dll,-30764|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\ehome\ehshell.exe|Name=@FirewallAPI.dll,-30765|Desc=@FirewallAPI.dll,-30768|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-QWave-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-30769|Desc=@FirewallAPI.dll,-30772|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-QWave-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-30773|Desc=@FirewallAPI.dll,-30776|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-QWave-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-30777|Desc=@FirewallAPI.dll,-30780|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-QWave-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-30781|Desc=@FirewallAPI.dll,-30784|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-HTTPSTR-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=10244|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30785|Desc=@FirewallAPI.dll,-30788|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-TERMSRV-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=3390|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=termservice|Name=@FirewallAPI.dll,-30793|Desc=@FirewallAPI.dll,-30796|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=7777|LPort=7778|LPort=7779|LPort=7780|LPort=7781|LPort=5004|LPort=5005|LPort=50004|LPort=50005|LPort=50006|LPort=50007|LPort=50008|LPort=50009|LPort=50010|LPort=50011|LPort=50012|LPort=50013|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\ehome\ehshell.exe|Name=@FirewallAPI.dll,-30801|Desc=@FirewallAPI.dll,-30804|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\ehome\ehshell.exe|Name=@FirewallAPI.dll,-30805|Desc=@FirewallAPI.dll,-30808|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-MCX2SVC-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=mcx2svc|Name=@FirewallAPI.dll,-30810|Desc=@FirewallAPI.dll,-30811|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-Prov-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%SystemRoot%\ehome\mcx2prov.exe|Name=@FirewallAPI.dll,-30812|Desc=@FirewallAPI.dll,-30813|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-PlayTo-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30814|Desc=@FirewallAPI.dll,-30815|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-PlayTo-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-30816|Desc=@FirewallAPI.dll,-30817|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-McrMgr-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%SystemRoot%\ehome\mcrmgr.exe|Name=@FirewallAPI.dll,-30818|Desc=@FirewallAPI.dll,-30819|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-PlayTo-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30820|Desc=@FirewallAPI.dll,-30821|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-FDPHost-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-30822|Desc=@FirewallAPI.dll,-30823|EmbedCtxt=@FirewallAPI.dll,-30752|" "PlayTo-HTTPSTR-In-TCP-NoScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|LPort=10246|App=System|Name=@FirewallAPI.dll,-36002|Desc=@FirewallAPI.dll,-36003|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-HTTPSTR-In-TCP-LocalSubnetScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=10246|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-36002|Desc=@FirewallAPI.dll,-36003|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-HTTPSTR-In-TCP-PlayToScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=10246|RA42=Ply2Renders|RA62=Ply2Renders|App=System|Name=@FirewallAPI.dll,-36002|Desc=@FirewallAPI.dll,-36003|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-In-UDP-NoScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36004|Desc=@FirewallAPI.dll,-36005|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-In-UDP-LocalSubnetScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36004|Desc=@FirewallAPI.dll,-36005|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-In-UDP-PlayToScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36004|Desc=@FirewallAPI.dll,-36005|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-Out-UDP-NoScope"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36006|Desc=@FirewallAPI.dll,-36007|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-Out-UDP-LocalSubnetScope"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36006|Desc=@FirewallAPI.dll,-36007|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-Out-UDP-PlayToScope"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Public|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36006|Desc=@FirewallAPI.dll,-36007|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-In-RTSP-NoScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|LPort=23554|LPort=23555|LPort=23556|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36008|Desc=@FirewallAPI.dll,-36009|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-In-RTSP-LocalSubnetScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=23554|LPort=23555|LPort=23556|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36008|Desc=@FirewallAPI.dll,-36009|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-In-RTSP-PlayToScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=23554|LPort=23555|LPort=23556|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36008|Desc=@FirewallAPI.dll,-36009|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-SSDP-Discovery-PlayToScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|LPort2_20=Ply2Disc|App=%SystemRoot%\system32\svchost.exe|Svc=ssdpsrv|Name=@FirewallAPI.dll,-36104|Desc=@FirewallAPI.dll,-36105|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-UPnP-Events-PlayToScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=2869|RA42=Ply2Renders|RA62=Ply2Renders|App=System|Name=@FirewallAPI.dll,-36106|Desc=@FirewallAPI.dll,-36107|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-QWave-In-UDP-PlayToScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=2177|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-36010|Desc=@FirewallAPI.dll,-36011|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-QWave-Out-UDP-PlayToScope"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RPort=2177|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-36012|Desc=@FirewallAPI.dll,-36013|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-QWave-In-TCP-PlayToScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=2177|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-36014|Desc=@FirewallAPI.dll,-36015|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-QWave-Out-TCP-PlayToScope"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=2177|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-36016|Desc=@FirewallAPI.dll,-36017|EmbedCtxt=@FirewallAPI.dll,-36001|" "FPSSMBD-iWARP-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=5445|App=System|Name=@FirewallAPI.dll,-28603|Desc=@FirewallAPI.dll,-28606|EmbedCtxt=@FirewallAPI.dll,-28602|" "RemoteDesktop-UserMode-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=3389|App=%SystemRoot%\system32\svchost.exe|Svc=termservice|Name=@FirewallAPI.dll,-28775|Desc=@FirewallAPI.dll,-28756|EmbedCtxt=@FirewallAPI.dll,-28752|" "RemoteDesktop-UserMode-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3389|App=%SystemRoot%\system32\svchost.exe|Svc=termservice|Name=@FirewallAPI.dll,-28776|Desc=@FirewallAPI.dll,-28777|EmbedCtxt=@FirewallAPI.dll,-28752|" "RemoteDesktop-Shadow-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|App=%SystemRoot%\system32\RdpSa.exe|Name=@FirewallAPI.dll,-28778|Desc=@FirewallAPI.dll,-28779|EmbedCtxt=@FirewallAPI.dll,-28752|Edge=TRUE|Defer=App|" "RemoteDesktop-In-TCP-WS"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=3387|App=System|Name=@FirewallAPI.dll,-28780|Desc=@FirewallAPI.dll,-28781|EmbedCtxt=@FirewallAPI.dll,-28782|" "RemoteDesktop-In-TCP-WSS"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=3392|App=System|Name=@FirewallAPI.dll,-28783|Desc=@FirewallAPI.dll,-28784|EmbedCtxt=@FirewallAPI.dll,-28782|" "Microsoft-Windows-PeerDist-HttpTrans-In"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=80|App=SYSTEM|Name=@peerdistsh.dll,-10000|Desc=@peerdistsh.dll,-11000|EmbedCtxt=@peerdistsh.dll,-9000|" "Microsoft-Windows-PeerDist-HttpTrans-Out"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=80|App=SYSTEM|Name=@peerdistsh.dll,-10001|Desc=@peerdistsh.dll,-11001|EmbedCtxt=@peerdistsh.dll,-9000|" "Microsoft-Windows-PeerDist-WSD-In"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=PeerDistSvc|Name=@peerdistsh.dll,-10002|Desc=@peerdistsh.dll,-11002|EmbedCtxt=@peerdistsh.dll,-9001|" "Microsoft-Windows-PeerDist-WSD-Out"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=PeerDistSvc|Name=@peerdistsh.dll,-10003|Desc=@peerdistsh.dll,-11003|EmbedCtxt=@peerdistsh.dll,-9001|" "Microsoft-Windows-PeerDist-HostedServer-In"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=80|LPort=443|App=SYSTEM|Name=@peerdistsh.dll,-10004|Desc=@peerdistsh.dll,-11004|EmbedCtxt=@peerdistsh.dll,-9002|" "Microsoft-Windows-PeerDist-HostedServer-Out"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|LPort=80|LPort=443|App=SYSTEM|Name=@peerdistsh.dll,-10005|Desc=@peerdistsh.dll,-11005|EmbedCtxt=@peerdistsh.dll,-9002|" "Microsoft-Windows-PeerDist-HostedClient-Out"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=80|RPort=443|App=SYSTEM|Name=@peerdistsh.dll,-10006|Desc=@peerdistsh.dll,-11006|EmbedCtxt=@peerdistsh.dll,-9003|" "CloudIdSvc-Allow-HTTPS-Out-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort=443|App=%SystemRoot%\system32\svchost.exe|Svc=cloudidsvc|Name=@%SystemRoot%\system32\firewallapi.dll,-60502|Desc=@%SystemRoot%\system32\firewallapi.dll,-60503|EmbedCtxt=@%SystemRoot%\system32\firewallapi.dll,-60501|" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults\FirewallPolicy\PublicProfile] "DisableNotifications"="0" "EnableFirewall"="1" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults\FirewallPolicy\PublicProfile\Logging] "LogFilePath"="%systemroot%\system32\LogFiles\Firewall\pfirewall.log" "LogFileSize"="4096" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults\FirewallPolicy\StandardProfile] "DisableNotifications"="0" "EnableFirewall"="1" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults\FirewallPolicy\StandardProfile\Logging] "LogFilePath"="%systemroot%\system32\LogFiles\Firewall\pfirewall.log" "LogFileSize"="4096" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Epoch] "Epoch"="972" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Epoch2] "Epoch"="113" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters] "ScopeAddress"="192.168.137.1" "ScopeAddressBackup"="192.168.137.1" "ServiceDll"="%SystemRoot%\System32\ipnathlp.dll" "ServiceDllUnloadOnStop"="1" "SharedAutoDial"="0" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy] "DisableStatefulFTP"="0" "DisableStatefulPPTP"="0" "IPSecExempt"="9" "PolicyVersion"="542" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile] "DisableNotifications"="0" "EnableFirewall"="1" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\Logging] "LogDroppedPackets"="0" "LogFilePath"="%systemroot%\system32\LogFiles\Firewall\pfirewall.log" "LogFileSize"="4096" "LogSuccessfulConnections"="0" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DynamicKeywords] [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DynamicKeywords\Addresses] [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DynamicKeywords\Addresses\AutoResolve] [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DynamicKeywords\Addresses\NonAutoResolve] [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules] "SNMPTRAP-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=162|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\snmptrap.exe|Svc=SNMPTRAP|Name=@firewallapi.dll,-50327|Desc=@firewallapi.dll,-50328|EmbedCtxt=@firewallapi.dll,-50323|" "SNMPTRAP-In-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=162|App=%SystemRoot%\system32\snmptrap.exe|Svc=SNMPTRAP|Name=@firewallapi.dll,-50327|Desc=@firewallapi.dll,-50328|EmbedCtxt=@firewallapi.dll,-50323|" "WiFiDirect-KM-Driver-In-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|App=System|Name=@wlansvc.dll,-37378|Desc=@wlansvc.dll,-37890|EmbedCtxt=@wlansvc.dll,-36865|TTK2_27=WFDKmDriver|" "WiFiDirect-KM-Driver-Out-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=System|Name=@wlansvc.dll,-37379|Desc=@wlansvc.dll,-37891|EmbedCtxt=@wlansvc.dll,-36865|TTK2_27=WFDKmDriver|" "WiFiDirect-KM-Driver-In-UDP"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|App=System|Name=@wlansvc.dll,-37380|Desc=@wlansvc.dll,-37892|EmbedCtxt=@wlansvc.dll,-36865|TTK2_27=WFDKmDriver|" "WiFiDirect-KM-Driver-Out-UDP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|App=System|Name=@wlansvc.dll,-37381|Desc=@wlansvc.dll,-37893|EmbedCtxt=@wlansvc.dll,-36865|TTK2_27=WFDKmDriver|" "DeliveryOptimization-TCP-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=7680|App=%SystemRoot%\system32\svchost.exe|Svc=dosvc|Name=@%systemroot%\system32\dosvc.dll,-102|Desc=@%systemroot%\system32\dosvc.dll,-104|EmbedCtxt=@%systemroot%\system32\dosvc.dll,-100|Edge=TRUE|" "DeliveryOptimization-UDP-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=7680|App=%SystemRoot%\system32\svchost.exe|Svc=dosvc|Name=@%systemroot%\system32\dosvc.dll,-103|Desc=@%systemroot%\system32\dosvc.dll,-104|EmbedCtxt=@%systemroot%\system32\dosvc.dll,-100|Edge=TRUE|" "PNRPMNRS-PNRP-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3540|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=@FirewallAPI.dll,-34003|Desc=@FirewallAPI.dll,-34004|EmbedCtxt=@FirewallAPI.dll,-34002|Edge=TRUE|Defer=App|" "PNRPMNRS-PNRP-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=3540|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=@FirewallAPI.dll,-34005|Desc=@FirewallAPI.dll,-34006|EmbedCtxt=@FirewallAPI.dll,-34002|" "PNRPMNRS-SSDPSrv-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-34007|Desc=@FirewallAPI.dll,-34008|EmbedCtxt=@FirewallAPI.dll,-34002|" "PNRPMNRS-SSDPSrv-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-34009|Desc=@FirewallAPI.dll,-34010|EmbedCtxt=@FirewallAPI.dll,-34002|" "CDPSvc-In-UDP"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=CDPSvc|Name=@FirewallAPI.dll,-37407|Desc=@FirewallAPI.dll,-37408|EmbedCtxt=@FirewallAPI.dll,-37402|" "CDPSvc-Out-UDP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=CDPSvc|Name=@FirewallAPI.dll,-37409|Desc=@FirewallAPI.dll,-37410|EmbedCtxt=@FirewallAPI.dll,-37402|" "CDPSvc-In-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=CDPSvc|Name=@FirewallAPI.dll,-37403|Desc=@FirewallAPI.dll,-37404|EmbedCtxt=@FirewallAPI.dll,-37402|" "CDPSvc-Out-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=CDPSvc|Name=@FirewallAPI.dll,-37405|Desc=@FirewallAPI.dll,-37406|EmbedCtxt=@FirewallAPI.dll,-37402|" "CDPSvc-WFD-In-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=%SystemRoot%\system32\svchost.exe|Svc=CDPSvc|Name=@FirewallAPI.dll,-37411|Desc=@FirewallAPI.dll,-37412|EmbedCtxt=@FirewallAPI.dll,-37402|TTK2_28=WFDCDPSvc|" "CDPSvc-WFD-Out-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Public|App=%SystemRoot%\system32\svchost.exe|Svc=CDPSvc|Name=@FirewallAPI.dll,-37413|Desc=@FirewallAPI.dll,-37414|EmbedCtxt=@FirewallAPI.dll,-37402|TTK2_28=WFDCDPSvc|" "CoreNet-ICMP6-DU-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=1:*|App=System|Name=@FirewallAPI.dll,-25110|Desc=@FirewallAPI.dll,-25112|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" "CoreNet-ICMP6-PTB-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=2:*|App=System|Name=@FirewallAPI.dll,-25001|Desc=@FirewallAPI.dll,-25007|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" "CoreNet-ICMP6-PTB-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=2:*|App=System|Name=@FirewallAPI.dll,-25002|Desc=@FirewallAPI.dll,-25007|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-TE-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=3:*|App=System|Name=@FirewallAPI.dll,-25113|Desc=@FirewallAPI.dll,-25115|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" "CoreNet-ICMP6-TE-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=3:*|App=System|Name=@FirewallAPI.dll,-25114|Desc=@FirewallAPI.dll,-25115|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-PP-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=4:*|App=System|Name=@FirewallAPI.dll,-25116|Desc=@FirewallAPI.dll,-25118|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" "CoreNet-ICMP6-PP-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=4:*|App=System|Name=@FirewallAPI.dll,-25117|Desc=@FirewallAPI.dll,-25118|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-NDS-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=135:*|App=System|Name=@FirewallAPI.dll,-25019|Desc=@FirewallAPI.dll,-25025|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" "CoreNet-ICMP6-NDS-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=135:*|App=System|Name=@FirewallAPI.dll,-25020|Desc=@FirewallAPI.dll,-25025|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-NDA-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=136:*|App=System|Name=@FirewallAPI.dll,-25026|Desc=@FirewallAPI.dll,-25032|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" "CoreNet-ICMP6-NDA-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=136:*|App=System|Name=@FirewallAPI.dll,-25027|Desc=@FirewallAPI.dll,-25032|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-RA-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=134:*|RA6=fe80::/64|App=System|Name=@FirewallAPI.dll,-25012|Desc=@FirewallAPI.dll,-25018|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-RA-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=134:*|LA6=fe80::/64|RA6=LocalSubnet|RA6=fe80::/64|RA6=ff02::1|App=System|Name=@FirewallAPI.dll,-25013|Desc=@FirewallAPI.dll,-25018|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-RS-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=133:*|App=System|Name=@FirewallAPI.dll,-25009|Desc=@FirewallAPI.dll,-25011|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-RS-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=133:*|RA6=LocalSubnet|RA6=fe80::/64|RA6=ff02::2|App=System|Name=@FirewallAPI.dll,-25008|Desc=@FirewallAPI.dll,-25011|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LQ-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=130:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25061|Desc=@FirewallAPI.dll,-25067|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LQ-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=130:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25062|Desc=@FirewallAPI.dll,-25067|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LR-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=131:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25068|Desc=@FirewallAPI.dll,-25074|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LR-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=131:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25069|Desc=@FirewallAPI.dll,-25074|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LR2-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=143:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25075|Desc=@FirewallAPI.dll,-25081|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LR2-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=143:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25076|Desc=@FirewallAPI.dll,-25081|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LD-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=132:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25082|Desc=@FirewallAPI.dll,-25088|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LD-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=132:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25083|Desc=@FirewallAPI.dll,-25088|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP4-DUFRAG-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=1|ICMP4=3:4|App=System|Name=@FirewallAPI.dll,-25251|Desc=@FirewallAPI.dll,-25257|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-IGMP-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=2|App=System|Name=@FirewallAPI.dll,-25376|Desc=@FirewallAPI.dll,-25382|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-IGMP-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=2|App=System|Name=@FirewallAPI.dll,-25377|Desc=@FirewallAPI.dll,-25382|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-DHCP-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=68|RPort=67|App=%SystemRoot%\system32\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25301|Desc=@FirewallAPI.dll,-25303|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-DHCP-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|LPort=68|RPort=67|App=%SystemRoot%\system32\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25302|Desc=@FirewallAPI.dll,-25303|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-DHCPV6-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=546|RPort=547|App=%SystemRoot%\system32\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25304|Desc=@FirewallAPI.dll,-25306|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-DHCPV6-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|LPort=546|RPort=547|App=%SystemRoot%\system32\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25305|Desc=@FirewallAPI.dll,-25306|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-Teredo-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=Teredo|App=%SystemRoot%\system32\svchost.exe|Svc=iphlpsvc|Name=@FirewallAPI.dll,-25326|Desc=@FirewallAPI.dll,-25332|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-Teredo-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=iphlpsvc|Name=@FirewallAPI.dll,-25327|Desc=@FirewallAPI.dll,-25333|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-IPHTTPS-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort2_10=IPTLSIn|LPort2_10=IPHTTPSIn|App=System|Name=@FirewallAPI.dll,-25426|Desc=@FirewallAPI.dll,-25428|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-IPHTTPS-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort2_10=IPTLSOut|RPort2_10=IPHTTPSOut|App=%SystemRoot%\system32\svchost.exe|Svc=iphlpsvc|Name=@FirewallAPI.dll,-25427|Desc=@FirewallAPI.dll,-25429|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-IPv6-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=41|App=System|Name=@FirewallAPI.dll,-25351|Desc=@FirewallAPI.dll,-25357|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-IPv6-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=41|App=System|Name=@FirewallAPI.dll,-25352|Desc=@FirewallAPI.dll,-25358|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-GP-NP-Out-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|RPort=445|App=System|Name=@FirewallAPI.dll,-25401|Desc=@FirewallAPI.dll,-25401|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-GP-Out-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=gpsvc|Name=@FirewallAPI.dll,-25403|Desc=@FirewallAPI.dll,-25404|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-DNS-Out-UDP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|RPort=53|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-25405|Desc=@FirewallAPI.dll,-25406|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-GP-LSASS-Out-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\lsass.exe|Name=@FirewallAPI.dll,-25407|Desc=@FirewallAPI.dll,-25408|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-Diag-ICMP4-EchoRequest-In"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=1|Profile=Private|Profile=Public|ICMP4=8:*|RA4=LocalSubnet|App=System|Name=@FirewallAPI.dll,-27001|Desc=@FirewallAPI.dll,-27005|EmbedCtxt=@FirewallAPI.dll,-27000|" "CoreNet-Diag-ICMP4-EchoRequest-Out"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=1|Profile=Private|Profile=Public|ICMP4=8:*|RA4=LocalSubnet|App=System|Name=@FirewallAPI.dll,-27002|Desc=@FirewallAPI.dll,-27005|EmbedCtxt=@FirewallAPI.dll,-27000|" "CoreNet-Diag-ICMP6-EchoRequest-In"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=58|Profile=Private|Profile=Public|ICMP6=128:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-27003|Desc=@FirewallAPI.dll,-27005|EmbedCtxt=@FirewallAPI.dll,-27000|" "CoreNet-Diag-ICMP6-EchoRequest-Out"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=58|Profile=Private|Profile=Public|ICMP6=128:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-27004|Desc=@FirewallAPI.dll,-27005|EmbedCtxt=@FirewallAPI.dll,-27000|" "CoreNet-Diag-ICMP4-EchoRequest-In-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=1|Profile=Domain|ICMP4=8:*|App=System|Name=@FirewallAPI.dll,-27001|Desc=@FirewallAPI.dll,-27005|EmbedCtxt=@FirewallAPI.dll,-27000|" "CoreNet-Diag-ICMP4-EchoRequest-Out-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=1|Profile=Domain|ICMP4=8:*|App=System|Name=@FirewallAPI.dll,-27002|Desc=@FirewallAPI.dll,-27005|EmbedCtxt=@FirewallAPI.dll,-27000|" "CoreNet-Diag-ICMP6-EchoRequest-In-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=58|Profile=Domain|ICMP6=128:*|App=System|Name=@FirewallAPI.dll,-27003|Desc=@FirewallAPI.dll,-27005|EmbedCtxt=@FirewallAPI.dll,-27000|" "CoreNet-Diag-ICMP6-EchoRequest-Out-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=58|Profile=Domain|ICMP6=128:*|App=System|Name=@FirewallAPI.dll,-27004|Desc=@FirewallAPI.dll,-27005|EmbedCtxt=@FirewallAPI.dll,-27000|" "PerfLogsAlerts-PLASrv-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\plasrv.exe|Name=@FirewallAPI.dll,-34753|Desc=@FirewallAPI.dll,-34754|EmbedCtxt=@FirewallAPI.dll,-34752|" "PerfLogsAlerts-DCOM-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=135|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-34755|Desc=@FirewallAPI.dll,-34756|EmbedCtxt=@FirewallAPI.dll,-34752|" "PerfLogsAlerts-PLASrv-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%systemroot%\system32\plasrv.exe|Name=@FirewallAPI.dll,-34753|Desc=@FirewallAPI.dll,-34754|EmbedCtxt=@FirewallAPI.dll,-34752|" "PerfLogsAlerts-DCOM-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=135|App=%systemroot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-34755|Desc=@FirewallAPI.dll,-34756|EmbedCtxt=@FirewallAPI.dll,-34752|" "RVM-VDS-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\vds.exe|Svc=vds|Name=@FirewallAPI.dll,-34502|Desc=@FirewallAPI.dll,-34503|EmbedCtxt=@FirewallAPI.dll,-34501|" "RVM-VDSLDR-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\vdsldr.exe|Name=@FirewallAPI.dll,-34504|Desc=@FirewallAPI.dll,-34505|EmbedCtxt=@FirewallAPI.dll,-34501|" "RVM-RPCSS-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-34506|Desc=@FirewallAPI.dll,-34507|EmbedCtxt=@FirewallAPI.dll,-34501|" "RVM-VDS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\vds.exe|Svc=vds|Name=@FirewallAPI.dll,-34502|Desc=@FirewallAPI.dll,-34503|EmbedCtxt=@FirewallAPI.dll,-34501|" "RVM-VDSLDR-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\vdsldr.exe|Name=@FirewallAPI.dll,-34504|Desc=@FirewallAPI.dll,-34505|EmbedCtxt=@FirewallAPI.dll,-34501|" "RVM-RPCSS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-34506|Desc=@FirewallAPI.dll,-34507|EmbedCtxt=@FirewallAPI.dll,-34501|" "Microsoft-Windows-DeviceManagement-OmaDmClient-TCP-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=%SystemRoot%\system32\omadmclient.exe|Name=@FirewallAPI.dll,-37503|Desc=@FirewallAPI.dll,-37504|EmbedCtxt=@FirewallAPI.dll,-37502|" "RemoteTask-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=schedule|Name=@FirewallAPI.dll,-33253|Desc=@FirewallAPI.dll,-33256|EmbedCtxt=@FirewallAPI.dll,-33252|" "RemoteTask-RPCSS-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-33257|Desc=@FirewallAPI.dll,-33260|EmbedCtxt=@FirewallAPI.dll,-33252|" "RemoteTask-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=schedule|Name=@FirewallAPI.dll,-33253|Desc=@FirewallAPI.dll,-33256|EmbedCtxt=@FirewallAPI.dll,-33252|" "RemoteTask-RPCSS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-33257|Desc=@FirewallAPI.dll,-33260|EmbedCtxt=@FirewallAPI.dll,-33252|" "MsiScsi-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=Msiscsi|Name=@FirewallAPI.dll,-29003|Desc=@FirewallAPI.dll,-29006|EmbedCtxt=@FirewallAPI.dll,-29002|" "MsiScsi-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=Msiscsi|Name=@FirewallAPI.dll,-29007|Desc=@FirewallAPI.dll,-29010|EmbedCtxt=@FirewallAPI.dll,-29002|" "MsiScsi-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Msiscsi|Name=@FirewallAPI.dll,-29003|Desc=@FirewallAPI.dll,-29006|EmbedCtxt=@FirewallAPI.dll,-29002|" "MsiScsi-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Msiscsi|Name=@FirewallAPI.dll,-29007|Desc=@FirewallAPI.dll,-29010|EmbedCtxt=@FirewallAPI.dll,-29002|" "RemoteSvcAdmin-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\services.exe|Name=@FirewallAPI.dll,-29503|Desc=@FirewallAPI.dll,-29506|EmbedCtxt=@FirewallAPI.dll,-29502|" "RemoteSvcAdmin-NP-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=445|App=System|Name=@FirewallAPI.dll,-29507|Desc=@FirewallAPI.dll,-29510|EmbedCtxt=@FirewallAPI.dll,-29502|" "RemoteSvcAdmin-RPCSS-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-29515|Desc=@FirewallAPI.dll,-29518|EmbedCtxt=@FirewallAPI.dll,-29502|" "RemoteSvcAdmin-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\services.exe|Name=@FirewallAPI.dll,-29503|Desc=@FirewallAPI.dll,-29506|EmbedCtxt=@FirewallAPI.dll,-29502|" "RemoteSvcAdmin-NP-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-29507|Desc=@FirewallAPI.dll,-29510|EmbedCtxt=@FirewallAPI.dll,-29502|" "RemoteSvcAdmin-RPCSS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-29515|Desc=@FirewallAPI.dll,-29518|EmbedCtxt=@FirewallAPI.dll,-29502|" "Microsoft-Windows-DeviceManagement-deviceenroller-TCP-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort=80|RPort=443|App=%SystemRoot%\system32\deviceenroller.exe|Name=@FirewallAPI.dll,-37509|Desc=@FirewallAPI.dll,-37510|EmbedCtxt=@FirewallAPI.dll,-37502|" "vm-monitoring-icmpv4"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=1|App=System|Name=@%SystemRoot%\system32\icsvc.dll,-701|Desc=@%SystemRoot%\system32\icsvc.dll,-702|EmbedCtxt=@%SystemRoot%\system32\icsvc.dll,-700|" "vm-monitoring-icmpv6"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=58|App=System|Name=@%SystemRoot%\system32\icsvc.dll,-703|Desc=@%SystemRoot%\system32\icsvc.dll,-704|EmbedCtxt=@%SystemRoot%\system32\icsvc.dll,-700|" "vm-monitoring-nb-session"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=139|App=System|Name=@%SystemRoot%\system32\icsvc.dll,-705|Desc=@%SystemRoot%\system32\icsvc.dll,-706|EmbedCtxt=@%SystemRoot%\system32\icsvc.dll,-700|" "vm-monitoring-rpc"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=Schedule|Name=@%SystemRoot%\system32\icsvc.dll,-707|Desc=@%SystemRoot%\system32\icsvc.dll,-708|EmbedCtxt=@%SystemRoot%\system32\icsvc.dll,-700|" "vm-monitoring-dcom"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=135|App=%SystemRoot%\system32\svchost.exe|Svc=RpcSs|Name=@%SystemRoot%\system32\icsvc.dll,-709|Desc=@%SystemRoot%\system32\icsvc.dll,-710|EmbedCtxt=@%SystemRoot%\system32\icsvc.dll,-700|" "ProximityUxHost-Sharing-In-TCP-NoScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|App=%SystemRoot%\system32\proximityuxhost.exe|Name=@FirewallAPI.dll,-36252|Desc=@FirewallAPI.dll,-36253|EmbedCtxt=@FirewallAPI.dll,-36251|TTK=ProxSharing|" "ProximityUxHost-Sharing-Out-TCP-NoScope"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=%SystemRoot%\system32\proximityuxhost.exe|Name=@FirewallAPI.dll,-36254|Desc=@FirewallAPI.dll,-36255|EmbedCtxt=@FirewallAPI.dll,-36251|TTK=ProxSharing|" "NETDIS-UPnPHost-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=2869|App=System|Name=@FirewallAPI.dll,-32761|Desc=@FirewallAPI.dll,-32764|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-UPnPHost-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=2869|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32765|Desc=@FirewallAPI.dll,-32768|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Name-In-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=137|App=System|Name=@FirewallAPI.dll,-32769|Desc=@FirewallAPI.dll,-32772|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Name-Out-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=137|App=System|Name=@FirewallAPI.dll,-32773|Desc=@FirewallAPI.dll,-32776|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Datagram-In-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=138|App=System|Name=@FirewallAPI.dll,-32777|Desc=@FirewallAPI.dll,-32780|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Datagram-Out-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=138|App=System|Name=@FirewallAPI.dll,-32781|Desc=@FirewallAPI.dll,-32784|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNTS-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=5358|App=System|Name=@FirewallAPI.dll,-32813|Desc=@FirewallAPI.dll,-32814|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNTS-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=5358|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32815|Desc=@FirewallAPI.dll,-32816|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNT-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=5357|App=System|Name=@FirewallAPI.dll,-32817|Desc=@FirewallAPI.dll,-32818|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNT-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=5357|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32819|Desc=@FirewallAPI.dll,-32820|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-SSDPSrv-In-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32753|Desc=@FirewallAPI.dll,-32756|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-SSDPSrv-Out-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32757|Desc=@FirewallAPI.dll,-32760|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-UPnPHost-In-TCP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32761|Desc=@FirewallAPI.dll,-32764|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-UPnPHost-Out-TCP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32765|Desc=@FirewallAPI.dll,-32768|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-UPnP-Out-TCP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-32821|Desc=@FirewallAPI.dll,-32822|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Name-In-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32769|Desc=@FirewallAPI.dll,-32772|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Name-Out-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32773|Desc=@FirewallAPI.dll,-32776|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Datagram-In-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32777|Desc=@FirewallAPI.dll,-32780|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Datagram-Out-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32781|Desc=@FirewallAPI.dll,-32784|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-FDPHOST-In-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32785|Desc=@FirewallAPI.dll,-32788|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-DAS-In-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\dashost.exe|Name=@FirewallAPI.dll,-32825|Desc=@FirewallAPI.dll,-32826|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-FDPHOST-Out-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32789|Desc=@FirewallAPI.dll,-32792|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-LLMNR-In-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32801|Desc=@FirewallAPI.dll,-32804|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-LLMNR-Out-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32805|Desc=@FirewallAPI.dll,-32808|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-FDRESPUB-WSD-In-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32809|Desc=@FirewallAPI.dll,-32810|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-FDRESPUB-WSD-Out-UDP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32811|Desc=@FirewallAPI.dll,-32812|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNTS-In-TCP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32813|Desc=@FirewallAPI.dll,-32814|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNTS-Out-TCP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|RPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32815|Desc=@FirewallAPI.dll,-32816|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNT-In-TCP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32817|Desc=@FirewallAPI.dll,-32818|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNT-Out-TCP-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|RPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32819|Desc=@FirewallAPI.dll,-32820|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-SSDPSrv-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32753|Desc=@FirewallAPI.dll,-32756|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-SSDPSrv-In-UDP-Teredo"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Public|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32754|Desc=@FirewallAPI.dll,-32756|EmbedCtxt=@FirewallAPI.dll,-32752|TTK2_27=UPnP|" "NETDIS-SSDPSrv-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|Profile=Public|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32757|Desc=@FirewallAPI.dll,-32760|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-UPnP-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|Profile=Public|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-32821|Desc=@FirewallAPI.dll,-32822|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-UPnPHost-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32761|Desc=@FirewallAPI.dll,-32764|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-UPnPHost-In-TCP-Teredo"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|App=System|Name=@FirewallAPI.dll,-32762|Desc=@FirewallAPI.dll,-32764|EmbedCtxt=@FirewallAPI.dll,-32752|TTK2_27=UPnP|" "NETDIS-UPnPHost-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Public|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32765|Desc=@FirewallAPI.dll,-32768|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Name-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Public|LPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32769|Desc=@FirewallAPI.dll,-32772|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Name-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Public|RPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32773|Desc=@FirewallAPI.dll,-32776|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Datagram-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Public|LPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32777|Desc=@FirewallAPI.dll,-32780|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Datagram-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Public|RPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32781|Desc=@FirewallAPI.dll,-32784|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-FDPHOST-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32785|Desc=@FirewallAPI.dll,-32788|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-DAS-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\dashost.exe|Name=@FirewallAPI.dll,-32825|Desc=@FirewallAPI.dll,-32826|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-FDPHOST-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|Profile=Public|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32789|Desc=@FirewallAPI.dll,-32792|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-LLMNR-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32801|Desc=@FirewallAPI.dll,-32804|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-LLMNR-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|Profile=Public|RPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32805|Desc=@FirewallAPI.dll,-32808|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-FDRESPUB-WSD-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32809|Desc=@FirewallAPI.dll,-32810|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-FDRESPUB-WSD-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|Profile=Public|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32811|Desc=@FirewallAPI.dll,-32812|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNTS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|LPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32813|Desc=@FirewallAPI.dll,-32814|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNTS-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Public|RPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32815|Desc=@FirewallAPI.dll,-32816|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNT-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|LPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32817|Desc=@FirewallAPI.dll,-32818|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNT-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Public|RPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32819|Desc=@FirewallAPI.dll,-32820|EmbedCtxt=@FirewallAPI.dll,-32752|" "EventForwarder-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=RPC|App=%SystemRoot%\system32\NetEvtFwdr.exe|Name=@FirewallAPI.dll,-36802|Desc=@FirewallAPI.dll,-36803|EmbedCtxt=@FirewallAPI.dll,-36801|" "EventForwarder-RPCSS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-36804|Desc=@FirewallAPI.dll,-36805|EmbedCtxt=@FirewallAPI.dll,-36801|" "RemoteFwAdmin-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=policyagent|Name=@FirewallAPI.dll,-30003|Desc=@FirewallAPI.dll,-30006|EmbedCtxt=@FirewallAPI.dll,-30002|" "RemoteFwAdmin-RPCSS-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-30007|Desc=@FirewallAPI.dll,-30010|EmbedCtxt=@FirewallAPI.dll,-30002|" "RemoteFwAdmin-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=policyagent|Name=@FirewallAPI.dll,-30003|Desc=@FirewallAPI.dll,-30006|EmbedCtxt=@FirewallAPI.dll,-30002|" "RemoteFwAdmin-RPCSS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-30007|Desc=@FirewallAPI.dll,-30010|EmbedCtxt=@FirewallAPI.dll,-30002|" "MDNS-In-UDP-Private-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=5353|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@%SystemRoot%\system32\firewallapi.dll,-37303|Desc=@%SystemRoot%\system32\firewallapi.dll,-37304|EmbedCtxt=@%SystemRoot%\system32\firewallapi.dll,-37302|" "MDNS-In-UDP-Domain-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|LPort=5353|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@%SystemRoot%\system32\firewallapi.dll,-37303|Desc=@%SystemRoot%\system32\firewallapi.dll,-37304|EmbedCtxt=@%SystemRoot%\system32\firewallapi.dll,-37302|" "MDNS-In-UDP-Public-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|LPort=5353|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@%SystemRoot%\system32\firewallapi.dll,-37303|Desc=@%SystemRoot%\system32\firewallapi.dll,-37304|EmbedCtxt=@%SystemRoot%\system32\firewallapi.dll,-37302|" "MDNS-Out-UDP-Private-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=5353|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@%SystemRoot%\system32\firewallapi.dll,-37305|Desc=@%SystemRoot%\system32\firewallapi.dll,-37306|EmbedCtxt=@%SystemRoot%\system32\firewallapi.dll,-37302|" "MDNS-Out-UDP-Domain-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|RPort=5353|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@%SystemRoot%\system32\firewallapi.dll,-37305|Desc=@%SystemRoot%\system32\firewallapi.dll,-37306|EmbedCtxt=@%SystemRoot%\system32\firewallapi.dll,-37302|" "MDNS-Out-UDP-Public-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Public|RPort=5353|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@%SystemRoot%\system32\firewallapi.dll,-37305|Desc=@%SystemRoot%\system32\firewallapi.dll,-37306|EmbedCtxt=@%SystemRoot%\system32\firewallapi.dll,-37302|" "AllJoyn-Router-In-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|LPort=9955|App=%SystemRoot%\system32\svchost.exe|Svc=AJRouter|Name=@FirewallAPI.dll,-37003|Desc=@FirewallAPI.dll,-37004|EmbedCtxt=@FirewallAPI.dll,-37002|" "AllJoyn-Router-Out-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=AJRouter|Name=@FirewallAPI.dll,-37005|Desc=@FirewallAPI.dll,-37006|EmbedCtxt=@FirewallAPI.dll,-37002|" "AllJoyn-Router-In-UDP"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=AJRouter|Name=@FirewallAPI.dll,-37007|Desc=@FirewallAPI.dll,-37008|EmbedCtxt=@FirewallAPI.dll,-37002|" "AllJoyn-Router-Out-UDP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=AJRouter|Name=@FirewallAPI.dll,-37009|Desc=@FirewallAPI.dll,-37010|EmbedCtxt=@FirewallAPI.dll,-37002|" "Microsoft-Windows-DeviceManagement-CertificateInstall-TCP-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=%SystemRoot%\system32\dmcertinst.exe|Name=@FirewallAPI.dll,-37507|Desc=@FirewallAPI.dll,-37508|EmbedCtxt=@FirewallAPI.dll,-37502|" "RRAS-GRE-In"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=47|App=System|Name=@FirewallAPI.dll,-33769|Desc=@FirewallAPI.dll,-33772|EmbedCtxt=@FirewallAPI.dll,-33752|" "RRAS-GRE-Out"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=47|App=System|Name=@FirewallAPI.dll,-33773|Desc=@FirewallAPI.dll,-33776|EmbedCtxt=@FirewallAPI.dll,-33752|" "RRAS-L2TP-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1701|App=System|Name=@FirewallAPI.dll,-33753|Desc=@FirewallAPI.dll,-33756|EmbedCtxt=@FirewallAPI.dll,-33752|" "RRAS-L2TP-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1701|App=System|Name=@FirewallAPI.dll,-33757|Desc=@FirewallAPI.dll,-33760|EmbedCtxt=@FirewallAPI.dll,-33752|" "RRAS-PPTP-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=1723|App=System|Name=@FirewallAPI.dll,-33765|Desc=@FirewallAPI.dll,-33768|EmbedCtxt=@FirewallAPI.dll,-33752|" "RRAS-PPTP-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=1723|App=System|Name=@FirewallAPI.dll,-33761|Desc=@FirewallAPI.dll,-33764|EmbedCtxt=@FirewallAPI.dll,-33752|" "Netlogon-NamedPipe-In"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=445|App=System|Name=@firewallapi.dll,-37682|Desc=@firewallapi.dll,-37683|EmbedCtxt=@firewallapi.dll,-37681|" "Netlogon-TCP-RPC-In"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=RPC|App=%SystemRoot%\System32\lsass.exe|Name=@firewallapi.dll,-37684|Desc=@firewallapi.dll,-37685|EmbedCtxt=@firewallapi.dll,-37681|" "WFDPRINT-DAFWSD-In-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Public|App=%SystemRoot%\system32\dashost.exe|Name=@FirewallAPI.dll,-36852|Desc=@FirewallAPI.dll,-36853|LUAuth=O:LSD:(A;;CC;;;S-1-5-92-3339056971-1291069075-3798698925-2882100687-0)|EmbedCtxt=@FirewallAPI.dll,-36851|TTK2_22=WFDPrint|" "WFDPRINT-DAFWSD-Out-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Public|App=%SystemRoot%\system32\dashost.exe|Name=@FirewallAPI.dll,-36854|Desc=@FirewallAPI.dll,-36855|LUAuth=O:LSD:(A;;CC;;;S-1-5-92-3339056971-1291069075-3798698925-2882100687-0)|EmbedCtxt=@FirewallAPI.dll,-36851|TTK2_22=WFDPrint|" "WFDPRINT-SPOOL-In-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Public|App=%SystemRoot%\system32\spoolsv.exe|Svc=Spooler|Name=@FirewallAPI.dll,-36856|Desc=@FirewallAPI.dll,-36857|EmbedCtxt=@FirewallAPI.dll,-36851|TTK2_22=WFDPrint|" "WFDPRINT-SPOOL-Out-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Public|App=%SystemRoot%\system32\spoolsv.exe|Svc=Spooler|Name=@FirewallAPI.dll,-36858|Desc=@FirewallAPI.dll,-36859|EmbedCtxt=@FirewallAPI.dll,-36851|TTK2_22=WFDPrint|" "WFDPRINT-SCAN-In-Active"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Public|App=%SystemRoot%\system32\svchost.exe|Svc=stisvc|Name=@FirewallAPI.dll,-36860|Desc=@FirewallAPI.dll,-36861|EmbedCtxt=@FirewallAPI.dll,-36851|TTK2_22=WFDPrint|" "WFDPRINT-SCAN-Out-Active"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Public|App=%SystemRoot%\system32\svchost.exe|Svc=stisvc|Name=@FirewallAPI.dll,-36862|Desc=@FirewallAPI.dll,-36863|EmbedCtxt=@FirewallAPI.dll,-36851|TTK2_22=WFDPrint|" "TPMVSCMGR-RPCSS-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=135|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-36502|Desc=@FirewallAPI.dll,-36503|EmbedCtxt=@FirewallAPI.dll,-36501|" "TPMVSCMGR-Server-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\RmtTpmVscMgrSvr.exe|Name=@FirewallAPI.dll,-36504|Desc=@FirewallAPI.dll,-36505|EmbedCtxt=@FirewallAPI.dll,-36501|" "TPMVSCMGR-Server-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\RmtTpmVscMgrSvr.exe|Name=@FirewallAPI.dll,-36506|Desc=@FirewallAPI.dll,-36507|EmbedCtxt=@FirewallAPI.dll,-36501|" "TPMVSCMGR-RPCSS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=135|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-36502|Desc=@FirewallAPI.dll,-36503|EmbedCtxt=@FirewallAPI.dll,-36501|" "TPMVSCMGR-Server-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\RmtTpmVscMgrSvr.exe|Name=@FirewallAPI.dll,-36504|Desc=@FirewallAPI.dll,-36505|EmbedCtxt=@FirewallAPI.dll,-36501|" "TPMVSCMGR-Server-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\RmtTpmVscMgrSvr.exe|Name=@FirewallAPI.dll,-36506|Desc=@FirewallAPI.dll,-36507|EmbedCtxt=@FirewallAPI.dll,-36501|" "RemoteEventLogSvc-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=Eventlog|Name=@FirewallAPI.dll,-29253|Desc=@FirewallAPI.dll,-29256|EmbedCtxt=@FirewallAPI.dll,-29252|" "RemoteEventLogSvc-NP-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=445|App=System|Name=@FirewallAPI.dll,-29257|Desc=@FirewallAPI.dll,-29260|EmbedCtxt=@FirewallAPI.dll,-29252|" "RemoteEventLogSvc-RPCSS-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-29265|Desc=@FirewallAPI.dll,-29268|EmbedCtxt=@FirewallAPI.dll,-29252|" "RemoteEventLogSvc-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Eventlog|Name=@FirewallAPI.dll,-29253|Desc=@FirewallAPI.dll,-29256|EmbedCtxt=@FirewallAPI.dll,-29252|" "RemoteEventLogSvc-NP-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-29257|Desc=@FirewallAPI.dll,-29260|EmbedCtxt=@FirewallAPI.dll,-29252|" "RemoteEventLogSvc-RPCSS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-29265|Desc=@FirewallAPI.dll,-29268|EmbedCtxt=@FirewallAPI.dll,-29252|" "WirelessDisplay-In-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|App=%systemroot%\system32\WUDFHost.exe|Name=@wifidisplay.dll,-10200|Desc=@wifidisplay.dll,-10201|LUAuth=O:LSD:(A;;CC;;;S-1-5-84-0-0-0-0-0)|EmbedCtxt=@wifidisplay.dll,-100|TTK2_22=WFDDisplay|" "WirelessDisplay-Out-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=%systemroot%\system32\WUDFHost.exe|Name=@wifidisplay.dll,-10202|Desc=@wifidisplay.dll,-10203|LUAuth=O:LSD:(A;;CC;;;S-1-5-84-0-0-0-0-0)|EmbedCtxt=@wifidisplay.dll,-100|TTK2_22=WFDDisplay|" "WirelessDisplay-Out-UDP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|App=%systemroot%\system32\WUDFHost.exe|Name=@wifidisplay.dll,-10204|Desc=@wifidisplay.dll,-10205|LUAuth=O:LSD:(A;;CC;;;S-1-5-84-0-0-0-0-0)|EmbedCtxt=@wifidisplay.dll,-100|TTK2_22=WFDDisplay|" "WirelessDisplay-Infra-In-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=7250|App=%systemroot%\system32\CastSrv.exe|Name=@wifidisplay.dll,-10206|Desc=@wifidisplay.dll,-10207|EmbedCtxt=@wifidisplay.dll,-100|" "Collab-PNRP-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3540|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=@FirewallAPI.dll,-32019|Desc=@FirewallAPI.dll,-32022|EmbedCtxt=@FirewallAPI.dll,-32002|Edge=TRUE|Defer=App|" "Collab-PNRP-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=3540|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=@FirewallAPI.dll,-32023|Desc=@FirewallAPI.dll,-32026|EmbedCtxt=@FirewallAPI.dll,-32002|" "Collab-PNRP-SSDPSrv-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32027|Desc=@FirewallAPI.dll,-32030|EmbedCtxt=@FirewallAPI.dll,-32002|" "Collab-PNRP-SSDPSrv-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32031|Desc=@FirewallAPI.dll,-32034|EmbedCtxt=@FirewallAPI.dll,-32002|" "Microsoft-Windows-Enrollment-WinRT-TCP-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=%SystemRoot%\system32\svchost.exe|Svc=DmEnrollmentSvc|Name=@FirewallAPI.dll,-37505|Desc=@FirewallAPI.dll,-37506|EmbedCtxt=@FirewallAPI.dll,-37502|" "DIAL-Protocol-Server-In-TCP-NoScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|LPort=10247|App=System|Name=@FirewallAPI.dll,-37102|Desc=@FirewallAPI.dll,-37103|EmbedCtxt=@FirewallAPI.dll,-37101|" "DIAL-Protocol-Server-HTTPSTR-In-TCP-LocalSubnetScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=10247|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-37102|Desc=@FirewallAPI.dll,-37103|EmbedCtxt=@FirewallAPI.dll,-37101|" "WMI-RPCSS-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=135|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-34252|Desc=@FirewallAPI.dll,-34253|EmbedCtxt=@FirewallAPI.dll,-34251|" "WMI-WINMGMT-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=winmgmt|Name=@FirewallAPI.dll,-34254|Desc=@FirewallAPI.dll,-34255|EmbedCtxt=@FirewallAPI.dll,-34251|" "WMI-WINMGMT-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=winmgmt|Name=@FirewallAPI.dll,-34258|Desc=@FirewallAPI.dll,-34259|EmbedCtxt=@FirewallAPI.dll,-34251|" "WMI-ASYNC-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%systemroot%\system32\wbem\unsecapp.exe|Name=@FirewallAPI.dll,-34256|Desc=@FirewallAPI.dll,-34257|EmbedCtxt=@FirewallAPI.dll,-34251|" "WMI-RPCSS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=135|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-34252|Desc=@FirewallAPI.dll,-34253|EmbedCtxt=@FirewallAPI.dll,-34251|" "WMI-WINMGMT-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=winmgmt|Name=@FirewallAPI.dll,-34254|Desc=@FirewallAPI.dll,-34255|EmbedCtxt=@FirewallAPI.dll,-34251|" "WMI-WINMGMT-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=winmgmt|Name=@FirewallAPI.dll,-34258|Desc=@FirewallAPI.dll,-34259|EmbedCtxt=@FirewallAPI.dll,-34251|" "WMI-ASYNC-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\wbem\unsecapp.exe|Name=@FirewallAPI.dll,-34256|Desc=@FirewallAPI.dll,-34257|EmbedCtxt=@FirewallAPI.dll,-34251|" "WINRM-HTTP-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|LPort=5985|App=System|Name=@FirewallAPI.dll,-30253|Desc=@FirewallAPI.dll,-30256|EmbedCtxt=@FirewallAPI.dll,-30267|" "WINRM-HTTP-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|LPort=5985|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30253|Desc=@FirewallAPI.dll,-30256|EmbedCtxt=@FirewallAPI.dll,-30267|" "WINRM-HTTP-Compat-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=80|App=System|Name=@FirewallAPI.dll,-35001|Desc=@FirewallAPI.dll,-35002|EmbedCtxt=@FirewallAPI.dll,-30252|" "WINRM-HTTP-Compat-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=80|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-35001|Desc=@FirewallAPI.dll,-35002|EmbedCtxt=@FirewallAPI.dll,-30252|" "Microsoft-Windows-Troubleshooting-HTTP-HTTPS-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort=80|RPort=443|App=%SystemRoot%\system32\svchost.exe|Svc=TroubleshootingSvc|Name=@%SystemRoot%\system32\firewallapi.dll,-53501|Desc=@%SystemRoot%\system32\firewallapi.dll,-53502|EmbedCtxt=@%SystemRoot%\system32\firewallapi.dll,-53500|" "Wininit-Shutdown-In-Rule-TCP-RPC"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=RPC|App=%systemroot%\system32\wininit.exe|Name=@firewallapi.dll,-36753|Desc=@firewallapi.dll,-36754|EmbedCtxt=@firewallapi.dll,-36751|" "Wininit-Shutdown-In-Rule-TCP-RPC-EPMapper"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=RPC-EPMap|App=%systemroot%\system32\wininit.exe|Name=@firewallapi.dll,-36755|Desc=@firewallapi.dll,-36756|EmbedCtxt=@firewallapi.dll,-36751|" "MSDTC-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\msdtc.exe|Name=@FirewallAPI.dll,-33503|Desc=@FirewallAPI.dll,-33506|EmbedCtxt=@FirewallAPI.dll,-33502|" "MSDTC-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\msdtc.exe|Name=@FirewallAPI.dll,-33507|Desc=@FirewallAPI.dll,-33510|EmbedCtxt=@FirewallAPI.dll,-33502|" "MSDTC-KTMRM-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=ktmrm|Name=@FirewallAPI.dll,-33511|Desc=@FirewallAPI.dll,-33512|EmbedCtxt=@FirewallAPI.dll,-33502|" "MSDTC-RPCSS-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-33513|Desc=@FirewallAPI.dll,-33514|EmbedCtxt=@FirewallAPI.dll,-33502|" "MSDTC-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\msdtc.exe|Name=@FirewallAPI.dll,-33503|Desc=@FirewallAPI.dll,-33506|EmbedCtxt=@FirewallAPI.dll,-33502|" "MSDTC-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\msdtc.exe|Name=@FirewallAPI.dll,-33507|Desc=@FirewallAPI.dll,-33510|EmbedCtxt=@FirewallAPI.dll,-33502|" "MSDTC-KTMRM-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=ktmrm|Name=@FirewallAPI.dll,-33511|Desc=@FirewallAPI.dll,-33512|EmbedCtxt=@FirewallAPI.dll,-33502|" "MSDTC-RPCSS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-33513|Desc=@FirewallAPI.dll,-33514|EmbedCtxt=@FirewallAPI.dll,-33502|" "RemoteAssistance-In-TCP-EdgeScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|App=%SystemRoot%\system32\msra.exe|Name=@FirewallAPI.dll,-33003|Desc=@FirewallAPI.dll,-33006|EmbedCtxt=@FirewallAPI.dll,-33002|Edge=TRUE|Defer=App|" "RemoteAssistance-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Public|App=%SystemRoot%\system32\msra.exe|Name=@FirewallAPI.dll,-33007|Desc=@FirewallAPI.dll,-33010|EmbedCtxt=@FirewallAPI.dll,-33002|" "RemoteAssistance-PnrpSvc-UDP-In-EdgeScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Public|LPort=3540|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@FirewallAPI.dll,-33039|Desc=@FirewallAPI.dll,-33040|EmbedCtxt=@FirewallAPI.dll,-33002|Edge=TRUE|Defer=App|" "RemoteAssistance-PnrpSvc-UDP-OUT"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Public|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@FirewallAPI.dll,-33037|Desc=@FirewallAPI.dll,-33038|EmbedCtxt=@FirewallAPI.dll,-33002|" "RemoteAssistance-RAServer-In-TCP-NoScope-Active"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\raserver.exe|Name=@FirewallAPI.dll,-33011|Desc=@FirewallAPI.dll,-33014|EmbedCtxt=@FirewallAPI.dll,-33002|" "RemoteAssistance-RAServer-Out-TCP-NoScope-Active"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\raserver.exe|Name=@FirewallAPI.dll,-33015|Desc=@FirewallAPI.dll,-33018|EmbedCtxt=@FirewallAPI.dll,-33002|" "RemoteAssistance-DCOM-In-TCP-NoScope-Active"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=135|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-33035|Desc=@FirewallAPI.dll,-33036|EmbedCtxt=@FirewallAPI.dll,-33002|" "RemoteAssistance-In-TCP-EdgeScope-Active"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\msra.exe|Name=@FirewallAPI.dll,-33003|Desc=@FirewallAPI.dll,-33006|EmbedCtxt=@FirewallAPI.dll,-33002|Edge=TRUE|Defer=App|" "RemoteAssistance-Out-TCP-Active"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\msra.exe|Name=@FirewallAPI.dll,-33007|Desc=@FirewallAPI.dll,-33010|EmbedCtxt=@FirewallAPI.dll,-33002|" "RemoteAssistance-SSDPSrv-In-UDP-Active"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-33019|Desc=@FirewallAPI.dll,-33022|EmbedCtxt=@FirewallAPI.dll,-33002|" "RemoteAssistance-SSDPSrv-Out-UDP-Active"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-33023|Desc=@FirewallAPI.dll,-33026|EmbedCtxt=@FirewallAPI.dll,-33002|" "RemoteAssistance-SSDPSrv-In-TCP-Active"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-33027|Desc=@FirewallAPI.dll,-33030|EmbedCtxt=@FirewallAPI.dll,-33002|" "RemoteAssistance-SSDPSrv-Out-TCP-Active"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-33031|Desc=@FirewallAPI.dll,-33034|EmbedCtxt=@FirewallAPI.dll,-33002|" "RemoteAssistance-PnrpSvc-UDP-In-EdgeScope-Active"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|LPort=3540|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@FirewallAPI.dll,-33039|Desc=@FirewallAPI.dll,-33040|EmbedCtxt=@FirewallAPI.dll,-33002|Edge=TRUE|Defer=App|" "RemoteAssistance-PnrpSvc-UDP-OUT-Active"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@FirewallAPI.dll,-33037|Desc=@FirewallAPI.dll,-33038|EmbedCtxt=@FirewallAPI.dll,-33002|" "NVS-FrameServer-In-TCP-NoScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=554|LPort2_10=8554-8558|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=FrameServer|Name=@FirewallAPI.dll,-80201|Desc=@FirewallAPI.dll,-80202|EmbedCtxt=@FirewallAPI.dll,-80200|" "NVS-FrameServer-Out-TCP-NoScope"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort=554|RPort2_10=8554-8558|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=FrameServer|Name=@FirewallAPI.dll,-80204|Desc=@FirewallAPI.dll,-80203|EmbedCtxt=@FirewallAPI.dll,-80200|" "NVS-FrameServer-In-UDP-NoScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort2_10=5000-5020|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=FrameServer|Name=@FirewallAPI.dll,-80206|Desc=@FirewallAPI.dll,-80205|EmbedCtxt=@FirewallAPI.dll,-80200|" "FPS-NB_Session-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=139|App=System|Name=@FirewallAPI.dll,-28503|Desc=@FirewallAPI.dll,-28506|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Session-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=139|App=System|Name=@FirewallAPI.dll,-28507|Desc=@FirewallAPI.dll,-28510|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-SMB-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=445|App=System|Name=@FirewallAPI.dll,-28511|Desc=@FirewallAPI.dll,-28514|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-SMB-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=445|App=System|Name=@FirewallAPI.dll,-28515|Desc=@FirewallAPI.dll,-28518|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Name-In-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=137|App=System|Name=@FirewallAPI.dll,-28519|Desc=@FirewallAPI.dll,-28522|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Name-Out-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=137|App=System|Name=@FirewallAPI.dll,-28523|Desc=@FirewallAPI.dll,-28526|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Datagram-In-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=138|App=System|Name=@FirewallAPI.dll,-28527|Desc=@FirewallAPI.dll,-28530|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Datagram-Out-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=138|App=System|Name=@FirewallAPI.dll,-28531|Desc=@FirewallAPI.dll,-28534|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-SpoolSvc-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\spoolsv.exe|Svc=Spooler|Name=@FirewallAPI.dll,-28535|Desc=@FirewallAPI.dll,-28538|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-RPCSS-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=Rpcss|Name=@FirewallAPI.dll,-28539|Desc=@FirewallAPI.dll,-28542|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-ICMP4-ERQ-In-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=1|Profile=Domain|ICMP4=8:*|App=System|Name=@FirewallAPI.dll,-28543|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-ICMP4-ERQ-Out-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=1|Profile=Domain|ICMP4=8:*|App=System|Name=@FirewallAPI.dll,-28544|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-ICMP6-ERQ-In-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=58|Profile=Domain|ICMP6=128:*|App=System|Name=@FirewallAPI.dll,-28545|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-ICMP6-ERQ-Out-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=58|Profile=Domain|ICMP6=128:*|App=System|Name=@FirewallAPI.dll,-28546|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Session-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=139|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28503|Desc=@FirewallAPI.dll,-28506|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Session-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=139|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28507|Desc=@FirewallAPI.dll,-28510|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-SMB-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28511|Desc=@FirewallAPI.dll,-28514|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-SMB-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28515|Desc=@FirewallAPI.dll,-28518|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Name-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28519|Desc=@FirewallAPI.dll,-28522|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Name-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28523|Desc=@FirewallAPI.dll,-28526|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Datagram-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28527|Desc=@FirewallAPI.dll,-28530|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Datagram-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28531|Desc=@FirewallAPI.dll,-28534|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-SpoolSvc-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\spoolsv.exe|Svc=Spooler|Name=@FirewallAPI.dll,-28535|Desc=@FirewallAPI.dll,-28538|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-RPCSS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Rpcss|Name=@FirewallAPI.dll,-28539|Desc=@FirewallAPI.dll,-28542|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-ICMP4-ERQ-In"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=1|Profile=Private|Profile=Public|ICMP4=8:*|RA4=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28543|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-ICMP4-ERQ-Out"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=1|Profile=Private|Profile=Public|ICMP4=8:*|RA4=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28544|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-ICMP6-ERQ-In"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=58|Profile=Private|Profile=Public|ICMP6=128:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28545|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-ICMP6-ERQ-Out"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=58|Profile=Private|Profile=Public|ICMP6=128:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28546|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-LLMNR-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-28548|Desc=@FirewallAPI.dll,-28549|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-LLMNR-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-28550|Desc=@FirewallAPI.dll,-28551|EmbedCtxt=@FirewallAPI.dll,-28502|" "Microsoft-Windows-HomeGroup-ProvSvc-TCP3587-In"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|LPort=3587|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=p2psvc|Name=@%systemroot%\system32\provsvc.dll,-200|Desc=@%systemroot%\system32\provsvc.dll,-201|EmbedCtxt=@%systemroot%\system32\provsvc.dll,-202|" "Microsoft-Windows-HomeGroup-ProvSvc-TCP3587-Out"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|RPort=3587|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=p2psvc|Name=@%systemroot%\system32\provsvc.dll,-203|Desc=@%systemroot%\system32\provsvc.dll,-204|EmbedCtxt=@%systemroot%\system32\provsvc.dll,-202|" "Microsoft-Windows-HomeGroup-ProvSvc-UDP3540-In"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|LPort=3540|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@%systemroot%\system32\provsvc.dll,-205|Desc=@%systemroot%\system32\provsvc.dll,-206|EmbedCtxt=@%systemroot%\system32\provsvc.dll,-202|" "Microsoft-Windows-HomeGroup-ProvSvc-UDP3540-Out"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|RPort=3540|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@%systemroot%\system32\provsvc.dll,-207|Desc=@%systemroot%\system32\provsvc.dll,-208|EmbedCtxt=@%systemroot%\system32\provsvc.dll,-202|" "SSTP-IN-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=443|App=System|Name=@sstpsvc.dll,-35002|Desc=@sstpsvc.dll,-35003|EmbedCtxt=@sstpsvc.dll,-35001|" "Microsoft-Windows-Unified-Telemetry-Client"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort=443|App=%SystemRoot%\system32\svchost.exe|Svc=DiagTrack|Name=@%windir%\system32\diagtrack.dll,-3001|Desc=@%windir%\system32\diagtrack.dll,-3003|EmbedCtxt=DiagTrack|" "Microsoft-Windows-WLANSvc-ASP-CP-In"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=7235|RPort=7235|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=WlanSvc|Name=@wlansvc.dll,-37376|Desc=@wlansvc.dll,-37888|EmbedCtxt=@wlansvc.dll,-36864|" "Microsoft-Windows-WLANSvc-ASP-CP-Out"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|LPort=7235|RPort=7235|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=WlanSvc|Name=@wlansvc.dll,-37377|Desc=@wlansvc.dll,-37889|EmbedCtxt=@wlansvc.dll,-36864|" "WMP-In-UDP-x86"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|App=%ProgramFiles(x86)%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31023|Desc=@FirewallAPI.dll,-31006|EmbedCtxt=@FirewallAPI.dll,-31002|" "WMP-Out-UDP-x86"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|App=%ProgramFiles(x86)%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31024|Desc=@FirewallAPI.dll,-31010|EmbedCtxt=@FirewallAPI.dll,-31002|" "WMP-Out-TCP-x86"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%ProgramFiles(x86)%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31025|Desc=@FirewallAPI.dll,-31014|EmbedCtxt=@FirewallAPI.dll,-31002|" "WMP-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|App=%ProgramFiles%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31003|Desc=@FirewallAPI.dll,-31006|EmbedCtxt=@FirewallAPI.dll,-31002|" "WMP-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|App=%ProgramFiles%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31007|Desc=@FirewallAPI.dll,-31010|EmbedCtxt=@FirewallAPI.dll,-31002|" "WMP-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%ProgramFiles%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31011|Desc=@FirewallAPI.dll,-31014|EmbedCtxt=@FirewallAPI.dll,-31002|" "WMPNSS-QWave-In-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=2177|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31253|Desc=@FirewallAPI.dll,-31256|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-QWave-Out-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=2177|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31257|Desc=@FirewallAPI.dll,-31260|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-QWave-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=2177|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31261|Desc=@FirewallAPI.dll,-31264|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-QWave-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=2177|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31265|Desc=@FirewallAPI.dll,-31268|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-HTTPSTR-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=10243|App=System|Name=@FirewallAPI.dll,-31285|Desc=@FirewallAPI.dll,-31288|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-HTTPSTR-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=10243|App=System|Name=@FirewallAPI.dll,-31289|Desc=@FirewallAPI.dll,-31292|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-WMP-In-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31293|Desc=@FirewallAPI.dll,-31296|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-WMP-Out-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31297|Desc=@FirewallAPI.dll,-31300|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-WMP-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31301|Desc=@FirewallAPI.dll,-31304|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-In-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31305|Desc=@FirewallAPI.dll,-31308|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-Out-UDP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31309|Desc=@FirewallAPI.dll,-31312|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31313|Desc=@FirewallAPI.dll,-31316|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31317|Desc=@FirewallAPI.dll,-31320|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-QWave-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31253|Desc=@FirewallAPI.dll,-31256|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-QWave-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31257|Desc=@FirewallAPI.dll,-31260|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-QWave-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31261|Desc=@FirewallAPI.dll,-31264|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-QWave-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31265|Desc=@FirewallAPI.dll,-31268|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-SSDPSrv-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=ssdpsrv|Name=@FirewallAPI.dll,-31269|Desc=@FirewallAPI.dll,-31272|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-SSDPSrv-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=ssdpsrv|Name=@FirewallAPI.dll,-31273|Desc=@FirewallAPI.dll,-31276|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-UPnPHost-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31277|Desc=@FirewallAPI.dll,-31280|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-UPnPHost-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31281|Desc=@FirewallAPI.dll,-31284|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-HTTPSTR-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=10243|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31285|Desc=@FirewallAPI.dll,-31288|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-HTTPSTR-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=10243|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31289|Desc=@FirewallAPI.dll,-31292|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-WMP-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31293|Desc=@FirewallAPI.dll,-31296|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-WMP-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31297|Desc=@FirewallAPI.dll,-31300|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-WMP-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31301|Desc=@FirewallAPI.dll,-31304|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31305|Desc=@FirewallAPI.dll,-31308|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31309|Desc=@FirewallAPI.dll,-31312|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31313|Desc=@FirewallAPI.dll,-31316|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31317|Desc=@FirewallAPI.dll,-31320|EmbedCtxt=@FirewallAPI.dll,-31252|" "WMPNSS-UPnP-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-31321|Desc=@FirewallAPI.dll,-31322|EmbedCtxt=@FirewallAPI.dll,-31252|" "WPDMTP-Out-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=15740|App=%SystemRoot%\system32\wudfhost.exe|Name=@FirewallAPI.dll,-30503|Desc=@FirewallAPI.dll,-30506|EmbedCtxt=@FirewallAPI.dll,-30502|" "WPDMTP-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=15740|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\wudfhost.exe|Name=@FirewallAPI.dll,-30503|Desc=@FirewallAPI.dll,-30506|EmbedCtxt=@FirewallAPI.dll,-30502|" "WPDMTP-SSDPSrv-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30507|Desc=@FirewallAPI.dll,-30510|EmbedCtxt=@FirewallAPI.dll,-30502|" "WPDMTP-SSDPSrv-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30511|Desc=@FirewallAPI.dll,-30514|EmbedCtxt=@FirewallAPI.dll,-30502|" "WPDMTP-UPnPHost-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30515|Desc=@FirewallAPI.dll,-30518|EmbedCtxt=@FirewallAPI.dll,-30502|" "WPDMTP-UPnPHost-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-30519|Desc=@FirewallAPI.dll,-30522|EmbedCtxt=@FirewallAPI.dll,-30502|" "WPDMTP-UPnP-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-30523|Desc=@FirewallAPI.dll,-30524|EmbedCtxt=@FirewallAPI.dll,-30502|" "SPPSVC-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=1688|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\sppextcomobj.exe|Svc=sppsvc|Name=@FirewallAPI.dll,-28003|Desc=@FirewallAPI.dll,-28006|EmbedCtxt=@FirewallAPI.dll,-28002|" "SPPSVC-In-TCP-NoScope"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=1688|App=%SystemRoot%\system32\sppextcomobj.exe|Svc=sppsvc|Name=@FirewallAPI.dll,-28003|Desc=@FirewallAPI.dll,-28006|EmbedCtxt=@FirewallAPI.dll,-28002|" "MCX-SSDPSrv-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30753|Desc=@FirewallAPI.dll,-30756|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-SSDPSrv-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30757|Desc=@FirewallAPI.dll,-30760|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-QWave-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-30769|Desc=@FirewallAPI.dll,-30772|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-QWave-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-30773|Desc=@FirewallAPI.dll,-30776|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-QWave-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-30777|Desc=@FirewallAPI.dll,-30780|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-QWave-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-30781|Desc=@FirewallAPI.dll,-30784|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-HTTPSTR-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=10244|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30785|Desc=@FirewallAPI.dll,-30788|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-TERMSRV-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=3390|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=termservice|Name=@FirewallAPI.dll,-30793|Desc=@FirewallAPI.dll,-30796|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-MCX2SVC-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=mcx2svc|Name=@FirewallAPI.dll,-30810|Desc=@FirewallAPI.dll,-30811|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-PlayTo-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30814|Desc=@FirewallAPI.dll,-30815|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-PlayTo-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-30816|Desc=@FirewallAPI.dll,-30817|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-PlayTo-Out-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30820|Desc=@FirewallAPI.dll,-30821|EmbedCtxt=@FirewallAPI.dll,-30752|" "MCX-FDPHost-Out-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-30822|Desc=@FirewallAPI.dll,-30823|EmbedCtxt=@FirewallAPI.dll,-30752|" "PlayTo-HTTPSTR-In-TCP-NoScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|LPort=10246|App=System|Name=@FirewallAPI.dll,-36002|Desc=@FirewallAPI.dll,-36003|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-HTTPSTR-In-TCP-LocalSubnetScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=10246|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-36002|Desc=@FirewallAPI.dll,-36003|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-HTTPSTR-In-TCP-PlayToScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=10246|RA42=Ply2Renders|RA62=Ply2Renders|App=System|Name=@FirewallAPI.dll,-36002|Desc=@FirewallAPI.dll,-36003|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-In-UDP-NoScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36004|Desc=@FirewallAPI.dll,-36005|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-In-UDP-LocalSubnetScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36004|Desc=@FirewallAPI.dll,-36005|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-In-UDP-PlayToScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36004|Desc=@FirewallAPI.dll,-36005|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-Out-UDP-NoScope"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36006|Desc=@FirewallAPI.dll,-36007|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-Out-UDP-LocalSubnetScope"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36006|Desc=@FirewallAPI.dll,-36007|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-Out-UDP-PlayToScope"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Public|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36006|Desc=@FirewallAPI.dll,-36007|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-In-RTSP-NoScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|LPort=23554|LPort=23555|LPort=23556|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36008|Desc=@FirewallAPI.dll,-36009|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-In-RTSP-LocalSubnetScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=23554|LPort=23555|LPort=23556|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36008|Desc=@FirewallAPI.dll,-36009|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-In-RTSP-PlayToScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=23554|LPort=23555|LPort=23556|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36008|Desc=@FirewallAPI.dll,-36009|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-SSDP-Discovery-PlayToScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|LPort2_20=Ply2Disc|App=%SystemRoot%\system32\svchost.exe|Svc=ssdpsrv|Name=@FirewallAPI.dll,-36104|Desc=@FirewallAPI.dll,-36105|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-UPnP-Events-PlayToScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=2869|RA42=Ply2Renders|RA62=Ply2Renders|App=System|Name=@FirewallAPI.dll,-36106|Desc=@FirewallAPI.dll,-36107|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-QWave-In-UDP-PlayToScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=2177|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-36010|Desc=@FirewallAPI.dll,-36011|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-QWave-Out-UDP-PlayToScope"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RPort=2177|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-36012|Desc=@FirewallAPI.dll,-36013|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-QWave-In-TCP-PlayToScope"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=2177|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-36014|Desc=@FirewallAPI.dll,-36015|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-QWave-Out-TCP-PlayToScope"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=2177|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-36016|Desc=@FirewallAPI.dll,-36017|EmbedCtxt=@FirewallAPI.dll,-36001|" "FPSSMBD-iWARP-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=5445|App=System|Name=@FirewallAPI.dll,-28603|Desc=@FirewallAPI.dll,-28606|EmbedCtxt=@FirewallAPI.dll,-28602|" "RemoteDesktop-UserMode-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=3389|App=%SystemRoot%\system32\svchost.exe|Svc=termservice|Name=@FirewallAPI.dll,-28775|Desc=@FirewallAPI.dll,-28756|EmbedCtxt=@FirewallAPI.dll,-28752|" "RemoteDesktop-UserMode-In-UDP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3389|App=%SystemRoot%\system32\svchost.exe|Svc=termservice|Name=@FirewallAPI.dll,-28776|Desc=@FirewallAPI.dll,-28777|EmbedCtxt=@FirewallAPI.dll,-28752|" "RemoteDesktop-Shadow-In-TCP"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|App=%SystemRoot%\system32\RdpSa.exe|Name=@FirewallAPI.dll,-28778|Desc=@FirewallAPI.dll,-28779|EmbedCtxt=@FirewallAPI.dll,-28752|Edge=TRUE|Defer=App|" "RemoteDesktop-In-TCP-WS"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=3387|App=System|Name=@FirewallAPI.dll,-28780|Desc=@FirewallAPI.dll,-28781|EmbedCtxt=@FirewallAPI.dll,-28782|" "RemoteDesktop-In-TCP-WSS"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=3392|App=System|Name=@FirewallAPI.dll,-28783|Desc=@FirewallAPI.dll,-28784|EmbedCtxt=@FirewallAPI.dll,-28782|" "Microsoft-Windows-PeerDist-HttpTrans-In"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=80|App=SYSTEM|Name=@peerdistsh.dll,-10000|Desc=@peerdistsh.dll,-11000|EmbedCtxt=@peerdistsh.dll,-9000|" "Microsoft-Windows-PeerDist-HttpTrans-Out"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=80|App=SYSTEM|Name=@peerdistsh.dll,-10001|Desc=@peerdistsh.dll,-11001|EmbedCtxt=@peerdistsh.dll,-9000|" "Microsoft-Windows-PeerDist-WSD-In"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=PeerDistSvc|Name=@peerdistsh.dll,-10002|Desc=@peerdistsh.dll,-11002|EmbedCtxt=@peerdistsh.dll,-9001|" "Microsoft-Windows-PeerDist-WSD-Out"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=PeerDistSvc|Name=@peerdistsh.dll,-10003|Desc=@peerdistsh.dll,-11003|EmbedCtxt=@peerdistsh.dll,-9001|" "Microsoft-Windows-PeerDist-HostedServer-In"="v2.30|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=80|LPort=443|App=SYSTEM|Name=@peerdistsh.dll,-10004|Desc=@peerdistsh.dll,-11004|EmbedCtxt=@peerdistsh.dll,-9002|" "Microsoft-Windows-PeerDist-HostedServer-Out"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|LPort=80|LPort=443|App=SYSTEM|Name=@peerdistsh.dll,-10005|Desc=@peerdistsh.dll,-11005|EmbedCtxt=@peerdistsh.dll,-9002|" "Microsoft-Windows-PeerDist-HostedClient-Out"="v2.30|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=80|RPort=443|App=SYSTEM|Name=@peerdistsh.dll,-10006|Desc=@peerdistsh.dll,-11006|EmbedCtxt=@peerdistsh.dll,-9003|" "CloudIdSvc-Allow-HTTPS-Out-TCP"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort=443|App=%SystemRoot%\system32\svchost.exe|Svc=cloudidsvc|Name=@%SystemRoot%\system32\firewallapi.dll,-60502|Desc=@%SystemRoot%\system32\firewallapi.dll,-60503|EmbedCtxt=@%SystemRoot%\system32\firewallapi.dll,-60501|" "{A5ECA9F7-6980-48B4-B5C7-4B16F46B3227}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=NVIDIA Control Panel|Desc=NVIDIA Control Panel|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1384115615-419768356-1133385129-1655597721-2160802968-1691372265-1224232564|EmbedCtxt=NVIDIA Control Panel|Platform=2:6:2|Platform2=GTEQ|" "{D08FE6DF-080F-4653-AF4A-0DBC2CBC5102}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Platform=2:6:2|Platform2=GTEQ|" "{2DD5D8CE-38FB-4B66-8D4F-E31654402FF1}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Platform=2:6:2|Platform2=GTEQ|" "{1E4E5632-BED1-4B8D-8FF0-D812DBA7012A}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Desc=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{641410C5-4370-436D-8C37-31C75E0FE89A}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Desc=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{417884FB-AC00-4255-884A-46D5E1A08D39}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|Desc=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3119458392-1009845475-4083330090-3659807469-4003170139-1239840055-303833190|EmbedCtxt=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{A5C2AC81-8A58-4704-818D-45144066E4D7}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|Desc=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-515815643-2845804217-1874292103-218650560-777617685-4287762684-137415000|EmbedCtxt=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{0385ECA4-7FB3-4999-9294-17F645AF81CC}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|Desc=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-515815643-2845804217-1874292103-218650560-777617685-4287762684-137415000|EmbedCtxt=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{F0B8FFB1-84BE-421B-8C8D-1F1F33D28CB0}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.ShellExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.ShellExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708|EmbedCtxt=@{Microsoft.Windows.ShellExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{152EB4A3-F8A5-478A-936B-8C62FD287D9E}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/ProductDescription}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-536077884-713174666-1066051701-3219990555-339840825-1966734348-1611281757|EmbedCtxt=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/PackageDisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{2A5EE9CB-7F7E-477F-8343-4D855A014D5D}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.ContentDeliveryManager_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|Desc=@{Microsoft.Windows.ContentDeliveryManager_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723|EmbedCtxt=@{Microsoft.Windows.ContentDeliveryManager_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{1A14883C-7056-4366-83F6-E5C6E554221A}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/ProductDescription}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-536077884-713174666-1066051701-3219990555-339840825-1966734348-1611281757|EmbedCtxt=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/PackageDisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{B417A862-216F-468C-8D6F-2EAF624AD72A}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{MicrosoftWindows.Client.CBS_1000.19053.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.CBS/Resources/ProductPkgDisplayName}|Desc=@{MicrosoftWindows.Client.CBS_1000.19053.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.CBS/Resources/ProductPkgDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-283421221-3183566570-1718213290-751554359-3541592344-2312209569-3374928651|EmbedCtxt=@{MicrosoftWindows.Client.CBS_1000.19053.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.CBS/Resources/ProductPkgDisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{47068F2C-5A6F-404F-8AC1-364D77E12195}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.PeopleExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.PeopleExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3911328773-608413955-1309177842-678056087-3306350038-3682494511-2300153425|EmbedCtxt=@{Microsoft.Windows.PeopleExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{DADD6527-6E21-4BF9-A35E-DA39F71DF839}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.ParentalControls_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|Desc=@{Microsoft.Windows.ParentalControls_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3072599432-1607568789-957273504-856596282-71567818-1546726304-1084662928|EmbedCtxt=@{Microsoft.Windows.ParentalControls_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{EE55088F-0733-4429-B0A3-DEB592D1A020}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=NcsiUwpApp|Desc=NcsiUwpApp|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-138780814-3997110584-2874353029-2041838810-3659441231-3169655024-3643974355|EmbedCtxt=NcsiUwpApp|Platform=2:6:2|Platform2=GTEQ|" "{BC389499-AA9F-4811-947D-C2F4A68D4CC4}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.XboxGameCallableUI_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|Desc=@{Microsoft.XboxGameCallableUI_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-957941444-2271171641-4049211970-804197638-2225746618-2474488012-4131196493|EmbedCtxt=@{Microsoft.XboxGameCallableUI_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{0B131E29-5973-40AC-9266-5B29E3FB7D92}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.SecureAssessmentBrowser_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecureAssessmentBrowser/Resources/PackageDisplayName}|Desc=@{Microsoft.Windows.SecureAssessmentBrowser_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecureAssessmentBrowser/Resources/PackageDescription}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3733603082-4179795269-1217541644-381468798-1681740699-3059609168-2054985149|EmbedCtxt=@{Microsoft.Windows.SecureAssessmentBrowser_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecureAssessmentBrowser/Resources/PackageDisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{F3BB37E0-F3C5-4313-96EA-3CD111D57804}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/ProductDescription}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2668987081-2569674137-3179742174-4270009011-3803107086-2981642713-3349210623|EmbedCtxt=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{915674C3-A98C-469B-A1F4-E190A0F763DC}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/ProductDescription}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2668987081-2569674137-3179742174-4270009011-3803107086-2981642713-3349210623|EmbedCtxt=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{90438668-6B44-4F3E-8F13-EFA4046EFBA8}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.NarratorQuickStart_10.0.19041.3636_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.Windows.NarratorQuickStart/Resources/AppDisplayName}|Desc=@{Microsoft.Windows.NarratorQuickStart_10.0.19041.3636_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.Windows.NarratorQuickStart/Resources/AppDescription}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-577703620-721806600-2575725278-1938300505-2177978512-2240326487-1220425747|EmbedCtxt=@{Microsoft.Windows.NarratorQuickStart_10.0.19041.3636_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.Windows.NarratorQuickStart/Resources/AppDisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{B801826F-CD8E-4E7A-B852-C20CD2C0F954}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.Apprep.ChxApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|Desc=@{Microsoft.Windows.Apprep.ChxApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1255970798-2717750985-493741290-1721212560-3530798636-1829112236-3118580706|EmbedCtxt=@{Microsoft.Windows.Apprep.ChxApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{325CDAE3-36BE-4CAB-95BB-72E1C8BB77EE}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/DisplayName}|Desc=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/Description}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646|EmbedCtxt=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/DisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{7E0DAA00-C1BC-4C2B-9E82-D1669FA6CF15}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/DisplayName}|Desc=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/Description}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646|EmbedCtxt=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/DisplayName}|Platform=2:6:2|Platform2=GTEQ|Edge=TRUE|" "{A2CF3B74-DCA3-45DF-8FE9-EBE8E2839A99}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.LockApp_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|Desc=@{Microsoft.LockApp_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2758101530-1321080646-1475665648-4066602542-2880396197-3643791541-2654759312|EmbedCtxt=@{Microsoft.LockApp_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{D72F5870-FD87-4C87-BC28-D219AA6D3699}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.AccountsControl_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|Desc=@{Microsoft.AccountsControl_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-969871995-3242822759-583047763-1618006129-3578262429-3647035748-2471858633|EmbedCtxt=@{Microsoft.AccountsControl_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{A5C0D711-CA98-45AE-9902-5DD9D3BC29C0}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=windows_ie_ac_001|Desc=Created by IE|LUOwn=S-1-5-18|AppPkgId=S-1-15-2-1430448594-2639229838-973813799-439329657-1197984847-4069167804-1277922394|EmbedCtxt=windows_ie_ac_001|Platform=2:6:2|Platform2=GTEQ|" "{85F1870A-AE65-477D-BA2D-99DB676A13B8}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=Xbox Game Bar Plugin|Desc=Xbox Game Bar Plugin|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1823635404-1364722122-2170562666-1762391777-2399050872-3465541734-3732476201|EmbedCtxt=Xbox Game Bar Plugin|Platform=2:6:2|Platform2=GTEQ|" "{5D480722-9903-4E8B-86A9-174F41D6435A}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=OneNote for Windows 10|Desc=OneNote for Windows 10|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3445883232-1224167743-206467785-1580939083-2750001491-3097792036-3019341970|EmbedCtxt=OneNote for Windows 10|Platform=2:6:2|Platform2=GTEQ|" "{0112D540-DB36-4387-BC27-8B489B53FCEA}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=OneNote for Windows 10|Desc=OneNote for Windows 10|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3445883232-1224167743-206467785-1580939083-2750001491-3097792036-3019341970|EmbedCtxt=OneNote for Windows 10|Platform=2:6:2|Platform2=GTEQ|" "{B190C444-C4D2-4EE4-B77E-4C68D8579EF4}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.MSPaint_6.2310.24037.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|Desc=@{Microsoft.MSPaint_6.2310.24037.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-4080526894-3737875801-2191701479-3029442028-1595523745-40875543-2485833908|EmbedCtxt=@{Microsoft.MSPaint_6.2310.24037.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|Platform=2:6:2|Platform2=GTEQ|" "{7B5BA675-4872-4033-869D-9EB90D1BF27D}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|App=C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.110.3218.0_x64__kzf8qxf38zg5c\Skype\Skype.exe|Name=Skype|Desc=Skype|EmbedCtxt={78E1CD88-49E3-476E-B926-580E596AD309}|" "{435139DB-EA70-483A-B2B3-8E06A0D0205D}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.110.3218.0_x64__kzf8qxf38zg5c\Skype\Skype.exe|Name=Skype|Desc=Skype|EmbedCtxt={78E1CD88-49E3-476E-B926-580E596AD309}|" "{76FC51AF-2F1C-4950-AC73-D4C58AE1EC2C}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|App=C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.110.3218.0_x64__kzf8qxf38zg5c\Skype\Skype.exe|Name=Skype|Desc=Skype|EmbedCtxt={78E1CD88-49E3-476E-B926-580E596AD309}|" "{EAD6F8DC-1DBE-4554-8A84-A243FB47854F}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|App=C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.110.3218.0_x64__kzf8qxf38zg5c\Skype\Skype.exe|Name=Skype|Desc=Skype|EmbedCtxt={78E1CD88-49E3-476E-B926-580E596AD309}|" "{AA6FB9AB-D1E3-43B9-98DA-1A1DAEFB7CF1}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=Skype|Desc=Skype|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2246530975-808720366-1776470054-230329187-4153223113-3550430174-4193313734|EmbedCtxt=Skype|Platform=2:6:2|Platform2=GTEQ|" "{B9B9BAA3-4BC5-4DC7-8F9E-E83AD38DC74F}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=Skype|Desc=Skype|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2246530975-808720366-1776470054-230329187-4153223113-3550430174-4193313734|EmbedCtxt=Skype|Platform=2:6:2|Platform2=GTEQ|" "{26660640-5A71-49E1-BFC3-C62C3C687B77}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=Xbox TCUI|Desc=Xbox TCUI|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2603511428-3224021693-1028932517-3941269705-3349582775-2312504883-4057327947|EmbedCtxt=Xbox TCUI|Platform=2:6:2|Platform2=GTEQ|" "{CA0B61FB-0A28-45EB-8272-12DC736E70AC}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Microsoft3DViewer_7.2311.30032.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|Desc=@{Microsoft.Microsoft3DViewer_7.2311.30032.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3739514657-3828455176-2936196785-2025316370-1894713875-3268641221-1640234959|EmbedCtxt=@{Microsoft.Microsoft3DViewer_7.2311.30032.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|Platform=2:6:2|Platform2=GTEQ|" "{822972F4-309A-41D1-9E25-D5CF5DD610B2}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=5353|App=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe|Name=Microsoft Edge (ruch przychodzący mDNS)|Desc=Reguła ruchu przychodzącego dla przeglądarki Microsoft Edge zezwalająca na ruch mDNS.|EmbedCtxt=Microsoft Edge|" "{C530F192-F9BE-4B8C-BA1C-675E1102DDFD}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|App=C:\Program Files (x86)\OEClassic\OEClassic.exe|Name=OE Classic|Desc=OE Classic|" "{C8F25246-211D-4C43-A60A-CA7570FA489E}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=C:\Program Files (x86)\SAMSUNG\Easy Document Creator\EDCApp.exe|Name=Samsung Easy Document Creator|" "{7D9C0860-7EED-4F88-ABA7-4CE303B78939}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|App=C:\Program Files (x86)\SAMSUNG\Easy Document Creator\EDCApp.exe|Name=Samsung Easy Document Creator|" "{BDD23085-EBAD-4EBA-B2B1-98F41FF3A6FE}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=C:\Program Files (x86)\SAMSUNG\Easy Document Creator\EDC.exe|Name=Samsung Easy Document Creator|" "{8865A27D-8D94-437C-BB48-287D1AEC4D56}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|App=C:\Program Files (x86)\SAMSUNG\Easy Document Creator\EDC.exe|Name=Samsung Easy Document Creator|" "{20245D26-9EBA-4585-A6C8-63B1B7D206BE}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=One Task|Desc=One Task|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1450742152-3642475693-2588491473-3923802805-4206845140-3877156429-1996499004|EmbedCtxt=One Task|Platform=2:6:2|Platform2=GTEQ|" "{5066D484-AABA-42F3-AA85-081F0C542A81}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=5015|Name=CodeTwo NetCalendars|" "{C3A4F16B-20F6-484A-9036-6EAE689A2EDF}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Clipchamp.Clipchamp_2.8.3.0_neutral__yxz26nhyzhsrt?ms-resource://Clipchamp.Clipchamp/Resources/Clipchamp/AppName}|Desc=@{Clipchamp.Clipchamp_2.8.3.0_neutral__yxz26nhyzhsrt?ms-resource://Clipchamp.Clipchamp/Resources/Clipchamp/AppName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-264739638-287404034-2676211764-1818169219-528244620-1404816131-2903563069|EmbedCtxt=@{Clipchamp.Clipchamp_2.8.3.0_neutral__yxz26nhyzhsrt?ms-resource://Clipchamp.Clipchamp/Resources/Clipchamp/AppName}|Platform=2:6:2|Platform2=GTEQ|" "{D6D127A1-2362-4E15-9BCA-F2E5725A262A}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.People_10.2202.33.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|Desc=@{Microsoft.People_10.2202.33.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3981118486-977731610-4260702232-2292029000-2544493239-2660358776-1526570402|EmbedCtxt=@{Microsoft.People_10.2202.33.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|" "{9EC14796-F343-4BC8-BE3D-A69358251DF0}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.XboxApp_48.104.4001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxApp/XboxApp.Resource/Resources/App_Title}|Desc=@{Microsoft.XboxApp_48.104.4001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxApp/XboxApp.Resource/Resources/App_Title}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-4153522205-3718366397-1353898457-1332184198-1210887116-3116787857-2103916698|EmbedCtxt=@{Microsoft.XboxApp_48.104.4001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxApp/XboxApp.Resource/Resources/App_Title}|Platform=2:6:2|Platform2=GTEQ|" "{CBE42D1A-0F4C-4BC7-A226-770A1D924800}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Getstarted_10.2309.0.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|Desc=@{Microsoft.Getstarted_10.2309.0.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1930852602-715273891-2259524165-1460409268-4224052142-2029744616-1797406285|EmbedCtxt=@{Microsoft.Getstarted_10.2309.0.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|" "{9D698F93-6D29-455C-95BD-CBF39A63A6CD}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Desc=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_DESCRIPTION}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2967553933-3217682302-2494645345-2077017737-3805576244-585965800-1797614741|EmbedCtxt=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Platform=2:6:2|Platform2=GTEQ|" "{44EDEEF3-CF2A-484F-B24F-7B641323D803}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Desc=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_DESCRIPTION}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2967553933-3217682302-2494645345-2077017737-3805576244-585965800-1797614741|EmbedCtxt=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Platform=2:6:2|Platform2=GTEQ|" "{BAF57435-1522-497D-83D3-353A4F1BD86B}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|Desc=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1288279408-4010470124-2163985056-447644096-1946037256-752919663-3751275627|EmbedCtxt=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|" "{B36A83BD-8947-437D-B2E4-D659F42ECD27}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|Desc=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1288279408-4010470124-2163985056-447644096-1946037256-752919663-3751275627|EmbedCtxt=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|" "{F444DC7F-25C2-4162-9F81-BF026CE1574C}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.WindowsCalculator_11.2307.4.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|Desc=@{Microsoft.WindowsCalculator_11.2307.4.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-466767348-3739614953-2700836392-1801644223-4227750657-1087833535-2488631167|EmbedCtxt=@{Microsoft.WindowsCalculator_11.2307.4.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|" "{6F1E5C60-D986-4DB8-8BCC-20F4BAFAB98A}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=Game Bar|Desc=Game Bar|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1714399563-1326177402-2048222277-143663168-2151391019-765408921-4098702777|EmbedCtxt=Game Bar|Platform=2:6:2|Platform2=GTEQ|" "{9E71204C-0BE7-4EF6-920C-549D2D130B58}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|Name=Game Bar|Desc=Game Bar|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1714399563-1326177402-2048222277-143663168-2151391019-765408921-4098702777|EmbedCtxt=Game Bar|Platform=2:6:2|Platform2=GTEQ|Edge=TRUE|" "{E48DED44-D6DB-4AB2-8E71-690B50A95D61}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=Solitaire & Casual Games|Desc=Solitaire & Casual Games|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1985198343-3186790915-4047221937-1969271670-3792558349-1325541827-400269725|EmbedCtxt=Solitaire & Casual Games|Platform=2:6:2|Platform2=GTEQ|" "{D3020061-A7BC-4566-AE76-33BE160BD3D5}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=Solitaire & Casual Games|Desc=Solitaire & Casual Games|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1985198343-3186790915-4047221937-1969271670-3792558349-1325541827-400269725|EmbedCtxt=Solitaire & Casual Games|Platform=2:6:2|Platform2=GTEQ|" "{B0F9CCB7-28B1-4311-B95C-07C9AC429550}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.WindowsMaps_11.2311.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|Desc=@{Microsoft.WindowsMaps_11.2311.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1239072475-3687740317-1842961305-3395936705-4023953123-1525404051-2779347315|EmbedCtxt=@{Microsoft.WindowsMaps_11.2311.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|" "{AEE9B0AD-0E34-4159-8B55-F7109172C184}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=Microsoft Store|Desc=Microsoft Store|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1609473798-1231923017-684268153-4268514328-882773646-2760585773-1760938157|EmbedCtxt=Microsoft Store|Platform=2:6:2|Platform2=GTEQ|" "{33D7669D-4CD6-4394-97DF-F23CB581AF95}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|Name=Microsoft Store|Desc=Microsoft Store|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1609473798-1231923017-684268153-4268514328-882773646-2760585773-1760938157|EmbedCtxt=Microsoft Store|Platform=2:6:2|Platform2=GTEQ|Edge=TRUE|" "{591B191E-48BE-40B1-9AA1-6D9DEF331441}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.GetHelp_10.2308.12552.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|Desc=@{Microsoft.GetHelp_10.2308.12552.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3173323527-1370142926-3440071442-4097462880-1944842275-2641970605-339160986|EmbedCtxt=@{Microsoft.GetHelp_10.2308.12552.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{BE38B582-0FA0-4C17-A9F1-B3A46C0E151C}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.Photos_2023.11110.29003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|Desc=@{Microsoft.Windows.Photos_2023.11110.29003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2226957697-3030467180-2301525-4248967783-2024719031-2325529081-2915787518|EmbedCtxt=@{Microsoft.Windows.Photos_2023.11110.29003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|" "{F3A9502F-40C7-425F-917B-4F1C57C3D90C}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.XboxIdentityProvider_12.95.3001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|Desc=@{Microsoft.XboxIdentityProvider_12.95.3001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3261124336-967904692-548716175-2724082555-235625598-1533749622-1468861831|EmbedCtxt=@{Microsoft.XboxIdentityProvider_12.95.3001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{C1AA350F-3A75-44D2-88EB-CD73F6B87084}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.StorePurchaseApp_22310.1401.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|Desc=@{Microsoft.StorePurchaseApp_22310.1401.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2246242352-370130666-2593524754-1827188282-2313440240-2317694540-2761805292|EmbedCtxt=@{Microsoft.StorePurchaseApp_22310.1401.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|Platform=2:6:2|Platform2=GTEQ|" "{8991D561-BFAE-40E4-8BEC-467C800809A4}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.MixedReality.Portal_2000.21051.1282.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MixedReality.Portal/Resources/PkgDisplayName}|Desc=@{Microsoft.MixedReality.Portal_2000.21051.1282.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MixedReality.Portal/Resources/PkgDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1931169351-620762451-4266354692-1289171459-249431657-520504113-4121106084|EmbedCtxt=@{Microsoft.MixedReality.Portal_2000.21051.1282.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MixedReality.Portal/Resources/PkgDisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{887DC990-CF2F-4FA3-A5CB-92C6CD668AA3}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Desc=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2473817148-3930944034-1235795307-187980641-3967865409-1804095407-1113801530|EmbedCtxt=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{A6169641-C68D-4715-A2E6-D8E59EFA9847}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Desc=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2473817148-3930944034-1235795307-187980641-3967865409-1804095407-1113801530|EmbedCtxt=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{E3CA941F-7C33-43AE-84C3-1A89BE29B31A}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=One Calendar|Desc=One Calendar|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2109895800-839082388-4006170550-1287902502-372411946-1068844273-4186338438|EmbedCtxt=One Calendar|Platform=2:6:2|Platform2=GTEQ|" "{68239C1D-A502-4C21-A71C-6F8DBCAB3EC8}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=One Calendar|Desc=One Calendar|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2109895800-839082388-4006170550-1287902502-372411946-1068844273-4186338438|EmbedCtxt=One Calendar|Platform=2:6:2|Platform2=GTEQ|" "{96C69663-CD90-458E-88D5-05D730989367}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.WindowsCamera_2023.2311.8.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/LensSDK/Resources/AppStoreName}|Desc=@{Microsoft.WindowsCamera_2023.2311.8.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/LensSDK/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-447965956-1595884426-2614601585-2128949372-556907266-1570989533-1058743812|EmbedCtxt=@{Microsoft.WindowsCamera_2023.2311.8.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/LensSDK/Resources/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|" "{D48D6AC5-837F-47B8-9412-36A01A64C17C}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{25529kineapps.MyCalendar_4.0.82.0_x64__4a6d1yza056d2?ms-resource://25529kineapps.MyCalendar/Resources/ApplicationName}|Desc=@{25529kineapps.MyCalendar_4.0.82.0_x64__4a6d1yza056d2?ms-resource://25529kineapps.MyCalendar/Resources/ApplicationName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3658455969-1014918655-1342107714-1905933838-1989489639-732552332-224809535|EmbedCtxt=@{25529kineapps.MyCalendar_4.0.82.0_x64__4a6d1yza056d2?ms-resource://25529kineapps.MyCalendar/Resources/ApplicationName}|Platform=2:6:2|Platform2=GTEQ|" "{8F2C423F-34DF-4F79-86FE-9E5942BFD86F}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|Name=@{25529kineapps.MyCalendar_4.0.82.0_x64__4a6d1yza056d2?ms-resource://25529kineapps.MyCalendar/Resources/ApplicationName}|Desc=@{25529kineapps.MyCalendar_4.0.82.0_x64__4a6d1yza056d2?ms-resource://25529kineapps.MyCalendar/Resources/ApplicationName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3658455969-1014918655-1342107714-1905933838-1989489639-732552332-224809535|EmbedCtxt=@{25529kineapps.MyCalendar_4.0.82.0_x64__4a6d1yza056d2?ms-resource://25529kineapps.MyCalendar/Resources/ApplicationName}|Platform=2:6:2|Platform2=GTEQ|Edge=TRUE|" "{CA9DC6B1-CAA5-42FD-9BED-8A9EFFA7B121}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Desc=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_Description}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433|EmbedCtxt=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Platform=2:6:2|Platform2=GTEQ|" "{29DE496A-8EA4-49FC-BD5A-B509509C1872}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|Name=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Desc=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_Description}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433|EmbedCtxt=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Platform=2:6:2|Platform2=GTEQ|Edge=TRUE|" "{C03D5EFD-93E5-4B14-863F-A30E801E9B29}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=5353|App=C:\Program Files\Google\Chrome\Application\chrome.exe|Name=Google Chrome (mDNS-In)|Desc=Reguła dla ruchu przychodzącego w Google Chrome zezwalająca na ruch mDNS.|EmbedCtxt=Google Chrome|" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\Mdm] [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\Mdm\DynamicKeywords] [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\Mdm\DynamicKeywords\Addresses] [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\Mdm\DynamicKeywords\Addresses\AutoResolve] [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\Mdm\DynamicKeywords\Addresses\NonAutoResolve] [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile] "DisableNotifications"="0" "EnableFirewall"="1" "DoNotAllowExceptions"="0" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\Logging] "LogDroppedPackets"="0" "LogFilePath"="%systemroot%\system32\LogFiles\Firewall\pfirewall.log" "LogFileSize"="4096" "LogSuccessfulConnections"="0" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedInterfaces] [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedInterfaces\IfIso] [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices] [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\AppIso] "PolicyVersion"="542" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\AppIso\FirewallRules] "{E12890EC-4E4E-4D53-AC45-FDCDC5167E8E}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Windows.PrintDialog_6.2.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.PrintDialog/resources/DisplayName}|Desc=@{Windows.PrintDialog_6.2.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.PrintDialog/resources/Description}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3155986392-3975291318-3290200901-3688105942-3149078057-1179077593-1847296678|EmbedCtxt=@{Windows.PrintDialog_6.2.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.PrintDialog/resources/DisplayName}|" "{684A3BB0-A7CE-40EB-8230-1D1B6A33AF56}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Windows.PrintDialog_6.2.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.PrintDialog/resources/DisplayName}|Desc=@{Windows.PrintDialog_6.2.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.PrintDialog/resources/Description}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3155986392-3975291318-3290200901-3688105942-3149078057-1179077593-1847296678|EmbedCtxt=@{Windows.PrintDialog_6.2.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.PrintDialog/resources/DisplayName}|" "{7061A6C7-44AB-4BDA-89DF-9DE5598D70CF}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=NVIDIA Control Panel|Desc=NVIDIA Control Panel|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1384115615-419768356-1133385129-1655597721-2160802968-1691372265-1224232564|EmbedCtxt=NVIDIA Control Panel|" "{1A1ED4F1-9F3F-4E50-AE6F-6C17DC086F7A}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=NVIDIA Control Panel|Desc=NVIDIA Control Panel|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1384115615-419768356-1133385129-1655597721-2160802968-1691372265-1224232564|EmbedCtxt=NVIDIA Control Panel|" "{D22ABC57-E17C-44EC-8E12-CF1AC2DA66B9}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=NVIDIA Control Panel|Desc=NVIDIA Control Panel|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1384115615-419768356-1133385129-1655597721-2160802968-1691372265-1224232564|EmbedCtxt=NVIDIA Control Panel|" "{0FDF8A29-94CE-4A83-9CC2-C3F5A1F56A8C}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|" "{28A7E195-E0ED-480E-A993-0F2ACF7E2C23}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|" "{57938360-F663-44A3-BC61-927830FB535A}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|" "{691158B0-2CCD-4A66-9489-82BEA98FEAF3}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|" "{0E236A33-BD0E-4103-AC63-9D7D56724E42}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Security=Authenticate|" "{24A93478-D095-437A-9637-0217E0C85C4B}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Security=Authenticate|" "{1D677ECC-686E-4579-9DB0-3AE0D0FA9234}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|" "{0F25895A-35C8-4C73-927A-60D752352CEE}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.BioEnrollment_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.BioEnrollment/Resources/AppDisplayName}|Desc=@{Microsoft.BioEnrollment_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.BioEnrollment/Resources/AppDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-19479607-1015771884-3827151630-3301822711-2267158487-4079414233-1230461222|EmbedCtxt=@{Microsoft.BioEnrollment_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.BioEnrollment/Resources/AppDisplayName}|" "{2E690144-0E6A-4962-B24D-A425F52FEA26}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.BioEnrollment_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.BioEnrollment/Resources/AppDisplayName}|Desc=@{Microsoft.BioEnrollment_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.BioEnrollment/Resources/AppDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-19479607-1015771884-3827151630-3301822711-2267158487-4079414233-1230461222|EmbedCtxt=@{Microsoft.BioEnrollment_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.BioEnrollment/Resources/AppDisplayName}|" "{2CA11707-90AB-441A-96A8-D67856053011}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Desc=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|" "{7DFBFE77-BFD2-46EE-88C9-E97745BD3793}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Desc=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|" "{605040EC-A4B5-4F74-AD9D-C7BF678B3863}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Desc=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|" "{9732C626-3080-4825-9394-9A9AD5ABA588}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Desc=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|" "{0ADE982F-C11C-4833-9560-0562474E2251}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Desc=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Security=Authenticate|" "{7560ED2E-016E-41EA-B9F6-4CAE31314DB9}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Desc=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Security=Authenticate|" "{BEDE7A8B-3E53-4630-952B-CB57BAF7390E}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Desc=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=@{Microsoft.AAD.BrokerPlugin_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|" "{EB5BD2D5-B3D0-418F-9398-AB8AF5559153}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.OOBENetworkConnectionFlow_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkConnectionFlow/Resources/AppDisplayName}|Desc=@{Microsoft.Windows.OOBENetworkConnectionFlow_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkConnectionFlow/Resources/AppDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3784866113-3187381476-3433752343-3391928953-3760210436-1684329488-1912184601|EmbedCtxt=@{Microsoft.Windows.OOBENetworkConnectionFlow_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkConnectionFlow/Resources/AppDisplayName}|" "{2596B87C-B001-47AA-A918-9A4056F32895}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.OOBENetworkConnectionFlow_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkConnectionFlow/Resources/AppDisplayName}|Desc=@{Microsoft.Windows.OOBENetworkConnectionFlow_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkConnectionFlow/Resources/AppDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3784866113-3187381476-3433752343-3391928953-3760210436-1684329488-1912184601|EmbedCtxt=@{Microsoft.Windows.OOBENetworkConnectionFlow_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkConnectionFlow/Resources/AppDisplayName}|" "{E1DC760E-9361-47C8-B451-68FCB8CEA572}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|Desc=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3119458392-1009845475-4083330090-3659807469-4003170139-1239840055-303833190|EmbedCtxt=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|" "{F53884A0-0549-4024-8EA2-E003C8FCB32D}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|Desc=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3119458392-1009845475-4083330090-3659807469-4003170139-1239840055-303833190|EmbedCtxt=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|" "{2F519CE8-B476-46FB-B0DB-68386460CCFA}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|Desc=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3119458392-1009845475-4083330090-3659807469-4003170139-1239840055-303833190|EmbedCtxt=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|" "{0C134A5F-4893-48EC-A377-9F2B05ABB575}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=UDK Package|Desc=UDK Package|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3454040486-2837767420-2398300611-2444005331-4037059961-341738144-1918557667|EmbedCtxt=UDK Package|" "{5325B7B7-0BC0-4287-A3BA-6B280CC1FE22}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=UDK Package|Desc=UDK Package|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3454040486-2837767420-2398300611-2444005331-4037059961-341738144-1918557667|EmbedCtxt=UDK Package|" "{617D8BFD-21F7-4A82-94D9-0056CF742C52}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|Desc=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-515815643-2845804217-1874292103-218650560-777617685-4287762684-137415000|EmbedCtxt=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|" "{7DCB378F-01F6-4FB7-8053-5379E761D73C}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|Desc=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-515815643-2845804217-1874292103-218650560-777617685-4287762684-137415000|EmbedCtxt=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|" "{3541E04B-669B-4D73-9BC7-99E2380FB36D}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|Desc=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-515815643-2845804217-1874292103-218650560-777617685-4287762684-137415000|EmbedCtxt=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|" "{FFA6132C-598A-44A8-91EE-3B0A9F06CD45}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|Desc=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-515815643-2845804217-1874292103-218650560-777617685-4287762684-137415000|EmbedCtxt=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|" "{D674F86E-0450-4153-A296-577A2E7D73EB}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|Desc=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-515815643-2845804217-1874292103-218650560-777617685-4287762684-137415000|EmbedCtxt=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|Security=Authenticate|" "{4116C88A-F0A6-4D39-A40D-3310E83E555C}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|Desc=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-515815643-2845804217-1874292103-218650560-777617685-4287762684-137415000|EmbedCtxt=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|Security=Authenticate|" "{349F2F46-1B0A-45AB-8813-4DBD2B34DB8F}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|Desc=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-515815643-2845804217-1874292103-218650560-777617685-4287762684-137415000|EmbedCtxt=@{Microsoft.Windows.StartMenuExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.StartMenuExperienceHost/StartMenuExperienceHost/PkgDisplayName}|" "{72E75260-0009-485E-B2E3-1C4B404E8785}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.ShellExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.ShellExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708|EmbedCtxt=@{Microsoft.Windows.ShellExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|" "{DC507E01-3764-443F-AA45-136633F1DBE0}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.ShellExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.ShellExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708|EmbedCtxt=@{Microsoft.Windows.ShellExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|" "{641406C1-3830-4811-A404-C10B188EE29A}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.ShellExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.ShellExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708|EmbedCtxt=@{Microsoft.Windows.ShellExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|" "{548CBEF0-6152-4730-BF28-8B50E5E1E44B}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/ProductDescription}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-536077884-713174666-1066051701-3219990555-339840825-1966734348-1611281757|EmbedCtxt=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/PackageDisplayName}|" "{FD19C323-D4BD-49C2-B252-316480807A41}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/ProductDescription}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-536077884-713174666-1066051701-3219990555-339840825-1966734348-1611281757|EmbedCtxt=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/PackageDisplayName}|" "{CC50EF60-0971-4F2B-90CD-E412957EBC3B}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/ProductDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-536077884-713174666-1066051701-3219990555-339840825-1966734348-1611281757|EmbedCtxt=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/PackageDisplayName}|" "{8A4189F0-1E40-46CC-B9A7-4FDE957EFEFF}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/ProductDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-536077884-713174666-1066051701-3219990555-339840825-1966734348-1611281757|EmbedCtxt=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/PackageDisplayName}|" "{924C0496-880E-42BE-BA24-B0A850FFEF72}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/ProductDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-536077884-713174666-1066051701-3219990555-339840825-1966734348-1611281757|EmbedCtxt=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/PackageDisplayName}|Security=Authenticate|" "{49F93B74-4197-4824-8775-EB55EE7583F2}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.ContentDeliveryManager_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|Desc=@{Microsoft.Windows.ContentDeliveryManager_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723|EmbedCtxt=@{Microsoft.Windows.ContentDeliveryManager_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|" "{17FA69F8-E4E8-4424-8B63-3831E9A1A836}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/ProductDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-536077884-713174666-1066051701-3219990555-339840825-1966734348-1611281757|EmbedCtxt=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/PackageDisplayName}|Security=Authenticate|" "{DD73F57E-3F9D-4523-BC36-77703466D77E}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.ContentDeliveryManager_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|Desc=@{Microsoft.Windows.ContentDeliveryManager_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723|EmbedCtxt=@{Microsoft.Windows.ContentDeliveryManager_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|" "{5C068451-AB2F-421C-8794-642353AF99FA}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/ProductDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-536077884-713174666-1066051701-3219990555-339840825-1966734348-1611281757|EmbedCtxt=@{Microsoft.Windows.Search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Search/resources/PackageDisplayName}|" "{5A25AA2A-5468-408A-8E91-31CB3531502A}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.ContentDeliveryManager_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|Desc=@{Microsoft.Windows.ContentDeliveryManager_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723|EmbedCtxt=@{Microsoft.Windows.ContentDeliveryManager_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|" "{AAB0A500-6BE5-4027-9379-3384B1876C2B}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{MicrosoftWindows.Client.CBS_1000.19053.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.CBS/Resources/ProductPkgDisplayName}|Desc=@{MicrosoftWindows.Client.CBS_1000.19053.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.CBS/Resources/ProductPkgDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-283421221-3183566570-1718213290-751554359-3541592344-2312209569-3374928651|EmbedCtxt=@{MicrosoftWindows.Client.CBS_1000.19053.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.CBS/Resources/ProductPkgDisplayName}|" "{CDFA6750-9C23-4E1B-B96C-E56AAD3FB119}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{MicrosoftWindows.Client.CBS_1000.19053.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.CBS/Resources/ProductPkgDisplayName}|Desc=@{MicrosoftWindows.Client.CBS_1000.19053.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.CBS/Resources/ProductPkgDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-283421221-3183566570-1718213290-751554359-3541592344-2312209569-3374928651|EmbedCtxt=@{MicrosoftWindows.Client.CBS_1000.19053.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.CBS/Resources/ProductPkgDisplayName}|" "{57B35E0C-2C7A-44AA-B3F5-6AA01A941320}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{MicrosoftWindows.Client.CBS_1000.19053.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.CBS/Resources/ProductPkgDisplayName}|Desc=@{MicrosoftWindows.Client.CBS_1000.19053.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.CBS/Resources/ProductPkgDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-283421221-3183566570-1718213290-751554359-3541592344-2312209569-3374928651|EmbedCtxt=@{MicrosoftWindows.Client.CBS_1000.19053.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.CBS/Resources/ProductPkgDisplayName}|" "{D0C92B74-CF84-43AD-AD00-7A91996E4017}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.PeopleExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.PeopleExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3911328773-608413955-1309177842-678056087-3306350038-3682494511-2300153425|EmbedCtxt=@{Microsoft.Windows.PeopleExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|" "{16AA57EE-1FB8-49F6-9A5D-6319EB9484B1}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.PeopleExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.PeopleExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3911328773-608413955-1309177842-678056087-3306350038-3682494511-2300153425|EmbedCtxt=@{Microsoft.Windows.PeopleExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|" "{F92F51AF-AFDE-45C8-B2D1-FB2DE447A33C}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.PeopleExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.PeopleExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3911328773-608413955-1309177842-678056087-3306350038-3682494511-2300153425|EmbedCtxt=@{Microsoft.Windows.PeopleExperienceHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|" "{2AE705FF-B3D8-407C-AFAB-CCE2A6D0ED5C}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.ParentalControls_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|Desc=@{Microsoft.Windows.ParentalControls_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3072599432-1607568789-957273504-856596282-71567818-1546726304-1084662928|EmbedCtxt=@{Microsoft.Windows.ParentalControls_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|" "{5D71E0DA-EF35-4282-83A9-4E546368C4B0}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.ParentalControls_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|Desc=@{Microsoft.Windows.ParentalControls_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3072599432-1607568789-957273504-856596282-71567818-1546726304-1084662928|EmbedCtxt=@{Microsoft.Windows.ParentalControls_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|" "{503B5438-3251-4828-883F-9BB95D2BD97D}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.ParentalControls_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|Desc=@{Microsoft.Windows.ParentalControls_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3072599432-1607568789-957273504-856596282-71567818-1546726304-1084662928|EmbedCtxt=@{Microsoft.Windows.ParentalControls_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|" "{71AF214F-ED48-45BA-BFC5-9D579BAC4ACC}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Windows.CBSPreview_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.CBSPreview/resources/DisplayName}|Desc=@{Windows.CBSPreview_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.CBSPreview/resources/Description}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1484987186-1222498055-1895867193-3865138943-3428356477-682207028-3900627692|EmbedCtxt=@{Windows.CBSPreview_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.CBSPreview/resources/DisplayName}|" "{58665465-62D7-4497-8630-B5B941FC0084}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Windows.CBSPreview_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.CBSPreview/resources/DisplayName}|Desc=@{Windows.CBSPreview_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.CBSPreview/resources/Description}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1484987186-1222498055-1895867193-3865138943-3428356477-682207028-3900627692|EmbedCtxt=@{Windows.CBSPreview_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.CBSPreview/resources/DisplayName}|" "{68E16331-51E0-488F-95B9-0ED071F0CEFA}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=NcsiUwpApp|Desc=NcsiUwpApp|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-138780814-3997110584-2874353029-2041838810-3659441231-3169655024-3643974355|EmbedCtxt=NcsiUwpApp|" "{D252756A-FCF5-477D-B79E-8C840887FFD1}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=NcsiUwpApp|Desc=NcsiUwpApp|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-138780814-3997110584-2874353029-2041838810-3659441231-3169655024-3643974355|EmbedCtxt=NcsiUwpApp|" "{A15D1977-89B1-4277-B31A-81E9EC42A589}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=NcsiUwpApp|Desc=NcsiUwpApp|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-138780814-3997110584-2874353029-2041838810-3659441231-3169655024-3643974355|EmbedCtxt=NcsiUwpApp|" "{0B024846-0192-4490-A1E2-2FFF62D136DE}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.XboxGameCallableUI_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|Desc=@{Microsoft.XboxGameCallableUI_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-957941444-2271171641-4049211970-804197638-2225746618-2474488012-4131196493|EmbedCtxt=@{Microsoft.XboxGameCallableUI_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|" "{4FB0A9CD-5386-4863-B8FE-454950A81419}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.XboxGameCallableUI_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|Desc=@{Microsoft.XboxGameCallableUI_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-957941444-2271171641-4049211970-804197638-2225746618-2474488012-4131196493|EmbedCtxt=@{Microsoft.XboxGameCallableUI_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|" "{56AB1E74-62B7-4F8E-92C6-87AB2CE74BF8}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.XboxGameCallableUI_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|Desc=@{Microsoft.XboxGameCallableUI_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-957941444-2271171641-4049211970-804197638-2225746618-2474488012-4131196493|EmbedCtxt=@{Microsoft.XboxGameCallableUI_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|" "{E4D8DC1A-8E24-47E3-B5F9-57214BD587A0}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.XGpuEjectDialog_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://XGpuEjectDialog/Resources/AppxManifest_DisplayName}|Desc=@{Microsoft.Windows.XGpuEjectDialog_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://XGpuEjectDialog/Resources/AppxManifest_DisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3127391486-654165588-1135944943-943820645-244210695-3344878592-833444881|EmbedCtxt=@{Microsoft.Windows.XGpuEjectDialog_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://XGpuEjectDialog/Resources/AppxManifest_DisplayName}|" "{3D4D880B-326F-4238-BF4E-2954E1C84BE9}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.XGpuEjectDialog_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://XGpuEjectDialog/Resources/AppxManifest_DisplayName}|Desc=@{Microsoft.Windows.XGpuEjectDialog_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://XGpuEjectDialog/Resources/AppxManifest_DisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3127391486-654165588-1135944943-943820645-244210695-3344878592-833444881|EmbedCtxt=@{Microsoft.Windows.XGpuEjectDialog_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://XGpuEjectDialog/Resources/AppxManifest_DisplayName}|" "{967B33A2-8180-43A6-BE73-EC658E96DF4D}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.SecureAssessmentBrowser_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecureAssessmentBrowser/Resources/PackageDisplayName}|Desc=@{Microsoft.Windows.SecureAssessmentBrowser_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecureAssessmentBrowser/Resources/PackageDescription}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3733603082-4179795269-1217541644-381468798-1681740699-3059609168-2054985149|EmbedCtxt=@{Microsoft.Windows.SecureAssessmentBrowser_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecureAssessmentBrowser/Resources/PackageDisplayName}|" "{82C11BF8-1D1B-483F-8773-D748E79A40A1}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.SecureAssessmentBrowser_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecureAssessmentBrowser/Resources/PackageDisplayName}|Desc=@{Microsoft.Windows.SecureAssessmentBrowser_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecureAssessmentBrowser/Resources/PackageDescription}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3733603082-4179795269-1217541644-381468798-1681740699-3059609168-2054985149|EmbedCtxt=@{Microsoft.Windows.SecureAssessmentBrowser_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecureAssessmentBrowser/Resources/PackageDisplayName}|" "{8A464E3D-8D72-4C43-829F-F9D97E2420E7}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.SecureAssessmentBrowser_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecureAssessmentBrowser/Resources/PackageDisplayName}|Desc=@{Microsoft.Windows.SecureAssessmentBrowser_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecureAssessmentBrowser/Resources/PackageDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3733603082-4179795269-1217541644-381468798-1681740699-3059609168-2054985149|EmbedCtxt=@{Microsoft.Windows.SecureAssessmentBrowser_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecureAssessmentBrowser/Resources/PackageDisplayName}|" "{C725EE3C-5ACE-468B-B31D-40933931FECD}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/ProductDescription}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2668987081-2569674137-3179742174-4270009011-3803107086-2981642713-3349210623|EmbedCtxt=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|" "{D3FED824-E9B6-4B25-A068-07643A810EBF}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/ProductDescription}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2668987081-2569674137-3179742174-4270009011-3803107086-2981642713-3349210623|EmbedCtxt=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|" "{63A52858-3CF7-4424-A3CF-4BE6B543E84D}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/ProductDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2668987081-2569674137-3179742174-4270009011-3803107086-2981642713-3349210623|EmbedCtxt=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|" "{02995E69-87A0-4D15-87F1-53D9565A390D}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/ProductDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2668987081-2569674137-3179742174-4270009011-3803107086-2981642713-3349210623|EmbedCtxt=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|" "{A2692E47-5C50-4E64-869B-D6F05DB9FC96}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/ProductDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2668987081-2569674137-3179742174-4270009011-3803107086-2981642713-3349210623|EmbedCtxt=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|Security=Authenticate|" "{965AA346-D3F7-4770-9682-A0491CBAFA82}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/ProductDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2668987081-2569674137-3179742174-4270009011-3803107086-2981642713-3349210623|EmbedCtxt=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|Security=Authenticate|" "{5F848E5F-D485-403F-9DE3-A9828FA09ADE}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/ProductDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2668987081-2569674137-3179742174-4270009011-3803107086-2981642713-3349210623|EmbedCtxt=@{Microsoft.Windows.SecHealthUI_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|" "{4261FAF4-02F8-4D0F-BA28-CE74E34E8E85}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=PinningConfirmationDialog|Desc=PinningConfirmationDialog|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2652307757-2298579837-578647688-3387406430-2756081349-614783772-2601174805|EmbedCtxt=PinningConfirmationDialog|" "{9519E434-0922-4FEC-9DCB-C42F04BF5DC9}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=PinningConfirmationDialog|Desc=PinningConfirmationDialog|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2652307757-2298579837-578647688-3387406430-2756081349-614783772-2601174805|EmbedCtxt=PinningConfirmationDialog|" "{E59D6846-80D0-439A-8548-7AEBB886BF45}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.NarratorQuickStart_10.0.19041.3636_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.Windows.NarratorQuickStart/Resources/AppDisplayName}|Desc=@{Microsoft.Windows.NarratorQuickStart_10.0.19041.3636_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.Windows.NarratorQuickStart/Resources/AppDescription}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-577703620-721806600-2575725278-1938300505-2177978512-2240326487-1220425747|EmbedCtxt=@{Microsoft.Windows.NarratorQuickStart_10.0.19041.3636_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.Windows.NarratorQuickStart/Resources/AppDisplayName}|" "{609FE893-9512-4DE8-BB4A-3AAD04CAE945}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.NarratorQuickStart_10.0.19041.3636_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.Windows.NarratorQuickStart/Resources/AppDisplayName}|Desc=@{Microsoft.Windows.NarratorQuickStart_10.0.19041.3636_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.Windows.NarratorQuickStart/Resources/AppDescription}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-577703620-721806600-2575725278-1938300505-2177978512-2240326487-1220425747|EmbedCtxt=@{Microsoft.Windows.NarratorQuickStart_10.0.19041.3636_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.Windows.NarratorQuickStart/Resources/AppDisplayName}|" "{D15F24DF-91FA-403F-8AEC-2AC2BE012A0E}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.NarratorQuickStart_10.0.19041.3636_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.Windows.NarratorQuickStart/Resources/AppDisplayName}|Desc=@{Microsoft.Windows.NarratorQuickStart_10.0.19041.3636_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.Windows.NarratorQuickStart/Resources/AppDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-577703620-721806600-2575725278-1938300505-2177978512-2240326487-1220425747|EmbedCtxt=@{Microsoft.Windows.NarratorQuickStart_10.0.19041.3636_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.Windows.NarratorQuickStart/Resources/AppDisplayName}|" "{34DED068-27CF-4929-862E-AD821048EBAA}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=CapturePicker|Desc=CapturePicker|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3147918054-4251542582-2404553452-1793583264-1546801782-1235146273-4024180735|EmbedCtxt=CapturePicker|" "{94EEAD70-C945-404C-B2FF-FB292BD87E7C}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=CapturePicker|Desc=CapturePicker|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3147918054-4251542582-2404553452-1793583264-1546801782-1235146273-4024180735|EmbedCtxt=CapturePicker|" "{8B9B0D0E-96E7-4E4F-9CB1-DC94FBF54C33}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.CallingShellApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://WindowsInternal.Shell.Experiences.Calling/resources/AppDisplayName}|Desc=@{Microsoft.Windows.CallingShellApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://WindowsInternal.Shell.Experiences.Calling/resources/AppDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2181377398-65118716-3454236486-3173511759-2711617951-3120918280-1642988593|EmbedCtxt=@{Microsoft.Windows.CallingShellApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://WindowsInternal.Shell.Experiences.Calling/resources/AppDisplayName}|" "{184331DE-DB0F-41A5-B67A-A6628823753C}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.CallingShellApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://WindowsInternal.Shell.Experiences.Calling/resources/AppDisplayName}|Desc=@{Microsoft.Windows.CallingShellApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://WindowsInternal.Shell.Experiences.Calling/resources/AppDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2181377398-65118716-3454236486-3173511759-2711617951-3120918280-1642988593|EmbedCtxt=@{Microsoft.Windows.CallingShellApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://WindowsInternal.Shell.Experiences.Calling/resources/AppDisplayName}|" "{A4AA3E69-FECE-4936-B31E-7C45A3D815E5}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.AssignedAccessLockApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.AssignedAccessLockApp/Resources/PackageDisplayName}|Desc=@{Microsoft.Windows.AssignedAccessLockApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.AssignedAccessLockApp/Resources/PackageDescription}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2705751783-1496458293-2835996032-3143071717-1071345625-677459937-2760321769|EmbedCtxt=@{Microsoft.Windows.AssignedAccessLockApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.AssignedAccessLockApp/Resources/PackageDisplayName}|" "{421C9D4D-814E-4744-9AB8-FEE164610941}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.AssignedAccessLockApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.AssignedAccessLockApp/Resources/PackageDisplayName}|Desc=@{Microsoft.Windows.AssignedAccessLockApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.AssignedAccessLockApp/Resources/PackageDescription}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2705751783-1496458293-2835996032-3143071717-1071345625-677459937-2760321769|EmbedCtxt=@{Microsoft.Windows.AssignedAccessLockApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.AssignedAccessLockApp/Resources/PackageDisplayName}|" "{ECC2CEF1-8034-4F59-A924-40844A3D6FA7}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.Apprep.ChxApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|Desc=@{Microsoft.Windows.Apprep.ChxApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1255970798-2717750985-493741290-1721212560-3530798636-1829112236-3118580706|EmbedCtxt=@{Microsoft.Windows.Apprep.ChxApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|" "{6A749D5A-8410-4AA5-B83B-023DEFAE8CE5}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.Apprep.ChxApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|Desc=@{Microsoft.Windows.Apprep.ChxApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1255970798-2717750985-493741290-1721212560-3530798636-1829112236-3118580706|EmbedCtxt=@{Microsoft.Windows.Apprep.ChxApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|" "{867A2272-552B-44E5-AC01-40B5FDF07557}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.Apprep.ChxApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|Desc=@{Microsoft.Windows.Apprep.ChxApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1255970798-2717750985-493741290-1721212560-3530798636-1829112236-3118580706|EmbedCtxt=@{Microsoft.Windows.Apprep.ChxApp_1000.19041.3636.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|" "{55704EEF-6D09-4BF1-BB9B-36035DCA513A}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/DisplayName}|Desc=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/Description}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646|EmbedCtxt=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/DisplayName}|" "{19160F86-7027-4B20-979A-5703C5B97A67}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/DisplayName}|Desc=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/Description}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646|EmbedCtxt=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/DisplayName}|" "{37D7A6A5-041A-4536-9EEB-43B2A0EB41CA}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/DisplayName}|Desc=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/Description}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646|EmbedCtxt=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/DisplayName}|" "{C0C61C08-41E0-42F5-8D4D-FC62713DA7EF}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/DisplayName}|Desc=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/Description}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646|EmbedCtxt=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/DisplayName}|" "{6718C16D-F1A4-4383-B19F-739E0830A930}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/DisplayName}|Desc=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/Description}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646|EmbedCtxt=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/DisplayName}|Security=Authenticate|" "{CF8855F1-3892-4DAC-BE9A-B62716BB65EF}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/DisplayName}|Desc=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/Description}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646|EmbedCtxt=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/DisplayName}|Security=Authenticate|" "{9C13BA7D-A5CA-417D-9990-AA797951DD24}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/DisplayName}|Desc=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/Description}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646|EmbedCtxt=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/DisplayName}|" "{6D467344-D7FC-4AE4-8948-CBEF2764F51C}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/DisplayName}|Desc=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/Description}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646|EmbedCtxt=@{Microsoft.Win32WebViewHost_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.Win32WebViewHost/resources/DisplayName}|" "{7389652B-92FF-4E34-9C19-61DC849BEA57}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.MicrosoftEdgeDevToolsClient_1000.19041.3636.0_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdgeDevToolsClient/resources/DisplayName}|Desc=@{Microsoft.MicrosoftEdgeDevToolsClient_1000.19041.3636.0_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdgeDevToolsClient/resources/Description}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1862275542-1254060742-1006630753-971163975-25177346-1977832528-4247160915|EmbedCtxt=@{Microsoft.MicrosoftEdgeDevToolsClient_1000.19041.3636.0_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdgeDevToolsClient/resources/DisplayName}|" "{FD79235F-A3B2-4E4F-89C8-E3E61E1BA229}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.MicrosoftEdgeDevToolsClient_1000.19041.3636.0_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdgeDevToolsClient/resources/DisplayName}|Desc=@{Microsoft.MicrosoftEdgeDevToolsClient_1000.19041.3636.0_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdgeDevToolsClient/resources/Description}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1862275542-1254060742-1006630753-971163975-25177346-1977832528-4247160915|EmbedCtxt=@{Microsoft.MicrosoftEdgeDevToolsClient_1000.19041.3636.0_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdgeDevToolsClient/resources/DisplayName}|" "{F80BFD31-E773-42EF-ACAB-B651C9AF8FA1}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.LockApp_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|Desc=@{Microsoft.LockApp_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2758101530-1321080646-1475665648-4066602542-2880396197-3643791541-2654759312|EmbedCtxt=@{Microsoft.LockApp_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|" "{7D779B52-791D-4A04-B608-760E5975912E}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.LockApp_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|Desc=@{Microsoft.LockApp_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2758101530-1321080646-1475665648-4066602542-2880396197-3643791541-2654759312|EmbedCtxt=@{Microsoft.LockApp_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|" "{87FBB35B-C59B-4748-9B06-A6E15538FD8B}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.LockApp_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|Desc=@{Microsoft.LockApp_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2758101530-1321080646-1475665648-4066602542-2880396197-3643791541-2654759312|EmbedCtxt=@{Microsoft.LockApp_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|" "{EB69048A-4538-47D3-AAA6-A5957FD4B9B9}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.ECApp_10.0.19041.3636_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.ECApp/Resources/AppDisplayName}|Desc=@{Microsoft.ECApp_10.0.19041.3636_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.ECApp/Resources/AppDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3912597219-1073764063-4221279274-2430493127-3107599948-1184173955-951593363|EmbedCtxt=@{Microsoft.ECApp_10.0.19041.3636_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.ECApp/Resources/AppDisplayName}|" "{231749F7-8E65-4157-A22C-2AEC3B0461C1}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.ECApp_10.0.19041.3636_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.ECApp/Resources/AppDisplayName}|Desc=@{Microsoft.ECApp_10.0.19041.3636_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.ECApp/Resources/AppDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3912597219-1073764063-4221279274-2430493127-3107599948-1184173955-951593363|EmbedCtxt=@{Microsoft.ECApp_10.0.19041.3636_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.ECApp/Resources/AppDisplayName}|" "{DF1D29D0-7EBA-4502-B932-ABDB3EA6FB4D}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.CredDialogHost_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.CredDialogHost/Resources/AppDisplayName}|Desc=@{Microsoft.CredDialogHost_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.CredDialogHost/Resources/AppDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-932905279-1352884144-690731472-1935380077-77221151-3040906485-3167188873|EmbedCtxt=@{Microsoft.CredDialogHost_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.CredDialogHost/Resources/AppDisplayName}|" "{E7423519-D1C1-4672-BDFB-D6ED478C538A}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.CredDialogHost_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.CredDialogHost/Resources/AppDisplayName}|Desc=@{Microsoft.CredDialogHost_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.CredDialogHost/Resources/AppDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-932905279-1352884144-690731472-1935380077-77221151-3040906485-3167188873|EmbedCtxt=@{Microsoft.CredDialogHost_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.CredDialogHost/Resources/AppDisplayName}|" "{6973512A-3195-4DF6-A0A3-20ED7E984807}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.AsyncTextService_10.0.19041.3636_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.AsyncTextService/Resources/AppDisplayName}|Desc=@{Microsoft.AsyncTextService_10.0.19041.3636_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.AsyncTextService/Resources/AppDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-284907560-3695622717-2124867970-90980536-1928201052-1028515541-1033863524|EmbedCtxt=@{Microsoft.AsyncTextService_10.0.19041.3636_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.AsyncTextService/Resources/AppDisplayName}|" "{41CD8190-A1BE-45AC-A44D-A02B9252EA81}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.AsyncTextService_10.0.19041.3636_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.AsyncTextService/Resources/AppDisplayName}|Desc=@{Microsoft.AsyncTextService_10.0.19041.3636_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.AsyncTextService/Resources/AppDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-284907560-3695622717-2124867970-90980536-1928201052-1028515541-1033863524|EmbedCtxt=@{Microsoft.AsyncTextService_10.0.19041.3636_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.AsyncTextService/Resources/AppDisplayName}|" "{D5DC79B4-9438-4099-86D4-789AA54FD762}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.AccountsControl_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|Desc=@{Microsoft.AccountsControl_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-969871995-3242822759-583047763-1618006129-3578262429-3647035748-2471858633|EmbedCtxt=@{Microsoft.AccountsControl_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|" "{3F19B2AC-CBD9-47C8-B7DD-FDCD7EB3631A}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.AccountsControl_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|Desc=@{Microsoft.AccountsControl_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-969871995-3242822759-583047763-1618006129-3578262429-3647035748-2471858633|EmbedCtxt=@{Microsoft.AccountsControl_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|" "{9E4080B6-FDF1-4E10-AEAA-579AD4DBA902}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.AccountsControl_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|Desc=@{Microsoft.AccountsControl_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-969871995-3242822759-583047763-1618006129-3578262429-3647035748-2471858633|EmbedCtxt=@{Microsoft.AccountsControl_10.0.19041.3636_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|" "{1D54987E-F174-4884-B1CA-D83DCA76B7FB}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE/Resources/AppxManifest_DisplayName}|Desc=@{F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE/Resources/AppxManifest_DisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1443768658-4142614663-2184295616-261691820-2296379425-3814639016-258098527|EmbedCtxt=@{F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE/Resources/AppxManifest_DisplayName}|" "{89A04EE8-0197-4785-8140-00DE65375544}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE/Resources/AppxManifest_DisplayName}|Desc=@{F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE/Resources/AppxManifest_DisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1443768658-4142614663-2184295616-261691820-2296379425-3814639016-258098527|EmbedCtxt=@{F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE/Resources/AppxManifest_DisplayName}|" "{BE1CCE1F-4A49-4952-ABE2-385D8BCA528B}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{E2A4F912-2574-4A75-9BB0-0D023378592B_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://AppResolverUX/Resources/AppxManifest_DisplayName}|Desc=@{E2A4F912-2574-4A75-9BB0-0D023378592B_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://AppResolverUX/Resources/AppxManifest_DisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1912509539-3368118754-2471371924-3037708167-1407372224-1099830378-371392376|EmbedCtxt=@{E2A4F912-2574-4A75-9BB0-0D023378592B_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://AppResolverUX/Resources/AppxManifest_DisplayName}|" "{AB99F70D-E82D-4229-B338-A03C848B3F38}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{E2A4F912-2574-4A75-9BB0-0D023378592B_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://AppResolverUX/Resources/AppxManifest_DisplayName}|Desc=@{E2A4F912-2574-4A75-9BB0-0D023378592B_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://AppResolverUX/Resources/AppxManifest_DisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1912509539-3368118754-2471371924-3037708167-1407372224-1099830378-371392376|EmbedCtxt=@{E2A4F912-2574-4A75-9BB0-0D023378592B_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://AppResolverUX/Resources/AppxManifest_DisplayName}|" "{4CE47542-A6EB-4240-A799-31628BE6E9B2}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{c5e2524a-ea46-4f67-841f-6a9465d9d515_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://FileExplorer/Resources/AppxManifest_DisplayName}|Desc=@{c5e2524a-ea46-4f67-841f-6a9465d9d515_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://FileExplorer/Resources/AppxManifest_DisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-4264928162-86341590-2006646042-3756743162-890444002-3415177634-881149292|EmbedCtxt=@{c5e2524a-ea46-4f67-841f-6a9465d9d515_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://FileExplorer/Resources/AppxManifest_DisplayName}|" "{85EFD00D-8E49-47C2-837B-01AD938B0D76}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{c5e2524a-ea46-4f67-841f-6a9465d9d515_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://FileExplorer/Resources/AppxManifest_DisplayName}|Desc=@{c5e2524a-ea46-4f67-841f-6a9465d9d515_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://FileExplorer/Resources/AppxManifest_DisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-4264928162-86341590-2006646042-3756743162-890444002-3415177634-881149292|EmbedCtxt=@{c5e2524a-ea46-4f67-841f-6a9465d9d515_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://FileExplorer/Resources/AppxManifest_DisplayName}|" "{EBFB0C7E-3125-49F6-90B2-1BB9DEAD57FF}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{1527c705-839a-4832-9118-54d4Bd6a0c89_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://FilePicker/Resources/AppxManifest_DisplayName}|Desc=@{1527c705-839a-4832-9118-54d4Bd6a0c89_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://FilePicker/Resources/AppxManifest_DisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3110756066-2507771734-389907848-353554127-1230786711-3973453966-120447785|EmbedCtxt=@{1527c705-839a-4832-9118-54d4Bd6a0c89_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://FilePicker/Resources/AppxManifest_DisplayName}|" "{5E7BDED8-C3BB-47AA-A015-245347316181}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{1527c705-839a-4832-9118-54d4Bd6a0c89_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://FilePicker/Resources/AppxManifest_DisplayName}|Desc=@{1527c705-839a-4832-9118-54d4Bd6a0c89_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://FilePicker/Resources/AppxManifest_DisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3110756066-2507771734-389907848-353554127-1230786711-3973453966-120447785|EmbedCtxt=@{1527c705-839a-4832-9118-54d4Bd6a0c89_10.0.19041.3636_neutral_neutral_cw5n1h2txyewy?ms-resource://FilePicker/Resources/AppxManifest_DisplayName}|" "{62C3464B-B555-46DD-980E-1833161A9E4B}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=windows_ie_ac_001|Desc=Created by IE|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1430448594-2639229838-973813799-439329657-1197984847-4069167804-1277922394|EmbedCtxt=windows_ie_ac_001|" "{63F83C68-030D-4269-9EBE-9AA00715DB26}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=windows_ie_ac_001|Desc=Created by IE|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1430448594-2639229838-973813799-439329657-1197984847-4069167804-1277922394|EmbedCtxt=windows_ie_ac_001|" "{02912EF5-4177-41CE-AE6B-5B4E574CA670}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=windows_ie_ac_001|Desc=Created by IE|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1430448594-2639229838-973813799-439329657-1197984847-4069167804-1277922394|EmbedCtxt=windows_ie_ac_001|" "{5D5CEE72-AD06-4FDB-B9E1-117149205085}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=windows_ie_ac_001|Desc=Created by IE|LUOwn=S-1-5-18|AppPkgId=S-1-15-2-1430448594-2639229838-973813799-439329657-1197984847-4069167804-1277922394|EmbedCtxt=windows_ie_ac_001|" "{B5ABA5D9-1E13-43D7-9762-07537548E3BC}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=windows_ie_ac_001|Desc=Created by IE|LUOwn=S-1-5-18|AppPkgId=S-1-15-2-1430448594-2639229838-973813799-439329657-1197984847-4069167804-1277922394|EmbedCtxt=windows_ie_ac_001|" "{E13FA296-CC09-49F6-BE24-F5176C7A3889}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=windows_ie_ac_001|Desc=Created by IE|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-18|AppPkgId=S-1-15-2-1430448594-2639229838-973813799-439329657-1197984847-4069167804-1277922394|EmbedCtxt=windows_ie_ac_001|" "{889990FB-984F-4206-A539-3B6BA0960039}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=Pakiet lokalizacyjny — polski|Desc=Pakiet lokalizacyjny — polski|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2318589919-1124213961-2387304886-2541150374-3466323264-3122450703-1138223175|EmbedCtxt=Pakiet lokalizacyjny — polski|" "{9640A278-1A8C-4D2B-90CA-F35540612BD8}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=Pakiet lokalizacyjny — polski|Desc=Pakiet lokalizacyjny — polski|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2318589919-1124213961-2387304886-2541150374-3466323264-3122450703-1138223175|EmbedCtxt=Pakiet lokalizacyjny — polski|" "{B0E88B4D-72EE-436F-A6BE-90B02869B2AE}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=Xbox Game Bar Plugin|Desc=Xbox Game Bar Plugin|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1823635404-1364722122-2170562666-1762391777-2399050872-3465541734-3732476201|EmbedCtxt=Xbox Game Bar Plugin|" "{7215F9E4-BBB9-4C90-8153-61E481B797B6}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=Xbox Game Bar Plugin|Desc=Xbox Game Bar Plugin|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1823635404-1364722122-2170562666-1762391777-2399050872-3465541734-3732476201|EmbedCtxt=Xbox Game Bar Plugin|" "{40BFA030-452C-4ECD-B835-684AC8B076E3}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Xbox Game Bar Plugin|Desc=Xbox Game Bar Plugin|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1823635404-1364722122-2170562666-1762391777-2399050872-3465541734-3732476201|EmbedCtxt=Xbox Game Bar Plugin|" "{61D1F0A2-BFC0-460B-A769-1093E3A6EEE7}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.WebpImageExtension_1.0.62681.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WebpImageExtension/Resources/AppStoreName}|Desc=@{Microsoft.WebpImageExtension_1.0.62681.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WebpImageExtension/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-4239071319-2881602905-407801514-2077749337-330983930-4104761926-1855635098|EmbedCtxt=@{Microsoft.WebpImageExtension_1.0.62681.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WebpImageExtension/Resources/AppStoreName}|" "{A130DB2A-7B07-4D2B-B26F-73A4602EF868}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.WebpImageExtension_1.0.62681.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WebpImageExtension/Resources/AppStoreName}|Desc=@{Microsoft.WebpImageExtension_1.0.62681.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WebpImageExtension/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-4239071319-2881602905-407801514-2077749337-330983930-4104761926-1855635098|EmbedCtxt=@{Microsoft.WebpImageExtension_1.0.62681.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WebpImageExtension/Resources/AppStoreName}|" "{173CD4D3-6749-4A84-8CE0-7026E49309A2}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.HEIFImageExtension_1.0.63001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.HEIFImageExtension/Resources/AppStoreName}|Desc=@{Microsoft.HEIFImageExtension_1.0.63001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.HEIFImageExtension/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1314543265-1088296281-3062384521-599120848-2684354913-2116478879-1455197332|EmbedCtxt=@{Microsoft.HEIFImageExtension_1.0.63001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.HEIFImageExtension/Resources/AppStoreName}|" "{C53CD837-89E6-4C03-B9FE-DC3F198A0412}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.HEIFImageExtension_1.0.63001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.HEIFImageExtension/Resources/AppStoreName}|Desc=@{Microsoft.HEIFImageExtension_1.0.63001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.HEIFImageExtension/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1314543265-1088296281-3062384521-599120848-2684354913-2116478879-1455197332|EmbedCtxt=@{Microsoft.HEIFImageExtension_1.0.63001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.HEIFImageExtension/Resources/AppStoreName}|" "{D2327D8D-4126-4E49-9427-4949D3A90955}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.VP9VideoExtensions_1.0.62911.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.VP9VideoExtensions/Resources/AppStoreName}|Desc=@{Microsoft.VP9VideoExtensions_1.0.62911.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.VP9VideoExtensions/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-937955258-4038542540-364486478-666379738-3697399013-431555883-24972786|EmbedCtxt=@{Microsoft.VP9VideoExtensions_1.0.62911.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.VP9VideoExtensions/Resources/AppStoreName}|" "{023A41EF-88CB-460F-A147-64975B957806}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.VP9VideoExtensions_1.0.62911.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.VP9VideoExtensions/Resources/AppStoreName}|Desc=@{Microsoft.VP9VideoExtensions_1.0.62911.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.VP9VideoExtensions/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-937955258-4038542540-364486478-666379738-3697399013-431555883-24972786|EmbedCtxt=@{Microsoft.VP9VideoExtensions_1.0.62911.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.VP9VideoExtensions/Resources/AppStoreName}|" "{65198E98-1A97-4434-B19F-80E49F508C43}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=OneNote for Windows 10|Desc=OneNote for Windows 10|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3445883232-1224167743-206467785-1580939083-2750001491-3097792036-3019341970|EmbedCtxt=OneNote for Windows 10|" "{9451D947-97A4-4730-81DD-EEB91C574600}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=OneNote for Windows 10|Desc=OneNote for Windows 10|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3445883232-1224167743-206467785-1580939083-2750001491-3097792036-3019341970|EmbedCtxt=OneNote for Windows 10|" "{6BDF8B5C-3077-4615-B2AB-F01726D3DEA4}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=OneNote for Windows 10|Desc=OneNote for Windows 10|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3445883232-1224167743-206467785-1580939083-2750001491-3097792036-3019341970|EmbedCtxt=OneNote for Windows 10|" "{2CAF1225-9EE6-4300-BD2D-25DE148C1D1C}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=OneNote for Windows 10|Desc=OneNote for Windows 10|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3445883232-1224167743-206467785-1580939083-2750001491-3097792036-3019341970|EmbedCtxt=OneNote for Windows 10|" "{6D86F1B3-C4B0-4F81-9A8A-BDDF7C632437}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=OneNote for Windows 10|Desc=OneNote for Windows 10|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3445883232-1224167743-206467785-1580939083-2750001491-3097792036-3019341970|EmbedCtxt=OneNote for Windows 10|Security=Authenticate|" "{098AC60F-A925-4B45-B757-B3E2C9DA3C63}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=OneNote for Windows 10|Desc=OneNote for Windows 10|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3445883232-1224167743-206467785-1580939083-2750001491-3097792036-3019341970|EmbedCtxt=OneNote for Windows 10|Security=Authenticate|" "{8D6578A8-1F11-42F2-AB06-C33D67BA9E05}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=OneNote for Windows 10|Desc=OneNote for Windows 10|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3445883232-1224167743-206467785-1580939083-2750001491-3097792036-3019341970|EmbedCtxt=OneNote for Windows 10|" "{2E779387-836B-4FE2-8424-3CB2B9077C4D}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.MSPaint_6.2310.24037.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|Desc=@{Microsoft.MSPaint_6.2310.24037.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-4080526894-3737875801-2191701479-3029442028-1595523745-40875543-2485833908|EmbedCtxt=@{Microsoft.MSPaint_6.2310.24037.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|" "{29B08CC8-4482-4A38-99B8-A673437F1F22}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.MSPaint_6.2310.24037.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|Desc=@{Microsoft.MSPaint_6.2310.24037.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-4080526894-3737875801-2191701479-3029442028-1595523745-40875543-2485833908|EmbedCtxt=@{Microsoft.MSPaint_6.2310.24037.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|" "{CA9446C8-7EC9-4DCF-A6C6-E89A525E1670}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.MSPaint_6.2310.24037.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|Desc=@{Microsoft.MSPaint_6.2310.24037.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-4080526894-3737875801-2191701479-3029442028-1595523745-40875543-2485833908|EmbedCtxt=@{Microsoft.MSPaint_6.2310.24037.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|" "{9DC16DFC-76B5-4E8B-B00A-A6AA1C5A1D26}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=Skype|Desc=Skype|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2246530975-808720366-1776470054-230329187-4153223113-3550430174-4193313734|EmbedCtxt=Skype|" "{A3306764-258A-4A5F-9178-A54776068418}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=Skype|Desc=Skype|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2246530975-808720366-1776470054-230329187-4153223113-3550430174-4193313734|EmbedCtxt=Skype|" "{2ACDD853-261E-4822-947F-68CD11D1DE27}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=Skype|Desc=Skype|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2246530975-808720366-1776470054-230329187-4153223113-3550430174-4193313734|EmbedCtxt=Skype|" "{A567978E-57E3-4553-8390-A05FEA39276F}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=Skype|Desc=Skype|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2246530975-808720366-1776470054-230329187-4153223113-3550430174-4193313734|EmbedCtxt=Skype|" "{2213088C-BB7A-4399-961C-FE4C7F244484}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=Skype|Desc=Skype|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2246530975-808720366-1776470054-230329187-4153223113-3550430174-4193313734|EmbedCtxt=Skype|Security=Authenticate|" "{7ED83F9F-908C-4B8F-B9F3-9EE9D40B445E}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=Skype|Desc=Skype|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2246530975-808720366-1776470054-230329187-4153223113-3550430174-4193313734|EmbedCtxt=Skype|Security=Authenticate|" "{24FB5BEB-42B6-4C54-8B1F-D84B6AC4EDB9}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Skype|Desc=Skype|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2246530975-808720366-1776470054-230329187-4153223113-3550430174-4193313734|EmbedCtxt=Skype|" "{1C41D927-873C-4558-A12B-3DD57463EC97}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=Xbox TCUI|Desc=Xbox TCUI|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2603511428-3224021693-1028932517-3941269705-3349582775-2312504883-4057327947|EmbedCtxt=Xbox TCUI|" "{41A2DA84-042F-4339-9F67-B4B3B03CA187}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=Xbox TCUI|Desc=Xbox TCUI|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2603511428-3224021693-1028932517-3941269705-3349582775-2312504883-4057327947|EmbedCtxt=Xbox TCUI|" "{1C7C0E1B-C781-46AB-817B-2B6384DBCAB4}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Xbox TCUI|Desc=Xbox TCUI|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2603511428-3224021693-1028932517-3941269705-3349582775-2312504883-4057327947|EmbedCtxt=Xbox TCUI|" "{CC31B54E-E125-4919-A83C-8012776AE310}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.XboxSpeechToTextOverlay_1.21.13002.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxSpeechToTextOverlay/Resources/AppName}|Desc=@{Microsoft.XboxSpeechToTextOverlay_1.21.13002.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxSpeechToTextOverlay/Resources/AppName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2188130720-2839601841-3157732644-2592691638-1140003976-1644640269-1870447086|EmbedCtxt=@{Microsoft.XboxSpeechToTextOverlay_1.21.13002.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxSpeechToTextOverlay/Resources/AppName}|" "{2AA89CE4-780F-4E7D-9C76-AE6C03324F7E}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.XboxSpeechToTextOverlay_1.21.13002.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxSpeechToTextOverlay/Resources/AppName}|Desc=@{Microsoft.XboxSpeechToTextOverlay_1.21.13002.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxSpeechToTextOverlay/Resources/AppName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2188130720-2839601841-3157732644-2592691638-1140003976-1644640269-1870447086|EmbedCtxt=@{Microsoft.XboxSpeechToTextOverlay_1.21.13002.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxSpeechToTextOverlay/Resources/AppName}|" "{1EA9C5E9-195B-4813-BEFF-CDA39516B70B}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Microsoft3DViewer_7.2311.30032.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|Desc=@{Microsoft.Microsoft3DViewer_7.2311.30032.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3739514657-3828455176-2936196785-2025316370-1894713875-3268641221-1640234959|EmbedCtxt=@{Microsoft.Microsoft3DViewer_7.2311.30032.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|" "{A6CC6F64-9612-414A-91FA-C433A798BEA9}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Microsoft3DViewer_7.2311.30032.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|Desc=@{Microsoft.Microsoft3DViewer_7.2311.30032.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3739514657-3828455176-2936196785-2025316370-1894713875-3268641221-1640234959|EmbedCtxt=@{Microsoft.Microsoft3DViewer_7.2311.30032.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|" "{66518484-EC49-47FD-AA1B-41ECDFC05775}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Microsoft3DViewer_7.2311.30032.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|Desc=@{Microsoft.Microsoft3DViewer_7.2311.30032.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3739514657-3828455176-2936196785-2025316370-1894713875-3268641221-1640234959|EmbedCtxt=@{Microsoft.Microsoft3DViewer_7.2311.30032.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|" "{BD85FEB7-F3B6-449F-9FE1-FD0510C749D6}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=Microsoft Edge|Desc=Microsoft Edge Browser|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-543634040-274359014-2226501544-3561766748-3991453649-3543631192-522786984|EmbedCtxt=Microsoft Edge|" "{6577FED7-9CF6-47F6-B7C7-976F3BFE292A}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=Microsoft Edge|Desc=Microsoft Edge Browser|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-543634040-274359014-2226501544-3561766748-3991453649-3543631192-522786984|EmbedCtxt=Microsoft Edge|" "{54BC0342-70C1-486B-BCF8-A39A4B7640F6}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=Adobe Acrobat Reader|Desc=Adobe Acrobat Reader|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-121350241-2095533603-1569692690-3542348702-85442964-3563936419-3394375507|EmbedCtxt=Adobe Acrobat Reader|" "{9692D028-CE19-4698-9F34-43C160AF19D3}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=Adobe Acrobat Reader|Desc=Adobe Acrobat Reader|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-121350241-2095533603-1569692690-3542348702-85442964-3563936419-3394375507|EmbedCtxt=Adobe Acrobat Reader|" "{649CB9E7-1044-4353-AABB-6D72889C8208}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=One Task|Desc=One Task|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1450742152-3642475693-2588491473-3923802805-4206845140-3877156429-1996499004|EmbedCtxt=One Task|" "{D28FCF56-0A5C-474E-8761-C9BE6147C52D}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=One Task|Desc=One Task|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1450742152-3642475693-2588491473-3923802805-4206845140-3877156429-1996499004|EmbedCtxt=One Task|" "{E4D9AC12-4EFA-44CD-B0A0-EBFA85A593F0}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=One Task|Desc=One Task|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1450742152-3642475693-2588491473-3923802805-4206845140-3877156429-1996499004|EmbedCtxt=One Task|" "{15934490-BD85-477A-8A46-A8338E1209E7}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Clipchamp.Clipchamp_2.8.3.0_neutral__yxz26nhyzhsrt?ms-resource://Clipchamp.Clipchamp/Resources/Clipchamp/AppName}|Desc=@{Clipchamp.Clipchamp_2.8.3.0_neutral__yxz26nhyzhsrt?ms-resource://Clipchamp.Clipchamp/Resources/Clipchamp/AppName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-264739638-287404034-2676211764-1818169219-528244620-1404816131-2903563069|EmbedCtxt=@{Clipchamp.Clipchamp_2.8.3.0_neutral__yxz26nhyzhsrt?ms-resource://Clipchamp.Clipchamp/Resources/Clipchamp/AppName}|" "{BCFE6FB6-CE94-4252-8090-7E80BA860F15}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Clipchamp.Clipchamp_2.8.3.0_neutral__yxz26nhyzhsrt?ms-resource://Clipchamp.Clipchamp/Resources/Clipchamp/AppName}|Desc=@{Clipchamp.Clipchamp_2.8.3.0_neutral__yxz26nhyzhsrt?ms-resource://Clipchamp.Clipchamp/Resources/Clipchamp/AppName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-264739638-287404034-2676211764-1818169219-528244620-1404816131-2903563069|EmbedCtxt=@{Clipchamp.Clipchamp_2.8.3.0_neutral__yxz26nhyzhsrt?ms-resource://Clipchamp.Clipchamp/Resources/Clipchamp/AppName}|" "{3133795F-8303-46EB-862C-A865E583925E}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Clipchamp.Clipchamp_2.8.3.0_neutral__yxz26nhyzhsrt?ms-resource://Clipchamp.Clipchamp/Resources/Clipchamp/AppName}|Desc=@{Clipchamp.Clipchamp_2.8.3.0_neutral__yxz26nhyzhsrt?ms-resource://Clipchamp.Clipchamp/Resources/Clipchamp/AppName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-264739638-287404034-2676211764-1818169219-528244620-1404816131-2903563069|EmbedCtxt=@{Clipchamp.Clipchamp_2.8.3.0_neutral__yxz26nhyzhsrt?ms-resource://Clipchamp.Clipchamp/Resources/Clipchamp/AppName}|" "{9C3BF3C3-75BD-45DF-BA75-2E5616649943}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=Usermode Font Driver Host|Desc=Usermode Font Driver Host|LUOwn=S-1-5-18|AppPkgId=S-1-15-2-95739096-486727260-2033287795-3853587803-1685597119-444378811-2746676523|EmbedCtxt=Usermode Font Driver Host|" "{744D69A2-3294-4288-9A64-C38F96B9ECE4}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=Usermode Font Driver Host|Desc=Usermode Font Driver Host|LUOwn=S-1-5-18|AppPkgId=S-1-15-2-95739096-486727260-2033287795-3853587803-1685597119-444378811-2746676523|EmbedCtxt=Usermode Font Driver Host|" "{FB29C83F-483D-461A-8881-D06C11D6525C}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.People_10.2202.33.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|Desc=@{Microsoft.People_10.2202.33.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3981118486-977731610-4260702232-2292029000-2544493239-2660358776-1526570402|EmbedCtxt=@{Microsoft.People_10.2202.33.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|" "{842BC547-D3DC-4845-93E6-C4250CDCCEB9}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.People_10.2202.33.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|Desc=@{Microsoft.People_10.2202.33.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3981118486-977731610-4260702232-2292029000-2544493239-2660358776-1526570402|EmbedCtxt=@{Microsoft.People_10.2202.33.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|" "{9F038217-DF4B-4A66-B6CE-DDD14D11CADD}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.People_10.2202.33.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|Desc=@{Microsoft.People_10.2202.33.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3981118486-977731610-4260702232-2292029000-2544493239-2660358776-1526570402|EmbedCtxt=@{Microsoft.People_10.2202.33.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|" "{719C8FDF-1D14-4581-8983-94B13C480C95}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.XboxApp_48.104.4001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxApp/XboxApp.Resource/Resources/App_Title}|Desc=@{Microsoft.XboxApp_48.104.4001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxApp/XboxApp.Resource/Resources/App_Title}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-4153522205-3718366397-1353898457-1332184198-1210887116-3116787857-2103916698|EmbedCtxt=@{Microsoft.XboxApp_48.104.4001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxApp/XboxApp.Resource/Resources/App_Title}|" "{0430C008-0A86-4E50-AAB0-196CD1CCDDB4}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.XboxApp_48.104.4001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxApp/XboxApp.Resource/Resources/App_Title}|Desc=@{Microsoft.XboxApp_48.104.4001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxApp/XboxApp.Resource/Resources/App_Title}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-4153522205-3718366397-1353898457-1332184198-1210887116-3116787857-2103916698|EmbedCtxt=@{Microsoft.XboxApp_48.104.4001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxApp/XboxApp.Resource/Resources/App_Title}|" "{D6768549-F4EB-4136-8E63-BE91933F58A6}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.XboxApp_48.104.4001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxApp/XboxApp.Resource/Resources/App_Title}|Desc=@{Microsoft.XboxApp_48.104.4001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxApp/XboxApp.Resource/Resources/App_Title}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-4153522205-3718366397-1353898457-1332184198-1210887116-3116787857-2103916698|EmbedCtxt=@{Microsoft.XboxApp_48.104.4001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxApp/XboxApp.Resource/Resources/App_Title}|" "{BE9A606E-E164-4E64-A791-7349AC1327B4}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Getstarted_10.2309.0.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|Desc=@{Microsoft.Getstarted_10.2309.0.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1930852602-715273891-2259524165-1460409268-4224052142-2029744616-1797406285|EmbedCtxt=@{Microsoft.Getstarted_10.2309.0.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|" "{79D49C32-D093-4983-B4B4-AD9DD8C1B152}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Getstarted_10.2309.0.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|Desc=@{Microsoft.Getstarted_10.2309.0.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1930852602-715273891-2259524165-1460409268-4224052142-2029744616-1797406285|EmbedCtxt=@{Microsoft.Getstarted_10.2309.0.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|" "{6F1C8299-9E9F-4E0F-A898-A91495520DF9}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Getstarted_10.2309.0.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|Desc=@{Microsoft.Getstarted_10.2309.0.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1930852602-715273891-2259524165-1460409268-4224052142-2029744616-1797406285|EmbedCtxt=@{Microsoft.Getstarted_10.2309.0.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|" "{73A1B699-24F0-41E8-BDB5-2DC41588412A}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Desc=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_DESCRIPTION}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2967553933-3217682302-2494645345-2077017737-3805576244-585965800-1797614741|EmbedCtxt=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|" "{C1FC2B09-70C6-472C-A690-AC48348ADE70}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Desc=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_DESCRIPTION}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2967553933-3217682302-2494645345-2077017737-3805576244-585965800-1797614741|EmbedCtxt=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|" "{649E09F1-DC17-43B4-93CC-71DEA90A433B}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Desc=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_DESCRIPTION}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2967553933-3217682302-2494645345-2077017737-3805576244-585965800-1797614741|EmbedCtxt=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|" "{1D41A0E7-591A-4A31-9F74-2EA4595F200D}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Desc=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_DESCRIPTION}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2967553933-3217682302-2494645345-2077017737-3805576244-585965800-1797614741|EmbedCtxt=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|" "{F8E9A5C5-7A3F-411E-90B4-DBD1D0AAF17A}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Desc=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_DESCRIPTION}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2967553933-3217682302-2494645345-2077017737-3805576244-585965800-1797614741|EmbedCtxt=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Security=Authenticate|" "{6202ED29-ACB4-4AE2-A595-34286C984659}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Desc=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_DESCRIPTION}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2967553933-3217682302-2494645345-2077017737-3805576244-585965800-1797614741|EmbedCtxt=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Security=Authenticate|" "{D34E52B7-F9DA-4BF7-8406-D490D422A65D}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Desc=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_DESCRIPTION}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2967553933-3217682302-2494645345-2077017737-3805576244-585965800-1797614741|EmbedCtxt=@{Microsoft.ZuneVideo_10.22091.10051.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|" "{0A7F67FE-34A6-45A0-B536-304485758024}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.ScreenSketch_10.2008.3001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ScreenSketch/Resources/AppStoreName}|Desc=@{Microsoft.ScreenSketch_10.2008.3001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ScreenSketch/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1794666530-1473249818-1588996214-3976422419-3023849891-1013843484-2185627956|EmbedCtxt=@{Microsoft.ScreenSketch_10.2008.3001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ScreenSketch/Resources/AppStoreName}|" "{027B612A-9D13-4DD9-B90C-891C7976A321}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.ScreenSketch_10.2008.3001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ScreenSketch/Resources/AppStoreName}|Desc=@{Microsoft.ScreenSketch_10.2008.3001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ScreenSketch/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1794666530-1473249818-1588996214-3976422419-3023849891-1013843484-2185627956|EmbedCtxt=@{Microsoft.ScreenSketch_10.2008.3001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ScreenSketch/Resources/AppStoreName}|" "{5612F5FD-3A1F-4A9B-B8DB-83756FA6DFD5}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|Desc=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1288279408-4010470124-2163985056-447644096-1946037256-752919663-3751275627|EmbedCtxt=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|" "{665DD0F6-2604-45A0-87E5-EAA9A5E1041D}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|Desc=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1288279408-4010470124-2163985056-447644096-1946037256-752919663-3751275627|EmbedCtxt=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|" "{36ACEADD-D9EE-4CF6-A54B-A17E5E59C524}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|Desc=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1288279408-4010470124-2163985056-447644096-1946037256-752919663-3751275627|EmbedCtxt=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|" "{DCC0C0C9-F38A-4ADE-B2CD-F5216F7CA1C5}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|Desc=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1288279408-4010470124-2163985056-447644096-1946037256-752919663-3751275627|EmbedCtxt=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|" "{E0D01A96-8AE8-4A43-BE41-2EAAA875FF65}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|Desc=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1288279408-4010470124-2163985056-447644096-1946037256-752919663-3751275627|EmbedCtxt=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|Security=Authenticate|" "{451C7796-1F65-4C1E-806C-A28D2982CE18}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|Desc=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1288279408-4010470124-2163985056-447644096-1946037256-752919663-3751275627|EmbedCtxt=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|Security=Authenticate|" "{AD75E50D-7969-407C-A8D4-31A7A48CB31E}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|Desc=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1288279408-4010470124-2163985056-447644096-1946037256-752919663-3751275627|EmbedCtxt=@{Microsoft.WindowsAlarms_11.2306.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|" "{67882B68-0BC2-4266-B2A1-F50F0BCF2EDD}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.WindowsCalculator_11.2307.4.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|Desc=@{Microsoft.WindowsCalculator_11.2307.4.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-466767348-3739614953-2700836392-1801644223-4227750657-1087833535-2488631167|EmbedCtxt=@{Microsoft.WindowsCalculator_11.2307.4.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|" "{852FBF63-B712-4E33-884D-37E46459D82C}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.WindowsCalculator_11.2307.4.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|Desc=@{Microsoft.WindowsCalculator_11.2307.4.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-466767348-3739614953-2700836392-1801644223-4227750657-1087833535-2488631167|EmbedCtxt=@{Microsoft.WindowsCalculator_11.2307.4.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|" "{96A68BC5-DA3F-4FE9-9517-1FF5B4DF663A}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.WindowsCalculator_11.2307.4.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|Desc=@{Microsoft.WindowsCalculator_11.2307.4.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-466767348-3739614953-2700836392-1801644223-4227750657-1087833535-2488631167|EmbedCtxt=@{Microsoft.WindowsCalculator_11.2307.4.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|" "{921F337C-7AF6-4165-86E9-F48AACEF2F2C}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.WindowsSoundRecorder_10.2103.28.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsSoundRecorder/Resources/AppStoreName}|Desc=@{Microsoft.WindowsSoundRecorder_10.2103.28.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsSoundRecorder/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2679466428-2257802901-1755839644-3032159574-3452485508-990264208-3332697187|EmbedCtxt=@{Microsoft.WindowsSoundRecorder_10.2103.28.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsSoundRecorder/Resources/AppStoreName}|" "{EEA7D78B-2D3F-4C3A-A8E8-7724B5F9DB51}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.WindowsSoundRecorder_10.2103.28.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsSoundRecorder/Resources/AppStoreName}|Desc=@{Microsoft.WindowsSoundRecorder_10.2103.28.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsSoundRecorder/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2679466428-2257802901-1755839644-3032159574-3452485508-990264208-3332697187|EmbedCtxt=@{Microsoft.WindowsSoundRecorder_10.2103.28.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsSoundRecorder/Resources/AppStoreName}|" "{6DECBE12-4BE5-481F-ADDD-6E65919C6DE5}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=Game Bar|Desc=Game Bar|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1714399563-1326177402-2048222277-143663168-2151391019-765408921-4098702777|EmbedCtxt=Game Bar|" "{F9E41124-9F08-4E14-9909-F777E043C54C}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=Game Bar|Desc=Game Bar|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1714399563-1326177402-2048222277-143663168-2151391019-765408921-4098702777|EmbedCtxt=Game Bar|" "{23D97B64-2A3E-4EE8-A206-8A1A2DCEE554}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=Game Bar|Desc=Game Bar|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1714399563-1326177402-2048222277-143663168-2151391019-765408921-4098702777|EmbedCtxt=Game Bar|" "{0399085E-4B8A-4D4D-B5A9-133E1F6D18CE}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=Game Bar|Desc=Game Bar|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1714399563-1326177402-2048222277-143663168-2151391019-765408921-4098702777|EmbedCtxt=Game Bar|" "{F0BA03DF-7427-4587-AF0D-D37761A3D1C9}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=Game Bar|Desc=Game Bar|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1714399563-1326177402-2048222277-143663168-2151391019-765408921-4098702777|EmbedCtxt=Game Bar|Security=Authenticate|" "{D034E48E-41B1-4491-9345-2884613A5E7B}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=Game Bar|Desc=Game Bar|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1714399563-1326177402-2048222277-143663168-2151391019-765408921-4098702777|EmbedCtxt=Game Bar|Security=Authenticate|" "{5358FD89-9436-44F0-8DB4-B6E12CA310A7}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Game Bar|Desc=Game Bar|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1714399563-1326177402-2048222277-143663168-2151391019-765408921-4098702777|EmbedCtxt=Game Bar|" "{3E67BE85-4D23-49D4-9F46-A82E7D6A24B0}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Game Bar|Desc=Game Bar|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1714399563-1326177402-2048222277-143663168-2151391019-765408921-4098702777|EmbedCtxt=Game Bar|" "{5E85457E-B714-4394-9D2A-125DCA55E106}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=Solitaire & Casual Games|Desc=Solitaire & Casual Games|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1985198343-3186790915-4047221937-1969271670-3792558349-1325541827-400269725|EmbedCtxt=Solitaire & Casual Games|" "{35441C02-E6F9-4790-87E3-9E7F7A92EFAF}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=Solitaire & Casual Games|Desc=Solitaire & Casual Games|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1985198343-3186790915-4047221937-1969271670-3792558349-1325541827-400269725|EmbedCtxt=Solitaire & Casual Games|" "{3CB9017A-4B4C-4BF2-81A6-86B794A8663D}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=Solitaire & Casual Games|Desc=Solitaire & Casual Games|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1985198343-3186790915-4047221937-1969271670-3792558349-1325541827-400269725|EmbedCtxt=Solitaire & Casual Games|" "{440FDB70-7586-4C74-B5B4-279A05D1BF68}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=Solitaire & Casual Games|Desc=Solitaire & Casual Games|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1985198343-3186790915-4047221937-1969271670-3792558349-1325541827-400269725|EmbedCtxt=Solitaire & Casual Games|" "{E1A5D655-7C7C-4154-822D-56F53B462EAD}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=Solitaire & Casual Games|Desc=Solitaire & Casual Games|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1985198343-3186790915-4047221937-1969271670-3792558349-1325541827-400269725|EmbedCtxt=Solitaire & Casual Games|Security=Authenticate|" "{B0C77DDD-33DC-429D-B0E9-B246D5AE79E5}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=Solitaire & Casual Games|Desc=Solitaire & Casual Games|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1985198343-3186790915-4047221937-1969271670-3792558349-1325541827-400269725|EmbedCtxt=Solitaire & Casual Games|Security=Authenticate|" "{F4F04C52-9D85-450F-8C0E-506A9E903124}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Solitaire & Casual Games|Desc=Solitaire & Casual Games|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1985198343-3186790915-4047221937-1969271670-3792558349-1325541827-400269725|EmbedCtxt=Solitaire & Casual Games|" "{C41DA0C8-6D4A-4096-BB5B-349DF97A29BF}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.WindowsMaps_11.2311.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|Desc=@{Microsoft.WindowsMaps_11.2311.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1239072475-3687740317-1842961305-3395936705-4023953123-1525404051-2779347315|EmbedCtxt=@{Microsoft.WindowsMaps_11.2311.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|" "{D659F3AC-E933-4CAC-80FA-E56B0F33D5A7}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.WindowsMaps_11.2311.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|Desc=@{Microsoft.WindowsMaps_11.2311.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1239072475-3687740317-1842961305-3395936705-4023953123-1525404051-2779347315|EmbedCtxt=@{Microsoft.WindowsMaps_11.2311.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|" "{E6E548AF-F6BB-4EF3-8762-C5F058E62B6A}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.WindowsMaps_11.2311.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|Desc=@{Microsoft.WindowsMaps_11.2311.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1239072475-3687740317-1842961305-3395936705-4023953123-1525404051-2779347315|EmbedCtxt=@{Microsoft.WindowsMaps_11.2311.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|" "{33A12A3A-49B0-447F-B19D-5EBDE5EA812C}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=Microsoft Store|Desc=Microsoft Store|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1609473798-1231923017-684268153-4268514328-882773646-2760585773-1760938157|EmbedCtxt=Microsoft Store|" "{236F1424-2C45-4ADA-958E-8C7060218B77}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=Microsoft Store|Desc=Microsoft Store|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1609473798-1231923017-684268153-4268514328-882773646-2760585773-1760938157|EmbedCtxt=Microsoft Store|" "{71BA2EB4-060E-4B52-9238-9B0438BF0DFC}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=Microsoft Store|Desc=Microsoft Store|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1609473798-1231923017-684268153-4268514328-882773646-2760585773-1760938157|EmbedCtxt=Microsoft Store|" "{568AA631-3F1E-419E-B04B-C26A1B500355}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=Microsoft Store|Desc=Microsoft Store|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1609473798-1231923017-684268153-4268514328-882773646-2760585773-1760938157|EmbedCtxt=Microsoft Store|" "{E50510F1-0F55-4429-ACA4-F1ABDDAFF833}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=Microsoft Store|Desc=Microsoft Store|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1609473798-1231923017-684268153-4268514328-882773646-2760585773-1760938157|EmbedCtxt=Microsoft Store|Security=Authenticate|" "{9A9A6276-0405-4179-B4B7-9E448E7B6561}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=Microsoft Store|Desc=Microsoft Store|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1609473798-1231923017-684268153-4268514328-882773646-2760585773-1760938157|EmbedCtxt=Microsoft Store|Security=Authenticate|" "{1E55CB07-BB74-4F2D-8F30-279F0C7E1EF4}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Microsoft Store|Desc=Microsoft Store|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1609473798-1231923017-684268153-4268514328-882773646-2760585773-1760938157|EmbedCtxt=Microsoft Store|" "{04FE8DC9-3D64-4BD2-AA34-B1D9CEA7DA6F}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Microsoft Store|Desc=Microsoft Store|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1609473798-1231923017-684268153-4268514328-882773646-2760585773-1760938157|EmbedCtxt=Microsoft Store|" "{56627BDE-48FE-4AD6-823F-E343A33100EB}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.GetHelp_10.2308.12552.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|Desc=@{Microsoft.GetHelp_10.2308.12552.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3173323527-1370142926-3440071442-4097462880-1944842275-2641970605-339160986|EmbedCtxt=@{Microsoft.GetHelp_10.2308.12552.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|" "{55A78DB3-9879-401E-8917-7E6C7AFBE514}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.GetHelp_10.2308.12552.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|Desc=@{Microsoft.GetHelp_10.2308.12552.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3173323527-1370142926-3440071442-4097462880-1944842275-2641970605-339160986|EmbedCtxt=@{Microsoft.GetHelp_10.2308.12552.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|" "{48FC1A8D-2ED7-494F-9316-8243AB2C3409}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.GetHelp_10.2308.12552.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|Desc=@{Microsoft.GetHelp_10.2308.12552.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3173323527-1370142926-3440071442-4097462880-1944842275-2641970605-339160986|EmbedCtxt=@{Microsoft.GetHelp_10.2308.12552.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|" "{51D36C74-EAEB-434C-8C85-29CC56DF14D0}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.Photos_2023.11110.29003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|Desc=@{Microsoft.Windows.Photos_2023.11110.29003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2226957697-3030467180-2301525-4248967783-2024719031-2325529081-2915787518|EmbedCtxt=@{Microsoft.Windows.Photos_2023.11110.29003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|" "{634D7CBE-D2BF-4C8D-AA3C-C391C84F3C0A}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.Photos_2023.11110.29003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|Desc=@{Microsoft.Windows.Photos_2023.11110.29003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2226957697-3030467180-2301525-4248967783-2024719031-2325529081-2915787518|EmbedCtxt=@{Microsoft.Windows.Photos_2023.11110.29003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|" "{3ED1B71E-6637-4934-9FFC-C5404EC9E4EF}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.Photos_2023.11110.29003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|Desc=@{Microsoft.Windows.Photos_2023.11110.29003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2226957697-3030467180-2301525-4248967783-2024719031-2325529081-2915787518|EmbedCtxt=@{Microsoft.Windows.Photos_2023.11110.29003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|" "{30E14FE2-317A-4545-9F89-741FBBBB22E9}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.XboxIdentityProvider_12.95.3001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|Desc=@{Microsoft.XboxIdentityProvider_12.95.3001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3261124336-967904692-548716175-2724082555-235625598-1533749622-1468861831|EmbedCtxt=@{Microsoft.XboxIdentityProvider_12.95.3001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|" "{CCDBB720-3A3E-4E86-A00F-E7F339438050}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.XboxIdentityProvider_12.95.3001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|Desc=@{Microsoft.XboxIdentityProvider_12.95.3001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3261124336-967904692-548716175-2724082555-235625598-1533749622-1468861831|EmbedCtxt=@{Microsoft.XboxIdentityProvider_12.95.3001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|" "{DBA5DA8D-DF7E-4EB6-90FC-FF55968C8656}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.XboxIdentityProvider_12.95.3001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|Desc=@{Microsoft.XboxIdentityProvider_12.95.3001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3261124336-967904692-548716175-2724082555-235625598-1533749622-1468861831|EmbedCtxt=@{Microsoft.XboxIdentityProvider_12.95.3001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|" "{94AA08E0-7802-4E0E-B512-BDF6B9846449}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.YourPhone_1.23102.126.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.YourPhone/Resources/AppName}|Desc=@{Microsoft.YourPhone_1.23102.126.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.YourPhone/Resources/AppName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1726375552-1729233799-74693324-3851689839-2151781990-3623637752-3611872497|EmbedCtxt=@{Microsoft.YourPhone_1.23102.126.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.YourPhone/Resources/AppName}|" "{1EC505FE-8EB4-4B27-B834-3699721D76D6}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.YourPhone_1.23102.126.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.YourPhone/Resources/AppName}|Desc=@{Microsoft.YourPhone_1.23102.126.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.YourPhone/Resources/AppName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1726375552-1729233799-74693324-3851689839-2151781990-3623637752-3611872497|EmbedCtxt=@{Microsoft.YourPhone_1.23102.126.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.YourPhone/Resources/AppName}|" "{92A654B8-E30C-474B-90B1-5856815DC748}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.StorePurchaseApp_22310.1401.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|Desc=@{Microsoft.StorePurchaseApp_22310.1401.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2246242352-370130666-2593524754-1827188282-2313440240-2317694540-2761805292|EmbedCtxt=@{Microsoft.StorePurchaseApp_22310.1401.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|" "{A48122E4-0CFE-4A5E-AB2D-04D046C1EBD1}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.StorePurchaseApp_22310.1401.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|Desc=@{Microsoft.StorePurchaseApp_22310.1401.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2246242352-370130666-2593524754-1827188282-2313440240-2317694540-2761805292|EmbedCtxt=@{Microsoft.StorePurchaseApp_22310.1401.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|" "{6F4003CD-1457-4273-B4BF-D64406E8135E}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.StorePurchaseApp_22310.1401.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|Desc=@{Microsoft.StorePurchaseApp_22310.1401.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2246242352-370130666-2593524754-1827188282-2313440240-2317694540-2761805292|EmbedCtxt=@{Microsoft.StorePurchaseApp_22310.1401.1.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|" "{29631462-03E7-4E01-B4B2-9090C8DBF046}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.MixedReality.Portal_2000.21051.1282.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MixedReality.Portal/Resources/PkgDisplayName}|Desc=@{Microsoft.MixedReality.Portal_2000.21051.1282.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MixedReality.Portal/Resources/PkgDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1931169351-620762451-4266354692-1289171459-249431657-520504113-4121106084|EmbedCtxt=@{Microsoft.MixedReality.Portal_2000.21051.1282.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MixedReality.Portal/Resources/PkgDisplayName}|" "{2A7A76D3-6E23-4CE4-B38D-4675900D5E69}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.MixedReality.Portal_2000.21051.1282.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MixedReality.Portal/Resources/PkgDisplayName}|Desc=@{Microsoft.MixedReality.Portal_2000.21051.1282.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MixedReality.Portal/Resources/PkgDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1931169351-620762451-4266354692-1289171459-249431657-520504113-4121106084|EmbedCtxt=@{Microsoft.MixedReality.Portal_2000.21051.1282.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MixedReality.Portal/Resources/PkgDisplayName}|" "{1E2C9463-56D5-4492-B117-2352B933FCC1}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.MixedReality.Portal_2000.21051.1282.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MixedReality.Portal/Resources/PkgDisplayName}|Desc=@{Microsoft.MixedReality.Portal_2000.21051.1282.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MixedReality.Portal/Resources/PkgDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1931169351-620762451-4266354692-1289171459-249431657-520504113-4121106084|EmbedCtxt=@{Microsoft.MixedReality.Portal_2000.21051.1282.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MixedReality.Portal/Resources/PkgDisplayName}|" "{90A0A2CB-721D-4F4E-A21C-EE7046B64ABE}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Desc=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2473817148-3930944034-1235795307-187980641-3967865409-1804095407-1113801530|EmbedCtxt=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|" "{0826076E-8BA3-4FC7-BD4C-D5DFD4FCFA0B}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Desc=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2473817148-3930944034-1235795307-187980641-3967865409-1804095407-1113801530|EmbedCtxt=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|" "{6EC1A704-9156-4942-954E-669D926709C3}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Desc=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2473817148-3930944034-1235795307-187980641-3967865409-1804095407-1113801530|EmbedCtxt=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|" "{57769CE4-46E0-43D5-810F-3BCA5874FC40}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Desc=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2473817148-3930944034-1235795307-187980641-3967865409-1804095407-1113801530|EmbedCtxt=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|" "{BA2A7ED2-CBB5-4FEB-86B2-CBCDEAF44E4E}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Desc=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2473817148-3930944034-1235795307-187980641-3967865409-1804095407-1113801530|EmbedCtxt=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Security=Authenticate|" "{33D91E7C-9F7E-424B-91BC-1F426D0C0664}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Desc=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2473817148-3930944034-1235795307-187980641-3967865409-1804095407-1113801530|EmbedCtxt=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Security=Authenticate|" "{16D26B68-0AFD-431D-9550-043A28E50F1B}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Desc=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2473817148-3930944034-1235795307-187980641-3967865409-1804095407-1113801530|EmbedCtxt=@{Microsoft.DesktopAppInstaller_1.21.3482.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|" "{4C78C0F7-10A1-42B7-8777-53D41D233D4C}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=Chrome Sandbox|Desc=Profile for Chrome Sandbox|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-4207504079-2037791486-1217130867-4051048121-2920232717-328079776-314211323|EmbedCtxt=Chrome Sandbox|" "{7C44B478-B5F7-4FAE-8DD7-3296C2F44D8E}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=Chrome Sandbox|Desc=Profile for Chrome Sandbox|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-4207504079-2037791486-1217130867-4051048121-2920232717-328079776-314211323|EmbedCtxt=Chrome Sandbox|" "{38EB4607-0B0A-4A3F-B1DC-B7651D36887A}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=One Calendar|Desc=One Calendar|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2109895800-839082388-4006170550-1287902502-372411946-1068844273-4186338438|EmbedCtxt=One Calendar|" "{1BF861F9-5F10-4B7C-9CCA-74C930285C8F}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=One Calendar|Desc=One Calendar|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2109895800-839082388-4006170550-1287902502-372411946-1068844273-4186338438|EmbedCtxt=One Calendar|" "{C410E081-FB78-4942-B59B-DA51AF52DCE0}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=One Calendar|Desc=One Calendar|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2109895800-839082388-4006170550-1287902502-372411946-1068844273-4186338438|EmbedCtxt=One Calendar|" "{EBCE49CD-9DDE-4D79-87B0-076E5FF1F965}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=One Calendar|Desc=One Calendar|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2109895800-839082388-4006170550-1287902502-372411946-1068844273-4186338438|EmbedCtxt=One Calendar|" "{2F053BB9-D114-4801-81A0-969B7C3AFBF3}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=One Calendar|Desc=One Calendar|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2109895800-839082388-4006170550-1287902502-372411946-1068844273-4186338438|EmbedCtxt=One Calendar|Security=Authenticate|" "{B67312E2-6989-49BB-BA30-DF16CE500C4B}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=One Calendar|Desc=One Calendar|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2109895800-839082388-4006170550-1287902502-372411946-1068844273-4186338438|EmbedCtxt=One Calendar|Security=Authenticate|" "{B7DFC304-8399-47F7-989C-8D34892286A0}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=One Calendar|Desc=One Calendar|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2109895800-839082388-4006170550-1287902502-372411946-1068844273-4186338438|EmbedCtxt=One Calendar|" "{D2A16E09-AFAC-4E0F-8566-BFAA7CB396DC}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.WebMediaExtensions_1.0.62931.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WebMediaExtensions/Resources/AppStoreName}|Desc=@{Microsoft.WebMediaExtensions_1.0.62931.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WebMediaExtensions/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1519153344-717422182-3767175692-1118150562-4047497999-3652784684-536602263|EmbedCtxt=@{Microsoft.WebMediaExtensions_1.0.62931.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WebMediaExtensions/Resources/AppStoreName}|" "{EDA7EEF9-9C69-43CF-A0B2-46B209654A12}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.WebMediaExtensions_1.0.62931.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WebMediaExtensions/Resources/AppStoreName}|Desc=@{Microsoft.WebMediaExtensions_1.0.62931.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WebMediaExtensions/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-1519153344-717422182-3767175692-1118150562-4047497999-3652784684-536602263|EmbedCtxt=@{Microsoft.WebMediaExtensions_1.0.62931.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WebMediaExtensions/Resources/AppStoreName}|" "{67C6532B-16B6-400F-901B-F04AA96F506F}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.WindowsCamera_2023.2311.8.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/LensSDK/Resources/AppStoreName}|Desc=@{Microsoft.WindowsCamera_2023.2311.8.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/LensSDK/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-447965956-1595884426-2614601585-2128949372-556907266-1570989533-1058743812|EmbedCtxt=@{Microsoft.WindowsCamera_2023.2311.8.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/LensSDK/Resources/AppStoreName}|" "{7F6013D8-732D-4B8D-9EA6-52BA20C50721}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.WindowsCamera_2023.2311.8.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/LensSDK/Resources/AppStoreName}|Desc=@{Microsoft.WindowsCamera_2023.2311.8.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/LensSDK/Resources/AppStoreName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-447965956-1595884426-2614601585-2128949372-556907266-1570989533-1058743812|EmbedCtxt=@{Microsoft.WindowsCamera_2023.2311.8.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/LensSDK/Resources/AppStoreName}|" "{7323EBD5-C8F9-4979-B8D1-09440BCF6857}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.WindowsCamera_2023.2311.8.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/LensSDK/Resources/AppStoreName}|Desc=@{Microsoft.WindowsCamera_2023.2311.8.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/LensSDK/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-447965956-1595884426-2614601585-2128949372-556907266-1570989533-1058743812|EmbedCtxt=@{Microsoft.WindowsCamera_2023.2311.8.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/LensSDK/Resources/AppStoreName}|" "{51B7E0B4-AC3D-496E-BD5C-32578706C584}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{25529kineapps.MyCalendar_4.0.82.0_x64__4a6d1yza056d2?ms-resource://25529kineapps.MyCalendar/Resources/ApplicationName}|Desc=@{25529kineapps.MyCalendar_4.0.82.0_x64__4a6d1yza056d2?ms-resource://25529kineapps.MyCalendar/Resources/ApplicationName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3658455969-1014918655-1342107714-1905933838-1989489639-732552332-224809535|EmbedCtxt=@{25529kineapps.MyCalendar_4.0.82.0_x64__4a6d1yza056d2?ms-resource://25529kineapps.MyCalendar/Resources/ApplicationName}|" "{D72935F8-219D-41C8-ABE2-AC8A4877E497}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{25529kineapps.MyCalendar_4.0.82.0_x64__4a6d1yza056d2?ms-resource://25529kineapps.MyCalendar/Resources/ApplicationName}|Desc=@{25529kineapps.MyCalendar_4.0.82.0_x64__4a6d1yza056d2?ms-resource://25529kineapps.MyCalendar/Resources/ApplicationName}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3658455969-1014918655-1342107714-1905933838-1989489639-732552332-224809535|EmbedCtxt=@{25529kineapps.MyCalendar_4.0.82.0_x64__4a6d1yza056d2?ms-resource://25529kineapps.MyCalendar/Resources/ApplicationName}|" "{8D381DCC-56C6-47B7-8D00-6C1D6A2BA56C}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{25529kineapps.MyCalendar_4.0.82.0_x64__4a6d1yza056d2?ms-resource://25529kineapps.MyCalendar/Resources/ApplicationName}|Desc=@{25529kineapps.MyCalendar_4.0.82.0_x64__4a6d1yza056d2?ms-resource://25529kineapps.MyCalendar/Resources/ApplicationName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3658455969-1014918655-1342107714-1905933838-1989489639-732552332-224809535|EmbedCtxt=@{25529kineapps.MyCalendar_4.0.82.0_x64__4a6d1yza056d2?ms-resource://25529kineapps.MyCalendar/Resources/ApplicationName}|" "{EDDB4A1F-FDD8-44B8-A321-5AC236E9825D}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{25529kineapps.MyCalendar_4.0.82.0_x64__4a6d1yza056d2?ms-resource://25529kineapps.MyCalendar/Resources/ApplicationName}|Desc=@{25529kineapps.MyCalendar_4.0.82.0_x64__4a6d1yza056d2?ms-resource://25529kineapps.MyCalendar/Resources/ApplicationName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-3658455969-1014918655-1342107714-1905933838-1989489639-732552332-224809535|EmbedCtxt=@{25529kineapps.MyCalendar_4.0.82.0_x64__4a6d1yza056d2?ms-resource://25529kineapps.MyCalendar/Resources/ApplicationName}|" "{017AE7C7-AEE9-4F8C-BC8F-8CBA820649CC}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Desc=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_Description}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433|EmbedCtxt=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|" "{DDA9B77D-0E3E-442F-8252-6600FE736268}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Desc=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_Description}|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433|EmbedCtxt=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|" "{B1DF5722-4E36-4A8D-BE4B-C5A0D10D2C84}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Desc=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_Description}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433|EmbedCtxt=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|" "{F36169CA-BE4E-4C9E-987B-2154342EFC07}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Desc=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_Description}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433|EmbedCtxt=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|" "{45319E32-0837-4C67-858D-8CB22B663ADA}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Desc=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_Description}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433|EmbedCtxt=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Security=Authenticate|" "{F082124D-CD9F-4187-B33F-A8C735BE51D9}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Desc=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_Description}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433|EmbedCtxt=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Security=Authenticate|" "{95431343-5AEE-473D-8AB8-63E1EE72859C}"="v2.30|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Desc=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_Description}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433|EmbedCtxt=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|" "{8FADB1BF-1AFB-4015-9002-6536DFB01B82}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Desc=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_Description}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433|EmbedCtxt=@{microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|" "{08EAD9C0-EC17-4094-8E41-011F9EA21466}"="v2.30|Action=Block|Active=TRUE|Dir=In|Name=Adobe Acrobat Reader Protected Mode|Desc=Sandbox container for Acrobat Reader Protected Mode|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2034283098-2252572593-1072577386-2659511007-3245387615-27016815-3920691934|EmbedCtxt=Adobe Acrobat Reader Protected Mode|" "{4390290E-76C9-4977-BAD4-DEEFBC499A2F}"="v2.30|Action=Block|Active=TRUE|Dir=Out|Name=Adobe Acrobat Reader Protected Mode|Desc=Sandbox container for Acrobat Reader Protected Mode|LUOwn=S-1-5-21-352588227-3746729713-1608826959-1000|AppPkgId=S-1-15-2-2034283098-2252572593-1072577386-2659511007-3245387615-27016815-3920691934|EmbedCtxt=Adobe Acrobat Reader Protected Mode|" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Configurable] "PolicyVersion"="542" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Configurable\System] "5f378bdd-cbed-4143-b325-c271e3604d10"="v2.30|Action=Block|Active=TRUE|Dir=In|App=%ProgramFiles%\Windows Defender\MsMpEng.exe|Svc=WinDefend|Name=Reguła ograniczania usług przychodzących dla WinDefend|Desc=Blokuj cały ruch przychodzący do usługi WinDefend|" "a35c73fa-539c-4954-b978-ae10f34c975c"="v2.30|Action=Block|Active=TRUE|Dir=Out|App=%ProgramFiles%\Windows Defender\MsMpEng.exe|Svc=WinDefend|Name=Reguła ograniczania usług wychodzących dla WinDefend|Desc=Blokuj cały ruch wychodzący z usługi WinDefend|" "079777df-4c8e-4c6c-aef5-71b8f7f51cb8"="v2.30|Action=Block|Active=TRUE|Dir=In|App=%ProgramData%\Microsoft\Windows Defender\platform\4.18.23110.3-0\MsMpEng.exe|Svc=WinDefend|Name=Reguła ograniczania usług przychodzących dla WinDefend|Desc=Blokuj cały ruch przychodzący do usługi WinDefend|" "7a51c2ad-b2d2-4a42-b5d1-aca18349c6fc"="v2.30|Action=Block|Active=TRUE|Dir=Out|App=%ProgramData%\Microsoft\Windows Defender\platform\4.18.23110.3-0\MsMpEng.exe|Svc=WinDefend|Name=Reguła ograniczania usług wychodzących dla WinDefend|Desc=Blokuj cały ruch wychodzący z usługi WinDefend|" "{DE4FCCA7-3805-470F-BEDC-2816C1A1514E}"="v2.30|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=%ProgramData%\Microsoft\Windows Defender\platform\4.18.23110.3-0\MsMpEng.exe|Svc=WinDefend|Name=WinDefend Outbound for TCP|" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static] [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System] "Audiosrv-1"="V2.0|Action=Block|Dir=in|App=%SystemRoot%\system32\svchost.exe|Svc=Audiosrv|Name=Block any inbound traffic to Audiosrv|" "Audiosrv-2"="V2.0|Action=Block|Dir=out|App=%SystemRoot%\system32\svchost.exe|Svc=Audiosrv|Name=Block any outbound traffic from Audiosrv|" "AVEndpointBuilder-1"="V2.0|Action=Block|Dir=in|App=%SystemRoot%\system32\svchost.exe|Svc=AudioEndpointBuilder|Name=Block any inbound traffic to AudioEndpointBuilder|" "AVEndpointBuilder-2"="V2.0|Action=Block|Dir=out|App=%SystemRoot%\system32\svchost.exe|Svc=AudioEndpointBuilder|Name=Block any outbound traffic from AudioEndpointBuilder|" "AxInstSV-1"="V2.0|Action=Block|Dir=In|app=%windir%\System32\svchost.exe|Svc=AxInstSV|Name=AxInstSV inbound block|Desc=Block all other inbound traffic to AxInstSV|" "AxInstSV-2"="V2.0|Action=Allow|Dir=Out|Protocol=6|app=%windir%\System32\svchost.exe|Svc=AxInstSV|Name=AxInstSV TCP outbound allow|Desc=Allow only outbound TCP traffic from AxInstSV|" "AxInstSV-3"="V2.0|Action=Block|Dir=Out|app=%windir%\System32\svchost.exe|Svc=AxInstSV|Name=AxInstSV outbound block|Desc=Block all other outbound traffic from AxInstSV|" "BFE-1"="V2.0|Action=Block|Dir=in|App=%SystemRoot%\System32\svchost.exe|Svc=BFE|Name=Block inbound traffic to BFE|" "BFE-2"="V2.0|Action=Block|Dir=out|App=%SystemRoot%\System32\svchost.exe|Svc=BFE|Name=Block outbound traffic from BFE|" "CDPSvc-1"="V2.0|Action=Allow|Dir=In|Protocol=17|LPort=5050|App=%SystemRoot%\System32\svchost.exe|Svc=CDPSvc|Name=Allow inbound UDP traffic to CDPSvc port 5050|" "CDPSvc-10"="V2.0|Action=Allow|Dir=Out|Protocol=6|RPort=5040|App=%SystemRoot%\System32\svchost.exe|Svc=CDPSvc|Name=Allow outbound TCP traffic from CDPSvc from any port to port 5040|" "CDPSvc-2"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=CDPSvc|Name=Block other traffic to CDPSvc|" "CDPSvc-3"="V2.0|Action=Allow|Dir=Out|Protocol=17|RPort=5050|App=%SystemRoot%\System32\svchost.exe|Svc=CDPSvc|Name=Allow outbound UDP traffic from any port to CDPSvc port 5050|" "CDPSvc-4"="V2.0|Action=Allow|Dir=Out|Protocol=17|LPort=5050|App=%SystemRoot%\System32\svchost.exe|Svc=CDPSvc|Name=Allow outbound UDP traffic from CDPSvc port 5050|" "CDPSvc-5"="V2.0|Action=Allow|Dir=Out|Protocol=6|App=%SystemRoot%\System32\svchost.exe|Svc=CDPSvc|Name=Allow outbound TCP traffic from CDPSvc|" "CDPSvc-6"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=CDPSvc|Name=Block other traffic from CDPSvc|" "CDPSvc-7"="V2.0|Action=Allow|Dir=In|Protocol=6|LPort=5160|App=%SystemRoot%\System32\svchost.exe|Svc=CDPSvc|Name=Allow inbound TCP traffic to CDPSvc from any port to port 5160 (Wi-Fi Direct Transport)|" "CDPSvc-8"="V2.0|Action=Allow|Dir=Out|Protocol=6|RPort=5160|App=%SystemRoot%\System32\svchost.exe|Svc=CDPSvc|Name=Allow outbound TCP traffic from CDPSvc from any port to port 5160 (Wi-Fi Direct Transport)|" "CDPSvc-9"="V2.0|Action=Allow|Dir=In|Protocol=6|LPort=5040|App=%SystemRoot%\System32\svchost.exe|Svc=CDPSvc|Name=Allow inbound TCP traffic to CDPSvc from any port to port 5040|" "clr_optimization_v4.0.30319_32-1"="V2.0|Action=Block|Dir=In|App=C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe|Svc=clr_optimization_v4.0.30319_32|Name=Block traffic for clr_optimization_v4.0.30319_32|" "clr_optimization_v4.0.30319_32-2"="V2.0|Action=Block|Dir=Out|App=C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe|Svc=clr_optimization_v4.0.30319_32|Name=Block traffic for clr_optimization_v4.0.30319_32|" "clr_optimization_v4.0.30319_64-1"="V2.0|Action=Block|Dir=In|App=C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe|Svc=clr_optimization_v4.0.30319_64|Name=Block traffic for clr_optimization_v4.0.30319_64|" "clr_optimization_v4.0.30319_64-2"="V2.0|Action=Block|Dir=Out|App=C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe|Svc=clr_optimization_v4.0.30319_64|Name=Block traffic for clr_optimization_v4.0.30319_64|" "DeviceManagement-1"="V2.0|Action=Block|Dir=in|App=%SystemRoot%\System32\omadmclient.exe|Name=Block inbound traffic to omadmclient.exe|" "DeviceManagement-10"="V2.0|Action=Block|Dir=in|App=%SystemRoot%\System32\deviceenroller.exe|Name=Block inbound traffic to deviceenroller.exe|" "DeviceManagement-11"="V2.0|Action=Block|Dir=out|App=%SystemRoot%\System32\deviceenroller.exe|Name=Block outbound traffic from deviceenroller.exe|" "DeviceManagement-12"="V2.0|Action=Allow|Dir=out|App=%SystemRoot%\System32\deviceenroller.exe|Protocol=6|Name=Allow outbound TCP traffic from deviceenroller.exe|" "DeviceManagement-2"="V2.0|Action=Block|Dir=out|App=%SystemRoot%\System32\omadmclient.exe|Name=Block outbound traffic from omadmclient.exe|" "DeviceManagement-3"="V2.0|Action=Allow|Dir=out|App=%SystemRoot%\System32\omadmclient.exe|Protocol=6|Name=Allow outbound TCP traffic from omadmclient.exe|" "DeviceManagement-4"="V2.0|Action=Block|Dir=in|App=%SystemRoot%\System32\dmcertinst.exe|Name=Block inbound traffic to dmcertinst.exe|" "DeviceManagement-5"="V2.0|Action=Block|Dir=out|App=%SystemRoot%\System32\dmcertinst.exe|Name=Block outbound traffic from dmcertinst.exe|" "DeviceManagement-6"="V2.0|Action=Allow|Dir=out|App=%SystemRoot%\System32\dmcertinst.exe|Protocol=6|Name=Allow outbound TCP traffic from dmcertinst.exe|" "DeviceManagement-7"="V2.0|Action=Block|Dir=in|App=%SystemRoot%\System32\svchost.exe|Svc=DmEnrollmentSvc|Name=Block inbound traffic to DmEnrollment|" "DeviceManagement-8"="V2.0|Action=Block|Dir=out|App=%SystemRoot%\System32\svchost.exe|Svc=DmEnrollmentSvc|Name=Block outbound traffic from DMEnrollment|" "DeviceManagement-9"="V2.0|Action=Allow|Dir=out|App=%SystemRoot%\System32\svchost.exe|Svc=DmEnrollmentSvc|Protocol=6|Name=Allow outbound TCP traffic from DMEnrollment|" "DHCP-1"="V2.0|Action=Allow|Dir=Out|LPORT=68|RPort=67|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=DHCP|Name=DhcpFirewallPolicy|Desc=DhcpFirewallPolicy|" "DHCP-1-1"="V2.0|Action=Allow|Dir=In|LPORT=68|RPort=67|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=DHCP|Name=DhcpFirewallPolicy|Desc=DhcpFirewallPolicy|" "DHCP-2"="V2.0|Action=Allow|Dir=In|LPORT=546|RPort=547|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=DHCP|Name=DhcpFirewallPolicy|Desc=DhcpFirewallPolicy|" "DHCP-3"="V2.0|Action=Allow|Dir=Out|LPORT=546|RPort=547|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=DHCP|Name=DhcpFirewallPolicy|Desc=DhcpFirewallPolicy|" "DHCP-4"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=DHCP|Name=DhcpFirewallPolicy|" "DHCP-5"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=DHCP|Name=DhcpFirewallPolicy|" "DisplayEnhancementService Deny All Inbound"="V2.0|Action=Block|Dir=in|App=%SystemRoot%\System32\svchost.exe|Svc=DisplayEnhancementService|Name=Block inbound traffic to BFE|" "DisplayEnhancementService Deny All Outbound"="V2.0|Action=Block|Dir=out|App=%SystemRoot%\System32\svchost.exe|Svc==DisplayEnhancementService|Name=Block outbound traffic from BFE|" "dot3svc-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=dot3svc|Name=Block any traffic to and from dot3svc|" "dot3svc-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=dot3svc|Name=Block any traffic to and from dot3svc|" "DPS-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=DPS|Name=Block any other traffic to and from DPS|" "DPS-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=DPS|Name=Block any other traffic to and from DPS|" "dsmsvc-1"="V2.0|Action=Allow|Dir=Out|RPort=80|Protocol=6|App=%SystemRoot%\system32\svchost.exe|Svc=DSMSVC|Name=Device Metadata Retrieval|Desc=Allow dmrc communication with WMIS|" "Eventlog-1"="V2.0|Action=Allow|Dir=In|LPort=RPC|Protocol=6|App=%SystemRoot%\system32\svchost.exe|Svc=EventLog|Name=Allow RPC/TCP traffic to EventLog|" "Eventlog-2"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=EventLog|Name=Block any traffic to EventLog|" "Eventlog-3"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=EventLog|Name=Block any traffic from EventLog|" "fdphost-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=fdphost|Name=Block inbound traffic to fdphost|" "fdphost-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=fdphost|Name=Block outbound traffic from fdphost|" "fdphost-3"="V2.0|Action=Allow|Dir=In|Protocol=17|LPort=3702|App=%SystemRoot%\System32\svchost.exe|Svc=fdphost|Name=Allow inbound UDP traffic to fdphost port 3702|" "fdphost-4"="V2.0|Action=Allow|Dir=Out|Protocol=17|RPort=3702|App=%SystemRoot%\System32\svchost.exe|Svc=fdphost|Name=Allow outbound UDP traffic from fdphost port 3702|" "fdphost-5"="V2.0|Action=Allow|Dir=In|Protocol=17|LPort=1900|App=%SystemRoot%\System32\svchost.exe|Svc=fdphost|Name=Allow inbound UDP traffic to fdphost port 1900|" "fdphost-6"="V2.0|Action=Allow|Dir=Out|Protocol=17|RPort=1900|App=%SystemRoot%\System32\svchost.exe|Svc=fdphost|Name=Allow outbound UDP traffic from fdphost port 1900|" "fdphost-7"="V2.0|Action=Allow|Dir=Out|Protocol=6|App=%SystemRoot%\System32\svchost.exe|Svc=fdphost|Name=Allow outbound TCP traffic from fdphost|" "fhsvc-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=fhsvc|Name=Block all traffic to and from File History Service|" "fhsvc-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=fhsvc|Name=Block all traffic to and from File History Service|" "HidServ-1"="V2.0|Action=Block|Dir=in|App=%windir%\System32\svchost.exe|Svc=HidServ|Name=Block any traffic to HidServ|" "HidServ-2"="V2.0|Action=Block|Dir=out|App=%windir%\System32\svchost.exe|Svc=HidServ|Name=Block any traffic from HidServ|" "HomeGroup Allow In"="v2.0|Action=Allow|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=HomeGroupProvider|LPort=3587|Protocol=6|Name=Allow Grouping to receive from port 3587|" "HomeGroup Allow In (PRNP)"="v2.0|Action=Allow|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=HomeGroupProvider|LPort=3540|Protocol=17|Name=Allow PNRP to receive from port 3540|" "HomeGroup Allow Out"="v2.0|Action=Allow|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=HomeGroupProvider|RPort=3587|Protocol=6|Name=Allow Grouping to send to port 3587|" "HomeGroup Allow Out (PRNP)"="v2.0|Action=Allow|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=HomeGroupProvider|RPort=3540|Protocol=17|Name=Allow PNRP to send from port 3540|" "HomeGroup Block In"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=HomeGroupProvider|Name=Block homegroup incoming|" "HomeGroup Block Out"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=HomeGroupProvider|Name=Block homegroup outgoing|" "HomeGroup Listener Block In"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=HomeGroupListener|Name=Block all incoming|" "HomeGroup Listener Block Out"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=HomeGroupListener|Name=Block all outgoing|" "LMHosts-1"="V2.0|Action=Allow|Dir=Out|RPort=53|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=lmhosts|Name=Allow outbound UDP traffic to LMHosts port 53|" "LMHosts-2"="V2.0|Action=Allow|Dir=Out|RPort=53|Protocol=6|App=%SystemRoot%\system32\svchost.exe|Svc=lmhosts|Name=Allow outbound TCP traffic to LMHosts port 53|" "LMHosts-3"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=lmhosts|Name=Block outbound traffic from LMHosts|" "LMHosts-4"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=lmhosts|Name=Block inbound traffic to LMHosts|" "Microsoft-Windows-AllJoyn-Router-Allow-In-TCP"="v2.0|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=9955|Profile=Domain|Profile=Private|Profile=Public|App=%SystemRoot%\System32\svchost.exe|Svc=AJRouter|Name=Allow inbound TCP traffic to AJRouter|" "Microsoft-Windows-AllJoyn-Router-Allow-In-UDP"="v2.0|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|Profile=Public|App=%SystemRoot%\System32\svchost.exe|Svc=AJRouter|Name=Allow inbound UDP traffic to AJRouter|" "Microsoft-Windows-AllJoyn-Router-Allow-Out-TCP"="v2.0|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|Profile=Public|App=%SystemRoot%\System32\svchost.exe|Svc=AJRouter|Name=Allow outbound TCP traffic from AJRouter|" "Microsoft-Windows-AllJoyn-Router-Allow-Out-UDP"="v2.0|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|Profile=Public|App=%SystemRoot%\System32\svchost.exe|Svc=AJRouter|Name=Allow outbound UDP traffic from AJRouter|" "Microsoft-Windows-AllJoyn-Router-Block-In-AllElse"="v2.0|Action=Block|Active=TRUE|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=AJRouter|Name=Block any other inbound traffic to AJRouter|" "Microsoft-Windows-AllJoyn-Router-Block-Out-AllElse"="v2.0|Action=Block|Active=TRUE|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=AJRouter|Name=Block any other outbound traffic from AJRouter|" "MPSSVC-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=Mpssvc|Name=MpsSvc service hardening - Block all inbound traffic to MpsSvc|" "MPSSVC-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=Mpssvc|Name=MpsSvc service hardening - Block all outbound traffic from MpsSvc|" "Netman-1"="V2.0|Dir=In|Action=Block|App=%SystemRoot%\System32\svchost.exe|Svc=Netman|Name=Block all inbound traffic to Netman|" "Netman-2"="V2.0|Dir=Out|Action=Block|App=%SystemRoot%\System32\svchost.exe|Svc=Netman|Name=Block all outbound traffic from Netman|" "P2P Grouping Allow In"="v2.0|Action=Allow|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=P2PSvc|LPort=3587|Protocol=6|Name=Allow Grouping to receive from port 3587|" "P2P Grouping Allow Out"="v2.0|Action=Allow|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=P2PSvc|RPort=3587|Protocol=6|Name=Allow Grouping to send to port 3587|" "P2P Grouping Block In"="v2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=p2psvc|Name=Block Grouping from all other ports|" "P2P Grouping Block Out"="v2.0|Action=Block|Dir=out|App=%SystemRoot%\system32\svchost.exe|Svc=p2psvc|Name=Block Grouping from all other ports|" "P2P Ident Block In"="v2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=p2pimsvc|Name=Block Idman from all other ports|" "P2P Ident Block Out"="v2.0|Action=Block|Dir=out|App=%SystemRoot%\system32\svchost.exe|Svc=p2pimsvc|Name=Block Idman from all other ports|" "PcaSvc-1"="V2.0|Action=Block|Dir=in|App=%SystemRoot%\system32\svchost.exe|Svc=PcaSvc|Name=PcaSvc_In_Block|Desc=@pcasvc.dll,-5|" "PcaSvc-2"="V2.0|Action=Block|Dir=out|App=%SystemRoot%\system32\svchost.exe|Svc=PcaSvc|Name=PcaSvc_Out_Block|Desc=@pcasvc.dll,-6|" "PerfHost-1"="V2.0|Action=Block|Dir=In|app=%windir%\SysWow64\PerfHost.exe|Svc=PerfHost|Name=PerfHost_In_Block|Desc=Network rules for inbound traffic to PerfHost|" "PerfHost-2"="V2.0|Action=Block|Dir=Out|app=%windir%\SysWow64\PerfHost.exe|Svc=PerfHost|Name=PerfHost_Out_Block|Desc=Network rules for outbound traffic from PerfHost|" "PNRP Allow In"="v2.0|Action=Allow|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|LPort=3540|Protocol=17|Name=Allow PNRP to send to port 3540|" "PNRP Allow Out"="v2.29|Action=Allow|Dir=Out|Rport2_10=1024-65535|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|LPort=3540|Protocol=17|Name=Allow PNRP to send to port 3540|" "PNRP Block In"="v2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=Block PNRP from all other ports|" "PNRP Block Out"="v2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=Block PNRP from all other ports|" "PnrpAuto Block In"="v2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPAutoReg|Name=Block PnrpAuto from all ports|" "PnrpAuto Block Out"="v2.0|Action=Block|Dir=out|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPAutoReg|Name=Block PnrpAuto from all ports|" "PolicyAgent-1"="V2.0|Action=Allow|Dir=Out|RPort=389|Protocol=6|App=%SystemRoot%\system32\svchost.exe|Svc=PolicyAgent|Name=@FirewallAPI.dll,-23300|Desc=@FirewallAPI.dll,-23301|" "PolicyAgent-2"="V2.0|Action=Allow|Dir=Out|RPort=389|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=PolicyAgent|Name=@FirewallAPI.dll,-23302|Desc=@FirewallAPI.dll,-23303|" "PolicyAgent-3"="V2.0|Action=Allow|Dir=In|LPort=RPC|Protocol=6|App=%SystemRoot%\system32\svchost.exe|Svc=PolicyAgent|Name=@FirewallAPI.dll,-23312|Desc=@FirewallAPI.dll,-23313|" "PolicyAgent-4"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=PolicyAgent|Name=@FirewallAPI.dll,-23304|" "PolicyAgent-5"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=PolicyAgent|Name=@FirewallAPI.dll,-23305|" "SearchFilterHost-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\SearchFilterHost.exe|Name=Block all inbound traffic to SearchFilterHost|" "SearchFilterHost-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\SearchFilterHost.exe|Name=Block all outbound traffic from SearchFilterHost|" "SearchIndexer-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\SearchIndexer.exe|Svc=WSearch|Name=Block all inbound traffic to SearchIndexer|" "SearchIndexer-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\SearchIndexer.exe|Svc=WSearch|Name=Block all outbound traffic from SearchIndexer|" "SearchIndexer-3"="V2.0|Action=Allow|Dir=Out|RPort=389|Protocol=6|App=%SystemRoot%\system32\SearchIndexer.exe|Svc=WSearch|Name=Allow outbound LDAP traffic from SearchIndexer|" "SearchProtocolHost-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\SearchProtocolHost.exe|Name=Block all inbound traffic to SearchProtocolHost|" "SearchProtocolHost-2"="V2.0|Action=Allow|Dir=Out|Protocol=tcp|rport=3268,389,563,993,995,80,443|App=%SystemRoot%\system32\SearchProtocolHost.exe|Name=Allow outbound traffic from SearchProtocolHost on specific ports|" "SettingSyncHost"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\settingsynchost.exe|Name=Block IP traffic to SettingSyncHost|" "SNMPTRAP-1"="V2.0|Action=Allow|Dir=In|Protocol=17|App=%SystemRoot%\system32\snmptrap.exe|Svc=SNMPTRAP|Name=Allow inbound UDP traffic to SNMPTRAP service|" "SNMPTRAP-2"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\snmptrap.exe|Svc=SNMPTRAP|Name=Block any other traffic to SNMPTRAP service|" "SNMPTRAP-3"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\snmptrap.exe|Svc=SNMPTRAP|Name=Block any other traffic from SNMPTRAP service|" "SPPEXTCOMOBJ-1"="V2.0|Action=Allow|Dir=In|Protocol=6|App=%SystemRoot%\system32\sppextcomobj.exe|Svc=SppExtComOBj|Name=Allow all inbound TCP and RPC to SPPEXTCOMOBJ|" "SPPEXTCOMOBJ-2"="V2.0|Action=Allow|Dir=Out|Protocol=6|App=%SystemRoot%\system32\sppextcomobj.exe|Svc=SppExtComOBj|Name=Allow all outbound TCP and RPC from SPPEXTCOMOBJ|" "SPPEXTCOMOBJ-3"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\sppextcomobj.exe|Svc=SppExtComOBj|Name=Block all default inbound traffic to SPPEXTCOMOBJ|" "SPPEXTCOMOBJ-4"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\sppextcomobj.exe|Svc=SppExtComOBj|Name=Block all default outbound traffic from SPPEXTCOMOBJ|" "Sysmain-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=sysmain|Name=Block inbound access to sysmain|" "Sysmain-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=sysmain|Name=Block outbound access to sysmain|" "TabletInputService-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=TabletInputService|Name=Block any traffic to TabletInputService|" "TabletInputService-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=TabletInputService|Name=Block any traffic from TabletInputService|" "TermServicve-Enable-LOM"="v2.20|Action=Allow|Active=TRUE|Dir=In|Protocol=17|App=C:\Windows\system32\svchost.exe|Svc=termservice|Name=TermServiceLOM|LOM=TRUE|" "Trkwks-1"="V2.0|Action=Block|Dir=in|App=%windir%\System32\svchost.exe|Svc=trkwks|Name=Block any traffic to TrkWks service|" "Trkwks-2"="V2.0|Action=Block|Dir=out|App=%windir%\System32\svchost.exe|Svc=trkwks|Name=Block any traffic from TrkWks service|" "UmRdpService-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=UmRdpService|Name=Block any traffic to UmRdpService|" "UmRdpService-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=UmRdpService|Name=Block any traffic from UmRdpService|" "VacSvc-1"="V2.0|Action=Block|Dir=in|App=%SystemRoot%\system32\svchost.exe|Svc=VacSvc|Name=Block any inbound traffic to VacSvc|" "VacSvc-2"="V2.0|Action=Block|Dir=out|App=%SystemRoot%\system32\svchost.exe|Svc=VacSvc|Name=Block any outbound traffic from VacSvc|" "VDS-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\vds.exe|Svc=VDS|Name=Block other incoming traffic to VDS|" "VDS-2"="V2.0|Action=Allow|Dir=In|LPort=RPC|Protocol=6|App=%SystemRoot%\system32\vds.exe|Svc=VDS|Name=Allow incoming RPC traffic to VDS|" "vmicguestinterface-block-in"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=vmicguestinterface|Name=Block any inbound traffic for vmicguestinterface|" "vmicguestinterface-block-out"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=vmicguestinterface|Name=Block any outbound traffic for vmicguestinterface|" "vmicheartbeat-allow-in"="V2.0|Action=Allow|Dir=In|LPort=389|LPort=636|Protocol=6|App=%SystemRoot%\System32\svchost.exe|Svc=vmicheartbeat|Name=Allow inbound TCP ports 389 and 636 traffic for vmicheartbeat|" "vmicheartbeat-allow-out"="V2.10|Action=Allow|Dir=Out|RPort2_10=1-65535|Protocol=6|App=%SystemRoot%\System32\svchost.exe|Svc=vmicheartbeat|Name=Allow all outbound TCP ports traffic for vmicheartbeat|" "vmicheartbeat-block-in"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=vmicheartbeat|Name=Block any other inbound traffic for vmicheartbeat|" "vmicheartbeat-block-out"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=vmicheartbeat|Name=Block any other outbound traffic for vmicheartbeat|" "vmickvpexchange-block-in"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=vmickvpexchange|Name=Block any inbound traffic for vmickvpexchange|" "vmickvpexchange-block-out"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=vmickvpexchange|Name=Block any outbound traffic for vmickvpexchange|" "vmicrdv-block-in"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=vmicrdv|Name=Block any inbound traffic for vmicrdv|" "vmicrdv-block-out"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=vmicrdv|Name=Block any outbound traffic for vmicrdv|" "vmicshutdown-block-in"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=vmicshutdown|Name=Block any inbound traffic for vmicshutdown|" "vmicshutdown-block-out"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=vmicshutdown|Name=Block any outbound traffic for vmicshutdown|" "vmictimesync-block-in"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=vmictimesync|Name=Block any inbound traffic for vmictimesync|" "vmictimesync-block-out"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=vmictimesync|Name=Block any outbound traffic for vmictimesync|" "vmicvmsession-block-in"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=vmicvmsession|Name=Block any inbound traffic for vmicvmsession|" "vmicvmsession-block-out"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=vmicvmsession|Name=Block any outbound traffic for vmicvmsession|" "vmicvss-block-in"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=vmicvss|Name=Block any inbound traffic for vmicvss|" "vmicvss-block-out"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=vmicvss|Name=Block any outbound traffic for vmicvss|" "W32Time-1"="V2.0|Action=Allow|Dir=In|Protocol=17|LPort=123|App=%SystemRoot%\System32\svchost.exe|Svc=W32Time|Name=Allow inbound UDP traffic to NTP port 123|" "W32Time-2"="V2.0|Action=Allow|Dir=Out|Protocol=17|LPort=123|RPort=123|App=%SystemRoot%\System32\svchost.exe|Svc=W32Time|Name=Allow outbound UDP traffic from local NTP port 123 to remote NTP port 123|" "wbengine-1"="V2.0|Action=Block|Dir=in|App=%systemroot%\System32\wbengine.exe|Svc=wbengine|Name=@wbengine.exe,-113|" "wbengine-2"="V2.0|Action=Allow|Dir=in|LPort=RPC|Protocol=6|App=%systemroot%\System32\wbengine.exe|Svc=wbengine|Name=@wbengine.exe,-114|" "wbengine-3"="V2.0|Action=Block|Dir=out|App=%systemroot%\System32\wbengine.exe|Svc=wbengine|Name=@wbengine.exe,-115|" "Wcmsvc-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=Wcmsvc|Name=Block any traffic to Wcmsvc|" "Wcmsvc-2"="V2.0|Action=Allow|Dir=Out|Protocol=6|App=%SystemRoot%\System32\svchost.exe|Svc=Wcmsvc|Name=Allow TCP traffic from Wcmsvc|" "Wcmsvc-3"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=Wcmsvc|Name=Block other traffic from Wcmsvc|" "Wcmsvc-NTP Allow OUT"="V2.0|Action=Allow|Dir=Out|Protocol=17|RPort=123|App=%SystemRoot%\System32\svchost.exe|Svc=Wcmsvc|Name=Allow NTP traffic from Wcmsvc|" "WdiSystemHost-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=WdiSystemHost|Name=Block any other traffic to and from WdiSystemHost|" "WdiSystemHost-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=WdiSystemHost|Name=Block any other traffic to and from WdiSystemHost|" "WerSvc-1"="V2.0|Action=Block|Dir=In|app=%windir%\System32\svchost.exe|Svc=WerSvc|Name=WerSvc_In_Block|Desc=Network rules for inbound traffic to WerSvc|" "WerSvc-2"="V2.0|Action=Block|Dir=Out|app=%windir%\System32\svchost.exe|Svc=WerSvc|Name=WerSvc_Out_Block|Desc=Network rules for outbound traffic from WerSvc|" "WindowsDefender-1"="v2.0|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=%ProgramFiles%\Windows Defender\MsMpEng.exe|Svc=WinDefend|Name=Allow Out TCP traffic from WinDefend|" "WindowsDefender-2"="v2.0|Action=Block|Active=TRUE|Dir=In|App=%ProgramFiles%\Windows Defender\MsMpEng.exe|Svc=WinDefend|Name=Block All In traffic to WinDefend|" "WindowsDefender-3"="v2.0|Action=Block|Active=TRUE|Dir=Out|App=%ProgramFiles%\Windows Defender\MsMpEng.exe|Svc=WinDefend|Name=Block All Out traffic from WinDefend|" "WinHttpAutoProxySvc-1"="V2.0|Action=Allow|Dir=Out|Protocol=6|App=%SystemRoot%\system32\svchost.exe|Svc=winhttpautoproxysvc|Name=Allow outbound TCP traffic from WinHttpAutoProxySvc|" "WinHttpAutoProxySvc-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=winhttpautoproxysvc|Name=Block outbound traffic to WinHttpAutoProxySvc|" "WinHttpAutoProxySvc-3"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=winhttpautoproxysvc|Name=Block inbound traffic to WinHttpAutoProxySvc|" "WLANSvc ASP CP In"="v2.0|Action=Allow|Dir=In|LPort=7235|RPort=7235|RA4=LocalSubnet|RA6=LocalSubnet|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=WlanSvc|Name=Wi-Fi Direct ASP Coordination Protocol (UDP-In)|" "WLANSvc ASP CP Out"="v2.0|Action=Allow|Dir=Out|LPort=7235|RPort=7235|RA4=LocalSubnet|RA6=LocalSubnet|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=WlanSvc|Name=Wi-Fi Direct ASP Coordination Protocol (UDP-Out)|" "Wlansvc-1"="V2.0|Dir=In|Action=Block|App=%SystemRoot%\System32\svchost.exe|Svc=Wlansvc|Name=Block any traffic to and from Wlansvc|" "Wlansvc-2"="V2.0|Dir=Out|Action=Block|App=%SystemRoot%\System32\svchost.exe|Svc=Wlansvc|Name=Block any traffic to and from Wlansvc|" "wlpasvc-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=wlpasvc|Name=Block any traffic to lpasvc|" "wlpasvc-2"="V2.0|Action=Allow|Dir=Out|Protocol=6|RPort=443|App=%SystemRoot%\System32\svchost.exe|Svc=wlpasvc|Name=Allow TCP traffic from lpasvc|" "wlpasvc-3"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=wlpasvc|Name=Block other traffic from lpasvc|" "WSC Deny All Inbound"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=WscSvc|Name=Deny all inbound traffic to WSC|" "WSC Deny All Outbound"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=WscSvc|Name=Deny all outbound traffic from WSC|" "WwanSvc-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=WwanSvc|Name=Block any network traffic from WwanSvc|" "WwanSvc-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=WwanSvc|Name=Block any network traffic to WwanSvc|" "AssignedAccessManagerSvc-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=AssignedAccessManagerSvc|Name=Block inbound traffic to AssignedAccessManagerSvc|" "AssignedAccessManagerSvc-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=AssignedAccessManagerSvc|Name=Block outbound traffic to AssignedAccessManagerSvc|" "CscService-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=CscService|Name=Block any other traffic to and from CSCService|" "CscService-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=CscService|Name=Block any other traffic to and from CSCService|" "MDEServer-1"="V2.0|Action=Block|Dir=In|LPort=1-23553,23557-65535|Protocol=6|App=%SystemRoot%\system32\mdeserver.exe|Name=Cast to Device streaming server hardening - Block incoming TCP traffic|" "MDEServer-2"="V2.0|Action=Allow|Dir=In|LPort=23554|LPort=23555|LPort=23556|Protocol=6|App=%SystemRoot%\system32\mdeserver.exe|Name=Cast to Device streaming server hardening rules for RTSP|Desc=Allow incoming RTSP connections to the Cast to Device streaming server|" "PeerDist Allow TCP In"="V2.0|Action=Allow|Dir=In|Protocol=6|App=%SystemRoot%\system32\svchost.exe|Svc=PeerDistSvc|Name=Allow incoming TCP to PeerDistSvc|" "PeerDist Allow TCP Out"="V2.0|Action=Allow|Dir=Out|Protocol=6|App=%SystemRoot%\system32\svchost.exe|Svc=PeerDistSvc|Name=Allow outgoing TCP from PeerDistSvc|" "PeerDist Allow WSD In"="V2.0|Action=Allow|Dir=In|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=PeerDistSvc|Name=Allow incoming WSD to PeerDistSvc|" "PeerDist Allow WSD In 2"="V2.0|Action=Allow|Dir=In|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=PeerDistSvc|Name=Allow incoming WSD to PeerDistSvc|" "PeerDist Allow WSD Out"="V2.0|Action=Allow|Dir=Out|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=PeerDistSvc|Name=Allow outgoing WSD from PeerDistSvc|" "PeerDist Allow WSD Out 2"="V2.0|Action=Allow|Dir=Out|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=PeerDistSvc|Name=Allow outgoing WSD from PeerDistSvc|" "PeerDist Block In"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=PeerDistSvc|Name=Block PeerDistSvc From All other ports|" "PeerDist Block Out"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=PeerDistSvc|Name=Block PeerDistSvc From All other ports|" "WMPNetworkSvc-1"="V2.0|Action=Allow|Dir=In|LPort=554|LPort=8554|Protocol=6|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Svc=WMPNetworkSvc|Name=Windows Media Player Network Sharing Service service hardening - RTSP|Desc=Allow incoming RTSP connections to the Windows Media Player Network Sharing Service|" "WMPNetworkSvc-2"="V2.0|Action=Block|Dir=In|LPort=1-553,555-8553,8555-65535|Protocol=6|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Svc=WMPNetworkSvc|Name=Windows Media Player Network Sharing Service service hardening - Block any other incoming TCP traffic|" "WPDBUSENUM-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=WPDBusEnum|Name=Block all traffic to and from WPDBusEnum|" "WPDBUSENUM-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=WPDBusEnum|Name=Block all traffic to and from WPDBusEnum|" "cloudidsvc-allow-HTTP"="V2.31|Action=Allow|Dir=out|App=%SystemRoot%\System32\svchost.exe|Svc=cloudidsvc|Protocol=6|Rport=443|Name=Allow HTTP traffic from cloudidsvc|" "cloudidsvc-block-in"="V2.31|Action=Block|Dir=in|App=%SystemRoot%\System32\svchost.exe|Svc=cloudidsvc|Name=Block inbound traffic to cloudidsvc|" "cloudidsvc-block-out"="V2.31|Action=Block|Dir=out|App=%SystemRoot%\System32\svchost.exe|Svc=cloudidsvc|Name=Block outbound traffic from cloudidsvc|" "clr_optimization_v2.0.50727_32-1"="V2.0|Action=Block|Dir=In|App=C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe|Svc=clr_optimization_v2.0.50727_32|Name=Block traffic for clr_optimization_v2.0.50727_32|" "clr_optimization_v2.0.50727_32-2"="V2.0|Action=Block|Dir=Out|App=C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe|Svc=clr_optimization_v2.0.50727_32|Name=Block traffic for clr_optimization_v2.0.50727_32|" "clr_optimization_v2.0.50727_64-1"="V2.0|Action=Block|Dir=In|App=C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe|Svc=clr_optimization_v2.0.50727_64|Name=Block traffic for clr_optimization_v2.0.50727_64|" "clr_optimization_v2.0.50727_64-2"="V2.0|Action=Block|Dir=Out|App=C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe|Svc=clr_optimization_v2.0.50727_64|Name=Block traffic for clr_optimization_v2.0.50727_64|" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile] "DisableNotifications"="0" "EnableFirewall"="1" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\Logging] "LogDroppedPackets"="0" "LogFilePath"="%systemroot%\system32\LogFiles\Firewall\pfirewall.log" "LogFileSize"="4096" "LogSuccessfulConnections"="0" [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\TenantRestrictions] [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Security] "Security"="01001480b4000000c0000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020084000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (dane wartości zawierają 208 znaków więcej)." [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\TriggerInfo] [HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\TriggerInfo\0] "Action"="1" "Data0"="450036003400420039004100450045002d0046003300370032002d0034003300310032002d0039004100310034002d003800460031003500300032004200350043003800450033000000" "DataType0"="2" "GUID"="67d190bc70943941a9babe0bbbf5b74d" "Type"="6" === Koniec ExportKey === ================== ExportKey: =================== [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DoSvc] "DependOnService"="rpcss" "Description"="@%systemroot%\system32\dosvc.dll,-101" "DisplayName"="@%systemroot%\system32\dosvc.dll,-100" "ErrorControl"="1" "FailureActions"="80510100000000000000000003000000140000000100000060ea00000100000060ea00000000000000000000" "ImagePath"="%SystemRoot%\System32\svchost.exe -k NetworkService -p" "LaunchProtected"="2" "ObjectName"="NT Authority\NetworkService" "ServiceDll"="%SystemRoot%\system32\dosvc.dll" "ServiceDllUnloadOnStop"="1" "ServiceSidType"="1" "Start"="3" "SvcMemHardLimitInMB"="39" "SvcMemMidLimitInMB"="27" "SvcMemSoftLimitInMB"="15" "Type"="32" "DelayedAutostart"="1" [HKLM\SYSTEM\CurrentControlSet\Services\DoSvc\Security] "Security"="01001480a0000000ac000000140000003000000002001c000100000002801400ff010f000101000000000001000000000200700004000000000014009d00020001010000000000050b00000000001800ff010f0001020000000000052000000020020000 (dane wartości zawierają 168 znaków więcej)." [HKLM\SYSTEM\CurrentControlSet\Services\DoSvc\TriggerInfo] [HKLM\SYSTEM\CurrentControlSet\Services\DoSvc\TriggerInfo\0] "Action"="1" "Data0"="7510bca32901c641" "DataType0"="1" "GUID"="16287a2d5e0cfc459ce7570e5ecde9c9" "Type"="7" [HKLM\SYSTEM\CurrentControlSet\Services\DoSvc\TriggerInfo\1] "Action"="1" "GUID"="e6ca9f65db5ba94db1ffca2a178d46e0" "Type"="5" === Koniec ExportKey === ================== ExportValue: =================== [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost] "DcomLaunch"="Power*LSM*BrokerInfrastructure*PlugPlay*DcomLaunch*SystemEventsBroker*DeviceInstall" "defragsvc"="defragsvc" "LocalServiceNetworkRestricted"="TimeBrokerSvc*WarpJITSvc*eventlog*AudioSrv*WinHttpAutoProxySvc*wscsvc*LmHosts*AppIDSvc*DusmSvc*vmictimesync*VacSvc*WFDSConMgrSvc*icssvc*RmSvc*SmsRouter*wlpasvc*NgcCtnrSvc*DHCP*wcmsvc*btagservice*AJRou (dane wartości zawierają 3 znaków więcej)." "rdxgroup"="RetailDemo" "RPCSS"="RpcEptMapper*RpcSs" "sdrsvc"="sdrsvc" "utcsvc"="DiagTrack" "WepHostSvcGroup"="WepHostSvc" "Camera"="FrameServer" "LocalService"="nsi*WdiServiceHost*w32time*EventSystem*RemoteRegistry*SstpSvc*netprofm*lltdsvc*FontCache*fdphost*bthserv*CDPSvc*bthavctpsvc*CaptureService*WpcMonSvc*workfolderssvc*tzautoupdate*SEMgrSvc*WinHttpAutoPro (dane wartości zawierają 77 znaków więcej)." "LocalServiceNoNetworkFirewall"="BFE*mpssvc" "NetworkServiceAndNoImpersonation"="KtmRm" "diagnostics"="DiagSvc" "AxInstSVGroup"="AxInstSV" "AarSvcGroup"="AarSvc" "smphost"="smphost" "PrintWorkflow"="PrintWorkflowUserSvc" "wusvcs"="WaaSMedicSvc" "imgsvc"="StiSvc" "LocalSystemNetworkRestricted"="HvHost*WdiSystemHost*ScDeviceEnum*WiaRpc*trkwks*AudioEndpointBuilder*hidserv*dot3svc*UmRdpService*DsSvc*fhsvc*vmickvpexchange*vmicshutdown*vmicguestinterface*vmicvmsession*svsvc*StorSvc*WwanSvc*vmicvs (dane wartości zawierają 218 znaków więcej)." "BcastDVRUserService"="BcastDVRUserService" "NetworkService"="CryptSvc*nlasvc*lanmanworkstation*WinRM*WECSVC*dosvc*MapsBroker*DHCP*TermService*DNSCache*Tapisrv" "AppReadiness"="AppReadiness" "WbioSvcGroup"="WbioSrvc" "UnistackSvcGroup"="PimIndexMaintenanceSvc*CDPUserSvc*WpnUserService*UnistoreSvc*MessagingService*UserDataSvc*OneSyncSvc" "netsvcs"="CertPropSvc*SCPolicySvc*lanmanserver*gpsvc*IKEEXT*iphlpsvc*seclogon*msiscsi*EapHost*schedule*winmgmt*ProfSvc*SessionEnv*wercplsupport*InstallService*PushToInstall*TroubleshootingSvc*LxpSvc*shpamsvc*Xb (dane wartości zawierają 477 znaków więcej)." "WerSvcGroup"="wersvc" "GraphicsPerfSvcGroup"="GraphicsPerfSvc" "swprv"="swprv" "autoTimeSvc"="autoTimeSvc" "appmodel"="StateRepository*EntAppSvc*WalletService*camsvc" "ICService"="vmicheartbeat*vmicrdv" "LocalServiceAndNoImpersonation"="SSDPSRV*upnphost*SCardSvr*BthHFSrv*QWAVE*fdrespub*wcncsvc*SensrSvc" "wsappx"="clipsvc*AppXSvc" "ClipboardSvcGroup"="cbdhsvc" "BthAppGroup"="BluetoothUserService" "LocalServiceNoNetwork"="DPS*PLA*NcdAutoSetup*CoreMessagingRegistrar" "smbsvcs"="lanmanserver" "NetworkServiceNetworkRestricted"="PolicyAgent" "UdkSvcGroup"="UdkUserSvc" "DevicesFlow"="DeviceAssociationBrokerSvc*DevicesFlowUserSvc*ConsentUxUserSvc*DevicePickerUserSvc" "termsvcs"="TermService" "LocalServicePeerNet"="PNRPSvc*p2pimsvc*p2psvc*PnrpAutoReg" "PeerDist"="PeerDistSvc" "AssignedAccessManagerSvc"="AssignedAccessManagerSvc" "CloudIdServiceGroup"="cloudidsvc" "DialogBlockingService"="DialogBlockingService" "McpManagementServiceGroup"="McpManagementService" "print"="PrintNotify" === Koniec ExportValue === ================== ExportKey: =================== [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender Security Center] [HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Account protection] [HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\App and browser protection] [HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Device performance and health] [HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Device security] [HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Enterprise customization] [HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Family options] [HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Firewall and network protection] [HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications] [HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Virus and threat protection] === Koniec ExportKey === ================== ExportKey: =================== [HKU\S-1-5-21-352588227-3746729713-1608826959-1000\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings] "QuietHoursTelemetryLastRun"="0ece9f6500000000" "NOC_GLOBAL_SETTING_ALLOW_CRITICAL_TOASTS_ABOVE_LOCK"="0" [HKU\S-1-5-21-352588227-3746729713-1608826959-1000\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\FirefoxToast-308046B0AF4A39CB] "LastNotificationAddedTime"="be083b233642da01" [HKU\S-1-5-21-352588227-3746729713-1608826959-1000\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\Microsoft.Explorer.Notification.{25773F19-C3D6-80AC-62F5-6DE7364FB1B4}] "LastNotificationAddedTime"="254da314cc38da01" [HKU\S-1-5-21-352588227-3746729713-1608826959-1000\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\Microsoft.Explorer.Notification.{AABF353F-2D88-82CE-F443-0129B5DE9064}] "LastNotificationAddedTime"="76ec5abf2e40da01" [HKU\S-1-5-21-352588227-3746729713-1608826959-1000\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\Microsoft.Explorer.Notification.{B2E2D052-B051-D751-3E74-F8D4290BD1BC}] "LastNotificationAddedTime"="b6878bd0d238da01" [HKU\S-1-5-21-352588227-3746729713-1608826959-1000\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\Microsoft.Explorer.Notification.{E3DE390F-1888-FD55-96D0-750DB69F748B}] "LastNotificationAddedTime"="59a981d0273fda01" [HKU\S-1-5-21-352588227-3746729713-1608826959-1000\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\Microsoft.Explorer.Notification.{F1389548-1A03-4101-81EE-6A8A27578AFE}] "LastNotificationAddedTime"="9b3944c4693bda01" [HKU\S-1-5-21-352588227-3746729713-1608826959-1000\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\Microsoft.SkypeApp_kzf8qxf38zg5c!App] "LastNotificationAddedTime"="58383a271439da01" [HKU\S-1-5-21-352588227-3746729713-1608826959-1000\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\microsoft.windowscommunicationsapps_8wekyb3d8bbwe!microsoft.windowslive.calendar] "LastNotificationAddedTime"="4fe582177841da01" [HKU\S-1-5-21-352588227-3746729713-1608826959-1000\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\microsoft.windowscommunicationsapps_8wekyb3d8bbwe!microsoft.windowslive.mail] "LastNotificationAddedTime"="3daa4324b845da01" [HKU\S-1-5-21-352588227-3746729713-1608826959-1000\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\Microsoft.WindowsStore_8wekyb3d8bbwe!App] "LastNotificationAddedTime"="06fb855a5c33da01" "Enabled"="0" [HKU\S-1-5-21-352588227-3746729713-1608826959-1000\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.Defender.SecurityCenter] "LastNotificationAddedTime"="94f967abab45da01" [HKU\S-1-5-21-352588227-3746729713-1608826959-1000\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\windows.immersivecontrolpanel_cw5n1h2txyewy!microsoft.windows.immersivecontrolpanel] "LastNotificationAddedTime"="6b6441b50b39da01" [HKU\S-1-5-21-352588227-3746729713-1608826959-1000\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.AutoPlay] "LastNotificationAddedTime"="83da1938f734da01" [HKU\S-1-5-21-352588227-3746729713-1608826959-1000\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.Bthprops] "LastNotificationAddedTime"="e91253700b39da01" [HKU\S-1-5-21-352588227-3746729713-1608826959-1000\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.SecurityAndMaintenance] "LastNotificationAddedTime"="f01caa012737da01" === Koniec ExportKey === ========= sc sdshow BFE ========= D:(A;;CCLCLORC;;;AU)(A;;CCDCLCSWRPLORCWDWO;;;SY)(A;;CCLCSWRPLORCWDWO;;;BA)(A;;CCLCLO;;;BU)S:(AU;FA;CCDCLCSWRPWPDTLOSDRCWDWO;;;WD) ========= Koniec CMD: ========= ========= sc sdshow MpsSvc ========= D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)(A;;CCLCRP;;;S-1-5-80-2006800713-1441093265-249754844-3404434343-1444102779)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD) ========= Koniec CMD: ========= ========= sc sdshow mpsdrv ========= D:(A;;CCLCLORC;;;AU)(A;;CCDCLCSWRPLORCWDWO;;;SY)(A;;CCLCSWRPLORCWDWO;;;BA)(A;;CCLCLO;;;BU)S:(AU;FA;CCDCLCSWRPWPDTLOSDRCWDWO;;;WD) ========= Koniec CMD: ========= ========= sc sdshow SharedAccess ========= D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWRPWPLOCRRC;;;SU)(A;;CCLCSWRPWPDTLOCRRC;;;S-1-5-80-3935728946-315639613-922904133-3250794525-491832002)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD) ========= Koniec CMD: ========= ========= sc sdshow DoSvc ========= D:(A;;CCLCSWRPLORC;;;AU)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;SY)(A;;DCRC;;;S-1-5-80-3055155277-3816794035-3994065555-2874236192-2193176987)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD) ========= Koniec CMD: ========= ==== Koniec Fixlog 01:37:33 ====