cjoint

Publicité


Publicité

Format du document : text/plain

Prévisualisation

ÿþOTL logfile created on: 16/08/2015 16:24:17 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Nomanoid\Desktop
64bit- An unknown product (Version = 6.2.9200) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.17905)
Locale: 0000040c | Country: France | Language: FRA | Date Format: dd/MM/yyyy

7,95 Gb Total Physical Memory | 3,09 Gb Available Physical Memory | 38,83% Memory free
10,95 Gb Paging File | 3,57 Gb Available in Paging File | 32,62% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 249,85 Gb Total Space | 24,35 Gb Free Space | 9,75% Space Free | Partition Type: NTFS
Drive D: | 681,32 Gb Total Space | 422,08 Gb Free Space | 61,95% Space Free | Partition Type: NTFS

Computer Name: NOMANOÏD | User Name: Nomanoid | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

[color=#E56717]========== Processes (SafeList) ==========[/color]

PRC - [2015/08/16 14:00:15 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Nomanoid\Desktop\OTL.exe
PRC - [2015/08/12 20:26:20 | 002,899,136 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\Steam.exe
PRC - [2015/08/12 20:26:20 | 001,862,848 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
PRC - [2015/08/12 20:26:20 | 000,838,336 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe
PRC - [2015/08/08 02:13:30 | 000,813,896 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
PRC - [2015/08/03 12:47:12 | 005,579,624 | ---- | M] (LogMeIn Inc.) -- C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
PRC - [2015/07/27 21:33:24 | 000,046,352 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_im.exe
PRC - [2015/07/27 21:33:22 | 000,067,344 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr.exe
PRC - [2015/07/25 13:26:05 | 000,000,000 | ---- | M] (Oracle Corporation) -- C:\ProgramData\Oracle\Java\javapath\javaw.exe
PRC - [2015/07/23 16:20:41 | 001,693,024 | ---- | M] (BitTorrent Inc.) -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\uTorrent.exe
PRC - [2015/06/18 08:39:50 | 001,133,880 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe
PRC - [2015/06/18 08:39:46 | 001,871,160 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe
PRC - [2015/06/18 08:39:34 | 006,554,424 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\mbam.exe
PRC - [2015/05/01 11:17:04 | 001,772,672 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
PRC - [2015/05/01 11:16:10 | 001,394,816 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
PRC - [2014/12/21 14:11:58 | 000,076,888 | ---- | M] () -- C:\Windows\SysWOW64\PnkBstrA.exe
PRC - [2014/11/03 09:31:56 | 000,064,616 | ---- | M] (CyberGhost S.R.L) -- C:\Program Files\CyberGhost 5\Service.exe
PRC - [2014/08/04 15:45:12 | 009,238,472 | ---- | M] (TeamSpeak Systems GmbH) -- C:\Program Files (x86)\TeamSpeak 3 Client\ts3client_win32.exe
PRC - [2014/07/18 10:29:16 | 000,521,216 | ---- | M] (LOL Replay) -- C:\Program Files (x86)\LOLReplay\LOLRecorder.exe
PRC - [2014/05/17 00:34:14 | 000,430,344 | ---- | M] () -- C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe
PRC - [2013/10/24 00:39:14 | 001,017,224 | ---- | M] (Flux Software LLC) -- C:\Users\Nomanoid\AppData\Local\FluxSoftware\Flux\flux.exe
PRC - [2013/08/29 22:25:24 | 003,233,806 | ---- | M] () -- C:\Program Files (x86)\Tor\tor.exe
PRC - [2012/11/13 14:08:12 | 003,487,240 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe
PRC - [2012/11/13 14:07:16 | 001,103,392 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
PRC - [2012/06/09 20:19:20 | 001,159,168 | ---- | M] (Alexander Roshal) -- C:\Program Files (x86)\WinRAR\WinRAR.exe
PRC - [2010/05/20 16:26:30 | 000,762,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\vVX3000.exe


[color=#E56717]========== Modules (No Company Name) ==========[/color]

MOD - [2015/08/12 20:26:34 | 002,413,248 | ---- | M] () -- C:\Program Files (x86)\Steam\video.dll
MOD - [2015/08/12 20:26:20 | 000,704,192 | ---- | M] () -- C:\Program Files (x86)\Steam\bin\chromehtml.dll
MOD - [2015/08/08 02:13:29 | 016,393,032 | ---- | M] () -- C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.155\PepperFlash\pepflashplayer.dll
MOD - [2015/08/08 02:13:27 | 001,405,768 | ---- | M] () -- C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.155\libglesv2.dll
MOD - [2015/08/08 02:13:26 | 000,081,224 | ---- | M] () -- C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.155\libegl.dll
MOD - [2015/07/27 21:32:44 | 002,551,040 | ---- | M] () -- C:\Program Files (x86)\Raptr\ltc_host_ex.dll
MOD - [2015/07/27 03:13:30 | 000,171,008 | ---- | M] () -- C:\Program Files (x86)\Steam\bin\openvr_api.dll
MOD - [2015/07/03 18:12:46 | 004,962,816 | ---- | M] () -- C:\Program Files (x86)\Steam\v8.dll
MOD - [2015/07/03 18:12:28 | 039,553,928 | ---- | M] () -- C:\Program Files (x86)\Steam\bin\libcef.dll
MOD - [2015/07/03 18:12:28 | 001,556,992 | ---- | M] () -- C:\Program Files (x86)\Steam\icui18n.dll
MOD - [2015/07/03 18:12:28 | 001,187,840 | ---- | M] () -- C:\Program Files (x86)\Steam\icuuc.dll
MOD - [2015/07/03 18:12:24 | 000,778,240 | ---- | M] () -- C:\Program Files (x86)\Steam\SDL2.dll
MOD - [2015/05/19 16:08:08 | 000,978,432 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Configuration\ee6d89830b1aea077e5fc12fb95df6a0\System.Configuration.ni.dll
MOD - [2015/05/19 16:07:21 | 002,297,344 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Core\035d2a25a1bf16475e1bbc0a112b3388\System.Core.ni.dll
MOD - [2015/05/19 10:36:24 | 012,438,528 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\133152b6df870592541fe18bb5a6f833\System.Windows.Forms.ni.dll
MOD - [2015/05/19 10:36:10 | 001,593,344 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Drawing\7904ecbf722f1caec4b39e7d7ad3d302\System.Drawing.ni.dll
MOD - [2015/05/19 10:36:08 | 000,368,128 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\2bf7657c41c28eba62c20d4c1965190a\PresentationFramework.Aero.ni.dll
MOD - [2015/05/19 10:36:05 | 014,345,216 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\14cab4b18525d52e56405bacee4a141f\PresentationFramework.ni.dll
MOD - [2015/05/15 19:30:12 | 012,257,280 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\PresentationCore\41bbd1e7cc28165b3d918ab0ab073fb6\PresentationCore.ni.dll
MOD - [2015/05/15 19:25:37 | 003,350,016 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\WindowsBase\0819e756f7e7567bb95a4cd07608121c\WindowsBase.ni.dll
MOD - [2015/01/02 17:10:13 | 000,170,496 | ---- | M] () -- C:\Program Files (x86)\TeamSpeak 3 Client\plugins\ClownfishForTeamspeak_win32.dll
MOD - [2014/12/01 23:31:16 | 002,396,672 | ---- | M] () -- C:\Program Files (x86)\Steam\libavcodec-56.dll
MOD - [2014/12/01 23:31:16 | 000,485,888 | ---- | M] () -- C:\Program Files (x86)\Steam\libswscale-3.dll
MOD - [2014/12/01 23:31:16 | 000,479,744 | ---- | M] () -- C:\Program Files (x86)\Steam\libavformat-56.dll
MOD - [2014/12/01 23:31:16 | 000,442,880 | ---- | M] () -- C:\Program Files (x86)\Steam\libavutil-54.dll
MOD - [2014/12/01 23:31:16 | 000,332,800 | ---- | M] () -- C:\Program Files (x86)\Steam\libavresample-2.dll
MOD - [2014/10/17 18:25:02 | 005,467,136 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Xml\49201f5658aca21352debffb85ff41df\System.Xml.ni.dll
MOD - [2014/10/17 18:24:28 | 007,995,904 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System\4976746d2f27ea6b60301a84d6c3e4be\System.ni.dll
MOD - [2014/08/18 21:37:48 | 011,500,032 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\mscorlib\5bd3374f05d46ba0563f44d032209f08\mscorlib.ni.dll
MOD - [2014/08/14 02:37:36 | 002,396,691 | ---- | M] () -- C:\Program Files (x86)\Raptr\libvlccore.dll
MOD - [2014/08/14 02:37:36 | 000,113,171 | ---- | M] () -- C:\Program Files (x86)\Raptr\libvlc.dll
MOD - [2014/08/14 02:37:34 | 000,066,579 | ---- | M] () -- C:\Program Files (x86)\Raptr\plugins\video_output\libdirectdraw_plugin.dll
MOD - [2014/08/14 02:37:34 | 000,031,251 | ---- | M] () -- C:\Program Files (x86)\Raptr\plugins\audio_output\libwaveout_plugin.dll
MOD - [2014/08/14 02:37:34 | 000,027,667 | ---- | M] () -- C:\Program Files (x86)\Raptr\plugins\audio_output\libdirectsound_plugin.dll
MOD - [2014/08/04 15:45:58 | 000,484,808 | ---- | M] () -- C:\Program Files (x86)\TeamSpeak 3 Client\plugins\teamspeak_control_plugin.dll
MOD - [2014/08/04 15:45:58 | 000,027,080 | ---- | M] () -- C:\Program Files (x86)\TeamSpeak 3 Client\plugins\test_plugin.dll
MOD - [2014/08/04 15:45:56 | 000,477,128 | ---- | M] () -- C:\Program Files (x86)\TeamSpeak 3 Client\plugins\clientquery_plugin.dll
MOD - [2014/08/04 15:45:52 | 000,117,704 | ---- | M] () -- C:\Program Files (x86)\TeamSpeak 3 Client\plugins\appscanner_plugin.dll
MOD - [2014/08/04 15:43:30 | 000,105,416 | ---- | M] () -- C:\Program Files (x86)\TeamSpeak 3 Client\soundbackends\windowsaudiosession_win32.dll
MOD - [2014/08/04 15:43:28 | 000,092,104 | ---- | M] () -- C:\Program Files (x86)\TeamSpeak 3 Client\soundbackends\directsound_win32.dll
MOD - [2014/07/18 10:29:12 | 000,420,352 | ---- | M] () -- C:\Program Files (x86)\LOLReplay\LOLUtils.dll
MOD - [2014/06/18 02:56:00 | 002,717,595 | ---- | M] () -- C:\Program Files (x86)\Raptr\heliotrope._purple.pyd
MOD - [2014/06/05 19:30:36 | 000,311,296 | ---- | M] () -- C:\WINDOWS\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_fr_b77a5c561934e089\mscorlib.resources.dll
MOD - [2014/05/14 01:26:54 | 001,662,464 | ---- | M] () -- C:\Program Files (x86)\Raptr\PyQt4.QtCore.pyd
MOD - [2014/05/14 01:26:54 | 000,494,592 | ---- | M] () -- C:\Program Files (x86)\Raptr\PyQt4.QtNetwork.pyd
MOD - [2014/05/14 01:26:52 | 005,812,736 | ---- | M] () -- C:\Program Files (x86)\Raptr\PyQt4.QtGui.pyd
MOD - [2014/05/14 01:26:52 | 000,313,856 | ---- | M] () -- C:\Program Files (x86)\Raptr\PyQt4.QtWebKit.pyd
MOD - [2014/05/14 01:26:40 | 000,067,584 | ---- | M] () -- C:\Program Files (x86)\Raptr\sip.pyd
MOD - [2014/02/28 15:33:58 | 000,148,480 | ---- | M] () -- C:\Program Files (x86)\TeamSpeak 3 Client\quazip.dll
MOD - [2014/02/27 15:46:38 | 000,864,768 | ---- | M] () -- C:\Program Files (x86)\TeamSpeak 3 Client\platforms\qwindows.dll
MOD - [2014/02/27 15:46:16 | 000,123,904 | ---- | M] () -- C:\Program Files (x86)\TeamSpeak 3 Client\accessible\qtaccessiblewidgets.dll
MOD - [2014/02/27 15:46:12 | 000,025,600 | ---- | M] () -- C:\Program Files (x86)\TeamSpeak 3 Client\imageformats\qgif.dll
MOD - [2014/02/27 15:46:02 | 000,242,688 | ---- | M] () -- C:\Program Files (x86)\TeamSpeak 3 Client\imageformats\qjpeg.dll
MOD - [2014/02/27 15:45:52 | 000,677,376 | ---- | M] () -- C:\Program Files (x86)\TeamSpeak 3 Client\sqldrivers\qsqlite.dll
MOD - [2014/02/11 21:29:20 | 000,093,696 | ---- | M] () -- C:\Program Files (x86)\FileZilla FTP Client\fzshellext.dll
MOD - [2013/11/21 02:05:26 | 000,256,000 | ---- | M] () -- C:\Program Files (x86)\Raptr\amd_ags.dll
MOD - [2013/08/17 02:06:25 | 000,212,992 | ---- | M] () -- C:\WINDOWS\assembly\GAC_MSIL\System.resources\2.0.0.0_fr_b77a5c561934e089\System.resources.dll
MOD - [2013/05/10 01:52:58 | 001,183,699 | ---- | M] () -- C:\Program Files (x86)\Raptr\liboscar.dll
MOD - [2013/05/10 01:52:58 | 000,483,306 | ---- | M] () -- C:\Program Files (x86)\Raptr\plugins\libicq.dll
MOD - [2013/05/10 01:52:56 | 000,495,680 | ---- | M] () -- C:\Program Files (x86)\Raptr\plugins\libaim.dll
MOD - [2013/05/03 20:57:16 | 001,640,221 | ---- | M] () -- C:\Program Files (x86)\Raptr\libjabber.dll
MOD - [2013/05/03 20:57:14 | 001,053,730 | ---- | M] () -- C:\Program Files (x86)\Raptr\libymsg.dll
MOD - [2013/05/03 20:57:06 | 000,655,356 | ---- | M] () -- C:\Program Files (x86)\Raptr\plugins\libirc.dll
MOD - [2013/05/03 20:57:04 | 000,603,326 | ---- | M] () -- C:\Program Files (x86)\Raptr\plugins\ssl-nss.dll
MOD - [2013/05/03 20:57:02 | 000,474,199 | ---- | M] () -- C:\Program Files (x86)\Raptr\plugins\ssl.dll
MOD - [2013/05/03 20:57:00 | 000,497,782 | ---- | M] () -- C:\Program Files (x86)\Raptr\plugins\libyahoojp.dll
MOD - [2013/05/03 20:56:50 | 001,306,387 | ---- | M] () -- C:\Program Files (x86)\Raptr\plugins\libmsn.dll
MOD - [2013/05/03 20:56:46 | 000,565,461 | ---- | M] () -- C:\Program Files (x86)\Raptr\plugins\libxmpp.dll
MOD - [2013/05/03 20:56:44 | 000,506,276 | ---- | M] () -- C:\Program Files (x86)\Raptr\plugins\libyahoo.dll
MOD - [2011/02/15 20:17:28 | 001,213,633 | ---- | M] () -- C:\Program Files (x86)\Raptr\libxml2-2.dll
MOD - [2011/02/15 20:17:28 | 000,417,501 | ---- | M] () -- C:\Program Files (x86)\Raptr\sqlite3.dll
MOD - [2010/11/23 01:06:22 | 000,055,808 | ---- | M] () -- C:\Program Files (x86)\Raptr\zlib1.dll
MOD - [2010/11/23 00:57:34 | 000,167,936 | ---- | M] () -- C:\Program Files (x86)\Raptr\win32gui.pyd
MOD - [2010/11/23 00:57:34 | 000,111,104 | ---- | M] () -- C:\Program Files (x86)\Raptr\win32file.pyd
MOD - [2010/11/23 00:57:34 | 000,096,256 | ---- | M] () -- C:\Program Files (x86)\Raptr\win32api.pyd
MOD - [2010/11/23 00:57:34 | 000,036,352 | ---- | M] () -- C:\Program Files (x86)\Raptr\win32process.pyd
MOD - [2010/11/23 00:57:18 | 000,141,312 | ---- | M] () -- C:\Program Files (x86)\Raptr\gobject._gobject.pyd
MOD - [2010/11/23 00:57:06 | 000,263,168 | ---- | M] () -- C:\Program Files (x86)\Raptr\win32com.shell.shell.pyd
MOD - [2010/11/23 00:56:56 | 000,354,304 | ---- | M] () -- C:\Program Files (x86)\Raptr\pythoncom26.dll
MOD - [2010/11/23 00:56:56 | 000,110,592 | ---- | M] () -- C:\Program Files (x86)\Raptr\pywintypes26.dll
MOD - [2010/11/23 00:56:26 | 000,324,608 | ---- | M] () -- C:\Program Files (x86)\Raptr\PIL._imaging.pyd
MOD - [2010/11/23 00:56:02 | 000,805,376 | ---- | M] () -- C:\Program Files (x86)\Raptr\_ssl.pyd
MOD - [2010/11/23 00:56:02 | 000,583,680 | ---- | M] () -- C:\Program Files (x86)\Raptr\unicodedata.pyd
MOD - [2010/11/23 00:56:02 | 000,356,864 | ---- | M] () -- C:\Program Files (x86)\Raptr\_hashlib.pyd
MOD - [2010/11/23 00:56:02 | 000,127,488 | ---- | M] () -- C:\Program Files (x86)\Raptr\pyexpat.pyd
MOD - [2010/11/23 00:56:02 | 000,087,040 | ---- | M] () -- C:\Program Files (x86)\Raptr\_ctypes.pyd
MOD - [2010/11/23 00:56:02 | 000,044,544 | ---- | M] () -- C:\Program Files (x86)\Raptr\_sqlite3.pyd
MOD - [2010/11/23 00:56:02 | 000,043,008 | ---- | M] () -- C:\Program Files (x86)\Raptr\_socket.pyd
MOD - [2010/11/23 00:56:02 | 000,010,240 | ---- | M] () -- C:\Program Files (x86)\Raptr\select.pyd
MOD - [2010/11/23 00:56:02 | 000,009,216 | ---- | M] () -- C:\Program Files (x86)\Raptr\winsound.pyd


[color=#E56717]========== Services (SafeList) ==========[/color]

SRV:[b]64bit:[/b] - [2015/06/26 13:05:26 | 000,289,256 | ---- | M] (McAfee, Inc.) [On_Demand | Stopped] -- C:\Program Files\McAfee Security Scan\3.11.149\McCHSvc.exe -- (McComponentHostService)
SRV:[b]64bit:[/b] - [2015/05/30 21:36:24 | 000,230,400 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\AudioEndpointBuilder.dll -- (AudioEndpointBuilder)
SRV:[b]64bit:[/b] - [2015/05/25 15:07:50 | 001,430,528 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\diagtrack.dll -- (DiagTrack)
SRV:[b]64bit:[/b] - [2015/05/12 15:19:37 | 000,294,912 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\SystemEventsBrokerServer.dll -- (SystemEventsBroker)
SRV:[b]64bit:[/b] - [2015/05/07 17:21:51 | 000,522,240 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\GeofenceMonitorService.dll -- (lfsvc)
SRV:[b]64bit:[/b] - [2015/02/21 01:49:18 | 000,780,800 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\lsm.dll -- (LSM)
SRV:[b]64bit:[/b] - [2015/02/04 01:58:28 | 000,366,520 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Program Files\Windows Defender\NisSrv.exe -- (WdNisSvc)
SRV:[b]64bit:[/b] - [2015/02/04 01:58:28 | 000,023,792 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MsMpEng.exe -- (WinDefend)
SRV:[b]64bit:[/b] - [2014/12/21 14:36:48 | 000,076,152 | ---- | M] () [Auto | Running] -- C:\Windows\SysNative\PnkBstrA.exe -- (PnkBstrA)
SRV:[b]64bit:[/b] - [2014/11/03 09:31:56 | 000,064,616 | ---- | M] (CyberGhost S.R.L) [Auto | Running] -- C:\Program Files\CyberGhost 5\Service.exe -- (CGVPNCliService)
SRV:[b]64bit:[/b] - [2014/10/31 06:51:25 | 000,114,688 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\WINDOWS\SysNative\IEEtwCollector.exe -- (IEEtwCollectorService)
SRV:[b]64bit:[/b] - [2014/10/29 05:59:51 | 003,460,472 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\WSService.dll -- (WSService)
SRV:[b]64bit:[/b] - [2014/10/29 05:50:11 | 002,987,520 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\spool\drivers\x64\3\PrintConfig.dll -- (PrintNotify)
SRV:[b]64bit:[/b] - [2014/10/29 04:42:19 | 000,026,112 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\wephostsvc.dll -- (WEPHOSTSVC)
SRV:[b]64bit:[/b] - [2014/10/29 04:42:03 | 000,041,472 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\efssvc.dll -- (EFS)
SRV:[b]64bit:[/b] - [2014/10/29 04:34:51 | 000,067,584 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\wiarpc.dll -- (WiaRpc)
SRV:[b]64bit:[/b] - [2014/10/29 04:33:55 | 000,013,312 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svsvc.dll -- (svsvc)
SRV:[b]64bit:[/b] - [2014/10/29 04:29:22 | 000,121,856 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\fhsvc.dll -- (fhsvc)
SRV:[b]64bit:[/b] - [2014/10/29 03:57:05 | 000,324,608 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\BthHFSrv.dll -- (BthHFSrv)
SRV:[b]64bit:[/b] - [2014/10/29 03:48:20 | 000,166,400 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\NcaSvc.dll -- (NcaSvc)
SRV:[b]64bit:[/b] - [2014/10/29 03:43:27 | 000,524,800 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicvss)
SRV:[b]64bit:[/b] - [2014/10/29 03:43:27 | 000,524,800 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmictimesync)
SRV:[b]64bit:[/b] - [2014/10/29 03:43:27 | 000,524,800 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicshutdown)
SRV:[b]64bit:[/b] - [2014/10/29 03:43:27 | 000,524,800 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicrdv)
SRV:[b]64bit:[/b] - [2014/10/29 03:43:27 | 000,524,800 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmickvpexchange)
SRV:[b]64bit:[/b] - [2014/10/29 03:43:27 | 000,524,800 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicheartbeat)
SRV:[b]64bit:[/b] - [2014/10/29 03:43:27 | 000,524,800 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicguestinterface)
SRV:[b]64bit:[/b] - [2014/10/29 03:27:21 | 000,013,312 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\smphost.dll -- (smphost)
SRV:[b]64bit:[/b] - [2014/10/29 03:26:21 | 000,838,656 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\netlogon.dll -- (Netlogon)
SRV:[b]64bit:[/b] - [2014/10/29 03:24:37 | 000,131,072 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\ScDeviceEnum.dll -- (ScDeviceEnum)
SRV:[b]64bit:[/b] - [2014/10/29 03:22:40 | 000,062,464 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\keyiso.dll -- (KeyIso)
SRV:[b]64bit:[/b] - [2014/10/29 03:20:03 | 000,262,656 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\TimeBrokerServer.dll -- (TimeBroker)
SRV:[b]64bit:[/b] - [2014/10/29 03:19:20 | 000,550,912 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\netprofmsvc.dll -- (netprofm)
SRV:[b]64bit:[/b] - [2014/10/29 03:16:17 | 000,154,112 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\ncbservice.dll -- (NcbService)
SRV:[b]64bit:[/b] - [2014/10/29 03:13:24 | 000,374,784 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wcmsvc.dll -- (Wcmsvc)
SRV:[b]64bit:[/b] - [2014/10/29 03:13:02 | 000,260,608 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\vaultsvc.dll -- (VaultSvc)
SRV:[b]64bit:[/b] - [2014/10/29 03:12:36 | 000,407,040 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\das.dll -- (DeviceAssociationService)
SRV:[b]64bit:[/b] - [2014/10/29 03:12:22 | 000,270,336 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\bisrv.dll -- (BrokerInfrastructure)
SRV:[b]64bit:[/b] - [2014/10/29 03:11:10 | 001,639,424 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\wlidsvc.dll -- (wlidsvc)
SRV:[b]64bit:[/b] - [2014/10/29 03:05:09 | 000,206,848 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\DeviceSetupManager.dll -- (DsmSvc)
SRV:[b]64bit:[/b] - [2014/10/29 02:57:18 | 000,074,752 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\NcdAutoSetup.dll -- (NcdAutoSetup)
SRV:[b]64bit:[/b] - [2014/10/29 02:48:52 | 000,562,688 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\AppReadiness.dll -- (AppReadiness)
SRV:[b]64bit:[/b] - [2014/10/29 02:46:48 | 001,348,096 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\AppXDeploymentServer.dll -- (AppXSvc)
SRV:[b]64bit:[/b] - [2014/10/29 02:35:51 | 001,668,096 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\workfolderssvc.dll -- (workfolderssvc)
SRV:[b]64bit:[/b] - [2014/04/18 03:29:24 | 000,239,616 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV:[b]64bit:[/b] - [2010/05/20 16:26:28 | 000,199,536 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Microsoft LifeCam\MSCamS64.exe -- (MSCamSvc)
SRV - [2015/08/15 11:11:36 | 000,269,000 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2015/08/12 20:26:20 | 000,838,336 | ---- | M] (Valve Corporation) [On_Demand | Running] -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2015/08/09 14:06:44 | 000,995,568 | ---- | M] (Overwolf LTD) [On_Demand | Stopped] -- C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe -- (OverwolfUpdater)
SRV - [2015/08/03 12:47:10 | 002,545,512 | ---- | M] (LogMeIn Inc.) [Auto | Running] -- C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe -- (Hamachi2Svc)
SRV - [2015/08/03 12:13:12 | 000,417,552 | ---- | M] (LogMeIn, Inc.) [Auto | Running] -- C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe -- (LMIGuardianSvc)
SRV - [2015/07/22 16:08:06 | 001,125,888 | ---- | M] () [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\BattlEye\BEService.exe -- (BEService)
SRV - [2015/06/18 08:39:50 | 001,133,880 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2015/06/18 08:39:46 | 001,871,160 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe -- (MBAMScheduler)
SRV - [2015/06/03 16:42:38 | 000,327,296 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2015/05/15 13:22:53 | 000,233,776 | ---- | M] (EasyAntiCheat Ltd) [On_Demand | Stopped] -- C:\Windows\SysWOW64\EasyAntiCheat.exe -- (EasyAntiCheat)
SRV - [2015/05/07 17:05:40 | 000,367,104 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\GeofenceMonitorService.dll -- (lfsvc)
SRV - [2015/05/02 22:22:36 | 000,148,080 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2015/05/01 11:17:04 | 001,772,672 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe -- (c2cpnrsvc)
SRV - [2015/05/01 11:16:10 | 001,394,816 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe -- (c2cautoupdatesvc)
SRV - [2015/04/04 11:44:02 | 001,930,608 | ---- | M] (Electronic Arts) [On_Demand | Stopped] -- D:\Origin\OriginClientService.exe -- (Origin Client Service)
SRV - [2014/12/21 14:11:58 | 000,076,888 | ---- | M] () [Auto | Running] -- C:\Windows\SysWOW64\PnkBstrA.exe -- (PnkBstrA)
SRV - [2014/10/29 05:50:11 | 002,987,520 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll -- (PrintNotify)
SRV - [2014/10/29 03:51:55 | 000,017,920 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\StorSvc.dll -- (StorSvc)
SRV - [2014/10/29 03:04:45 | 000,011,776 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\smphost.dll -- (smphost)
SRV - [2014/05/17 02:44:24 | 000,078,512 | ---- | M] () [On_Demand | Stopped] -- C:\Program Files (x86)\Hotspot Shield\bin\HSSTrayService.exe -- (HssTrayService)
SRV - [2014/05/17 00:34:14 | 000,430,344 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe -- (HssWd)
SRV - [2014/05/01 15:38:12 | 012,942,848 | ---- | M] () [On_Demand | Stopped] -- c:\wamp\bin\mysql\mysql5.6.17\bin\mysqld.exe -- (wampmysqld64)
SRV - [2014/05/01 15:34:30 | 000,024,576 | ---- | M] (Apache Software Foundation) [On_Demand | Stopped] -- c:\wamp\bin\apache\apache2.4.9\bin\httpd.exe -- (wampapache64)
SRV - [2014/03/25 10:05:06 | 004,971,840 | ---- | M] (TeamViewer GmbH) [On_Demand | Stopped] -- C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe -- (TeamViewer9)
SRV - [2014/02/28 15:23:54 | 000,009,216 | ---- | M] (Hi-Rez Studios) [Auto | Running] -- C:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe -- (HiPatchService)
SRV - [2013/08/29 22:25:24 | 003,233,806 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\Tor\tor.exe -- (tor)
SRV - [2013/03/01 03:48:58 | 000,118,520 | ---- | M] (Riverbed Technology, Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\WinPcap\rpcapd.exe -- (rpcapd)


[color=#E56717]========== Driver Services (SafeList) ==========[/color]

DRV:[b]64bit:[/b] - [2015/08/16 15:08:20 | 000,113,880 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\MBAMSwissArmy.sys -- (MBAMSwissArmy)
DRV:[b]64bit:[/b] - [2015/08/03 12:12:32 | 000,045,680 | -H-- | M] (LogMeIn Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Hamdrv.sys -- (hamachi)
DRV:[b]64bit:[/b] - [2015/06/18 08:42:02 | 000,064,216 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\mwac.sys -- (MBAMWebAccessControl)
DRV:[b]64bit:[/b] - [2015/06/18 08:41:40 | 000,025,816 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtector)
DRV:[b]64bit:[/b] - [2015/04/16 08:17:07 | 000,325,464 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\USBXHCI.SYS -- (USBXHCI)
DRV:[b]64bit:[/b] - [2015/03/20 03:56:10 | 000,080,384 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\ahcache.sys -- (ahcache)
DRV:[b]64bit:[/b] - [2015/03/17 19:26:06 | 000,467,776 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\USBHUB3.SYS -- (USBHUB3)
DRV:[b]64bit:[/b] - [2015/03/13 06:03:31 | 000,239,424 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdbus.sys -- (sdbus)
DRV:[b]64bit:[/b] - [2015/03/09 04:02:51 | 000,057,856 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bthhfenum.sys -- (BthHFEnum)
DRV:[b]64bit:[/b] - [2015/03/04 12:25:11 | 000,377,152 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\clfs.sys -- (CLFS)
DRV:[b]64bit:[/b] - [2015/02/04 01:58:33 | 000,264,000 | ---- | M] (Microsoft Corporation) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\WdFilter.sys -- (WdFilter)
DRV:[b]64bit:[/b] - [2015/02/04 01:58:33 | 000,114,496 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\WdNisDrv.sys -- (WdNisDrv)
DRV:[b]64bit:[/b] - [2015/02/04 01:58:04 | 000,044,024 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\WdBoot.sys -- (WdBoot)
DRV:[b]64bit:[/b] - [2014/11/24 13:07:02 | 000,141,440 | ---- | M] (Oracle Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\VBoxNetAdp.sys -- (VBoxNetAdp)
DRV:[b]64bit:[/b] - [2014/10/29 05:59:47 | 000,415,040 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\spaceport.sys -- (spaceport)
DRV:[b]64bit:[/b] - [2014/10/29 05:59:12 | 000,136,512 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\wfplwfs.sys -- (WFPLWFS)
DRV:[b]64bit:[/b] - [2014/10/29 05:57:42 | 000,054,784 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\wpcfltr.sys -- (wpcfltr)
DRV:[b]64bit:[/b] - [2014/10/29 05:56:04 | 000,027,456 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV:[b]64bit:[/b] - [2014/10/29 04:46:43 | 000,029,696 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV:[b]64bit:[/b] - [2014/10/29 04:46:09 | 000,087,040 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\netvsc63.sys -- (netvsc)
DRV:[b]64bit:[/b] - [2014/10/29 04:45:54 | 000,126,464 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NdisImPlatform.sys -- (NdisImPlatform)
DRV:[b]64bit:[/b] - [2014/10/29 04:45:39 | 000,066,560 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mslldp.sys -- (MsLldp)
DRV:[b]64bit:[/b] - [2014/10/29 04:45:16 | 000,103,424 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\Ndu.sys -- (Ndu)
DRV:[b]64bit:[/b] - [2014/10/15 10:32:36 | 000,921,920 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\refs.sys -- (ReFS)
DRV:[b]64bit:[/b] - [2014/10/13 04:43:17 | 000,086,336 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\pdc.sys -- (pdc)
DRV:[b]64bit:[/b] - [2014/10/13 04:43:17 | 000,039,744 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\intelpep.sys -- (intelpep)
DRV:[b]64bit:[/b] - [2014/10/07 08:54:45 | 000,189,248 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\UCX01000.SYS -- (UCX01000)
DRV:[b]64bit:[/b] - [2014/10/07 08:44:39 | 000,069,952 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vpci.sys -- (vpci)
DRV:[b]64bit:[/b] - [2014/09/15 10:11:42 | 000,023,968 | ---- | M] (Saitek) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SaiMini.sys -- (SaiMini)
DRV:[b]64bit:[/b] - [2014/09/15 10:11:40 | 000,051,488 | ---- | M] (Saitek) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SaiBus.sys -- (SaiNtBus)
DRV:[b]64bit:[/b] - [2014/09/15 10:11:38 | 000,179,904 | ---- | M] (Saitek) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\_hid_0738_1704.sys -- (_hid_0738_1704)
DRV:[b]64bit:[/b] - [2014/09/15 10:11:38 | 000,046,528 | ---- | M] (Saitek) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\_usb_0738_1704.sys -- (_usb_0738_1704)
DRV:[b]64bit:[/b] - [2014/08/15 02:36:55 | 000,146,752 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\msgpioclx.sys -- (GPIOClx0101)
DRV:[b]64bit:[/b] - [2014/06/05 19:37:11 | 000,157,016 | ---- | M] (Microsoft Corporation) [File_System | Boot | Running] -- C:\WINDOWS\SysNative\drivers\wof.sys -- (Wof)
DRV:[b]64bit:[/b] - [2014/05/17 04:35:04 | 000,044,744 | ---- | M] (AnchorFree Inc.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\hssdrv6.sys -- (HssDRV6)
DRV:[b]64bit:[/b] - [2014/04/18 04:36:46 | 015,376,384 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (amdkmdag)
DRV:[b]64bit:[/b] - [2014/04/18 03:07:06 | 000,638,976 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmpag.sys -- (amdkmdap)
DRV:[b]64bit:[/b] - [2014/03/19 19:54:34 | 000,042,184 | ---- | M] (Anchorfree Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\taphss6.sys -- (taphss6)
DRV:[b]64bit:[/b] - [2014/03/18 12:09:52 | 000,146,776 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SerCx2.sys -- (SerCx2)
DRV:[b]64bit:[/b] - [2014/03/18 12:09:38 | 000,175,960 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\VerifierExt.sys -- (VerifierExt)
DRV:[b]64bit:[/b] - [2014/03/18 12:09:37 | 000,079,192 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdstor.sys -- (sdstor)
DRV:[b]64bit:[/b] - [2014/03/18 12:09:37 | 000,057,176 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\stornvme.sys -- (stornvme)
DRV:[b]64bit:[/b] - [2014/03/18 12:09:37 | 000,033,280 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\BasicRender.sys -- (BasicRender)
DRV:[b]64bit:[/b] - [2014/03/18 11:41:19 | 000,037,216 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\terminpt.sys -- (terminpt)
DRV:[b]64bit:[/b] - [2014/03/11 16:20:04 | 000,222,720 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\AtihdWB6.sys -- (AtiHDAudioService)
DRV:[b]64bit:[/b] - [2013/08/22 15:25:40 | 000,043,008 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\condrv.sys -- (condrv)
DRV:[b]64bit:[/b] - [2013/08/22 15:25:40 | 000,030,048 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\WINDOWS\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:[b]64bit:[/b] - [2013/08/22 14:50:19 | 000,057,696 | ---- | M] (Microsoft Corporation) [Kernel | System | Stopped] -- C:\Windows\SysNative\drivers\dam.sys -- (dam)
DRV:[b]64bit:[/b] - [2013/08/22 14:49:54 | 000,079,712 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\acpiex.sys -- (acpiex)
DRV:[b]64bit:[/b] - [2013/08/22 14:49:33 | 000,159,584 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\tpm.sys -- (TPM)
DRV:[b]64bit:[/b] - [2013/08/22 14:43:49 | 000,063,840 | ---- | M] (Marvell Semiconductor, Inc.) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\mvumis.sys -- (mvumis)
DRV:[b]64bit:[/b] - [2013/08/22 14:43:48 | 000,041,824 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\msgpiowin32.sys -- (msgpiowin32)
DRV:[b]64bit:[/b] - [2013/08/22 14:43:45 | 003,357,024 | ---- | M] (Broadcom Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:[b]64bit:[/b] - [2013/08/22 14:43:45 | 000,093,536 | ---- | M] (LSI Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:[b]64bit:[/b] - [2013/08/22 14:43:45 | 000,082,784 | ---- | M] (LSI Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\lsi_sss.sys -- (LSI_SSS)
DRV:[b]64bit:[/b] - [2013/08/22 14:43:45 | 000,064,352 | ---- | M] (Hewlett-Packard Company) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:[b]64bit:[/b] - [2013/08/22 14:43:44 | 000,081,760 | ---- | M] (LSI Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas3.sys -- (LSI_SAS3)
DRV:[b]64bit:[/b] - [2013/08/22 14:43:41 | 000,782,176 | ---- | M] (PMC-Sierra) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\adp80xx.sys -- (ADP80XX)
DRV:[b]64bit:[/b] - [2013/08/22 14:43:41 | 000,531,296 | ---- | M] (Broadcom Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:[b]64bit:[/b] - [2013/08/22 14:43:41 | 000,259,424 | ---- | M] (AMD Technologies Inc.) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:[b]64bit:[/b] - [2013/08/22 14:43:41 | 000,108,896 | ---- | M] (LSI) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\3ware.sys -- (3ware)
DRV:[b]64bit:[/b] - [2013/08/22 14:43:41 | 000,079,200 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:[b]64bit:[/b] - [2013/08/22 14:43:40 | 000,114,016 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\EhStorTcgDrv.sys -- (EhStorTcgDrv)
DRV:[b]64bit:[/b] - [2013/08/22 14:43:40 | 000,082,784 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\EhStorClass.sys -- (EhStorClass)
DRV:[b]64bit:[/b] - [2013/08/22 14:43:40 | 000,025,952 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:[b]64bit:[/b] - [2013/08/22 14:43:34 | 000,305,504 | ---- | M] (VIA Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\VSTXRAID.SYS -- (VSTXRAID)
DRV:[b]64bit:[/b] - [2013/08/22 14:43:33 | 000,074,080 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\uaspstor.sys -- (UASPStor)
DRV:[b]64bit:[/b] - [2013/08/22 14:43:32 | 000,031,072 | ---- | M] (Promise Technology, Inc.) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:[b]64bit:[/b] - [2013/08/22 14:43:31 | 000,107,872 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\storahci.sys -- (storahci)
DRV:[b]64bit:[/b] - [2013/08/22 14:43:31 | 000,072,032 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SpbCx.sys -- (SpbCx)
DRV:[b]64bit:[/b] - [2013/08/22 14:43:31 | 000,069,472 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SerCx.sys -- (SerCx)
DRV:[b]64bit:[/b] - [2013/08/22 14:40:24 | 000,040,664 | ---- | M] (The OpenVPN Project) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\tap0901.sys -- (tap0901)
DRV:[b]64bit:[/b] - [2013/08/22 14:39:15 | 000,026,976 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\uefi.sys -- (UEFI)
DRV:[b]64bit:[/b] - [2013/08/22 14:36:12 | 000,026,976 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WpdUpFltr.sys -- (WpdUpFltr)
DRV:[b]64bit:[/b] - [2013/08/22 13:40:00 | 000,033,280 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser.sys -- (usbser)
DRV:[b]64bit:[/b] - [2013/08/22 13:39:31 | 000,050,688 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\BasicDisplay.sys -- (BasicDisplay)
DRV:[b]64bit:[/b] - [2013/08/22 13:39:20 | 000,022,016 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HyperVideo.sys -- (HyperVideo)
DRV:[b]64bit:[/b] - [2013/08/22 13:39:06 | 000,009,728 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mshidumdf.sys -- (mshidumdf)
DRV:[b]64bit:[/b] - [2013/08/22 13:38:58 | 000,010,752 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\acpitime.sys -- (acpitime)
DRV:[b]64bit:[/b] - [2013/08/22 13:38:48 | 000,010,240 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\acpipagr.sys -- (acpipagr)
DRV:[b]64bit:[/b] - [2013/08/22 13:38:39 | 000,036,992 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\BthAvrcpTg.sys -- (BthAvrcpTg)
DRV:[b]64bit:[/b] - [2013/08/22 13:38:26 | 000,019,456 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\kdnic.sys -- (kdnic)
DRV:[b]64bit:[/b] - [2013/08/22 13:38:23 | 000,011,264 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vmgencounter.sys -- (gencounter)
DRV:[b]64bit:[/b] - [2013/08/22 13:38:22 | 000,023,040 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\npsvctrig.sys -- (npsvctrig)
DRV:[b]64bit:[/b] - [2013/08/22 13:38:16 | 000,030,720 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\BthhfHid.sys -- (bthhfhid)
DRV:[b]64bit:[/b] - [2013/08/22 13:37:49 | 000,013,824 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hyperkbd.sys -- (hyperkbd)
DRV:[b]64bit:[/b] - [2013/08/22 13:37:28 | 000,056,320 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:[b]64bit:[/b] - [2013/08/22 13:37:28 | 000,041,472 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hidi2c.sys -- (hidi2c)
DRV:[b]64bit:[/b] - [2013/08/22 13:37:14 | 000,029,696 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\dmvsc.sys -- (dmvsc)
DRV:[b]64bit:[/b] - [2013/08/22 13:36:25 | 000,016,384 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NdisVirtualBus.sys -- (NdisVirtualBus)
DRV:[b]64bit:[/b] - [2013/08/22 10:46:33 | 000,027,136 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\fxppm.sys -- (FxPPM)
DRV:[b]64bit:[/b] - [2013/08/13 01:25:46 | 000,017,624 | ---- | M] (Windows (R) Win 7 DDK provider) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bcmfn2.sys -- (bcmfn2)
DRV:[b]64bit:[/b] - [2013/08/10 02:39:30 | 000,651,248 | ---- | M] (Intel Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\iaStorAV.sys -- (iaStorAV)
DRV:[b]64bit:[/b] - [2013/07/30 20:47:35 | 000,024,568 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSSi_GPIO.sys -- (iaLPSSi_GPIO)
DRV:[b]64bit:[/b] - [2013/07/25 21:05:39 | 000,099,320 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSSi_I2C.sys -- (iaLPSSi_I2C)
DRV:[b]64bit:[/b] - [2013/06/18 16:46:17 | 000,591,360 | ---- | M] (Realtek ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Rt630x64.sys -- (RTL8168)
DRV:[b]64bit:[/b] - [2013/05/01 12:44:37 | 000,283,200 | ---- | M] (DT Soft Ltd) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\dtsoftbus01.sys -- (dtsoftbus01)
DRV:[b]64bit:[/b] - [2013/03/01 03:49:12 | 000,036,600 | ---- | M] (Riverbed Technology, Inc.) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\npf.sys -- (NPF)
DRV:[b]64bit:[/b] - [2012/09/23 04:17:22 | 000,021,160 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\amdkmafd.sys -- (amdkmafd)
DRV:[b]64bit:[/b] - [2012/08/21 13:01:20 | 000,033,240 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:[b]64bit:[/b] - [2012/07/17 19:12:08 | 000,062,784 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (MEIx64)
DRV:[b]64bit:[/b] - [2012/02/15 15:16:48 | 000,011,576 | ---- | M] (Samsung Electronics) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\SSPORT.SYS -- (SSPORT)
DRV:[b]64bit:[/b] - [2010/05/20 16:26:30 | 002,060,144 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\VX3000.sys -- (VX3000)
DRV:[b]64bit:[/b] - [2010/04/27 17:11:44 | 002,118,176 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\athwx.sys -- (AR5416)
DRV:[b]64bit:[/b] - [2008/07/29 04:47:00 | 001,075,712 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\athrxusb.sys -- (athrusb)
DRV - [2014/12/21 13:32:41 | 000,021,712 | ---- | M] (Phoenix Technologies) [Kernel | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\DrvAgent64.SYS -- (DrvAgent64)


[color=#E56717]========== Standard Registry (SafeList) ==========[/color]


[color=#E56717]========== Internet Explorer ==========[/color]

IE:[b]64bit:[/b] - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = www.google.com
IE:[b]64bit:[/b] - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:[b]64bit:[/b] - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE:[b]64bit:[/b] - HKLM\..\SearchScopes\{702869A7-B56C-460F-BD31-A219F897AF42}: "URL" = http://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MASBJS;
IE:[b]64bit:[/b] - HKLM\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{702869A7-B56C-460F-BD31-A219F897AF42}: "URL" = http://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MASBJS;
IE - HKLM\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0


IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-21-897578779-2505416902-4270664175-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://localoem.msn.com
IE - HKU\S-1-5-21-897578779-2505416902-4270664175-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = http://www.ldlc.com [binary data]
IE - HKU\S-1-5-21-897578779-2505416902-4270664175-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = http://www.google.com
IE - HKU\S-1-5-21-897578779-2505416902-4270664175-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://www.google.com
IE - HKU\S-1-5-21-897578779-2505416902-4270664175-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/
IE - HKU\S-1-5-21-897578779-2505416902-4270664175-1001\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = http://www.google.com
IE - HKU\S-1-5-21-897578779-2505416902-4270664175-1001\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://www.google.com
IE - HKU\S-1-5-21-897578779-2505416902-4270664175-1001\..\SearchScopes,DefaultScope = {702869A7-B56C-460F-BD31-A219F897AF42}
IE - HKU\S-1-5-21-897578779-2505416902-4270664175-1001\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02
IE - HKU\S-1-5-21-897578779-2505416902-4270664175-1001\..\SearchScopes\{702869A7-B56C-460F-BD31-A219F897AF42}: "URL" = http://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MASBJS;
IE - HKU\S-1-5-21-897578779-2505416902-4270664175-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

[color=#E56717]========== FireFox ==========[/color]

FF - prefs.js..browser.search.countryCode: "FR"
FF - prefs.js..browser.search.isUS: false
FF - prefs.js..browser.search.region: "FR"
FF - prefs.js..browser.search.selectedEngine: "Speedial"
FF - prefs.js..extensions.charles.settings.disabled.network.proxy.http: ""
FF - prefs.js..extensions.charles.settings.disabled.network.proxy.http_port: 0
FF - prefs.js..extensions.charles.settings.disabled.network.proxy.no_proxies_on: "localhost, 127.0.0.1"
FF - prefs.js..extensions.charles.settings.disabled.network.proxy.share_proxy_settings: false
FF - prefs.js..extensions.charles.settings.disabled.network.proxy.socks: ""
FF - prefs.js..extensions.charles.settings.disabled.network.proxy.socks_port: 0
FF - prefs.js..extensions.charles.settings.disabled.network.proxy.ssl: ""
FF - prefs.js..extensions.charles.settings.disabled.network.proxy.ssl_port: 0
FF - prefs.js..extensions.charles.settings.disabled.network.proxy.type: 5
FF - prefs.js..extensions.charles.settings.enabled.network.proxy.http: "127.0.0.1"
FF - prefs.js..extensions.charles.settings.enabled.network.proxy.http_port: 8888
FF - prefs.js..extensions.charles.settings.enabled.network.proxy.no_proxies_on: ""
FF - prefs.js..extensions.charles.settings.enabled.network.proxy.share_proxy_settings: false
FF - prefs.js..extensions.charles.settings.enabled.network.proxy.socks: ""
FF - prefs.js..extensions.charles.settings.enabled.network.proxy.socks_port: 0
FF - prefs.js..extensions.charles.settings.enabled.network.proxy.ssl: "127.0.0.1"
FF - prefs.js..extensions.charles.settings.enabled.network.proxy.ssl_port: 8888
FF - prefs.js..extensions.charles.settings.enabled.network.proxy.type: 1
FF - prefs.js..extensions.enabledAddons: afproxy%40anchorfree.com:3.42
FF - prefs.js..extensions.enabledAddons: jebeifexmnpjuust_%40mugo_unlpzhcnjrdirm.edu:12.20
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:37.0.2
FF - user.js - File not found

FF:[b]64bit:[/b] - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF64_18_0_0_232.dll File not found
FF:[b]64bit:[/b] - HKLM\Software\MozillaPlugins\@esn/npbattlelog,version=2.6.2: C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll (EA Digital Illusions CE AB)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_232.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\WINDOWS\SysWOW64\Adobe\Director\np32dsw_1213153.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@esn/npbattlelog,version=2.6.2: C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelog.dll (EA Digital Illusions CE AB)
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=11.51.2: C:\Program Files (x86)\Java\jre1.8.0_51\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=11.51.2: C:\Program Files (x86)\Java\jre1.8.0_51\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=16.4.3505.0912: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll File not found
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.6: C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKCU\Software\MozillaPlugins\@nsroblox.roblox.com/launcher: C:\Users\Nomanoid\AppData\Local\Roblox\Versions\version-2135c02b59614a08\\NPRobloxProxy.dll ()
FF - HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0: C:\Users\Nomanoid\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF - HKCU\Software\MozillaPlugins\ubisoft.com/uplaypc: C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 37.0.2\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 37.0.2\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins

[2013/04/30 19:24:09 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Nomanoid\AppData\Roaming\mozilla\Extensions
[2014/07/21 12:10:39 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Nomanoid\AppData\Roaming\mozilla\Firefox\Profiles\[opt]rs0\extensions
[2015/08/16 13:47:54 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Nomanoid\AppData\Roaming\mozilla\Firefox\Profiles\[opt]rs0\extensions\staged
[2015/07/30 12:35:53 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Nomanoid\AppData\Roaming\mozilla\Firefox\Profiles\hrdava1a.default\Extensions
[2015/06/26 19:43:14 | 000,000,000 | ---D | M] (ActiveDiscount) -- C:\Users\Nomanoid\AppData\Roaming\mozilla\Firefox\Profiles\hrdava1a.default\Extensions\jebeifexmnpjuust_@mugo_unlpzhcnjrdirm.edu
[2015/05/25 12:59:26 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions
[2015/05/02 22:22:37 | 000,000,000 | ---D | M] (Default) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
[2014/04/18 19:48:50 | 000,000,000 | ---D | M] (Hotspot Shield Extension) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions\afproxy@anchorfree.com

[color=#E56717]========== Chrome ==========[/color]

CHR - Extension: No name found = C:\Users\Nomanoid\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\
CHR - Extension: No name found = C:\Users\Nomanoid\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\
CHR - Extension: No name found = C:\Users\Nomanoid\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.0_0\
CHR - Extension: No name found = C:\Users\Nomanoid\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.7_0\
CHR - Extension: No name found = C:\Users\Nomanoid\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb\1.9.1_0\
CHR - Extension: No name found = C:\Users\Nomanoid\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.30_0\
CHR - Extension: No name found = C:\Users\Nomanoid\AppData\Local\Google\Chrome\User Data\Default\Extensions\ddjkdjlmooeobhagmmadigadffijpoio\2.4.8_0\
CHR - Extension: No name found = C:\Users\Nomanoid\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\
CHR - Extension: No name found = C:\Users\Nomanoid\AppData\Local\Google\Chrome\User Data\Default\Extensions\hongpdkjnjhijmdnogoicadboadgllhi\1.3_0\
CHR - Extension: No name found = C:\Users\Nomanoid\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg\0.3.0.5_0\
CHR - Extension: No name found = C:\Users\Nomanoid\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\7.4.0.9058_0\
CHR - Extension: No name found = C:\Users\Nomanoid\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.2.0_0\
CHR - Extension: No name found = C:\Users\Nomanoid\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\

O1 HOSTS File: ([2015/07/27 17:23:52 | 000,008,030 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 activate.adobe.com
O1 - Hosts: 127.0.0.1 practivate.adobe.com
O1 - Hosts: 127.0.0.1 lmlicenses.wip4.adobe.com
O1 - Hosts: 127.0.0.1 lm.licenses.adobe.com
O1 - Hosts: 127.0.0.1 na1r.services.adobe.com
O1 - Hosts: 127.0.0.1 hlrcv.stage.adobe.com
O1 - Hosts: 127.0.0.1 3dns.adobe.com
O1 - Hosts: 127.0.0.1 3dns-1.adobe.com
O1 - Hosts: 127.0.0.1 3dns-2.adobe.com
O1 - Hosts: 127.0.0.1 3dns-3.adobe.com
O1 - Hosts: 127.0.0.1 3dns-4.adobe.com
O1 - Hosts: 127.0.0.1 3dns-5.adobe.com
O1 - Hosts: 127.0.0.1 activate.wip1.adobe.com
O1 - Hosts: 127.0.0.1 activate.wip2.adobe.com
O1 - Hosts: 127.0.0.1 activate.wip3.adobe.com
O1 - Hosts: 127.0.0.1 activate.wip4.adobe.com
O1 - Hosts: 127.0.0.1 activate-sjc0.adobe.com
O1 - Hosts: 127.0.0.1 adobe-dns.adobe.com
O1 - Hosts: 127.0.0.1 adobe-dns-1.adobe.com
O1 - Hosts: 127.0.0.1 adobe-dns-2.adobe.com
O1 - Hosts: 127.0.0.1 adobe-dns-3.adobe.com
O1 - Hosts: 127.0.0.1 adobe-dns-4.adobe.com
O1 - Hosts: 127.0.0.1 adobeereg.com
O1 - Hosts: 127.0.0.1 ereg.adobe.com
O1 - Hosts: 127.0.0.1 ereg.wip.adobe.com
O1 - Hosts: 110 more lines...
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.8.0_51\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre1.8.0_51\bin\jp2ssv.dll (Oracle Corporation)
O4:[b]64bit:[/b] - HKLM..\Run: [CDAServer] C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe ()
O4:[b]64bit:[/b] - HKLM..\Run: [R.A.T.TE] C:\Program Files\Mad Catz\R.A.T.TE\RAT_TE_Profiler.exe (Mad Catz Inc)
O4:[b]64bit:[/b] - HKLM..\Run: [VX3000] C:\Windows\vVX3000.exe (Microsoft Corporation)
O4 - HKLM..\Run: [LogMeIn Hamachi Ui] C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe (LogMeIn Inc.)
O4 - HKLM..\Run: [Raptr] C:\Program Files (x86)\Raptr\raptrstub.exe (Raptr, Inc)
O4 - HKU\S-1-5-21-897578779-2505416902-4270664175-1001..\Run: [Akamai NetSession Interface] "C:\Users\Nomanoid\AppData\Local\Akamai\netsession_win.exe" File not found
O4 - HKU\S-1-5-21-897578779-2505416902-4270664175-1001..\Run: [CCleaner Monitoring] C:\Program Files\CCleaner\CCleaner64.exe (Piriform Ltd)
O4 - HKU\S-1-5-21-897578779-2505416902-4270664175-1001..\Run: [Clownfish] C:\Program Files (x86)\Clownfish\Clownfish.exe (Bogdan Sharkov)
O4 - HKU\S-1-5-21-897578779-2505416902-4270664175-1001..\Run: [CyberGhost] C:\Program Files\CyberGhost 5\CyberGhost.EXE (CyberGhost S.R.L.)
O4 - HKU\S-1-5-21-897578779-2505416902-4270664175-1001..\Run: [Dxtory Update Checker 2.0] C:\Program Files (x86)\Dxtory Software\Dxtory2.0\UpdateChecker.exe (Dxtory Software)
O4 - HKU\S-1-5-21-897578779-2505416902-4270664175-1001..\Run: [f.lux] C:\Users\Nomanoid\AppData\Local\FluxSoftware\Flux\flux.exe (Flux Software LLC)
O4 - HKU\S-1-5-21-897578779-2505416902-4270664175-1001..\Run: [Overwolf] C:\Program Files (x86)\Overwolf\Overwolf.exe (Overwolf LTD)
O4 - HKU\S-1-5-21-897578779-2505416902-4270664175-1001..\Run: [uTorrent] C:\Users\Nomanoid\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc.)
O4 - Startup: C:\Users\Nomanoid\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\kurt-cobain-montage-of-heck-spa-6158601.lnk = File not found
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableCursorSuppression = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O9:[b]64bit:[/b] - Extra Button: Skype Click to Call settings - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\SkypeIEPlugin.dll (Microsoft Corporation)
O9 - Extra Button: Skype Click to Call settings - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : Spybot - Search && Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\Program Files (x86)\Spybot - Search & Destroy 2\SDHelper.dll (Safer-Networking Ltd.)
O10:[b]64bit:[/b] - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O13[b]64bit:[/b] - gopher Prefix: missing
O13 - gopher Prefix: missing
O15 - HKU\S-1-5-21-897578779-2505416902-4270664175-1001\..Trusted Domains: aeriagames.com ([]http in Trusted sites)
O15 - HKU\S-1-5-21-897578779-2505416902-4270664175-1001\..Trusted Domains: aeriagames.com ([]https in Trusted sites)
O15 - HKU\S-1-5-21-897578779-2505416902-4270664175-1001\..Trusted Domains: clonewarsadventures.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-897578779-2505416902-4270664175-1001\..Trusted Domains: freerealms.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-897578779-2505416902-4270664175-1001\..Trusted Domains: soe.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-897578779-2505416902-4270664175-1001\..Trusted Domains: sony.com ([]* in Trusted sites)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{156628BE-4DDB-4505-965D-6D8A92D73E76}: DhcpNameServer = 8.8.8.8
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{993E9D3D-8636-457B-860E-29F6E35D5998}: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{993E9D3D-8636-457B-860E-29F6E35D5998}: NameServer = 109.0.66.10,109.0.66.20
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{D10990DE-2425-4F30-AAEC-29368D4D828D}: DhcpNameServer = 8.8.8.8
O18:[b]64bit:[/b] - Protocol\Handler\skype4com - No CLSID value found
O18:[b]64bit:[/b] - Protocol\Handler\skypec2c {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\SkypeIEPlugin.dll (Microsoft Corporation)
O18:[b]64bit:[/b] - Protocol\Handler\wlpg - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skypec2c {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
O20:[b]64bit:[/b] - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:[b]64bit:[/b] - HKLM Winlogon: UserInit - (C:\WINDOWS\System32\Userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:[b]64bit:[/b] - HKLM Winlogon: UserInit - (bj.dll) - File not found
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\WINDOWS\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\WINDOWS\SysWow64\userinit.exe (Microsoft Corporation)
O20 - Winlogon\Notify\SDWinLogon: DllName - (SDWinLogon.dll) - File not found
O21:[b]64bit:[/b] - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O30 - LSA: Security Packages - (livessp) - File not found
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:[b]64bit:[/b] - HKLM\..comfile [open] -- "%1" %*
O35:[b]64bit:[/b] - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:[b]64bit:[/b] - HKLM\...com [@ = comfile] -- "%1" %*
O37:[b]64bit:[/b] - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

[color=#E56717]========== Files/Folders - Created Within 30 Days ==========[/color]

[2015/08/16 14:00:20 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Nomanoid\Desktop\OTL.exe
[2015/08/16 13:44:14 | 000,000,000 | ---D | C] -- C:\AdwCleaner
[2015/08/16 12:22:00 | 000,000,000 | ---D | C] -- C:\Users\Nomanoid\AppData\Local\Adobe
[2015/08/16 12:22:00 | 000,000,000 | ---D | C] -- C:\ProgramData\Adobe
[2015/08/16 12:22:00 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Adobe
[2015/08/16 12:21:59 | 000,000,000 | ---D | C] -- C:\Users\Nomanoid\AppData\Roaming\Adobe
[2015/08/15 22:32:45 | 000,000,000 | ---D | C] -- C:\Program Files\WinHTTrack
[2015/08/15 22:32:09 | 000,000,000 | ---D | C] -- C:\ProgramData\Save Data
[2015/08/15 22:32:04 | 000,413,756 | ---- | C] (DILib) -- C:\WINDOWS\SysWow64\dijpg.dll
[2015/08/15 22:32:04 | 000,253,952 | ---- | C] (SmartBrain Software) -- C:\WINDOWS\SysWow64\skinboxer43.dll
[2015/08/15 22:32:04 | 000,221,184 | ---- | C] (UniCont Soft) -- C:\WINDOWS\SysWow64\hookmenu.ocx
[2015/08/15 22:32:04 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Complete Website Downloader
[2015/08/15 22:32:03 | 000,662,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mscomct2.ocx
[2015/08/15 22:32:03 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Complete Website Downloader
[2015/08/15 10:49:28 | 007,032,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mstscax.dll
[2015/08/15 10:49:28 | 006,213,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mstscax.dll
[2015/08/15 10:49:28 | 001,101,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdvidcrl.dll
[2015/08/15 10:49:28 | 000,856,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rdvidcrl.dll
[2015/08/15 10:43:53 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
[2015/08/15 10:43:52 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\LogMeIn Hamachi
[2015/08/03 12:12:32 | 000,045,680 | -H-- | C] (LogMeIn Inc.) -- C:\WINDOWS\SysNative\drivers\Hamdrv.sys
[2015/07/28 09:25:49 | 001,084,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\appraiser.dll
[2015/07/27 17:23:51 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
[2015/07/27 17:23:48 | 000,000,000 | ---D | C] -- C:\Program Files\McAfee Security Scan
[2015/07/25 15:51:59 | 000,000,000 | ---D | C] -- C:\Users\Nomanoid\.eclipse
[2015/07/24 23:19:49 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Java
[2015/07/24 23:19:04 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit
[2015/07/24 21:44:14 | 000,000,000 | ---D | C] -- C:\Users\Nomanoid\AppData\Local\Eclipse
[2015/07/24 21:44:02 | 000,000,000 | ---D | C] -- C:\Users\Nomanoid\workspace
[2015/07/24 21:39:30 | 000,000,000 | ---D | C] -- C:\Users\Nomanoid\.p2
[2015/07/23 23:35:58 | 000,000,000 | ---D | C] -- C:\WINDOWS\SysWow64\Hotspot Shield
[2015/07/22 17:18:04 | 000,000,000 | ---D | C] -- C:\Users\Nomanoid\AppData\Local\CEF
[2015/07/21 11:23:06 | 000,358,912 | ---- | C] (Adobe Systems Incorporated) -- C:\WINDOWS\SysNative\atmfd.dll
[2015/07/21 11:23:06 | 000,301,056 | ---- | C] (Adobe Systems Incorporated) -- C:\WINDOWS\SysWow64\atmfd.dll
[2015/07/21 11:23:06 | 000,044,032 | ---- | C] (Adobe Systems) -- C:\WINDOWS\SysNative\atmlib.dll
[2015/07/21 11:23:06 | 000,035,840 | ---- | C] (Adobe Systems) -- C:\WINDOWS\SysWow64\atmlib.dll
[2015/07/18 15:06:44 | 002,229,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wucltux.dll
[2015/07/18 15:06:44 | 000,891,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wuapi.dll
[2015/07/18 15:06:44 | 000,721,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wuapi.dll
[2015/07/18 15:06:44 | 000,409,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WUSettingsProvider.dll
[2015/07/18 15:06:44 | 000,359,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WinSetupUI.dll
[2015/07/18 15:06:44 | 000,140,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wuwebv.dll
[2015/07/18 15:06:44 | 000,136,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wuauclt.exe
[2015/07/18 15:06:44 | 000,124,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wuwebv.dll
[2015/07/18 15:06:44 | 000,095,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wudriver.dll
[2015/07/18 15:06:44 | 000,081,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wudriver.dll
[2015/07/18 15:06:44 | 000,066,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wups.dll
[2015/07/18 15:06:44 | 000,052,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wups2.dll
[2015/07/18 15:06:44 | 000,035,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wuapp.exe
[2015/07/18 15:06:44 | 000,029,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wuapp.exe
[2015/07/18 15:06:44 | 000,027,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wups.dll
[2015/07/18 15:06:40 | 000,130,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WiFiDisplay.dll
[2015/07/18 15:06:39 | 001,311,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rpcrt4.dll
[2015/07/18 15:06:38 | 001,441,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lsasrv.dll
[2015/07/18 15:06:38 | 000,445,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\certcli.dll
[2015/07/18 15:06:38 | 000,324,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\certcli.dll
[2015/07/18 15:06:37 | 000,230,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AudioEndpointBuilder.dll
[2015/07/18 15:06:37 | 000,037,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\werdiagcontroller.dll
[2015/07/18 15:06:36 | 000,522,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GeofenceMonitorService.dll
[2015/07/18 15:06:36 | 000,367,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\GeofenceMonitorService.dll
[2015/07/18 15:06:34 | 003,109,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ExplorerFrame.dll
[2015/07/18 15:06:34 | 002,706,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ExplorerFrame.dll
[2015/07/18 15:06:33 | 003,320,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msi.dll
[2015/07/18 15:06:33 | 002,774,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\authui.dll
[2015/07/18 15:06:33 | 002,460,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\authui.dll
[2015/07/18 15:06:33 | 000,020,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\usb8023.sys
[2015/07/18 15:06:25 | 001,145,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aeinv.dll
[2015/07/18 15:06:25 | 000,764,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\invagent.dll
[2015/07/18 15:06:25 | 000,726,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\generaltel.dll
[2015/07/18 15:06:25 | 000,433,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\devinv.dll
[2015/07/18 15:06:25 | 000,227,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aepdu.dll
[2015/07/18 15:06:25 | 000,067,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\acmigration.dll
[2015/07/18 15:06:25 | 000,026,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CompatTelRunner.exe
[2015/07/18 15:06:24 | 005,923,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9.dll
[2015/07/18 15:06:24 | 000,971,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WSShared.dll
[2015/07/18 15:06:24 | 000,811,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WSShared.dll
[2015/07/18 15:06:24 | 000,274,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.Store.TestingFramework.dll
[2015/07/18 15:06:24 | 000,210,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.Store.TestingFramework.dll
[2015/07/18 15:06:03 | 002,880,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\actxprxy.dll
[2015/07/18 15:06:02 | 002,125,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\inetcpl.cpl
[2015/07/18 15:06:02 | 000,800,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ieapfltr.dll
[2015/07/18 15:06:02 | 000,710,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ieapfltr.dll
[2015/07/18 15:06:02 | 000,633,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ieui.dll
[2015/07/18 15:06:02 | 000,584,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vbscript.dll
[2015/07/18 15:06:02 | 000,088,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MshtmlDac.dll
[2015/07/18 15:06:02 | 000,064,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MshtmlDac.dll
[2015/07/18 15:06:01 | 000,801,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msfeeds.dll
[2015/07/18 15:06:01 | 000,478,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ieui.dll
[2015/07/18 15:06:01 | 000,168,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msrating.dll
[2015/07/18 15:06:01 | 000,073,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tdc.ocx
[2015/07/18 15:05:59 | 002,052,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\inetcpl.cpl
[2015/07/18 15:05:59 | 000,199,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msrating.dll
[2015/07/18 15:05:59 | 000,092,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mshtmled.dll
[2015/07/18 15:05:58 | 000,316,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dxtrans.dll
[2015/07/18 15:05:58 | 000,145,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iepeers.dll
[2015/07/18 15:05:58 | 000,128,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iepeers.dll
[2015/07/18 15:05:58 | 000,087,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tdc.ocx
[2015/07/18 15:05:58 | 000,076,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mshtmled.dll
[2015/07/18 15:05:57 | 000,816,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript.dll
[2015/07/18 15:05:57 | 000,664,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\jscript.dll
[2015/07/18 15:05:40 | 001,661,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ole32.dll
[2015/07/18 15:05:40 | 001,380,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\gdi32.dll
[2015/07/18 15:05:40 | 000,294,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemEventsBrokerServer.dll
[2015/07/18 15:05:39 | 007,784,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Data.Pdf.dll
[2015/07/18 15:05:39 | 005,264,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Data.Pdf.dll
[2015/07/18 15:05:39 | 000,332,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fhcpl.dll
[2015/07/18 15:05:38 | 000,564,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\apphelp.dll
[2015/07/18 15:05:37 | 003,084,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msftedit.dll
[2015/07/18 15:05:37 | 002,471,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msftedit.dll
[2 C:\Program Files (x86)\*.tmp files -> C:\Program Files (x86)\*.tmp -> ]

[color=#E56717]========== Files - Modified Within 30 Days ==========[/color]

[2015/08/16 16:11:01 | 000,001,002 | ---- | M] () -- C:\WINDOWS\tasks\Adobe Flash Player Updater.job
[2015/08/16 16:09:11 | 000,001,094 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2015/08/16 15:08:20 | 000,113,880 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\SysNative\drivers\MBAMSwissArmy.sys
[2015/08/16 14:58:14 | 001,571,559 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Drivers_XG760N-XG762N (1).zip
[2015/08/16 14:00:15 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Nomanoid\Desktop\OTL.exe
[2015/08/16 13:51:05 | 000,067,584 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2015/08/16 13:49:00 | 268,435,456 | -HS- | M] () -- C:\swapfile.sys
[2015/08/16 13:48:50 | 2530,770,943 | -HS- | M] () -- C:\hiberfil.sys
[2015/08/16 13:37:00 | 000,000,378 | ---- | M] () -- C:\WINDOWS\tasks\CaffeineCount.job
[2015/08/16 13:03:00 | 000,000,378 | ---- | M] () -- C:\WINDOWS\tasks\MonsterMusic.job
[2015/08/16 13:03:00 | 000,000,378 | ---- | M] () -- C:\WINDOWS\tasks\LinkFunc.job
[2015/08/16 10:51:48 | 001,824,010 | ---- | M] () -- C:\WINDOWS\SysNative\PerfStringBackup.INI
[2015/08/16 10:51:48 | 000,811,108 | ---- | M] () -- C:\WINDOWS\SysNative\perfh00C.dat
[2015/08/16 10:51:48 | 000,722,278 | ---- | M] () -- C:\WINDOWS\SysNative\perfh009.dat
[2015/08/16 10:51:48 | 000,159,206 | ---- | M] () -- C:\WINDOWS\SysNative\perfc00C.dat
[2015/08/16 10:51:48 | 000,135,394 | ---- | M] () -- C:\WINDOWS\SysNative\perfc009.dat
[2015/08/15 22:32:49 | 000,000,855 | ---- | M] () -- C:\Users\Nomanoid\Desktop\HTTrack Website Copier.lnk
[2015/08/15 10:58:24 | 000,002,208 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2015/08/08 15:55:07 | 000,794,088 | ---- | M] (Adobe Systems Incorporated) -- C:\WINDOWS\SysWow64\FlashPlayerApp.exe
[2015/08/08 15:55:07 | 000,179,688 | ---- | M] (Adobe Systems Incorporated) -- C:\WINDOWS\SysWow64\FlashPlayerCPLApp.cpl
[2015/08/03 12:12:32 | 000,045,680 | -H-- | M] (LogMeIn Inc.) -- C:\WINDOWS\SysNative\drivers\Hamdrv.sys
[2015/07/27 17:23:51 | 000,001,957 | ---- | M] () -- C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
[2015/07/27 17:23:51 | 000,001,957 | ---- | M] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
[2015/07/25 15:34:01 | 001,084,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\appraiser.dll
[2015/07/24 23:19:37 | 000,097,888 | ---- | M] (Oracle Corporation) -- C:\WINDOWS\SysWow64\WindowsAccessBridge-32.dll
[2015/07/24 17:43:03 | 000,000,132 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Préfs Format PNG Adobe CS6
[2015/07/24 10:56:51 | 005,069,008 | ---- | M] () -- C:\WINDOWS\SysNative\FNTCACHE.DAT
[2015/07/22 23:25:06 | 000,002,304 | ---- | M] () -- C:\Users\Nomanoid\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2015/07/22 17:32:37 | 000,000,219 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Counter-Strike Global Offensive.url
[2015/07/22 14:47:51 | 000,835,624 | ---- | M] () -- C:\Users\Nomanoid\Documents\cc_20150722_144742.reg
[2015/07/19 13:19:24 | 000,181,744 | ---- | M] () -- C:\Users\Nomanoid\Desktop\ezfrags_csgo_multi_v4.3_mpgh.net.zip
[2015/07/18 15:04:04 | 000,001,090 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore1cec8035c3c7f.job
[2015/07/18 12:14:36 | 000,321,536 | ---- | M] () -- C:\Users\Nomanoid\Desktop\ezfrags_csgo_multi_v4.3.exe
[2 C:\Program Files (x86)\*.tmp files -> C:\Program Files (x86)\*.tmp -> ]

[color=#E56717]========== Files Created - No Company Name ==========[/color]

[2015/08/16 14:58:26 | 001,571,559 | ---- | C] () -- C:\Users\Nomanoid\Desktop\Drivers_XG760N-XG762N (1).zip
[2015/08/15 22:32:49 | 000,000,855 | ---- | C] () -- C:\Users\Nomanoid\Desktop\HTTrack Website Copier.lnk
[2015/08/15 22:32:04 | 000,389,120 | ---- | C] () -- C:\WINDOWS\SysWow64\actskn43.ocx
[2015/08/15 22:32:04 | 000,005,765 | ---- | C] () -- C:\WINDOWS\SysWow64\Memman.vxd
[2015/07/27 17:23:51 | 000,001,957 | ---- | C] () -- C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
[2015/07/24 17:00:29 | 000,000,132 | ---- | C] () -- C:\Users\Nomanoid\AppData\Roaming\Préfs Format PNG Adobe CS6
[2015/07/22 17:32:37 | 000,000,219 | ---- | C] () -- C:\Users\Nomanoid\Desktop\Counter-Strike Global Offensive.url
[2015/07/22 14:47:42 | 000,835,624 | ---- | C] () -- C:\Users\Nomanoid\Documents\cc_20150722_144742.reg
[2015/07/21 19:03:09 | 000,000,378 | ---- | C] () -- C:\WINDOWS\tasks\MonsterMusic.job
[2015/07/19 13:20:16 | 000,321,536 | ---- | C] () -- C:\Users\Nomanoid\Desktop\ezfrags_csgo_multi_v4.3.exe
[2015/07/19 13:19:28 | 000,181,744 | ---- | C] () -- C:\Users\Nomanoid\Desktop\ezfrags_csgo_multi_v4.3_mpgh.net.zip
[2015/07/18 15:05:40 | 000,410,739 | ---- | C] () -- C:\WINDOWS\SysNative\ApnDatabase.xml
[2015/06/04 19:04:54 | 000,000,024 | ---- | C] () -- C:\Users\Nomanoid\AppData\Roaming\appdataFr25.bin
[2015/06/04 19:03:30 | 000,004,096 | ---- | C] () -- C:\WINDOWS\SysWow64\ntwdblib.dll
[2015/04/22 12:13:07 | 000,001,517 | ---- | C] () -- C:\Users\Nomanoid\AppData\Local\recently-used.xbel
[2015/03/16 20:03:13 | 001,589,248 | ---- | C] () -- C:\WINDOWS\SysWow64\libmysql_d.dll
[2015/03/11 19:06:41 | 000,107,008 | ---- | C] () -- C:\WINDOWS\SysWow64\OEMLicense.dll
[2015/03/11 19:05:05 | 000,046,080 | ---- | C] () -- C:\WINDOWS\SysWow64\BWContextHandler.dll
[2014/12/08 17:46:04 | 000,896,000 | -HS- | C] () -- C:\Users\Nomanoid\AppData\Local\nvapi.dll
[2014/11/08 16:28:22 | 000,715,038 | ---- | C] () -- C:\WINDOWS\unins000.exe
[2014/11/08 16:28:22 | 000,216,064 | ---- | C] ( ) -- C:\WINDOWS\SysWow64\lagarith.dll
[2014/11/08 16:28:22 | 000,001,993 | ---- | C] () -- C:\WINDOWS\unins000.dat
[2014/07/21 19:34:00 | 000,000,097 | ---- | C] () -- C:\Users\Nomanoid\AppData\Roaming\LauncherSettings_live.cfg
[2014/06/05 18:42:34 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ativpsrm.bin
[2014/05/28 16:53:04 | 000,204,952 | ---- | C] () -- C:\WINDOWS\SysWow64\ativvsvl.dat
[2014/05/28 16:53:04 | 000,157,144 | ---- | C] () -- C:\WINDOWS\SysWow64\ativvsva.dat
[2014/05/28 16:53:00 | 000,003,917 | ---- | C] () -- C:\WINDOWS\SysWow64\atipblag.dat
[2014/05/28 16:52:30 | 000,798,734 | ---- | C] () -- C:\WINDOWS\SysWow64\amdocl_ld32.exe
[2014/05/28 16:52:28 | 000,995,342 | ---- | C] () -- C:\WINDOWS\SysWow64\amdocl_as32.exe
[2014/05/10 18:40:01 | 000,000,045 | ---- | C] () -- C:\Users\Nomanoid\AppData\Roaming\WB.CFG
[2014/04/18 04:14:26 | 000,123,392 | ---- | C] () -- C:\WINDOWS\SysWow64\amdhdl32.dll
[2014/04/17 22:28:30 | 000,038,912 | ---- | C] () -- C:\WINDOWS\SysWow64\kdbsdk32.dll
[2014/03/30 11:32:27 | 000,000,058 | ---- | C] () -- C:\WINDOWS\JQHApp.dat
[2014/03/18 12:10:09 | 000,002,255 | ---- | C] () -- C:\WINDOWS\SysWow64\WimBootCompress.ini
[2014/02/18 18:36:12 | 000,000,079 | ---- | C] () -- C:\Users\Nomanoid\SecurityKISSTunnel.config
[2013/12/25 20:42:48 | 001,554,336 | ---- | C] () -- C:\WINDOWS\TotalUninstaller.exe
[2013/10/13 12:58:06 | 000,347,464 | ---- | C] () -- C:\WINDOWS\SysWow64\PnkBstrB.exe
[2013/10/13 12:58:05 | 000,076,888 | ---- | C] () -- C:\WINDOWS\SysWow64\PnkBstrA.exe
[2013/08/22 17:36:43 | 000,215,943 | ---- | C] () -- C:\WINDOWS\SysWow64\dssec.dat
[2013/08/22 17:36:42 | 000,000,741 | ---- | C] () -- C:\WINDOWS\SysWow64\NOISE.DAT
[2013/08/22 16:46:23 | 000,067,584 | --S- | C] () -- C:\WINDOWS\bootstat.dat
[2013/08/22 09:01:23 | 000,043,131 | ---- | C] () -- C:\WINDOWS\mib.bin
[2013/08/22 01:55:20 | 000,364,544 | ---- | C] () -- C:\WINDOWS\SysWow64\msjetoledb40.dll
[2013/08/22 01:52:39 | 000,673,088 | ---- | C] () -- C:\WINDOWS\SysWow64\mlang.dat
[2013/08/01 11:40:45 | 000,001,456 | ---- | C] () -- C:\Users\Nomanoid\AppData\Local\Adobe Enregistrer pour le Web 12.0 Prefs
[2013/07/28 19:29:55 | 000,000,043 | ---- | C] () -- C:\Users\Nomanoid\Visual IP Trace-Path
[2013/05/19 11:52:38 | 000,000,132 | ---- | C] () -- C:\Users\Nomanoid\AppData\Roaming\Adobe PNG Format CS5 Prefs
[2013/04/07 10:56:24 | 000,006,656 | ---- | C] () -- C:\Users\Nomanoid\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini

[color=#E56717]========== ZeroAccess Check ==========[/color]

[2014/06/09 14:27:26 | 000,000,227 | RHS- | M] () -- C:\WINDOWS\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2015/05/07 19:50:50 | 022,292,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2015/05/07 18:53:12 | 019,734,960 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2014/10/29 03:19:43 | 001,013,760 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2014/10/29 02:59:23 | 000,786,944 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2014/10/29 03:16:01 | 000,512,512 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

[color=#E56717]========== Custom Scans ==========[/color]

[color=#A23BEC]< %Windir%\Tasks\*.job >[/color]
[2015/08/16 16:11:01 | 000,001,002 | ---- | M] () -- C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
[2015/08/16 13:37:00 | 000,000,378 | ---- | M] () -- C:\WINDOWS\Tasks\CaffeineCount.job
[2015/07/18 15:04:04 | 000,001,090 | ---- | M] () -- C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore1cec8035c3c7f.job
[2015/08/16 16:09:11 | 000,001,094 | ---- | M] () -- C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
[2015/08/16 13:03:00 | 000,000,378 | ---- | M] () -- C:\WINDOWS\Tasks\LinkFunc.job
[2015/08/16 13:03:00 | 000,000,378 | ---- | M] () -- C:\WINDOWS\Tasks\MonsterMusic.job

[color=#A23BEC]< %ALLUSERSPROFILE%\Application Data\*. >[/color]

[color=#A23BEC]< %ALLUSERSPROFILE%\Application Data\*.exe /s >[/color]

[color=#A23BEC]< %ALLUSERSPROFILE%\Application Data\*.dll /s >[/color]

[color=#A23BEC]< %PROGRAMFILES%\*. >[/color]
[2013/06/15 18:48:16 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\2K Sports
[2015/02/16 14:12:58 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Adobe
[2014/05/07 15:41:30 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\AeriaGames
[2013/08/19 17:56:05 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\AGEIA Technologies
[2013/03/01 15:25:20 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\AMD APP
[2014/06/21 10:22:07 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\AMD AVT
[2015/03/29 12:21:03 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Arduino
[2015/05/04 19:56:27 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Asunsoft RAR Password Geeker
[2013/03/01 15:24:54 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\ATI Technologies
[2014/03/15 17:26:28 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Audacity
[2014/11/22 12:51:41 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\AutoIt3
[2015/07/03 14:53:58 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Battle.net
[2014/12/23 09:24:36 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Battlelog Web Plugins
[2014/04/19 16:05:49 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Beat Hazard Ultra
[2013/06/15 11:24:39 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Bonjour
[2014/08/28 12:29:17 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Clownfish
[2015/01/04 11:32:16 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\CodeBlocks
[2015/08/16 12:22:00 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Common Files
[2013/12/27 14:29:36 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\CommView
[2015/08/15 22:32:06 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Complete Website Downloader
[2014/12/07 14:14:20 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\CRobot
[2015/03/08 18:15:39 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Crusader Kings II
[2013/05/20 16:05:26 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Cyanide
[2013/02/06 15:56:51 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\D-Link
[2013/05/01 12:44:37 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\DAEMON Tools Lite
[2013/06/27 19:46:26 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Dotjosh Studios
[2015/06/29 14:15:04 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\dragon
[2014/11/08 16:25:40 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Dxtory Software
[2014/11/22 13:57:45 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\EA Games
[2014/03/15 22:53:57 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\FileZilla FTP Client
[2015/06/06 19:25:39 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\FSymbols Stickers for Facebook
[2014/06/01 20:41:29 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Games
[2014/11/06 18:29:26 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\GeoGebra 4.4
[2015/02/15 12:04:16 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Glyph
[2015/01/10 14:06:44 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\GoGClient
[2015/06/26 19:46:02 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Google
[2013/05/02 22:31:05 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\GUMA294.tmp
[2014/10/03 07:44:36 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\HD Tune
[2014/04/23 11:20:37 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Hi-Rez Studios
[2015/02/12 12:58:36 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Hotspot Shield
[2014/12/07 13:46:36 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\HubByte
[2015/05/02 18:06:50 | 000,000,000 | -H-D | M] -- C:\Program Files (x86)\InstallShield Installation Information
[2015/07/19 00:11:31 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Internet Explorer
[2013/06/15 11:25:45 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\iTunes
[2013/09/15 20:06:25 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\IVAO
[2015/07/25 15:25:24 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Java
[2013/03/14 20:20:15 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Lace Mamba
[2015/03/04 15:44:57 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Lame For Audacity
[2014/01/12 18:22:23 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Leaguebot
[2015/08/15 10:43:53 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\LogMeIn Hamachi
[2014/07/28 11:09:48 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\LOLReplay
[2015/07/03 19:01:12 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Malwarebytes Anti-Malware
[2014/07/20 16:03:31 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2015/06/20 17:57:01 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\ManiaPlanet
[2013/08/18 15:29:34 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\ManyCam
[2013/09/15 14:53:35 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Games
[2014/01/29 13:36:02 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Games for Windows - LIVE
[2013/03/30 23:38:31 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft LifeCam
[2012/10/15 15:59:45 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Office
[2012/10/15 15:59:51 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft SkyDrive
[2012/10/15 16:00:12 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft SQL Server Compact Edition
[2013/10/18 20:38:54 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft WSE
[2013/08/22 17:36:30 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft.NET
[2015/04/18 18:39:40 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\mIRC
[2014/03/30 11:31:32 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\MKJogo
[2015/08/16 13:47:54 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Mozilla Firefox
[2015/05/03 09:52:46 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Mozilla Maintenance Service
[2014/06/05 19:30:39 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\MSBuild
[2013/09/15 15:05:47 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\MSXML 4.0
[2014/04/30 13:03:21 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Mumble
[2015/05/24 12:24:39 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Mythix Games
[2014/07/20 16:11:25 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\NeoTrace Express
[2013/04/29 20:53:15 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Notepad++
[2013/08/19 17:56:05 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\NVIDIA Corporation
[2013/12/30 23:18:32 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\OpenOffice 4
[2015/08/15 10:47:00 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Opera
[2014/06/11 10:56:28 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Origin Games
[2015/08/15 21:58:01 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Overwolf
[2013/07/21 20:26:00 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Pando Networks
[2013/03/25 19:20:43 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Photoshop
[2015/03/16 20:03:08 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\PremiumSoft
[2014/06/12 18:10:34 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\R.G. Mechanics
[2015/07/29 11:31:16 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Raptr
[2014/06/05 19:30:39 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Reference Assemblies
[2015/05/02 19:43:56 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Rockstar Games
[2013/12/25 20:43:46 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Samsung
[2013/12/25 20:43:01 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\SamsungPrinterLiveUpdate
[2014/12/27 20:12:08 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\SamsungPrinterLiveUpdateInstaller
[2015/01/15 13:23:47 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Serge_LAGIER
[2015/07/25 22:23:42 | 000,000,000 | R--D | M] -- C:\Program Files (x86)\Skype
[2015/02/26 13:18:18 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Slowin Killer
[2014/06/18 22:31:46 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Spintires
[2013/05/03 12:04:11 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Spybot - Search & Destroy 2
[2015/07/19 17:53:38 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\StarCraft II
[2015/08/16 16:17:24 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Steam
[2014/08/23 12:55:52 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Supraball
[2015/07/24 11:17:38 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\SystemRequirementsLab
[2015/07/19 11:02:33 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Tareem Extender
[2015/01/02 17:09:57 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\TeamSpeak 3 Client
[2013/09/15 20:07:42 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Teamspeak2_RC2
[2014/03/26 16:39:36 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\TeamViewer
[2014/03/22 14:09:16 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\The Mighty Quest For Epic Loot
[2013/08/29 22:25:24 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Tor
[2014/06/02 18:02:08 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Trials Fusion
[2014/11/27 20:09:54 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\TuxGuitar
[2013/09/11 11:37:09 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Ubisoft
[2013/04/13 11:31:08 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\VideoLAN
[2014/09/22 21:28:11 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Vuze
[2015/03/11 18:06:18 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Defender
[2012/10/15 16:00:11 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Live
[2015/03/12 22:17:03 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Mail
[2015/03/12 22:17:03 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Media Player
[2015/03/12 22:17:03 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Multimedia Platform
[2013/08/22 17:36:30 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows NT
[2015/03/12 22:17:03 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Photo Viewer
[2015/03/12 22:17:03 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Portable Devices
[2014/06/05 18:51:12 | 000,000,000 | -HSD | M] -- C:\Program Files (x86)\Windows Sidebar
[2013/08/22 17:36:30 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\WindowsPowerShell
[2014/10/17 22:50:41 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\WinHTTrack
[2014/10/13 20:16:04 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\WinPcap
[2013/03/01 15:29:38 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\WinRAR
[2014/10/13 20:10:44 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Wireshark
[2014/06/28 12:16:17 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\World of Warcraft
[2014/11/11 14:05:42 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\¡¶300Ó¢ÐÛ¡·

[color=#A23BEC]< %PROGRAMDATA%\*. >[/color]
[2015/01/10 14:12:33 | 000,000,000 | ---D | M] -- C:\ProgramData\.mono
[2013/06/15 11:25:45 | 000,000,000 | ---D | M] -- C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
[2015/05/02 17:56:11 | 000,000,000 | ---D | M] -- C:\ProgramData\Ableton
[2015/08/16 12:22:00 | 000,000,000 | ---D | M] -- C:\ProgramData\Adobe
[2014/05/07 15:39:52 | 000,000,000 | ---D | M] -- C:\ProgramData\Aeria Games
[2014/06/21 10:22:07 | 000,000,000 | ---D | M] -- C:\ProgramData\AMD
[2013/06/15 11:24:47 | 000,000,000 | ---D | M] -- C:\ProgramData\Apple
[2013/06/15 11:25:35 | 000,000,000 | ---D | M] -- C:\ProgramData\Apple Computer
[2013/08/22 16:45:52 | 000,000,000 | -HSD | M] -- C:\ProgramData\Application Data
[2014/06/21 17:42:02 | 000,000,000 | ---D | M] -- C:\ProgramData\ATI
[2014/02/01 17:21:39 | 000,000,000 | ---D | M] -- C:\ProgramData\Battle.net
[2015/05/30 22:02:15 | 000,000,000 | ---D | M] -- C:\ProgramData\Blizzard Entertainment
[2015/02/16 19:09:24 | 000,000,000 | ---D | M] -- C:\ProgramData\BlueStacksSetup
[2013/11/17 13:57:28 | 000,000,000 | ---D | M] -- C:\ProgramData\Bohemia Interactive
[2013/06/27 19:49:27 | 000,000,000 | ---D | M] -- C:\ProgramData\Bohemia Interactive Studio
[2013/01/31 18:16:24 | 000,000,000 | -HSD | M] -- C:\ProgramData\Bureau
[2014/12/13 13:56:24 | 000,000,000 | ---D | M] -- C:\ProgramData\Codemasters
[2013/03/20 13:15:31 | 000,000,000 | ---D | M] -- C:\ProgramData\C__Users_Nomanoid_AppData_Local_Temp_Rar$EXb0.562_Ck R.H.I v4.2.5.6 [inamsoftwaress.blogspot.com]_inampedia.com_inamsoftwares.com_RealHideIP.exe
[2013/02/01 23:06:33 | 000,000,000 | ---D | M] -- C:\ProgramData\D-Link
[2013/05/01 12:45:51 | 000,000,000 | ---D | M] -- C:\ProgramData\DAEMON Tools Lite
[2013/03/15 18:25:58 | 000,000,000 | ---D | M] -- C:\ProgramData\DAEMON Tools Ultra
[2013/11/03 17:47:54 | 000,000,000 | ---D | M] -- C:\ProgramData\dbg
[2013/08/22 16:45:52 | 000,000,000 | -HSD | M] -- C:\ProgramData\Desktop
[2013/08/22 16:45:52 | 000,000,000 | -HSD | M] -- C:\ProgramData\Documents
[2014/12/21 14:25:17 | 000,000,000 | ---D | M] -- C:\ProgramData\Electronic Arts
[2015/02/14 13:57:37 | 000,000,000 | ---D | M] -- C:\ProgramData\Glyph
[2013/04/14 12:09:34 | 000,000,000 | ---D | M] -- C:\ProgramData\Hi-Rez Studios
[2015/02/12 12:58:34 | 000,000,000 | ---D | M] -- C:\ProgramData\Hotspot Shield
[2014/07/21 18:36:15 | 000,000,000 | ---D | M] -- C:\ProgramData\Hunter
[2013/07/27 10:50:04 | 000,000,000 | ---D | M] -- C:\ProgramData\InstallMate
[2014/02/20 11:06:26 | 000,000,000 | ---D | M] -- C:\ProgramData\LogMeIn
[2014/07/20 16:03:30 | 000,000,000 | ---D | M] -- C:\ProgramData\Malwarebytes
[2015/01/03 18:23:55 | 000,000,000 | ---D | M] -- C:\ProgramData\Malwarebytes' Anti-Malware (portable)
[2015/06/28 17:29:13 | 000,000,000 | ---D | M] -- C:\ProgramData\ManiaPlanet
[2014/06/16 16:48:58 | 000,000,000 | ---D | M] -- C:\ProgramData\McAfee
[2015/07/27 17:23:48 | 000,000,000 | ---D | M] -- C:\ProgramData\McAfee Security Scan
[2013/01/31 18:16:24 | 000,000,000 | -HSD | M] -- C:\ProgramData\Menu Démarrer
[2014/12/19 18:47:44 | 000,000,000 | --SD | M] -- C:\ProgramData\Microsoft
[2012/10/15 15:59:51 | 000,000,000 | ---D | M] -- C:\ProgramData\Microsoft SkyDrive
[2013/01/31 18:16:24 | 000,000,000 | -HSD | M] -- C:\ProgramData\Modèles
[2013/04/30 19:02:08 | 000,000,000 | ---D | M] -- C:\ProgramData\Mozilla
[2014/10/20 19:08:52 | 000,000,000 | ---D | M] -- C:\ProgramData\Nexon
[2015/04/06 10:48:39 | 000,000,000 | ---D | M] -- C:\ProgramData\Oracle
[2014/07/20 16:06:50 | 000,000,000 | ---D | M] -- C:\ProgramData\Orbit
[2015/04/04 11:45:51 | 000,000,000 | ---D | M] -- C:\ProgramData\Origin
[2015/05/17 15:59:22 | 000,000,000 | ---D | M] -- C:\ProgramData\Overwolf
[2015/04/19 11:53:59 | 000,000,000 | ---D | M] -- C:\ProgramData\Package Cache
[2014/06/05 18:51:21 | 000,000,000 | ---D | M] -- C:\ProgramData\PRICache
[2013/07/27 21:29:36 | 000,000,000 | ---D | M] -- C:\ProgramData\RealHideIP
[2015/03/12 22:17:02 | 000,000,000 | ---D | M] -- C:\ProgramData\regid.1991-06.com.microsoft
[2014/07/19 15:30:19 | 000,000,000 | ---D | M] -- C:\ProgramData\Riot Games
[2013/12/25 20:43:56 | 000,000,000 | ---D | M] -- C:\ProgramData\Samsung
[2015/08/15 22:32:09 | 000,000,000 | ---D | M] -- C:\ProgramData\Save Data
[2013/09/15 20:37:07 | 000,000,000 | -HSD | M] -- C:\ProgramData\SecuROM
[2015/01/15 13:23:48 | 000,000,000 | ---D | M] -- C:\ProgramData\Serge_LAGIER
[2014/04/07 18:18:10 | 000,000,000 | ---D | M] -- C:\ProgramData\SIX Networks
[2015/07/25 22:23:48 | 000,000,000 | ---D | M] -- C:\ProgramData\Skype
[2013/03/01 16:13:53 | 000,000,000 | ---D | M] -- C:\ProgramData\Sony
[2014/04/23 12:22:38 | 000,000,000 | ---D | M] -- C:\ProgramData\SplitMediaLabs
[2013/05/03 12:58:39 | 000,000,000 | ---D | M] -- C:\ProgramData\Spybot - Search & Destroy
[2013/08/22 16:45:52 | 000,000,000 | -HSD | M] -- C:\ProgramData\Start Menu
[2013/10/27 18:45:31 | 000,000,000 | ---D | M] -- C:\ProgramData\Steam
[2013/03/01 15:09:02 | 000,000,000 | ---D | M] -- C:\ProgramData\Sun
[2013/08/19 10:01:17 | 000,000,000 | ---D | M] -- C:\ProgramData\SystemRequirementsLab
[2013/12/27 14:29:24 | 000,000,000 | ---D | M] -- C:\ProgramData\TamoSoft
[2013/12/27 14:28:46 | 000,000,000 | ---D | M] -- C:\ProgramData\TechSmith
[2013/08/18 23:20:34 | 000,000,000 | ---D | M] -- C:\ProgramData\TEMP
[2013/08/22 16:45:52 | 000,000,000 | -HSD | M] -- C:\ProgramData\Templates
[2013/03/07 22:34:50 | 000,000,000 | ---D | M] -- C:\ProgramData\WarThunder
[2013/06/01 11:08:39 | 000,000,000 | ---D | M] -- C:\ProgramData\win8codecs
[2013/03/19 18:37:50 | 000,000,000 | ---D | M] -- C:\ProgramData\WinZip

[color=#A23BEC]< %APPDATA%\*. >[/color]
[2014/05/07 14:03:28 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\.firefox
[2014/11/11 16:24:28 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\.minecraft
[2014/05/18 15:04:39 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\.mono
[2015/02/08 16:23:21 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\.StarMade
[2013/05/22 18:23:10 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\.technic
[2013/05/23 20:57:49 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\.techniclauncher
[2013/06/15 18:46:46 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\2K Sports
[2015/05/02 18:49:00 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Ableton
[2015/08/16 12:22:00 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Adobe
[2015/06/27 22:33:50 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Adobe-BackupByPhotoshopCS6Portable
[2014/05/07 15:36:59 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Aeria Games & Entertainment
[2013/06/15 11:42:06 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Apple Computer
[2015/04/03 20:21:59 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Arduino15
[2013/03/01 15:25:23 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\ATI
[2015/03/21 12:18:06 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Audacity
[2014/04/23 11:21:39 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Awesomium
[2014/06/16 20:12:29 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Azureus
[2014/08/27 22:33:48 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Battle.net
[2014/04/19 15:28:18 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Beat Hazard
[2013/06/12 17:21:01 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Build and Shoot
[2013/10/20 13:57:02 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Charles
[2015/01/04 21:37:45 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\CodeBlocks
[2013/08/28 15:16:36 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\com.adobe.downloadassistant.AdobeDownloadAssistant
[2013/03/20 13:15:31 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\C__Users_Nomanoid_AppData_Local_Temp_Rar$EXb0.562_Ck R.H.I v4.2.5.6 [inamsoftwaress.blogspot.com]_inampedia.com_inamsoftwares.com_RealHideIP.exe
[2014/12/13 13:52:43 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\DAEMON Tools Lite
[2013/05/01 12:41:31 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\DAEMON Tools Ultra
[2014/07/19 16:11:37 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\de.devolo.dLAN.Cockpit
[2014/05/01 18:08:16 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\FarSky
[2015/05/04 19:52:04 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\FileZilla
[2013/08/18 16:45:25 | 000,000,000 | --SD | M] -- C:\Users\Nomanoid\AppData\Roaming\Frutas
[2015/03/01 21:21:33 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\ftblauncher
[2014/01/29 13:46:36 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\GameRanger
[2014/06/12 18:12:06 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Goat Simulator
[2014/04/19 16:06:15 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Hive Cluster
[2015/02/12 12:58:08 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Hotspot Shield
[2014/06/05 19:23:45 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Identities
[2013/02/06 15:49:54 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\InstallShield
[2013/09/15 20:34:51 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\IvAi
[2013/09/15 18:57:28 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\IVAO
[2015/02/25 15:21:19 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\LeagueSharp
[2014/03/22 22:01:11 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\library_dir
[2013/07/22 19:46:52 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\LolClient
[2014/07/21 12:46:13 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\LOLReplay_File_Converter
[2013/02/01 22:20:11 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Macromedia
[2014/07/20 16:03:37 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Malwarebytes
[2014/05/05 19:50:56 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\MAXON
[2015/03/10 18:35:59 | 000,000,000 | --SD | M] -- C:\Users\Nomanoid\AppData\Roaming\Microsoft
[2015/04/18 18:44:44 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\mIRC
[2013/10/27 18:51:28 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\MotioninJoy
[2013/04/30 19:24:09 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Mozilla
[2014/07/29 17:07:18 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Mumble
[2013/04/29 20:53:19 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Notepad++
[2014/04/23 12:35:56 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\OBS
[2013/12/31 11:16:57 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\OpenOffice
[2014/10/04 21:53:20 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Opera Software
[2014/11/11 14:04:32 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Oracle
[2015/04/04 11:45:57 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Origin
[2013/05/01 18:52:59 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\PDAppFlex
[2013/06/15 15:26:22 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\PhrozenSoft
[2013/05/20 15:00:00 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Pro Cycling Manager 2012
[2014/05/03 15:00:15 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Pro Cycling Manager 2013
[2013/06/01 10:45:22 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Publish Providers
[2015/01/05 22:46:31 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\QtProject
[2013/06/16 18:43:55 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Quest3D
[2015/08/16 14:33:05 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Raptr
[2013/03/19 20:46:49 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\RealHideIP
[2013/07/21 20:25:57 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Riot Games
[2013/06/16 18:43:55 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Roaming
[2013/12/25 20:43:56 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Samsung
[2013/05/16 17:31:40 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\SecuROM
[2014/04/07 18:17:52 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\SIX Networks
[2015/08/16 16:16:22 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Skype
[2014/05/23 20:48:07 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Sony
[2015/02/13 17:25:47 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\SpaceEngineers
[2015/02/13 17:40:29 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\SpaceEngineersDedicated
[2014/06/19 16:53:50 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\SpinTires
[2014/04/23 12:22:20 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\SplitMediaLabs
[2013/03/16 17:36:53 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\SystemRequirementsLab
[2013/09/15 19:10:59 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\teamspeak2
[2013/05/22 17:34:56 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\TechSmith
[2014/07/21 18:38:59 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\theHunter
[2014/07/21 18:36:15 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\theHunterSteam
[2015/02/14 14:20:45 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Trove
[2015/08/16 16:35:41 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\TS3Client
[2013/11/12 18:22:53 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\ts3overlay
[2013/08/26 17:41:54 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Unity
[2015/08/16 16:36:15 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\uTorrent
[2015/07/25 23:01:49 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\vlc
[2013/03/01 15:29:47 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\WinRAR
[2014/10/13 20:14:47 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\Wireshark
[2013/05/24 20:57:10 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Roaming\WorldPainter
[2015/01/10 13:18:15 | 000,000,000 | -HSD | M] -- C:\Users\Nomanoid\AppData\Roaming\wyUpdate AU

[color=#A23BEC]< %APPDATA%\*.exe /md5/s >[/color]
[2015/03/19 15:43:12 | 000,407,040 | ---- | M] () MD5=C5C3D8446F60E57DE73DA01D4992F3B9 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avrdude\6.0.1-arduino2\bin\avrdude.exe
[2015/03/19 15:43:14 | 000,015,872 | ---- | M] () MD5=02E2838ABD9E31A7BE08F8866DA584F5 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avrdude\6.0.1-arduino2\bin\loaddrv.exe
[2015/03/19 11:47:40 | 000,605,696 | ---- | M] () MD5=6912EC50BDBD05461EA7234A19B18502 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\avr\bin\ar.exe
[2015/03/19 15:38:30 | 000,829,952 | ---- | M] () MD5=7BE09CFEC31FE7BCB190D2DAE79D7276 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\avr\bin\as.exe
[2015/03/19 13:57:16 | 001,716,224 | ---- | M] () MD5=FB04B3DC6E26FD42291FB942AE3C291A -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\avr\bin\c++.exe
[2015/03/19 13:57:16 | 001,716,224 | ---- | M] () MD5=FB04B3DC6E26FD42291FB942AE3C291A -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\avr\bin\g++.exe
[2015/03/19 13:57:22 | 001,713,152 | ---- | M] () MD5=7FD4FA88BD1565862BE3FC577BF9E2C8 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\avr\bin\gcc.exe
[2015/03/19 15:39:14 | 001,084,416 | ---- | M] () MD5=217743BAFF3720A9477D65651E29711A -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\avr\bin\ld.bfd.exe
[2015/03/19 15:39:14 | 001,084,416 | ---- | M] () MD5=217743BAFF3720A9477D65651E29711A -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\avr\bin\ld.exe
[2015/03/19 11:47:44 | 000,590,336 | ---- | M] () MD5=7F0948CFF8F3FDC9D448050000F7569B -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\avr\bin\nm.exe
[2015/03/19 11:47:42 | 000,749,568 | ---- | M] () MD5=46470E7BA20B9602D2FD8536FE442144 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\avr\bin\objcopy.exe
[2015/03/19 11:47:40 | 000,868,352 | ---- | M] () MD5=D8549F0DD26002D5EF2E845D35A86A43 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\avr\bin\objdump.exe
[2015/03/19 11:47:42 | 000,605,696 | ---- | M] () MD5=543C51FAB84CC638A5E84A6507AB868D -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\avr\bin\ranlib.exe
[2015/03/19 11:47:44 | 000,749,568 | ---- | M] () MD5=FDDE54C03E105D0012D22F342F46AD84 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\avr\bin\strip.exe
[2015/03/19 11:47:42 | 000,580,096 | ---- | M] () MD5=EFD915A856F6C5C8538DDB3293B83C93 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-addr2line.exe
[2015/03/19 11:47:40 | 000,605,696 | ---- | M] () MD5=6912EC50BDBD05461EA7234A19B18502 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-ar.exe
[2015/03/19 15:38:30 | 000,829,952 | ---- | M] () MD5=7BE09CFEC31FE7BCB190D2DAE79D7276 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-as.exe
[2015/03/19 13:57:16 | 001,716,224 | ---- | M] () MD5=FB04B3DC6E26FD42291FB942AE3C291A -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-c++.exe
[2015/03/19 11:47:46 | 000,578,560 | ---- | M] () MD5=98D48C719C6E4AB40073A880DE0222D1 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-c++filt.exe
[2015/03/19 13:57:18 | 001,714,688 | ---- | M] () MD5=5BAA5AFAB510CD278F64BBEA252092EE -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-cpp.exe
[2015/03/19 11:47:44 | 000,059,392 | ---- | M] () MD5=D6E2244A96EE93BD5890B61B6FCB8CCC -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-elfedit.exe
[2015/03/19 13:57:16 | 001,716,224 | ---- | M] () MD5=FB04B3DC6E26FD42291FB942AE3C291A -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-g++.exe
[2015/03/19 13:57:22 | 001,713,152 | ---- | M] () MD5=7FD4FA88BD1565862BE3FC577BF9E2C8 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-gcc-4.8.1.exe
[2015/03/19 13:57:22 | 000,055,296 | ---- | M] () MD5=1C1A9C4457EDC4317CCEE92C795FB8CF -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-gcc-ar.exe
[2015/03/19 13:57:22 | 000,055,296 | ---- | M] () MD5=648830A73C146998CF9BF6F4F8ECE863 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-gcc-nm.exe
[2015/03/19 13:57:24 | 000,055,296 | ---- | M] () MD5=123419ED65F3B2E2CCE91E4246E55AEB -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-gcc-ranlib.exe
[2015/03/19 13:57:22 | 001,713,152 | ---- | M] () MD5=7FD4FA88BD1565862BE3FC577BF9E2C8 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-gcc.exe
[2015/03/19 13:57:16 | 001,306,112 | ---- | M] () MD5=EB3D2E7CFE19BC33ECBA97740AA1CF3D -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-gcov.exe
[2015/03/19 15:40:54 | 004,759,552 | ---- | M] () MD5=AACCFAE0FAEBAF31E7B87CCD215FCDCD -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-gdb.exe
[2015/03/19 15:38:36 | 000,669,184 | ---- | M] () MD5=2BC626BC1DAA4CAC5360AC0DE66A22A8 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-gprof.exe
[2015/03/19 15:39:14 | 001,084,416 | ---- | M] () MD5=217743BAFF3720A9477D65651E29711A -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-ld.bfd.exe
[2015/03/19 15:39:14 | 001,084,416 | ---- | M] () MD5=217743BAFF3720A9477D65651E29711A -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-ld.exe
[2015/03/19 11:47:44 | 000,590,336 | ---- | M] () MD5=7F0948CFF8F3FDC9D448050000F7569B -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-nm.exe
[2015/03/19 11:47:42 | 000,749,568 | ---- | M] () MD5=46470E7BA20B9602D2FD8536FE442144 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-objcopy.exe
[2015/03/19 11:47:40 | 000,868,352 | ---- | M] () MD5=D8549F0DD26002D5EF2E845D35A86A43 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-objdump.exe
[2015/03/19 11:47:42 | 000,605,696 | ---- | M] () MD5=543C51FAB84CC638A5E84A6507AB868D -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-ranlib.exe
[2015/03/19 11:47:42 | 000,416,768 | ---- | M] () MD5=BA5D19B097B0F569BC33725340886541 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-readelf.exe
[2015/03/19 15:39:22 | 000,622,080 | ---- | M] () MD5=170EC2549E4050956F3AE73E04FF72CF -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-run.exe
[2015/03/19 11:47:40 | 000,589,824 | ---- | M] () MD5=33D3EA97101B1505C790286CB8A2A701 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-size.exe
[2015/03/19 11:47:42 | 000,580,608 | ---- | M] () MD5=A323E4D0324AF2CC6CFC6A40D2D50E5A -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-strings.exe
[2015/03/19 11:47:44 | 000,749,568 | ---- | M] () MD5=FDDE54C03E105D0012D22F342F46AD84 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-strip.exe
[2015/03/19 13:57:16 | 009,246,720 | ---- | M] () MD5=7D91465DD4458284DA0F4D79AAE378DC -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\libexec\gcc\avr\4.8.1\cc1.exe
[2015/03/19 13:57:16 | 010,164,736 | ---- | M] () MD5=359B2245D63C672B11E1386BD9E69B82 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\libexec\gcc\avr\4.8.1\cc1plus.exe
[2015/03/19 13:57:16 | 001,354,240 | ---- | M] () MD5=031830B2FF5F976A8F4DFB315C600431 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\libexec\gcc\avr\4.8.1\collect2.exe
[2015/03/19 13:57:22 | 001,495,552 | ---- | M] () MD5=BD902055C7AD366FBD797C4C7453F398 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\libexec\gcc\avr\4.8.1\lto-wrapper.exe
[2015/03/19 13:57:16 | 008,684,032 | ---- | M] () MD5=4F2BA5FE69FED0DA39507941D243C7DC -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\libexec\gcc\avr\4.8.1\lto1.exe
[2015/03/19 13:56:50 | 000,144,384 | ---- | M] () MD5=C640837D5E5924CAA5DA803B08FFB6C2 -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\libexec\gcc\avr\4.8.1\install-tools\fixincl.exe
[2014/05/31 10:15:53 | 004,177,856 | ---- | M] () MD5=B7B6675AD10E1F1392385912FCE338A4 -- C:\Users\Nomanoid\AppData\Roaming\Azureus\plugins\azemp\vuzeplayer.exe
[2014/05/31 10:16:05 | 000,310,208 | ---- | M] (Georgia Institute of Technology) MD5=586CDFAAB765EF23477EE66F74100370 -- C:\Users\Nomanoid\AppData\Roaming\Azureus\plugins\mlab\ShaperProbeC.exe
[2014/05/18 11:31:39 | 007,288,256 | ---- | M] () MD5=8C868410D0D645F4476E43F8C1BBD49D -- C:\Users\Nomanoid\AppData\Roaming\Azureus\plugins\vuzexcode\ffmpeg.exe
[2014/05/18 11:31:39 | 004,146,688 | ---- | M] () MD5=DF7B9B07C613B405ABC0D4A2609DECE5 -- C:\Users\Nomanoid\AppData\Roaming\Azureus\plugins\vuzexcode\mediainfo.exe
[2014/05/18 11:31:39 | 000,053,176 | ---- | M] () MD5=E2B8C114A5BE6500420D9787DA413D51 -- C:\Users\Nomanoid\AppData\Roaming\Azureus\plugins\vuzexcode\vzspath.exe
[2014/06/12 18:10:23 | 000,930,657 | ---- | M] () MD5=9C01E7B502A789637EAA0D3074C8EC35 -- C:\Users\Nomanoid\AppData\Roaming\Goat Simulator\Uninstall\unins000.exe
[2014/05/17 02:17:18 | 000,343,848 | ---- | M] (AnchorFree Inc.) MD5=E0D2751A49D2248BCCC1952C9352A08B -- C:\Users\Nomanoid\AppData\Roaming\Hotspot Shield\report\af_proxy_cmd_rep.exe
[2014/07/21 12:46:14 | 000,000,165 | ---- | M] () MD5=94B7F19186190708600B37BE947B2CD7 -- C:\Users\Nomanoid\AppData\Roaming\LOLReplay_File_Converter\LOLReplay File Converter\1.0.0.0\LRF Converter Updater.exe
[2013/08/28 15:13:11 | 000,054,632 | ---- | M] (Adobe Systems Inc.) MD5=BC666CA53CA5656CD758D78A04521ADB -- C:\Users\Nomanoid\AppData\Roaming\Macromedia\Flash Player\www.macromedia.com\bin\airappinstaller\airappinstaller.exe
[2013/04/19 18:15:09 | 000,119,808 | R--- | M] () MD5=644C74FC96FB068005ABDBD309263018 -- C:\Users\Nomanoid\AppData\Roaming\Microsoft\Installer\{CCF298AF-9CE1-4B26-B251-486E98A34789}\icons.exe
[2013/10/18 20:38:54 | 000,010,134 | R--- | M] () MD5=6E42CF0D47AF25DEA4CECDBE093D521C -- C:\Users\Nomanoid\AppData\Roaming\Microsoft\Installer\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}\ARPPRODUCTICON.exe
[2015/01/15 14:25:26 | 000,192,512 | R--- | M] () MD5=FB57A75A5D9B08AC58C0E7837C59A7B3 -- C:\Users\Nomanoid\AppData\Roaming\Microsoft\Installer\{F2E84ED0-5657-46BB-AA05-DA63A789A872}\Icon.exe
[2014/05/17 16:54:09 | 000,155,648 | ---- | M] (obsproject.com) MD5=472A05D4DD9161F5792AB5F3B2785810 -- C:\Users\Nomanoid\AppData\Roaming\OBS\updates\updater.exe
[2015/07/29 11:31:00 | 060,685,368 | ---- | M] () MD5=9A0C067F57B463083F09533AF7716578 -- C:\Users\Nomanoid\AppData\Roaming\Raptr\raptr-4.4.4-r100182-release.exe
[2015/07/23 16:20:41 | 001,693,024 | ---- | M] (BitTorrent Inc.) MD5=AB9990DB80EA3DAC0EAE50C906EF7ECA -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\uTorrent.exe
[2014/05/31 10:26:28 | 001,671,504 | ---- | M] (BitTorrent Inc.) MD5=FCF8CF8A114B5BC01C8A0B0C04B4EFAA -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.2_31515.exe
[2014/06/27 10:23:56 | 001,310,544 | ---- | M] (BitTorrent Inc.) MD5=5235D07F0ABA617720E81F05386C80F2 -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.2_31893.exe
[2014/07/01 09:28:35 | 001,322,832 | ---- | M] (BitTorrent Inc.) MD5=3433CF435F84B24965A8202118F41A7A -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.2_32126.exe
[2014/07/19 15:54:14 | 001,329,744 | ---- | M] (BitTorrent Inc.) MD5=A02762F944EE4E86655CFCAB84FA6BD7 -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.2_32239.exe
[2014/09/12 17:23:46 | 001,418,832 | ---- | M] (BitTorrent Inc.) MD5=5BAFB8A5A86D8D60879CE568534FCE46 -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.2_33497.exe
[2014/09/13 08:21:17 | 001,418,832 | ---- | M] (BitTorrent Inc.) MD5=A332204057E507353D3C5AC68E746BF5 -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.2_33870.exe
[2014/09/23 17:18:09 | 001,416,016 | ---- | M] (BitTorrent Inc.) MD5=608BCDFD89DC6D80C7F20DE0CFC02BA7 -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.2_34024.exe
[2014/10/01 08:41:17 | 001,385,808 | ---- | M] (BitTorrent Inc.) MD5=0DF3D43C5FE1495BEB3B6739379EF2B9 -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.2_34309.exe
[2014/10/25 11:04:55 | 001,385,808 | ---- | M] (BitTorrent Inc.) MD5=697D1E5E6452171F0B9FE3849889BC90 -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.2_34944.exe
[2014/11/15 11:48:03 | 001,385,808 | ---- | M] (BitTorrent Inc.) MD5=C10E5EF1B85DE5B79AC2815C9A677D1F -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.2_35702.exe
[2015/01/16 13:12:37 | 001,374,032 | ---- | M] (BitTorrent Inc.) MD5=FA18A83CD2D176C72692F149C549E247 -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.2_37754.exe
[2015/02/14 12:22:18 | 001,740,880 | ---- | M] (BitTorrent Inc.) MD5=146FB23964EA1A743818232CD6ADC2AC -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.2_38656.exe
[2015/04/28 07:45:27 | 001,441,104 | ---- | M] (BitTorrent Inc.) MD5=6DAAFF84372E39A3FE3F9DC7EFDEEFAA -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.3_40097.exe
[2015/05/06 11:54:59 | 001,694,560 | ---- | M] (BitTorrent Inc.) MD5=432F4E8794A2EA8A64E4C75EA80B790E -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.3_40298.exe
[2015/07/23 16:20:41 | 001,693,024 | ---- | M] (BitTorrent Inc.) MD5=AB9990DB80EA3DAC0EAE50C906EF7ECA -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.3_40760.exe

[color=#A23BEC]< %LocalAppData%\*. >[/color]
[2013/06/29 18:55:13 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\404Games
[2015/08/16 12:22:00 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Adobe
[2015/07/22 23:23:59 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Adobe-BackupByPhotoshopCS6Portable
[2014/05/07 15:40:35 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Aeria Games
[2013/06/15 11:24:58 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Apple
[2013/06/15 11:26:28 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Apple Computer
[2014/06/05 18:47:59 | 000,000,000 | -HSD | M] -- C:\Users\Nomanoid\AppData\Local\Application Data
[2013/08/01 13:58:37 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Apps
[2015/02/09 23:50:05 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Arachis
[2013/06/27 19:28:38 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\ArmA 2
[2014/07/21 18:01:52 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\ArmA 2 OA
[2015/07/31 13:28:14 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Arma 3
[2015/07/02 20:55:32 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Arma 3 Launcher
[2013/03/01 15:25:23 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\ATI
[2014/06/11 12:56:37 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\AutoIt v3
[2013/10/01 17:06:24 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\avgchrome
[2015/07/26 23:51:49 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Battle.net
[2014/07/29 19:54:31 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Blizzard
[2014/01/31 19:28:48 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Blizzard Entertainment
[2015/02/16 19:09:22 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Bluestacks
[2015/07/02 20:50:30 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Bohemia_Interactive
[2015/07/22 17:18:04 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\CEF
[2014/09/27 12:38:46 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Chat Republic Games
[2014/05/23 20:41:43 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\CrashDumps
[2015/04/19 19:46:15 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\CrashRpt
[2015/04/06 11:09:19 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\CRE
[2014/10/20 19:10:21 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\CSO
[2014/12/24 16:05:30 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\CyberGhost
[2015/05/14 12:19:58 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\DayZ
[2013/06/27 19:46:34 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\DayZCommander
[2014/10/17 19:08:26 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Deployment
[2015/07/24 18:00:30 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Diagnostics
[2014/04/07 18:17:12 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Downloaded Installations
[2013/03/15 18:58:56 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\DTClient
[2014/11/08 16:25:43 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Dxtory Software
[2015/07/25 15:51:53 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Eclipse
[2015/01/20 20:30:09 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\ElevatedDiagnostics
[2015/06/26 19:43:38 | 000,000,000 | -HSD | M] -- C:\Users\Nomanoid\AppData\Local\EmieBrowserModeList
[2015/06/26 19:43:38 | 000,000,000 | -HSD | M] -- C:\Users\Nomanoid\AppData\Local\EmieSiteList
[2015/06/26 19:43:38 | 000,000,000 | -HSD | M] -- C:\Users\Nomanoid\AppData\Local\EmieUserList
[2014/12/21 14:25:05 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\ESN
[2015/02/26 13:42:01 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Facebook
[2013/06/05 13:22:32 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\FLT
[2014/10/21 20:18:25 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\FluxSoftware
[2013/03/30 15:31:29 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Focus Home Interactive
[2015/04/22 12:00:45 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\fontconfig
[2015/04/19 19:46:15 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\FreeReign
[2015/03/01 21:25:56 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\ftblauncher
[2013/05/13 20:01:27 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Game Dev Tycoon
[2015/05/24 12:51:11 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Game Dev Tycoon - Steam
[2015/04/22 12:00:43 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\gegl-0.2
[2015/02/14 13:57:40 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Glyph
[2015/08/15 10:49:58 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Google
[2015/04/22 12:13:07 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\gtk-2.0
[2015/06/01 16:47:26 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\GWX
[2014/06/05 18:47:59 | 000,000,000 | -HSD | M] -- C:\Users\Nomanoid\AppData\Local\Historique
[2014/04/07 18:17:59 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\IsolatedStorage
[2015/02/25 15:25:58 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\LeagueSharp
[2013/10/13 11:37:55 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\LogMeIn
[2015/08/16 13:50:21 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\LogMeIn Hamachi
[2013/05/03 12:58:49 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Macromedia
[2014/11/22 12:36:07 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\master131
[2014/10/12 12:03:53 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Microsoft
[2013/10/02 09:47:45 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Mozilla
[2014/03/05 23:32:17 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\mypaint
[2013/03/14 19:07:21 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Nexway
[2014/10/04 21:53:20 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Opera Software
[2014/12/21 14:25:12 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Origin
[2015/05/23 11:17:01 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Overwolf
[2015/08/16 14:51:13 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Packages
[2013/08/22 18:15:21 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\PAYDAY 2
[2013/04/27 20:11:21 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Programs
[2013/10/13 13:18:47 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\PunkBuster
[2015/05/23 11:19:47 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Purplizer
[2014/06/25 11:50:43 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Roblox
[2015/05/02 19:39:15 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Rockstar Games
[2013/06/09 21:15:08 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\SCE
[2014/04/07 18:26:40 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\SIX Networks
[2014/03/16 11:43:49 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Skype
[2013/03/06 23:17:08 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\SkypeFx
[2015/01/15 14:28:26 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\SmartTechnology
[2013/03/01 16:15:59 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Sony
[2014/04/23 12:22:57 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\SplitMediaLabs
[2015/02/19 13:13:40 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Steam
[2014/08/23 16:23:43 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Supraball_Launcher
[2013/05/22 17:34:53 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\TechSmith
[2015/08/16 16:38:12 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Temp
[2014/06/05 18:47:59 | 000,000,000 | -HSD | M] -- C:\Users\Nomanoid\AppData\Local\Temporary Internet Files
[2014/07/21 18:38:59 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\theHunter
[2014/11/02 13:37:43 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Ubisoft
[2013/03/02 22:35:04 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Ubisoft Game Launcher
[2014/07/20 14:31:35 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Unity
[2015/07/24 23:39:47 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\VirtualStore
[2013/06/15 14:38:29 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Vitalwerks
[2013/03/06 22:03:46 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\WarThunder
[2014/07/28 12:12:13 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\WEB2Print
[2015/04/22 12:09:29 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\webkit
[2015/07/03 18:14:36 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\Windows Live
[2013/08/30 16:13:22 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\WinZip
[2014/10/02 19:11:06 | 000,000,000 | ---D | M] -- C:\Users\Nomanoid\AppData\Local\YouRiding

[color=#A23BEC]< %LocalAppData%\*.exe /md5/s >[/color]
[2014/10/17 18:45:16 | 000,353,280 | ---- | M] (Involved-Gaming.com) MD5=DE98B8A972D91402939A018DE257330E -- C:\Users\Nomanoid\AppData\Local\Apps\2.0\XMQY6A47.TPG\VEPLR3V8.348\invo..tion_8fb4611d704e05a5_0001.0000_e6a3f050905479ad\Involved-Starter.exe
[2014/10/06 16:56:14 | 000,353,280 | ---- | M] (Involved-Gaming.com) MD5=68D490BDFF32194448C4BAACD50A6D21 -- C:\Users\Nomanoid\AppData\Local\Apps\2.0\XMQY6A47.TPG\VEPLR3V8.348\invo..tion_8fb4611d704e05a5_0001.0000_f56c0caafa28536d\Involved-Starter.exe
[2013/08/01 13:58:41 | 000,165,376 | ---- | M] () MD5=A75BFF360774DC14CDECD1E31E98081D -- C:\Users\Nomanoid\AppData\Local\Apps\2.0\XMQY6A47.TPG\VEPLR3V8.348\tool..tion_2e5855ff273e4bf5_0001.0000_6a8174732d1c1fa6\Tools Radio.exe
[2009/12/09 10:49:20 | 000,477,048 | ---- | M] (Microsoft Corporation) MD5=8C027344BE7E246E6B460927D4B94359 -- C:\Users\Nomanoid\AppData\Local\Apps\Windows 7 USB DVD Download Tool\Windows7-USB-DVD-Download-Tool.exe
[2013/10/24 00:39:14 | 001,017,224 | ---- | M] (Flux Software LLC) MD5=44A9229022A519ED45294A1934C05EEC -- C:\Users\Nomanoid\AppData\Local\FluxSoftware\Flux\flux.exe
[2014/10/22 17:03:35 | 000,053,995 | ---- | M] () MD5=39E63A67198F694BC4EE7CFFE3EB8958 -- C:\Users\Nomanoid\AppData\Local\FluxSoftware\Flux\uninstall.exe
[2015/08/15 10:56:05 | 000,873,800 | ---- | M] (Google) MD5=B1798BC27E40983B12FEFD0D85C05B3F -- C:\Users\Nomanoid\AppData\Local\Google\Chrome\User Data\SwReporter\4.28.1\software_reporter_tool.exe
[2013/05/16 17:00:04 | 000,642,712 | ---- | M] (Microsoft Corporation) MD5=0E20D50B6AD6229520911B203DEEEF36 -- C:\Users\Nomanoid\AppData\Local\Microsoft\GFWLive\Downloads\gfwlivesetup.exe
[2013/05/19 11:30:21 | 000,084,056 | ---- | M] (Microsoft Corporation) MD5=0253D429D830A07FDEFF27249BAD1F1C -- C:\Users\Nomanoid\AppData\Local\Microsoft\SkyDrive\17.0.2006.0314\SkyDriveConfig.exe
[2013/05/19 11:30:19 | 005,990,472 | ---- | M] (Microsoft Corporation) MD5=0BA1BDCD6D37D523548F1D1ECE51EDCB -- C:\Users\Nomanoid\AppData\Local\Microsoft\SkyDrive\17.0.2006.0314\SkyDriveSetup.exe
[2013/05/19 11:30:19 | 005,990,472 | ---- | M] (Microsoft Corporation) MD5=0BA1BDCD6D37D523548F1D1ECE51EDCB -- C:\Users\Nomanoid\AppData\Local\Microsoft\SkyDrive\Update\skydrivesetup.exe
[2014/04/20 18:23:28 | 001,239,744 | ---- | M] (Microsoft Corporation) MD5=BD54C34C9258F277AAFD27177C9B218C -- C:\Users\Nomanoid\AppData\Local\Microsoft\Windows Live\Installer\Catalog\wlsetup.exe
[2015/06/14 19:50:43 | 000,347,464 | ---- | M] () MD5=C65481BEE926939F88508790084BA167 -- C:\Users\Nomanoid\AppData\Local\PunkBuster\APB\pb\PnkBstrB.exe
[2014/12/21 14:36:48 | 000,076,152 | ---- | M] () MD5=CD421DDB5C6E5458CE52EDC36DE7DC5B -- C:\Users\Nomanoid\AppData\Local\PunkBuster\BF4\pb\PnkBstrA.exe
[2015/04/04 20:18:38 | 000,226,680 | ---- | M] () MD5=7AF98A21273F483D8B347424373178D3 -- C:\Users\Nomanoid\AppData\Local\PunkBuster\BF4\pb\PnkBstrB.exe
[2013/05/09 13:38:42 | 000,076,888 | ---- | M] () MD5=205E1B699FD3F2F9B036EEA2EC30C620 -- C:\Users\Nomanoid\AppData\Local\PunkBuster\BFP4F\pb\PnkBstrA.exe
[2013/05/12 19:57:36 | 000,282,104 | ---- | M] () MD5=0E4C4FCAE8646C62362FDE5F1281245C -- C:\Users\Nomanoid\AppData\Local\PunkBuster\BFP4F\pb\PnkBstrB.exe
[2013/03/06 20:17:38 | 000,281,688 | ---- | M] () MD5=5564EE004708EBB76086F6D66ACF60FF -- C:\Users\Nomanoid\AppData\Local\PunkBuster\FC3\pb\PnkBstrB.exe
[2014/06/25 11:50:42 | 000,609,648 | ---- | M] (ROBLOX Corporation) MD5=0939A2C9A05A5E07996572DBE271A723 -- C:\Users\Nomanoid\AppData\Local\Roblox\Versions\RobloxStudioLauncherBeta.exe
[2013/01/01 00:00:00 | 014,293,872 | ---- | M] (ROBLOX Corporation) MD5=3252E6D3D194437B71D2F0A86190D8F9 -- C:\Users\Nomanoid\AppData\Local\Roblox\Versions\version-2135c02b59614a08\RobloxPlayerBeta.exe
[2014/06/25 11:50:41 | 000,635,248 | ---- | M] (ROBLOX Corporation) MD5=12E6A6829C98C08E32D27F2C09E27865 -- C:\Users\Nomanoid\AppData\Local\Roblox\Versions\version-2135c02b59614a08\RobloxPlayerLauncher.exe
[2013/06/10 10:23:32 | 000,228,352 | ---- | M] () MD5=F81C09288C91C68CFEF373AC2719DDEE -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\gslist.exe
[2013/06/10 10:23:32 | 000,068,096 | ---- | M] (GnuWin32 <http://gnuwin32.sourceforge.net>) MD5=BF2AAF579A213E86903031A3F95050E2 -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\gzip.exe
[2013/06/10 10:23:32 | 000,294,912 | ---- | M] (Simon Tatham) MD5=495083A1A512BA5460CF463E076BE73E -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\plink.exe
[2013/06/10 10:23:31 | 000,196,608 | ---- | M] () MD5=F77CBB1883A0A392051590453AFDC590 -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\bitools\DSCheckSignatures.exe
[2013/06/10 10:23:31 | 000,073,728 | ---- | M] () MD5=3BE71F042BAEA4ABAB4DF23CCB25F4B8 -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\bitools\DSCreateKey.exe
[2013/06/10 10:23:31 | 000,188,416 | ---- | M] () MD5=66028F93CBF413A93E08A6711CBEE905 -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\bitools\DSSignFile.exe
[2014/01/07 09:29:24 | 001,014,301 | ---- | M] () MD5=7F60FCAE5F0B25A744535E753AAD746A -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\cygwin\bin\lftp.exe
[2011/09/23 22:24:25 | 000,374,798 | ---- | M] () MD5=CD217045EBB0A072916DE87C5D526D69 -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\cygwin\bin\rsync.exe
[2013/11/08 15:32:13 | 000,426,013 | ---- | M] () MD5=B740C6A09187D3AA834F21F8E8F4A513 -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\cygwin\bin\ssh.exe
[2014/01/12 13:27:25 | 000,223,321 | ---- | M] () MD5=28244E73E1702A1D75486CCE438C22C7 -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\cygwin\bin\zsync.exe
[2014/01/12 13:27:28 | 000,207,344 | ---- | M] () MD5=BC866FC1450276353871AC98C805E296 -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\cygwin\bin\zsyncmake.exe
[2011/08/24 07:11:56 | 000,359,424 | ---- | M] () MD5=8228089DC6E8660DA19521EC635EB945 -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\mingw\bin\rsync.exe
[2010/04/15 00:50:05 | 000,099,328 | ---- | M] () MD5=71492AAFCBEDC6FD3DE261AEC0284F0E -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\mingw\bin\ssh-add.exe
[2010/04/15 00:50:05 | 000,088,576 | ---- | M] () MD5=9588E21A180D8809B4F70E467303FD0C -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\mingw\bin\ssh-agent.exe
[2010/04/15 00:50:06 | 000,138,752 | ---- | M] () MD5=BBCA3E7F685383EC2F4C8DC501372948 -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\mingw\bin\ssh-keygen.exe
[2010/04/15 00:50:06 | 000,179,712 | ---- | M] () MD5=9C4F4CA71114D19E3E651F9069C93E03 -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\mingw\bin\ssh-keyscan.exe
[2010/04/15 00:50:04 | 000,320,000 | ---- | M] () MD5=768A91E4E9DF3D293A25E3BE8EA726FE -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\mingw\bin\ssh.exe
[2010/04/21 05:44:11 | 000,308,736 | ---- | M] () MD5=AA3E5B3ED60B80CB98784F4D67976332 -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\mingw\bin\tar.exe
[2014/01/04 11:56:58 | 000,014,848 | ---- | M] () MD5=2EADD0DF58E82D091B8C855BF442C730 -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\pbodll\DeRapify.exe
[2014/01/04 11:56:58 | 000,213,504 | ---- | M] (bungleware) MD5=9EEBDA4DF1413D477BFFDD3640B71CB4 -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\pbodll\Eliteness.exe
[2014/01/04 11:56:58 | 000,020,480 | ---- | M] (Mikero) MD5=D2793520963FB5C280FABC89E4C2C7B0 -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\pbodll\ExtractPbo.exe
[2014/01/04 11:56:58 | 000,018,432 | ---- | M] (bungleware) MD5=F8CDD4FAB6D99424B1D68B9B4AF47A08 -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\pbodll\MakePbo.exe
[2013/06/10 10:23:32 | 000,079,872 | ---- | M] () MD5=BEA366FCE329AB884E6775BDB188C401 -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\pbodll\PatchPbo.exe
[2014/01/04 11:56:58 | 000,015,872 | ---- | M] (Mikero) MD5=BF4C7A37F387A876AC117A0566B93F89 -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\pbodll\Rapify.exe
[2014/12/29 18:07:12 | 011,878,344 | ---- | M] () MD5=9D9F308A8A8A1631DCC9B15FDDB40E92 -- C:\Users\Nomanoid\AppData\Local\Temp\Ableton Swapper.exe
[2015/02/28 12:40:28 | 002,406,104 | ---- | M] (mIRC Co. Ltd.) MD5=704DC279AFE8B796AA13DE9B1F74731C -- C:\Users\Nomanoid\AppData\Local\Temp\mirc741.exe
[2014/12/09 00:35:53 | 000,601,088 | ---- | M] () MD5=78EA7DE325E9C3251250D6923C9A7031 -- C:\Users\Nomanoid\AppData\Local\Temp\Quarantine.exe
[2015/03/27 14:11:07 | 045,209,696 | ---- | M] (Skype Technologies S.A.) MD5=1AFB9CB6DEC273DEE36F68C8648C088E -- C:\Users\Nomanoid\AppData\Local\Temp\SkypeSetup.exe
[2011/11/03 16:13:24 | 001,786,688 | ---- | M] () MD5=F467645711172ECA7FCE253824A09179 -- C:\Users\Nomanoid\AppData\Local\Temp\sonarinst.exe
[2015/02/17 12:08:53 | 269,338,400 | ---- | M] (AMD Inc.) MD5=2FE848697BF1F8F0A8764584286E5BDE -- C:\Users\Nomanoid\AppData\Local\Temp\tmp773B.exe
[2015/04/06 10:54:29 | 269,338,400 | ---- | M] (AMD Inc.) MD5=2FE848697BF1F8F0A8764584286E5BDE -- C:\Users\Nomanoid\AppData\Local\Temp\tmpF12C.exe
[162 C:\Users\Nomanoid\AppData\Local\Temp\*.tmp files -> C:\Users\Nomanoid\AppData\Local\Temp\*.tmp -> ]
[2015/05/04 13:11:00 | 148,980,296 | ---- | M] (Overwolf Ltd.) MD5=1E30D557E3FA6E74DCE0196E3F3C3B91 -- C:\Users\Nomanoid\AppData\Local\Temp\0.85.190.0\OverwolfSetup.exe
[2015/06/04 19:05:46 | 002,560,512 | ---- | M] () MD5=E7211441D93ECED6CC1CFB538C6EE3EF -- C:\Users\Nomanoid\AppData\Local\Temp\2330\temp\PointerServer.xyz.exe
[2014/03/18 12:09:38 | 000,140,464 | ---- | M] (Microsoft Corporation) MD5=B1B97114D180B5B1B05EB84F50441091 -- C:\Users\Nomanoid\AppData\Local\Temp\5ACF4F67-8370-451A-987C-DF284D388D11\DismHost.exe
[2014/10/07 12:21:11 | 016,027,352 | ---- | M] (BlueStack Systems, Inc.) MD5=34328C0CFDBB32E576B01C895A43A0BD -- C:\Users\Nomanoid\AppData\Local\Temp\7zS9B2D.tmp\BlueStacks-ThinInstaller_0.9.4.4078.exe
[2014/10/07 12:21:08 | 000,144,600 | ---- | M] (BlueStack Systems) MD5=313D4746FAB3E859636FCD6CBED3293D -- C:\Users\Nomanoid\AppData\Local\Temp\7zS9B2D.tmp\MicroInstallerNative.exe
[2015/06/26 07:39:44 | 002,513,920 | ---- | M] () MD5=9165A31E86122E4C3A119EFEECD16B8F -- C:\Users\Nomanoid\AppData\Local\Temp\AE00\temp\GovernorCore.xyz.exe
[2015/02/18 15:13:11 | 004,216,840 | ---- | M] (Microsoft Corporation) MD5=5689D43C3B201DD3810FA3BBA4A6476A -- C:\Users\Nomanoid\AppData\Local\Temp\Blizzard Installer Temporary Data - 961a178a\vcredist_x86.exe
[2015/02/19 16:21:15 | 004,216,840 | ---- | M] (Microsoft Corporation) MD5=5689D43C3B201DD3810FA3BBA4A6476A -- C:\Users\Nomanoid\AppData\Local\Temp\Blizzard Installer Temporary Data - a7989ef6\vcredist_x86.exe
[2014/03/18 12:09:38 | 000,140,464 | ---- | M] (Microsoft Corporation) MD5=B1B97114D180B5B1B05EB84F50441091 -- C:\Users\Nomanoid\AppData\Local\Temp\C6120ED2-FF60-4E52-AD46-2E93ABE90FCE\DismHost.exe
[2010/06/02 08:22:02 | 000,537,432 | ---- | M] () MD5=DDCE338BB173B32024679D61FB4F2BA6 -- C:\Users\Nomanoid\AppData\Local\Temp\DirectX Redist\DXSETUP.exe
[2014/05/30 22:20:55 | 001,062,208 | ---- | M] (Epic Games, Inc.) MD5=A2140654332D468788E784C3C8FCAEDC -- C:\Users\Nomanoid\AppData\Local\Temp\Epic-cb65dcef-6b62-47d3-8d6a-0efacb8761c9\Binaries\UnSetup.exe
[2015/08/15 16:21:00 | 000,644,519 | ---- | M] (Unity Technologies ApS) MD5=7C8C2477BD3B34044BC891B4E4A4654F -- C:\Users\Nomanoid\AppData\Local\Unity\WebPlayer\Uninstall.exe
[2013/01/10 09:51:48 | 009,152,512 | ---- | M] () MD5=F1DB6043711F4C4C2036B16E3C33EDD1 -- C:\Users\Nomanoid\AppData\Local\YouRiding\Snowboard II\LauncherYRSnowboardII.exe
[2014/10/02 19:11:01 | 000,720,172 | ---- | M] () MD5=18AB3189AF9DFE6E55488775A1BD0C8E -- C:\Users\Nomanoid\AppData\Local\YouRiding\Snowboard II\unins000.exe

[color=#A23BEC]< %SYSTEMDRIVE%\*.exe /s >[/color]
[2015/07/10 06:40:20 | 000,080,576 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\setup.exe
[2015/07/10 07:07:35 | 000,111,968 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\boot\bootsect.exe
[2015/07/10 07:16:15 | 000,780,640 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\boot\memtest.exe
[2015/06/24 22:57:00 | 000,106,952 | ---- | M] (Andrea Electronics Corporation) -- C:\$Windows.~BT\Drivers\DU\6137089a-12c0-4622-97c8-1978f57dad6f\AERTSr64.exe
[2015/06/24 22:57:00 | 001,123,168 | ---- | M] () -- C:\$Windows.~BT\Drivers\DU\6137089a-12c0-4622-97c8-1978f57dad6f\ATKEX_cmd.exe
[2015/06/24 22:57:00 | 000,067,600 | ---- | M] (TODO: <Company name>) -- C:\$Windows.~BT\Drivers\DU\6137089a-12c0-4622-97c8-1978f57dad6f\CreateRtkToastLnk.exe
[2015/06/24 22:57:00 | 000,751,336 | ---- | M] (Conexant Systems, Inc.) -- C:\$Windows.~BT\Drivers\DU\6137089a-12c0-4622-97c8-1978f57dad6f\CXAPOAgent64.exe
[2015/06/24 22:57:00 | 000,218,768 | ---- | M] (DTS) -- C:\$Windows.~BT\Drivers\DU\6137089a-12c0-4622-97c8-1978f57dad6f\DTSAudioService64.exe
[2015/06/24 22:57:00 | 000,249,328 | ---- | M] (DTS, Inc) -- C:\$Windows.~BT\Drivers\DU\6137089a-12c0-4622-97c8-1978f57dad6f\DTSU2PAuSrv64.exe
[2015/06/24 22:57:00 | 000,133,184 | ---- | M] () -- C:\$Windows.~BT\Drivers\DU\6137089a-12c0-4622-97c8-1978f57dad6f\FMAPP.exe
[2015/06/24 22:57:00 | 003,700,360 | ---- | M] (Waves Audio Ltd.) -- C:\$Windows.~BT\Drivers\DU\6137089a-12c0-4622-97c8-1978f57dad6f\MaxxAudioMeters64.exe
[2015/06/24 22:57:00 | 001,402,624 | ---- | M] (Realtek Semiconductor) -- C:\$Windows.~BT\Drivers\DU\6137089a-12c0-4622-97c8-1978f57dad6f\RAVBg64.exe
[2015/06/24 22:57:02 | 013,885,696 | ---- | M] (Realtek Semiconductor) -- C:\$Windows.~BT\Drivers\DU\6137089a-12c0-4622-97c8-1978f57dad6f\RAVCpl64.exe
[2015/06/24 22:57:00 | 000,303,360 | ---- | M] (Realtek Semiconductor) -- C:\$Windows.~BT\Drivers\DU\6137089a-12c0-4622-97c8-1978f57dad6f\RtkAudioService64.exe
[2015/06/24 22:57:02 | 008,492,800 | ---- | M] (Realtek Semiconductor) -- C:\$Windows.~BT\Drivers\DU\6137089a-12c0-4622-97c8-1978f57dad6f\RtkNGUI64.exe
[2015/06/24 22:57:02 | 001,776,896 | ---- | M] (Realtek Semiconductor Corp.) -- C:\$Windows.~BT\Drivers\DU\6137089a-12c0-4622-97c8-1978f57dad6f\RtlUpd64.exe
[2015/06/24 22:57:02 | 000,571,544 | ---- | M] (Realtek Semiconductor Crop.) -- C:\$Windows.~BT\Drivers\DU\6137089a-12c0-4622-97c8-1978f57dad6f\vncutil64.exe
[2015/07/16 02:01:48 | 000,995,342 | ---- | M] () -- C:\$Windows.~BT\Drivers\DU\f9f79a61-d53c-44a6-863c-7eff7804dd48\B186751\amdocl_as32.exe
[2015/07/16 02:01:48 | 001,187,342 | ---- | M] () -- C:\$Windows.~BT\Drivers\DU\f9f79a61-d53c-44a6-863c-7eff7804dd48\B186751\amdocl_as64.exe
[2015/07/16 02:01:48 | 000,798,734 | ---- | M] () -- C:\$Windows.~BT\Drivers\DU\f9f79a61-d53c-44a6-863c-7eff7804dd48\B186751\amdocl_ld32.exe
[2015/07/16 02:01:48 | 001,061,902 | ---- | M] () -- C:\$Windows.~BT\Drivers\DU\f9f79a61-d53c-44a6-863c-7eff7804dd48\B186751\amdocl_ld64.exe
[2015/07/16 19:51:18 | 090,322,853 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\$Windows.~BT\Drivers\DU\f9f79a61-d53c-44a6-863c-7eff7804dd48\B186751\ccc2_install.exe
[2015/07/16 02:01:52 | 000,235,008 | ---- | M] () -- C:\$Windows.~BT\Drivers\DU\f9f79a61-d53c-44a6-863c-7eff7804dd48\B186751\clinfo.exe
[2015/07/18 20:54:34 | 000,077,504 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\Sources\DiagTrackRunner.exe
[2015/07/10 06:33:15 | 000,310,624 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\Sources\dism.exe
[2015/07/18 21:04:20 | 001,024,536 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\Sources\GatherOsState.exe
[2015/07/18 20:54:30 | 000,279,232 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\Sources\mighost.exe
[2015/07/10 06:34:03 | 000,127,168 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\Sources\rollback.exe
[2015/07/10 06:31:47 | 000,264,896 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\Sources\setup.exe
[2015/07/10 06:45:39 | 000,095,424 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\Sources\setuperror.exe
[2015/07/18 21:46:02 | 000,749,248 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\Sources\SetupHost.exe
[2015/07/18 21:46:02 | 000,240,832 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\Sources\SetupPlatform.exe
[2015/07/10 06:33:29 | 010,369,216 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\Sources\setupprep.exe
[2 C:\$Windows.~BT\Sources\*.tmp files -> C:\$Windows.~BT\Sources\*.tmp -> ]
[2015/07/10 05:33:36 | 000,494,080 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\Sources\dlmanifests\microsoft-windows-iasserver-migplugin\iasmigreader.exe
[2015/07/10 17:39:02 | 000,384,288 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Program Files\Common Files\Microsoft Shared\ink\TabTip.exe
[2015/07/10 17:39:02 | 000,692,064 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\sources\recovery\RecEnv.exe
[2015/07/10 17:39:02 | 000,748,032 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\sources\recovery\StartRep.exe
[2015/07/10 12:30:55 | 000,061,952 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\bfsvc.exe
[2015/07/10 17:38:16 | 000,018,432 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\hh.exe
[2015/07/10 12:30:55 | 000,156,160 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\regedit.exe
[2015/07/10 12:30:57 | 000,780,640 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\Boot\PCAT\memtest.exe
[2015/07/10 12:30:57 | 000,651,104 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\Boot\PXE\bootmgr.exe
[2015/07/10 11:05:37 | 000,120,832 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\servicing\TrustedInstaller.exe
[2015/07/10 12:30:53 | 000,026,112 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\ARP.EXE
[2015/07/10 12:30:54 | 000,020,992 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\attrib.exe
[2015/07/10 12:30:55 | 000,944,640 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\autochk.exe
[2015/07/10 12:30:55 | 000,931,840 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\autoconv.exe
[2015/07/10 12:30:55 | 000,176,640 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\bcdboot.exe
[2015/07/10 12:30:55 | 000,416,256 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\bcdedit.exe
[2015/07/10 17:39:02 | 000,407,040 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\bmrui.exe
[2015/07/10 12:30:54 | 000,088,576 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\bootcfg.exe
[2015/07/10 17:39:02 | 000,330,752 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\BootRec.exe
[2015/07/10 12:30:54 | 000,111,968 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\bootsect.exe
[2015/07/10 12:30:54 | 000,026,112 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\chkdsk.exe
[2015/07/10 12:30:54 | 000,020,992 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\chkntfs.exe
[2015/07/10 17:39:02 | 000,139,776 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\CloudRecSvc.exe
[2015/07/10 12:30:55 | 000,232,448 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\cmd.exe
[2015/07/10 12:30:55 | 000,039,424 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\compact.exe
[2015/07/10 12:30:57 | 000,047,104 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\conhost.exe
[2015/07/10 12:30:55 | 000,022,016 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\convert.exe
[2015/07/10 17:38:16 | 000,177,152 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\cscript.exe
[2015/07/10 12:30:56 | 000,017,632 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\csrss.exe
[2015/07/10 12:30:54 | 000,165,888 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\diskpart.exe
[2015/07/10 12:30:54 | 000,344,064 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\diskraid.exe
[2015/07/10 12:30:55 | 000,310,624 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\Dism.exe
[2015/07/10 12:30:56 | 000,018,784 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\dllhost.exe
[2015/07/10 12:30:56 | 000,010,240 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\dllhst3g.exe
[2015/07/10 12:30:56 | 000,032,768 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\dnscacheugc.exe
[2015/07/10 12:30:54 | 000,019,456 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\doskey.exe
[2015/07/10 12:30:56 | 000,076,288 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\dpapimig.exe
[2015/07/10 12:30:55 | 000,067,584 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\drvcfg.exe
[2015/07/10 12:30:55 | 000,121,344 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\drvinst.exe
[2015/07/10 12:30:55 | 000,043,008 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\drvload.exe
[2015/07/10 12:30:53 | 000,013,312 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\Eap3Host.exe
[2015/07/10 12:30:56 | 000,330,752 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\esentutl.exe
[2015/07/10 12:30:55 | 000,070,656 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\expand.exe
[2015/07/10 12:30:54 | 000,016,896 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\find.exe
[2015/07/10 12:30:53 | 000,016,384 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\finger.exe
[2015/07/10 12:30:53 | 000,020,992 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\fixmapi.exe
[2015/07/10 12:30:55 | 000,027,136 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\fltMC.exe
[2015/07/10 12:30:53 | 000,606,392 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\fontdrvhost.exe
[2015/07/10 12:30:55 | 000,153,600 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\fsutil.exe
[2015/07/10 12:30:53 | 000,055,808 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\ftp.exe
[2015/07/10 12:30:53 | 000,014,336 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\HOSTNAME.EXE
[2015/07/10 12:30:55 | 000,037,376 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\icacls.exe
[2015/07/10 12:30:53 | 000,034,816 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\ipconfig.exe
[2015/07/10 18:03:22 | 000,153,088 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\iscsicli.exe
[2015/07/10 12:30:55 | 000,051,200 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\lodctr.exe
[2015/07/10 12:30:57 | 000,056,344 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\lsass.exe
[2015/07/10 17:51:40 | 000,210,944 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\manage-bde.exe
[2015/07/10 12:30:55 | 000,282,624 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\mcbuilder.exe
[2015/07/10 17:39:02 | 000,092,160 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\MdSched.exe
[2015/07/10 18:02:21 | 000,279,232 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\mighost.exe
[2015/07/10 12:30:55 | 000,017,920 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\mountvol.exe
[2015/07/10 12:30:53 | 000,016,384 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\MRINFO.EXE
[2015/07/10 18:01:08 | 000,014,848 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\mshta.exe
[2015/07/10 12:30:56 | 000,080,896 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\MuiUnattend.exe
[2015/07/10 12:30:53 | 000,021,504 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\nbtstat.exe
[2015/07/10 12:30:55 | 000,075,264 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\ndadmin.exe
[2015/07/10 12:30:56 | 000,054,784 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\net.exe
[2015/07/10 12:30:56 | 000,175,616 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\net1.exe
[2015/07/10 12:30:53 | 000,025,600 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\netbtugc.exe
[2015/07/10 12:30:55 | 000,037,376 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\netcfg.exe
[2015/07/10 12:30:53 | 000,070,144 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\NetCfgNotifyObjectHost.exe
[2015/07/10 12:30:53 | 000,028,672 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\netiougc.exe
[2015/07/10 12:30:53 | 000,093,184 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\netsh.exe
[2015/07/10 12:30:53 | 000,040,960 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\NETSTAT.EXE
[2015/07/10 12:30:55 | 000,077,312 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\newdev.exe
[2015/07/10 12:30:54 | 000,215,040 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\notepad.exe
[2015/07/10 12:30:56 | 008,020,832 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\ntoskrnl.exe
[2015/07/10 12:30:56 | 000,063,488 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\ntprint.exe
[2015/07/10 12:30:57 | 000,084,808 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\OpenWith.exe
[2015/07/10 12:30:53 | 000,019,456 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\PATHPING.EXE
[2015/07/10 12:30:53 | 000,021,504 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\PING.EXE
[2015/07/10 11:05:37 | 000,202,240 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\PkgMgr.exe
[2015/07/10 11:07:55 | 000,141,824 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\poqexec.exe
[2015/07/10 12:30:57 | 000,090,112 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\powercfg.exe
[2015/07/10 12:30:54 | 000,017,408 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\print.exe
[2015/07/10 12:30:53 | 000,019,456 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\rasautou.exe
[2015/07/10 12:30:56 | 000,044,032 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\rdrleakdiag.exe
[2015/07/10 17:39:02 | 000,195,072 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\recdisc.exe
[2015/07/10 12:30:55 | 000,014,336 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\recover.exe
[2015/07/10 12:30:55 | 000,074,240 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\reg.exe
[2015/07/10 12:30:55 | 000,011,776 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\regedt32.exe
[2015/07/10 17:38:15 | 000,024,576 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\Register-CimProvider.exe
[2015/07/10 12:30:54 | 000,018,432 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\regsvr32.exe
[2015/07/10 17:51:40 | 000,125,952 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\repair-bde.exe
[2015/07/10 12:30:54 | 000,022,016 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\replace.exe
[2015/07/10 17:39:02 | 000,009,728 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\ResetEngInterfaces.exe
[2015/07/10 12:30:55 | 000,125,440 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\Robocopy.exe
[2015/07/10 12:30:53 | 000,024,064 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\ROUTE.EXE
[2015/07/10 17:39:02 | 000,269,824 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\rstrui.exe
[2015/07/10 12:30:54 | 000,059,392 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\rundll32.exe
[2015/07/10 12:30:55 | 000,043,008 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\sacsess.exe
[2015/07/10 12:30:54 | 000,446,336 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\services.exe
[2015/07/10 18:02:21 | 000,172,736 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\setupplatform.exe
[2015/07/10 12:30:55 | 000,042,496 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\sfc.exe
[2015/07/10 12:30:56 | 000,134,832 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\smss.exe
[2015/07/10 12:30:54 | 000,016,384 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\subst.exe
[2015/07/10 12:30:56 | 000,039,856 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\svchost.exe
[2015/07/10 11:05:37 | 000,036,864 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\sxstrace.exe
[2015/07/10 17:39:02 | 000,639,488 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\sysreset.exe
[2015/07/10 12:30:55 | 000,061,440 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\takeown.exe
[2015/07/10 12:30:56 | 000,250,528 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\taskmgr.exe
[2015/07/10 12:30:53 | 000,012,288 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\TCPSVCS.EXE
[2015/07/10 12:30:53 | 000,017,920 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\TRACERT.EXE
[2015/07/10 12:30:55 | 000,043,008 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\ucsvc.exe
[2015/07/10 12:30:55 | 000,043,008 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\unlodctr.exe
[2015/07/10 12:30:56 | 000,030,720 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\userinit.exe
[2015/07/10 12:30:55 | 000,665,088 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\vds.exe
[2015/07/10 12:30:55 | 000,026,624 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\vdsldr.exe
[2015/07/10 12:30:57 | 000,122,368 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\verifier.exe
[2015/07/10 12:30:54 | 000,181,760 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\verifiergui.exe
[2015/07/10 17:39:02 | 001,370,112 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\VSSVC.exe
[2015/07/10 12:30:54 | 000,011,264 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\WallpaperHost.exe
[2015/07/10 17:39:02 | 000,287,744 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wbadmin.exe
[2015/07/10 17:39:02 | 001,570,816 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wbengine.exe
[2015/07/10 17:51:08 | 000,650,240 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wdscapture.exe
[2015/07/10 17:51:08 | 000,413,184 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wdsclient.exe
[2015/07/10 17:51:08 | 001,244,672 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wdsmcast.exe
[2015/07/10 17:39:02 | 000,290,656 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\WerFault.exe
[2015/07/10 17:39:02 | 000,122,504 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\WerFaultSecure.exe
[2015/07/10 17:39:02 | 000,146,784 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wermgr.exe
[2015/07/10 12:30:54 | 000,243,712 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wevtutil.exe
[2015/07/10 12:30:55 | 000,521,568 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wimserv.exe
[2015/07/10 12:30:56 | 000,290,304 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wininit.exe
[2015/07/10 12:30:53 | 001,123,400 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\winload.exe
[2015/07/10 12:30:56 | 000,578,048 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\winlogon.exe
[2015/07/10 12:30:59 | 000,030,720 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\winpeshl.exe
[2015/07/10 12:30:53 | 000,858,408 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\winresume.exe
[2015/07/10 18:02:52 | 000,100,864 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wlanext.exe
[2015/07/10 12:30:55 | 000,017,408 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wowreg32.exe
[2015/07/10 12:30:59 | 000,032,256 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wpeinit.exe
[2015/07/10 12:30:59 | 000,012,288 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wpeutil.exe
[2015/07/10 12:30:56 | 000,260,096 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wpr.exe
[2015/07/10 17:38:16 | 000,176,640 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wscript.exe
[2015/07/10 12:30:55 | 000,049,664 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\xcopy.exe
[2015/07/10 12:30:56 | 001,123,400 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\Boot\winload.exe
[2015/07/10 12:30:54 | 000,858,408 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\Boot\winresume.exe
[2015/07/10 12:30:56 | 000,027,136 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
[2015/07/10 11:05:37 | 000,149,184 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\Dism\DismHost.exe
[2015/07/10 17:38:15 | 000,024,576 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wbem\mofcomp.exe
[2015/07/10 17:38:16 | 000,050,176 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wbem\scrcons.exe
[2015/07/10 17:38:15 | 000,050,688 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wbem\unsecapp.exe
[2015/07/10 17:38:15 | 000,216,576 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wbem\wbemtest.exe
[2015/07/10 17:38:15 | 000,081,920 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wbem\WinMgmt.exe
[2015/07/10 17:38:15 | 000,173,056 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wbem\WMIADAP.exe
[2015/07/10 17:38:15 | 000,202,752 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wbem\WmiApSrv.exe
[2015/07/10 17:38:15 | 000,513,536 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wbem\WMIC.exe
[2015/07/10 17:38:15 | 000,501,760 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wbem\WmiPrvSE.exe
[2015/07/10 11:05:33 | 000,199,168 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\SysWOW64\PkgMgr.exe
[2015/07/10 11:07:53 | 000,118,272 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\SysWOW64\poqexec.exe
[2015/07/10 11:05:30 | 000,120,000 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\SysWOW64\Dism\DismHost.exe
[2015/07/10 12:30:57 | 000,122,368 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-onecore-driververifier-tools_31bf3856ad364e35_10.0.10240.16384_none_c8fd121756f21bdc\verifier.exe
[2015/07/10 12:30:55 | 000,944,640 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-autochk_31bf3856ad364e35_10.0.10240.16384_none_e9f45ef85c6e6d93\autochk.exe
[2015/07/10 12:30:54 | 000,020,992 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-autochkconfigurator_31bf3856ad364e35_10.0.10240.16384_none_20c2ed472271c06c\chkntfs.exe
[2015/07/10 12:30:54 | 000,858,408 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-b..environment-windows_31bf3856ad364e35_10.0.10240.16384_none_713908d92777e8bd\winresume.exe
[2015/07/10 12:30:55 | 000,416,256 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-b..iondata-cmdlinetool_31bf3856ad364e35_10.0.10240.16384_none_902b6e743fd8eaef\bcdedit.exe
[2015/07/10 12:30:54 | 000,111,968 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-b..ment-bootsectortool_31bf3856ad364e35_10.0.10240.16384_none_148ed6433037d81e\bootsect.exe
[2015/07/10 12:30:56 | 001,123,400 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-b..ment-windows-minwin_31bf3856ad364e35_10.0.10240.16384_none_57ec180996abd934\winload.exe
[2015/07/10 12:30:53 | 001,123,400 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_10.0.10240.16384_none_63272be107542aec\winload.exe
[2015/07/10 12:30:53 | 000,858,408 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_10.0.10240.16384_none_63272be107542aec\winresume.exe
[2015/07/10 12:30:55 | 000,061,952 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-b..vironment-servicing_31bf3856ad364e35_10.0.10240.16384_none_2e14f2e14041bd34\bfsvc.exe
[2015/07/10 12:30:55 | 000,176,640 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-bcdboot-cmdlinetool_31bf3856ad364e35_10.0.10240.16384_none_69565643d8d1b132\bcdboot.exe
[2015/07/10 17:39:02 | 000,287,744 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-blb-cli-main_31bf3856ad364e35_10.0.10240.16384_none_53554ecf29b30305\wbadmin.exe
[2015/07/10 17:39:02 | 001,570,816 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-blb-engine-main_31bf3856ad364e35_10.0.10240.16384_none_ebe267a69a6d337d\wbengine.exe
[2015/07/10 12:30:54 | 000,088,576 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-bootconfig_31bf3856ad364e35_10.0.10240.16384_none_1416eeb8b4f55f18\bootcfg.exe
[2015/07/10 12:30:54 | 000,026,112 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-chkdsk_31bf3856ad364e35_10.0.10240.16384_none_c9e6cb8f275dc834\chkdsk.exe
[2015/07/10 12:30:55 | 000,232,448 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-commandprompt_31bf3856ad364e35_10.0.10240.16384_none_930d386bb509d413\cmd.exe
[2015/07/10 12:30:55 | 000,039,424 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-compact_31bf3856ad364e35_10.0.10240.16384_none_01f5ac79503fd3f9\compact.exe
[2015/07/10 12:30:56 | 000,010,240 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-com-surrogate_31bf3856ad364e35_10.0.10240.16384_none_4c2460648e2f4c1a\dllhst3g.exe
[2015/07/10 12:30:56 | 000,018,784 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-com-surrogate-core_31bf3856ad364e35_10.0.10240.16384_none_3ceb01b371455c8c\dllhost.exe
[2015/07/10 12:30:57 | 000,047,104 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-consolehost-launcher_31bf3856ad364e35_10.0.10240.16384_none_83296d8e1bf0dffe\conhost.exe
[2015/07/10 12:30:55 | 000,931,840 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-convert_31bf3856ad364e35_10.0.10240.16384_none_a4d5bc6a42ff7ea3\autoconv.exe
[2015/07/10 12:30:55 | 000,022,016 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-convert_31bf3856ad364e35_10.0.10240.16384_none_a4d5bc6a42ff7ea3\convert.exe
[2015/07/10 12:30:55 | 000,067,584 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-coresystemminpnp_31bf3856ad364e35_10.0.10240.16384_none_125d82e886fda5da\drvcfg.exe
[2015/07/10 12:30:56 | 000,260,096 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-coresystem-wpr_31bf3856ad364e35_10.0.10240.16384_none_6a2fdfd7329ebe08\wpr.exe
[2015/07/10 12:30:55 | 000,121,344 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-coreusermodepnp_31bf3856ad364e35_10.0.10240.16384_none_7f021ce4c79943a9\drvinst.exe
[2015/07/10 12:30:56 | 000,017,632 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-csrss_31bf3856ad364e35_10.0.10240.16384_none_60e455867ec2f8f0\csrss.exe
[2015/07/10 12:30:56 | 000,027,136 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-d..b-standardcollector_31bf3856ad364e35_10.0.10240.16384_none_3942a14b0e233500\DiagnosticsHub.StandardCollector.Service.exe
[2015/07/10 17:51:08 | 000,413,184 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-d..ent-services-client_31bf3856ad364e35_10.0.10240.16384_none_b85c3aa3865cb3b8\wdsclient.exe
[2015/07/10 12:30:55 | 000,310,624 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-d..ervicing-management_31bf3856ad364e35_10.0.10240.16384_none_66aa14c6a859b5ea\Dism.exe
[2015/07/10 17:51:08 | 001,244,672 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-d..es-multicast-client_31bf3856ad364e35_10.0.10240.16384_none_be935109707dc17b\wdsmcast.exe
[2015/07/10 11:05:37 | 000,149,184 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-d..ing-management-core_31bf3856ad364e35_10.0.10240.16384_none_333497b3c56c65d8\DismHost.exe
[2015/07/10 17:51:08 | 000,650,240 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-d..mage-capture-wizard_31bf3856ad364e35_10.0.10240.16384_none_70d27a487f8d1f63\wdscapture.exe
[2015/07/10 17:39:02 | 000,407,040 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-disasterrecoveryui_31bf3856ad364e35_10.0.10240.16384_none_415a621d0034f0cc\bmrui.exe
[2015/07/10 12:30:54 | 000,165,888 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-diskpart_31bf3856ad364e35_10.0.10240.16384_none_70d8d709309a3168\diskpart.exe
[2015/07/10 12:30:54 | 000,344,064 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-diskraid_31bf3856ad364e35_10.0.10240.16384_none_6d8a15bf32a77c47\diskraid.exe
[2015/07/10 12:30:56 | 000,032,768 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-dns-client_31bf3856ad364e35_10.0.10240.16384_none_e9e2ee8c1d06ae0f\dnscacheugc.exe
[2015/07/10 12:30:56 | 000,076,288 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-dpapi-keys_31bf3856ad364e35_10.0.10240.16384_none_85d344aa681e1e7b\dpapimig.exe
[2015/07/10 12:30:54 | 000,181,760 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-driververifier_31bf3856ad364e35_10.0.10240.16384_none_c26c4cc63768b0ee\verifiergui.exe
[2015/07/10 12:30:56 | 000,330,752 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-e..ageengine-utilities_31bf3856ad364e35_10.0.10240.16384_none_e18c5eac5fee6bd1\esentutl.exe
[2015/07/10 12:30:53 | 000,013,312 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-e..otocol-host-service_31bf3856ad364e35_10.0.10240.16384_none_924a598f98cb5aae\Eap3Host.exe
[2015/07/10 12:30:55 | 000,043,008 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-e..ymanagementservices_31bf3856ad364e35_10.0.10240.16384_none_fb75377191c2361c\sacsess.exe
[2015/07/10 17:39:02 | 000,146,784 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10240.16384_none_287723c4a091868d\wermgr.exe
[2015/07/10 17:39:02 | 000,290,656 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10240.16384_none_78078e50d7769bdd\WerFault.exe
[2015/07/10 17:39:02 | 000,122,504 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10240.16384_none_78078e50d7769bdd\WerFaultSecure.exe
[2015/07/10 12:30:54 | 000,243,712 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-eventlog-commandline_31bf3856ad364e35_10.0.10240.16384_none_c8d4a74e177d522c\wevtutil.exe
[2015/07/10 12:30:55 | 000,070,656 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-expand_31bf3856ad364e35_10.0.10240.16384_none_6072ee2af28dbbac\expand.exe
[2015/07/10 12:30:55 | 000,027,136 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-filtermanager-utils_31bf3856ad364e35_10.0.10240.16384_none_218e24b0c004f885\fltMC.exe
[2015/07/10 12:30:55 | 000,153,600 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-fsutil_31bf3856ad364e35_10.0.10240.16384_none_d46486278a99e6d5\fsutil.exe
[2015/07/10 12:30:53 | 000,055,808 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-ftp_31bf3856ad364e35_10.0.10240.16384_none_b4ebcf9ef337485a\ftp.exe
[2015/07/10 12:30:53 | 000,606,392 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-gdi_31bf3856ad364e35_10.0.10240.16384_none_b1d38a26f533a7f0\fontdrvhost.exe
[2015/07/10 17:38:16 | 000,018,432 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-htmlhelp_31bf3856ad364e35_10.0.10240.16384_none_d05668611f69c5b8\hh.exe
[2015/07/10 18:02:21 | 000,279,232 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-i..dsetup-rejuvenation_31bf3856ad364e35_10.0.10240.16384_none_5a99914dab68e87a\mighost.exe
[2015/07/10 18:02:21 | 000,172,736 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-i..dsetup-rejuvenation_31bf3856ad364e35_10.0.10240.16384_none_5a99914dab68e87a\setupplatform.exe
[2015/07/10 18:03:22 | 000,153,088 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-i..i_initiator_service_31bf3856ad364e35_10.0.10240.16384_none_e2741cecafc53ae9\iscsicli.exe
[2015/07/10 12:30:55 | 000,037,376 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-icacls_31bf3856ad364e35_10.0.10240.16384_none_3ab510bf40a77bff\icacls.exe
[2015/07/10 18:01:08 | 000,014,848 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.10240.16384_none_a51274e2cd7f716d\mshta.exe
[2015/07/10 12:30:56 | 000,080,896 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-international-core_31bf3856ad364e35_10.0.10240.16384_none_f1aad637746e4ada\MuiUnattend.exe
[2015/07/10 12:30:53 | 000,034,816 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-ipconfig_31bf3856ad364e35_10.0.10240.16384_none_543a62aeb29becf5\ipconfig.exe
[2015/07/10 12:30:56 | 000,250,528 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-legacytaskmanager_31bf3856ad364e35_10.0.10240.16384_none_0bb3de68fdebcef1\taskmgr.exe
[2015/07/10 12:30:57 | 000,056,344 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-lsa-minwin_31bf3856ad364e35_10.0.10240.16384_none_456c134c2cfbb1c3\lsass.exe
[2015/07/10 17:39:02 | 000,092,160 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-m..diagnostic-schedule_31bf3856ad364e35_10.0.10240.16384_none_9bd70deb1464ceed\MdSched.exe
[2015/07/10 12:30:55 | 000,043,008 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-m..odeupdate-servicing_31bf3856ad364e35_10.0.10240.16384_none_ab88769e40b18a1d\ucsvc.exe
[2015/07/10 12:30:54 | 000,020,992 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_10.0.10240.16384_none_851d5f560201df1f\attrib.exe
[2015/07/10 12:30:54 | 000,019,456 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_10.0.10240.16384_none_851d5f560201df1f\doskey.exe
[2015/07/10 12:30:54 | 000,016,896 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_10.0.10240.16384_none_851d5f560201df1f\find.exe
[2015/07/10 12:30:54 | 000,017,408 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_10.0.10240.16384_none_851d5f560201df1f\print.exe
[2015/07/10 12:30:54 | 000,022,016 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_10.0.10240.16384_none_851d5f560201df1f\replace.exe
[2015/07/10 12:30:54 | 000,016,384 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_10.0.10240.16384_none_851d5f560201df1f\subst.exe
[2015/07/10 12:30:53 | 000,020,992 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-mapi_31bf3856ad364e35_10.0.10240.16384_none_b34db2fdb46cf9c9\fixmapi.exe
[2015/07/10 12:30:55 | 000,017,920 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-mountvol_31bf3856ad364e35_10.0.10240.16384_none_ba59eb1bec2096a6\mountvol.exe
[2015/07/10 12:30:55 | 000,282,624 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-muicachebuilder_31bf3856ad364e35_10.0.10240.16384_none_220d0dea4f859f8c\mcbuilder.exe
[2015/07/10 12:30:53 | 000,070,144 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-n..setup-compatibility_31bf3856ad364e35_10.0.10240.16384_none_7822ac10191711ea\NetCfgNotifyObjectHost.exe
[2015/07/10 12:30:53 | 000,021,504 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-nbtstat_31bf3856ad364e35_10.0.10240.16384_none_a610f620b90c3cfe\nbtstat.exe
[2015/07/10 12:30:56 | 000,175,616 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-net1-command-line-tool_31bf3856ad364e35_10.0.10240.16384_none_8edc651fef4074f2\net1.exe
[2015/07/10 12:30:53 | 000,025,600 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-netbt_31bf3856ad364e35_10.0.10240.16384_none_68653a1091f17209\netbtugc.exe
[2015/07/10 12:30:55 | 000,037,376 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-netcfg_31bf3856ad364e35_10.0.10240.16384_none_182f4d66ec26d1b9\netcfg.exe
[2015/07/10 12:30:56 | 000,054,784 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-net-command-line-tool_31bf3856ad364e35_10.0.10240.16384_none_5a32c32f0d245a7f\net.exe
[2015/07/10 12:30:53 | 000,093,184 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-netsh_31bf3856ad364e35_10.0.10240.16384_none_67a167ec92861cf6\netsh.exe
[2015/07/10 12:30:55 | 000,075,264 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-newdev_31bf3856ad364e35_10.0.10240.16384_none_1976bd02eb566257\ndadmin.exe
[2015/07/10 12:30:55 | 000,077,312 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-newdev_31bf3856ad364e35_10.0.10240.16384_none_1976bd02eb566257\newdev.exe
[2015/07/10 12:30:54 | 000,215,040 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-notepad_31bf3856ad364e35_10.0.10240.16384_none_771aff2a0aad0617\notepad.exe
[2015/07/10 12:30:57 | 000,084,808 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-openwith_31bf3856ad364e35_10.0.10240.16384_none_7521405b0d61303e\OpenWith.exe
[2015/07/10 12:30:56 | 008,020,832 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_10.0.10240.16384_none_7430d34f4ed05d0c\ntoskrnl.exe
[2015/07/10 12:30:57 | 000,090,112 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-p..nfiguration-cmdline_31bf3856ad364e35_10.0.10240.16384_none_115c29e61b6c6f0c\powercfg.exe
[2015/07/10 12:30:56 | 000,063,488 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-p..randprintui-ntprint_31bf3856ad364e35_10.0.10240.16384_none_f803ebeb18198148\ntprint.exe
[2015/07/10 12:30:55 | 000,051,200 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-p..unterinfrastructure_31bf3856ad364e35_10.0.10240.16384_none_79866f0699941415\lodctr.exe
[2015/07/10 12:30:55 | 000,043,008 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-p..unterinfrastructure_31bf3856ad364e35_10.0.10240.16384_none_79866f0699941415\unlodctr.exe
[2015/07/10 11:05:37 | 000,202,240 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-packagemanager_31bf3856ad364e35_10.0.10240.16384_none_f4d835ca8df1904b\PkgMgr.exe
[2015/07/10 12:30:53 | 000,019,456 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-ping-utilities_31bf3856ad364e35_10.0.10240.16384_none_b13216b62a8812f9\PATHPING.EXE
[2015/07/10 12:30:53 | 000,021,504 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-ping-utilities_31bf3856ad364e35_10.0.10240.16384_none_b13216b62a8812f9\PING.EXE
[2015/07/10 12:30:53 | 000,017,920 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-ping-utilities_31bf3856ad364e35_10.0.10240.16384_none_b13216b62a8812f9\TRACERT.EXE
[2015/07/10 12:30:55 | 000,074,240 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-r..-commandline-editor_31bf3856ad364e35_10.0.10240.16384_none_3994a5abc55cc389\reg.exe
[2015/07/10 12:30:56 | 000,044,032 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-r..eak-diagnostic-core_31bf3856ad364e35_10.0.10240.16384_none_631214b2180f9334\rdrleakdiag.exe
[2015/07/10 12:30:53 | 000,019,456 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-rasautodial_31bf3856ad364e35_10.0.10240.16384_none_17da706500006a07\rasautou.exe
[2015/07/10 17:39:02 | 000,195,072 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-recdisc-main_31bf3856ad364e35_10.0.10240.16384_none_8c7c6c204e4e9055\recdisc.exe
[2015/07/10 12:30:55 | 000,014,336 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-recover_31bf3856ad364e35_10.0.10240.16384_none_8e13bf7d4f484a16\recover.exe
[2015/07/10 12:30:55 | 000,156,160 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-registry-editor_31bf3856ad364e35_10.0.10240.16384_none_fc2f27137685f13b\regedit.exe
[2015/07/10 12:30:55 | 000,011,776 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-registry-editor_31bf3856ad364e35_10.0.10240.16384_none_fc2f27137685f13b\regedt32.exe
[2015/07/10 12:30:54 | 000,018,432 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-regsvr32_31bf3856ad364e35_10.0.10240.16384_none_80578effca30e2d6\regsvr32.exe
[2015/07/10 12:30:55 | 000,125,440 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-robocopy_31bf3856ad364e35_10.0.10240.16384_none_cf07a12f8711875d\Robocopy.exe
[2015/07/10 12:30:54 | 000,059,392 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-rundll32_31bf3856ad364e35_10.0.10240.16384_none_e005c33e4597dd88\rundll32.exe
[2015/07/10 12:30:54 | 000,446,336 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-s..cecontroller-minwin_31bf3856ad364e35_10.0.10240.16384_none_4719371d97508a19\services.exe
[2015/07/10 17:51:40 | 000,125,952 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-s..restartup-repairbde_31bf3856ad364e35_10.0.10240.16384_none_d9f4b306aab28e29\repair-bde.exe
[2015/07/10 17:38:16 | 000,177,152 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-scripting_31bf3856ad364e35_10.0.10240.16384_none_5068c4c49b073c1f\cscript.exe
[2015/07/10 17:38:16 | 000,176,640 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-scripting_31bf3856ad364e35_10.0.10240.16384_none_5068c4c49b073c1f\wscript.exe
[2015/07/10 17:51:40 | 000,210,944 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-securestartup-tool-exe_31bf3856ad364e35_10.0.10240.16384_none_021b2f6652039d0c\manage-bde.exe
[2015/07/10 12:30:56 | 000,039,856 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-services-svchost_31bf3856ad364e35_10.0.10240.16384_none_bdbbcb4f9ffb0889\svchost.exe
[2015/07/10 11:07:55 | 000,141,824 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.10240.16384_none_115fd2f761f7c508\poqexec.exe
[2015/07/10 11:07:55 | 000,275,808 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.10240.16384_none_115fd2f761f7c508\TiFileFetcher.exe
[2015/07/10 11:07:55 | 000,200,192 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.10240.16384_none_115fd2f761f7c508\TiWorker.exe
[2015/07/10 12:30:55 | 000,017,408 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-setupapi_31bf3856ad364e35_10.0.10240.16384_none_3cf5cb5f60eb24f9\wowreg32.exe
[2015/07/10 12:30:56 | 000,134,832 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-smss-minwin_31bf3856ad364e35_10.0.10240.16384_none_866147f18378b803\smss.exe
[2015/07/10 11:05:37 | 000,036,864 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-sxs_31bf3856ad364e35_10.0.10240.16384_none_b64d0dcaf25105de\sxstrace.exe
[2015/07/10 17:39:02 | 000,009,728 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-sysreset_31bf3856ad364e35_10.0.10240.16384_none_44228cc019244362\ResetEngInterfaces.exe
[2015/07/10 17:39:02 | 000,639,488 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-sysreset_31bf3856ad364e35_10.0.10240.16384_none_44228cc019244362\sysreset.exe
[2015/07/10 17:39:02 | 000,269,824 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-systemrestore-main_31bf3856ad364e35_10.0.10240.16384_none_4ee041964dec48cd\rstrui.exe
[2015/07/10 17:39:02 | 000,384,288 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_10.0.10240.16384_none_198f8775122f97c2\TabTip.exe
[2015/07/10 12:30:55 | 000,061,440 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-takeown_31bf3856ad364e35_10.0.10240.16384_none_01ebd778b04b649f\takeown.exe
[2015/07/10 12:30:53 | 000,028,672 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-tcpip_31bf3856ad364e35_10.0.10240.16384_none_6986078b2a06f55c\netiougc.exe
[2015/07/10 12:30:53 | 000,026,112 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_10.0.10240.16384_none_3ac76558e98b6d57\ARP.EXE
[2015/07/10 12:30:53 | 000,016,384 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_10.0.10240.16384_none_3ac76558e98b6d57\finger.exe
[2015/07/10 12:30:53 | 000,014,336 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_10.0.10240.16384_none_3ac76558e98b6d57\HOSTNAME.EXE
[2015/07/10 12:30:53 | 000,016,384 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_10.0.10240.16384_none_3ac76558e98b6d57\MRINFO.EXE
[2015/07/10 12:30:53 | 000,040,960 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_10.0.10240.16384_none_3ac76558e98b6d57\NETSTAT.EXE
[2015/07/10 12:30:53 | 000,024,064 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_10.0.10240.16384_none_3ac76558e98b6d57\ROUTE.EXE
[2015/07/10 12:30:53 | 000,012,288 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_10.0.10240.16384_none_3ac76558e98b6d57\TCPSVCS.EXE
[2015/07/10 11:05:37 | 000,120,832 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-trustedinstaller_31bf3856ad364e35_10.0.10240.16384_none_990da532e7d4009f\TrustedInstaller.exe
[2015/07/10 12:30:56 | 000,030,720 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-userinit_31bf3856ad364e35_10.0.10240.16384_none_e4292bc46c5d42af\userinit.exe
[2015/07/10 12:30:55 | 000,665,088 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-virtualdiskservice_31bf3856ad364e35_10.0.10240.16384_none_72eb444e955be6dd\vds.exe
[2015/07/10 12:30:55 | 000,026,624 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-virtualdiskservice_31bf3856ad364e35_10.0.10240.16384_none_72eb444e955be6dd\vdsldr.exe
[2015/07/10 17:39:02 | 001,370,112 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-vssservice_31bf3856ad364e35_10.0.10240.16384_none_62cd4025b284be6b\VSSVC.exe
[2015/07/10 17:38:15 | 000,513,536 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-w..ommand-line-utility_31bf3856ad364e35_10.0.10240.16384_none_a9aa470d67843cbf\WMIC.exe
[2015/07/10 17:38:15 | 000,024,576 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-w..ter-cimprovider-exe_31bf3856ad364e35_10.0.10240.16384_none_6b4a0fb886a35b6f\Register-CimProvider.exe
[2015/07/10 12:30:54 | 000,011,264 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-wallpaperhost_31bf3856ad364e35_10.0.10240.16384_none_6604694d4009d448\WallpaperHost.exe
[2015/07/10 12:30:55 | 000,521,568 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-wimgapi_31bf3856ad364e35_10.0.10240.16384_none_90fc1418af8bd45a\wimserv.exe
[2015/07/10 12:30:56 | 000,290,304 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-wininit_31bf3856ad364e35_10.0.10240.16384_none_38f32a7d9efdf146\wininit.exe
[2015/07/10 12:30:56 | 000,578,048 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-winlogon_31bf3856ad364e35_10.0.10240.16384_none_77c372c56f9ec699\winlogon.exe
[2015/07/10 12:30:59 | 000,030,720 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-winpe_tools_31bf3856ad364e35_10.0.10240.16384_none_0300148fd18d1543\winpeshl.exe
[2015/07/10 12:30:59 | 000,032,256 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-winpe_tools_31bf3856ad364e35_10.0.10240.16384_none_0300148fd18d1543\wpeinit.exe
[2015/07/10 12:30:59 | 000,012,288 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-winpe_tools_31bf3856ad364e35_10.0.10240.16384_none_0300148fd18d1543\wpeutil.exe
[2015/07/10 12:30:55 | 000,043,008 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-winpe-drvload_31bf3856ad364e35_10.0.10240.16384_none_94193beb8a9e1db6\drvload.exe
[2015/07/10 17:39:02 | 000,139,776 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-winre-cloudrec_31bf3856ad364e35_10.0.10240.16384_none_4ef281d2732513bf\CloudRecSvc.exe
[2015/07/10 17:39:02 | 000,330,752 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-winre-tools_31bf3856ad364e35_10.0.10240.16384_none_d1fe0f630abf7ad3\BootRec.exe
[2015/07/10 17:39:02 | 000,692,064 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-winre-tools_31bf3856ad364e35_10.0.10240.16384_none_d1fe0f630abf7ad3\RecEnv.exe
[2015/07/10 17:39:02 | 000,748,032 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-winre-tools_31bf3856ad364e35_10.0.10240.16384_none_d1fe0f630abf7ad3\StartRep.exe
[2015/07/10 18:02:52 | 000,100,864 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-wlan-extension_31bf3856ad364e35_10.0.10240.16384_none_01e3a0dcbe06d3a0\wlanext.exe
[2015/07/10 17:38:16 | 000,050,176 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-wmi-consumers_31bf3856ad364e35_10.0.10240.16384_none_52d29916f38eab69\scrcons.exe
[2015/07/10 17:38:15 | 000,024,576 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_10.0.10240.16384_none_c15474c3ba45ea97\mofcomp.exe
[2015/07/10 17:38:15 | 000,050,688 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_10.0.10240.16384_none_c15474c3ba45ea97\unsecapp.exe
[2015/07/10 17:38:15 | 000,173,056 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_10.0.10240.16384_none_c15474c3ba45ea97\WMIADAP.exe
[2015/07/10 17:38:15 | 000,202,752 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_10.0.10240.16384_none_c15474c3ba45ea97\WmiApSrv.exe
[2015/07/10 17:38:15 | 000,501,760 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_10.0.10240.16384_none_1863303a2612546b\WmiPrvSE.exe
[2015/07/10 17:38:15 | 000,081,920 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-wmi-core-svc_31bf3856ad364e35_10.0.10240.16384_none_a8b32d7e919e6932\WinMgmt.exe
[2015/07/10 17:38:15 | 000,216,576 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-wmi-tools_31bf3856ad364e35_10.0.10240.16384_none_dffbdb901e4cb107\wbemtest.exe
[2015/07/10 12:30:55 | 000,042,496 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-wrp-integrity-client_31bf3856ad364e35_10.0.10240.16384_none_333f3eeb85f37c69\sfc.exe
[2015/07/10 12:30:55 | 000,049,664 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-xcopy_31bf3856ad364e35_10.0.10240.16384_none_6af61c578ef98a1f\xcopy.exe
[2015/07/10 12:31:11 | 000,056,344 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Backup\amd64_microsoft-windows-lsa-minwin_31bf3856ad364e35_10.0.10240.16384_none_456c134c2cfbb1c3_lsass.exe_682060de
[2015/07/10 12:31:11 | 001,123,400 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Backup\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_10.0.10240.16384_none_63272be107542aec_winload.exe_75835076
[2015/07/10 12:31:11 | 000,028,672 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Backup\amd64_microsoft-windows-tcpip_31bf3856ad364e35_10.0.10240.16384_none_6986078b2a06f55c_netiougc.exe_94123cfe
[2015/07/10 12:31:11 | 008,020,832 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Backup\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_10.0.10240.16384_none_7430d34f4ed05d0c_ntoskrnl.exe_0fb0ab79
[2015/07/10 12:31:11 | 000,026,624 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Backup\amd64_microsoft-windows-virtualdiskservice_31bf3856ad364e35_10.0.10240.16384_none_72eb444e955be6dd_vdsldr.exe_20c491b3
[2015/07/10 12:31:11 | 000,019,456 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Backup\amd64_microsoft-windows-rasautodial_31bf3856ad364e35_10.0.10240.16384_none_17da706500006a07_rasautou.exe_477abe34
[2015/07/10 17:38:17 | 000,081,920 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Backup\amd64_microsoft-windows-wmi-core-svc_31bf3856ad364e35_10.0.10240.16384_none_a8b32d7e919e6932_winmgmt.exe_8f8eb7b1
[2015/07/10 12:31:11 | 000,665,088 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Backup\amd64_microsoft-windows-virtualdiskservice_31bf3856ad364e35_10.0.10240.16384_none_72eb444e955be6dd_vds.exe_cb461c29
[2015/07/10 12:31:11 | 000,017,408 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Backup\amd64_microsoft-windows-setupapi_31bf3856ad364e35_10.0.10240.16384_none_3cf5cb5f60eb24f9_wowreg32.exe_94fc2d06
[2015/07/10 12:31:11 | 000,290,304 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Backup\amd64_microsoft-windows-wininit_31bf3856ad364e35_10.0.10240.16384_none_38f32a7d9efdf146_wininit.exe_7a527f28
[2015/07/10 18:03:23 | 000,153,088 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Backup\amd64_microsoft-windows-i..i_initiator_service_31bf3856ad364e35_10.0.10240.16384_none_e2741cecafc53ae9_iscsicli.exe_20e14d4f
[2015/07/10 12:31:11 | 000,134,832 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Backup\amd64_microsoft-windows-smss-minwin_31bf3856ad364e35_10.0.10240.16384_none_866147f18378b803_smss.exe_d7209c3a
[2015/07/10 12:31:11 | 000,578,048 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Backup\amd64_microsoft-windows-winlogon_31bf3856ad364e35_10.0.10240.16384_none_77c372c56f9ec699_winlogon.exe_ac37d0c5
[2015/07/10 12:31:11 | 000,017,632 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Backup\amd64_microsoft-windows-csrss_31bf3856ad364e35_10.0.10240.16384_none_60e455867ec2f8f0_csrss.exe_06529458
[2015/07/10 12:31:11 | 000,067,584 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Backup\amd64_microsoft-windows-coresystemminpnp_31bf3856ad364e35_10.0.10240.16384_none_125d82e886fda5da_drvcfg.exe_8370a674
[2015/07/10 12:31:11 | 000,121,344 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Backup\amd64_microsoft-windows-coreusermodepnp_31bf3856ad364e35_10.0.10240.16384_none_7f021ce4c79943a9_drvinst.exe_6593e92a
[2015/07/10 12:31:11 | 000,606,392 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Backup\amd64_microsoft-windows-gdi_31bf3856ad364e35_10.0.10240.16384_none_b1d38a26f533a7f0_fontdrvhost.exe_94bdc76d
[2015/07/10 12:31:11 | 000,039,856 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Backup\amd64_microsoft-windows-services-svchost_31bf3856ad364e35_10.0.10240.16384_none_bdbbcb4f9ffb0889_svchost.exe_4dd0f0bc
[2015/07/10 12:31:11 | 000,858,408 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Backup\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_10.0.10240.16384_none_63272be107542aec_winresume.exe_85cd1215
[2015/07/10 12:31:11 | 000,780,640 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Backup\wow64_microsoft-windows-b..re-memorydiagnostic_31bf3856ad364e35_10.0.10240.16384_none_ea8a6a6ad3ab675d_memtest.exe_01d80391
[2015/07/10 12:30:57 | 000,780,640 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\wow64_microsoft-windows-b..re-memorydiagnostic_31bf3856ad364e35_10.0.10240.16384_none_ea8a6a6ad3ab675d\memtest.exe
[2015/07/10 12:30:57 | 000,651,104 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\x86_microsoft-windows-bootenvironment-pxe_31bf3856ad364e35_10.0.10240.16384_none_9934aa38741a3e33\bootmgr.exe
[2015/07/10 11:05:30 | 000,120,000 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\x86_microsoft-windows-d..ing-management-core_31bf3856ad364e35_10.0.10240.16384_none_d715fc300d0ef4a2\DismHost.exe
[2015/07/10 11:05:33 | 000,199,168 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\x86_microsoft-windows-packagemanager_31bf3856ad364e35_10.0.10240.16384_none_98b99a46d5941f15\PkgMgr.exe
[2015/07/10 11:07:53 | 000,118,272 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.10240.16384_none_b5413773a99a53d2\poqexec.exe
[2015/07/10 11:07:53 | 000,233,312 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.10240.16384_none_b5413773a99a53d2\TiFileFetcher.exe
[2015/07/10 11:07:54 | 000,197,120 | ---- | M] () -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.10240.16384_none_b5413773a99a53d2\TiWorker.exe
[2015/04/25 23:10:20 | 007,940,584 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\Updates\Critical\7a18dca5-b4c7-4a6b-a2a0-70e6e7b55655\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_10.0.10074.1_none_ef3e75356cb47524\ntoskrnl.exe
[2015/04/25 21:17:16 | 000,163,840 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\Updates\Critical\7a18dca5-b4c7-4a6b-a2a0-70e6e7b55655\amd64_microsoft-windows-w..client-installagent_31bf3856ad364e35_10.0.10074.1_none_6ce02275bc8e1a10\installagent.exe
[2015/04/25 23:11:34 | 000,146,888 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_a384c5aabe759ea5\wermgr.exe
[2015/04/25 23:09:26 | 000,212,488 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_f3153036f55ab3f5\werfault.exe
[2015/04/25 22:04:18 | 000,037,920 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_f3153036f55ab3f5\werfaultsecure.exe
[2015/04/25 22:28:40 | 000,140,632 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_47662a2706182d6f\wermgr.exe
[2015/04/25 22:11:42 | 000,182,464 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_96f694b33cfd42bf\werfault.exe
[2015/04/25 21:09:12 | 000,033,240 | ---- | M] (Microsoft Corporation) -- C:\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_96f694b33cfd42bf\werfaultsecure.exe
[2014/03/12 17:50:28 | 000,386,888 | ---- | M] (SplitmediaLabs Limited) -- C:\AI_RecycleBin\{18E00163-8D5D-4C45-A954-9C5A52BB54DB}\15\encprobe.exe
[2014/01/03 15:13:42 | 000,148,992 | ---- | M] (SplitmediaLabs Limited) -- C:\AI_RecycleBin\{18E00163-8D5D-4C45-A954-9C5A52BB54DB}\72\VHMultiWriterExt.exe
[2014/03/12 17:50:28 | 000,412,488 | ---- | M] (SplitmediaLabs Limited) -- C:\AI_RecycleBin\{18E00163-8D5D-4C45-A954-9C5A52BB54DB}\73\VHMultiWriterExt2.exe
[2014/03/12 17:50:28 | 001,792,328 | ---- | M] (SplitMediaLabs Limited) -- C:\AI_RecycleBin\{18E00163-8D5D-4C45-A954-9C5A52BB54DB}\75\VHScrCapDlg32.exe
[2014/03/12 17:50:28 | 000,043,848 | ---- | M] (SplitMediaLabs) -- C:\AI_RecycleBin\{18E00163-8D5D-4C45-A954-9C5A52BB54DB}\78\XDS.exe
[2014/03/12 17:50:28 | 002,660,680 | ---- | M] (SplitMediaLabs) -- C:\AI_RecycleBin\{18E00163-8D5D-4C45-A954-9C5A52BB54DB}\85\XSplit.Core.exe
[2014/03/12 17:50:28 | 000,111,944 | ---- | M] (SplitmediaLabs Limited) -- C:\AI_RecycleBin\{18E00163-8D5D-4C45-A954-9C5A52BB54DB}\91\XSplitBroadcasterSrc.exe
[2014/03/12 17:50:28 | 000,061,768 | ---- | M] (SplitmediaLabs Limited) -- C:\AI_RecycleBin\{18E00163-8D5D-4C45-A954-9C5A52BB54DB}\92\XSplitCleanUp.exe
[2014/03/12 17:50:28 | 000,050,504 | ---- | M] (SplitMediaLabs) -- C:\AI_RecycleBin\{18E00163-8D5D-4C45-A954-9C5A52BB54DB}\93\XSplitRegSrc.exe
[2014/03/12 17:53:43 | 000,038,720 | ---- | M] (SplitMediaLabs) -- C:\AI_RecycleBin\{18E00163-8D5D-4C45-A954-9C5A52BB54DB}\96\XSplitRegSrc40.exe
[2014/03/12 17:50:28 | 000,040,776 | ---- | M] () -- C:\AI_RecycleBin\{18E00163-8D5D-4C45-A954-9C5A52BB54DB}\99\XSplitUtils.exe
[2012/12/19 22:49:30 | 000,575,736 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\AMD\Support\13-1_vista_win7_win8_64_dd_ccc_whql\Setup.exe
[2012/12/19 22:49:34 | 000,544,504 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\AMD\Support\13-1_vista_win7_win8_64_dd_ccc_whql\Bin64\ATISetup.exe
[2012/12/19 22:49:34 | 005,636,344 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\AMD\Support\13-1_vista_win7_win8_64_dd_ccc_whql\Bin64\InstallManagerApp.exe
[2012/12/19 22:49:36 | 000,723,704 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\AMD\Support\13-1_vista_win7_win8_64_dd_ccc_whql\Bin64\Setup.exe
[2010/03/18 20:11:06 | 000,078,152 | ---- | M] (Microsoft Corporation) -- C:\AMD\Support\13-1_vista_win7_win8_64_dd_ccc_whql\Packages\Apps\VC10RTx64\vcredist_x64\Setup.exe
[2013/12/06 23:53:06 | 000,562,944 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\AMD\Support\13-12_win7_win8_64_dd_ccc_whql\Setup.exe
[2013/12/06 23:53:24 | 000,574,208 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\AMD\Support\13-12_win7_win8_64_dd_ccc_whql\Bin64\ATISetup.exe
[2013/12/06 23:53:24 | 005,586,688 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\AMD\Support\13-12_win7_win8_64_dd_ccc_whql\Bin64\InstallManagerApp.exe
[2013/12/06 23:53:26 | 000,662,272 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\AMD\Support\13-12_win7_win8_64_dd_ccc_whql\Bin64\Setup.exe
[2013/03/12 08:24:42 | 050,352,408 | ---- | M] (Microsoft Corporation) -- C:\AMD\Support\13-12_win7_win8_64_dd_ccc_whql\Packages\Apps\DotNet45\dotnet45\dotnetfx45_full_x86_x64.exe
[2012/11/20 13:06:24 | 007,157,496 | ---- | M] (Microsoft Corporation) -- C:\AMD\Support\13-12_win7_win8_64_dd_ccc_whql\Packages\Apps\VC12RTx64\vcredist_x64\vcredist_x64.exe
[2012/11/20 13:07:50 | 006,526,024 | ---- | M] (Microsoft Corporation) -- C:\AMD\Support\13-12_win7_win8_64_dd_ccc_whql\Packages\Apps\VC12RTx86\vcredist_x86\vcredist_x86.exe
[2013/12/06 23:38:38 | 000,995,342 | ---- | M] () -- C:\AMD\Support\13-12_win7_win8_64_dd_ccc_whql\Packages\Drivers\Display\WB6A_INF\B165829\amdocl_as32.exe
[2013/12/06 23:38:40 | 001,187,342 | ---- | M] () -- C:\AMD\Support\13-12_win7_win8_64_dd_ccc_whql\Packages\Drivers\Display\WB6A_INF\B165829\amdocl_as64.exe
[2013/12/06 23:38:38 | 000,798,734 | ---- | M] () -- C:\AMD\Support\13-12_win7_win8_64_dd_ccc_whql\Packages\Drivers\Display\WB6A_INF\B165829\amdocl_ld32.exe
[2013/12/06 23:38:40 | 001,061,902 | ---- | M] () -- C:\AMD\Support\13-12_win7_win8_64_dd_ccc_whql\Packages\Drivers\Display\WB6A_INF\B165829\amdocl_ld64.exe
[2013/12/06 23:38:52 | 000,230,912 | ---- | M] () -- C:\AMD\Support\13-12_win7_win8_64_dd_ccc_whql\Packages\Drivers\Display\WB6A_INF\B165829\clinfo.exe
[2013/03/29 04:35:44 | 000,575,584 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\AMD\Support\13-4_win7_win8_64_dd_ccc_whql\Setup.exe
[2013/03/29 04:35:48 | 000,544,352 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\AMD\Support\13-4_win7_win8_64_dd_ccc_whql\Bin64\ATISetup.exe
[2013/03/29 04:35:48 | 005,636,704 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\AMD\Support\13-4_win7_win8_64_dd_ccc_whql\Bin64\InstallManagerApp.exe
[2013/03/29 04:35:50 | 000,723,552 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\AMD\Support\13-4_win7_win8_64_dd_ccc_whql\Bin64\Setup.exe
[2010/03/18 20:11:06 | 000,078,152 | ---- | M] (Microsoft Corporation) -- C:\AMD\Support\13-4_win7_win8_64_dd_ccc_whql\Packages\Apps\VC10RTx64\vcredist_x64\Setup.exe
[2013/03/29 04:13:12 | 000,995,342 | ---- | M] () -- C:\AMD\Support\13-4_win7_win8_64_dd_ccc_whql\Packages\Drivers\Display\W86A_INF\B155215\amdocl_as32.exe
[2013/03/29 04:13:14 | 001,187,342 | ---- | M] () -- C:\AMD\Support\13-4_win7_win8_64_dd_ccc_whql\Packages\Drivers\Display\W86A_INF\B155215\amdocl_as64.exe
[2013/03/29 04:13:14 | 000,798,734 | ---- | M] () -- C:\AMD\Support\13-4_win7_win8_64_dd_ccc_whql\Packages\Drivers\Display\W86A_INF\B155215\amdocl_ld32.exe
[2013/03/29 04:13:14 | 001,061,902 | ---- | M] () -- C:\AMD\Support\13-4_win7_win8_64_dd_ccc_whql\Packages\Drivers\Display\W86A_INF\B155215\amdocl_ld64.exe
[2013/03/29 04:13:28 | 000,222,720 | ---- | M] () -- C:\AMD\Support\13-4_win7_win8_64_dd_ccc_whql\Packages\Drivers\Display\W86A_INF\B155215\clinfo.exe
[2014/04/18 04:38:10 | 000,563,936 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\AMD\Support\14-4-win7-win8-win8.1-64-dd-ccc-whql\Setup.exe
[2014/04/18 04:38:10 | 000,484,064 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\AMD\Support\14-4-win7-win8-win8.1-64-dd-ccc-whql\Bin\ATISetup.exe
[2014/04/18 04:38:22 | 004,956,896 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\AMD\Support\14-4-win7-win8-win8.1-64-dd-ccc-whql\Bin\InstallManagerApp.exe
[2014/04/18 04:38:24 | 000,563,936 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\AMD\Support\14-4-win7-win8-win8.1-64-dd-ccc-whql\Bin\Setup.exe
[2014/04/18 04:38:24 | 000,580,832 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\AMD\Support\14-4-win7-win8-win8.1-64-dd-ccc-whql\Bin64\ATISetup.exe
[2014/04/18 04:38:26 | 005,596,384 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\AMD\Support\14-4-win7-win8-win8.1-64-dd-ccc-whql\Bin64\InstallManagerApp.exe
[2014/04/18 04:38:28 | 000,663,264 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\AMD\Support\14-4-win7-win8-win8.1-64-dd-ccc-whql\Bin64\Setup.exe
[2014/03/31 08:23:54 | 008,627,480 | ---- | M] (AppEx Networks ) -- C:\AMD\Support\14-4-win7-win8-win8.1-64-dd-ccc-whql\Packages\Apps\AppEx\AppEx\ABC.exe
[2013/03/12 08:24:42 | 050,352,408 | ---- | M] (Microsoft Corporation) -- C:\AMD\Support\14-4-win7-win8-win8.1-64-dd-ccc-whql\Packages\Apps\DotNet45\dotnet45\dotnetfx45_full_x86_x64.exe
[2013/10/29 07:59:08 | 000,221,384 | ---- | M] () -- C:\AMD\Support\14-4-win7-win8-win8.1-64-dd-ccc-whql\Packages\Apps\Raptr\RaptrInstaller\amd_ge_installer.exe
[2010/03/18 20:11:06 | 000,078,152 | ---- | M] (Microsoft Corporation) -- C:\AMD\Support\14-4-win7-win8-win8.1-64-dd-ccc-whql\Packages\Apps\VC10RTx64\vcredist_x64\Setup.exe
[2012/11/20 13:06:24 | 007,157,496 | ---- | M] (Microsoft Corporation) -- C:\AMD\Support\14-4-win7-win8-win8.1-64-dd-ccc-whql\Packages\Apps\VC12RTx64\vcredist_x64\vcredist_x64.exe
[2014/04/18 04:22:56 | 000,995,342 | ---- | M] () -- C:\AMD\Support\14-4-win7-win8-win8.1-64-dd-ccc-whql\Packages\Drivers\Display\WB6A_INF\B171094\amdocl_as32.exe
[2014/04/18 04:22:58 | 001,187,342 | ---- | M] () -- C:\AMD\Support\14-4-win7-win8-win8.1-64-dd-ccc-whql\Packages\Drivers\Display\WB6A_INF\B171094\amdocl_as64.exe
[2014/04/18 04:22:56 | 000,798,734 | ---- | M] () -- C:\AMD\Support\14-4-win7-win8-win8.1-64-dd-ccc-whql\Packages\Drivers\Display\WB6A_INF\B171094\amdocl_ld32.exe
[2014/04/18 04:22:58 | 001,061,902 | ---- | M] () -- C:\AMD\Support\14-4-win7-win8-win8.1-64-dd-ccc-whql\Packages\Drivers\Display\WB6A_INF\B171094\amdocl_ld64.exe
[2014/04/18 04:23:08 | 000,231,424 | ---- | M] () -- C:\AMD\Support\14-4-win7-win8-win8.1-64-dd-ccc-whql\Packages\Drivers\Display\WB6A_INF\B171094\clinfo.exe
[2003/11/11 01:55:38 | 000,116,880 | ---- | M] (InstallShield Software Corporation) -- C:\AMD\WU-CCC2\ccc2_install\setup.exe
[2014/04/17 22:55:14 | 000,365,280 | ---- | M] () -- C:\AMD\WU-CCC2\ccc2_install\WULaunchApp.exe
[2012/11/20 13:06:24 | 007,157,496 | ---- | M] (Microsoft Corporation) -- C:\AMD\WU-CCC2\ccc2_install\VC12RTx64\vcredist_x64.exe
[2012/11/20 13:07:50 | 006,526,024 | ---- | M] (Microsoft Corporation) -- C:\AMD\WU-CCC2\ccc2_install\VC12RTx86\vcredist_x86.exe
[2011/05/11 23:13:04 | 002,534,064 | ---- | M] (Beepa P/L) -- C:\Fraps\fraps.exe
[2013/08/28 15:01:05 | 000,040,445 | ---- | M] (Beepa Pty Ltd) -- C:\Fraps\uninstall.exe
[2013/02/22 04:04:50 | 000,163,328 | ---- | M] () -- C:\FRST\Hives\ERDNT.EXE
[2015/03/04 19:05:20 | 011,546,112 | ---- | M] () -- C:\Games\Ski Challenge 15\Game.exe
[2015/03/04 19:06:51 | 000,061,706 | ---- | M] (Greentube GmbH) -- C:\Games\Ski Challenge 15\uninstall.exe
[2014/11/06 14:20:46 | 000,560,640 | ---- | M] () -- C:\Games\Ski Challenge 15\Updater.exe
[2012/03/31 01:02:54 | 000,079,744 | ---- | M] (Adobe Systems Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\arh.exe
[2012/03/31 02:05:42 | 018,219,664 | ---- | M] (Adobe Systems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\Dreamweaver.exe
[2012/03/31 00:41:38 | 000,332,464 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\LogTransport2.exe
[2012/03/31 00:27:20 | 000,033,056 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\java-rmi.exe
[2012/03/31 00:27:20 | 000,145,184 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\java.exe
[2012/03/31 00:27:20 | 000,027,648 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\javac.exe
[2012/03/31 00:27:20 | 000,059,168 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\javacpl.exe
[2012/03/31 00:27:20 | 000,145,184 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\javaw.exe
[2012/03/31 00:27:20 | 000,149,280 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\javaws.exe
[2012/03/31 00:27:20 | 000,079,648 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\jbroker.exe
[2012/03/31 00:27:20 | 000,022,816 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\jp2launcher.exe
[2012/03/31 00:27:20 | 000,153,376 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\jqs.exe
[2012/03/31 00:27:20 | 000,055,072 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\jqsnotify.exe
[2012/03/31 00:27:20 | 000,386,872 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\jucheck.exe
[2012/03/31 00:27:20 | 000,055,072 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\jureg.exe
[2012/03/31 00:27:20 | 000,149,280 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\jusched.exe
[2012/03/31 00:27:20 | 000,033,568 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\keytool.exe
[2012/03/31 00:27:20 | 000,033,568 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\kinit.exe
[2012/03/31 00:27:20 | 000,033,568 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\klist.exe
[2012/03/31 00:27:20 | 000,033,568 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\ktab.exe
[2012/03/31 00:27:22 | 000,033,568 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\orbd.exe
[2012/03/31 00:27:22 | 000,033,568 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\pack200.exe
[2012/03/31 00:27:22 | 000,033,568 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\policytool.exe
[2012/03/31 00:27:22 | 000,033,568 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\rmid.exe
[2012/03/31 00:27:22 | 000,033,568 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\rmiregistry.exe
[2012/03/31 00:27:22 | 000,033,568 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\servertool.exe
[2012/03/31 00:27:22 | 000,018,208 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\ssvagent.exe
[2012/03/31 00:27:22 | 000,033,568 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\tnameserv.exe
[2012/03/31 00:27:22 | 000,132,896 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS6\JVM\bin\unpack200.exe
[2012/03/12 21:16:02 | 002,607,488 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\Adobe Extension Manager CS6.exe
[2012/03/12 20:56:12 | 000,079,744 | ---- | M] (Adobe Systems Inc.) -- C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\arh.exe
[2012/03/12 21:16:04 | 000,575,872 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\EscalatedPrivilegeFileOperationDaemon.exe
[2012/03/12 20:55:04 | 000,522,416 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\LogTransport2.exe
[2012/03/12 21:16:04 | 000,038,784 | ---- | M] () -- C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\Replace.exe
[2012/03/12 20:55:30 | 000,049,824 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\VulcanMessageCmd.exe
[2012/03/12 21:16:06 | 000,028,544 | ---- | M] () -- C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\XManCommand.exe
[2013/05/02 12:29:42 | 000,142,336 | ---- | M] () -- C:\Program Files (x86)\Adobe\Adobe Help\Adobe Help.exe
[2012/03/14 01:38:22 | 002,368,176 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Adobe\Adobe Utilities - CS6\ExtendScript Toolkit CS6\ExtendScript Toolkit.exe
[2013/05/02 12:27:34 | 000,142,848 | ---- | M] () -- C:\Program Files (x86)\Adobe\Adobe Widget Browser\Adobe Widget Browser.exe
[2013/08/28 15:13:11 | 000,054,632 | ---- | M] (Adobe Systems Inc.) -- C:\Program Files (x86)\Adobe\Flash Player\AddIns\airappinstaller\airappinstaller.exe
[2012/02/17 08:02:12 | 000,120,440 | ---- | M] (Aeria Games & Entertainment) -- C:\Program Files (x86)\AeriaGames\WolfTeam-FR\aeria_launcher.exe
[2008/09/19 06:02:56 | 000,289,088 | ---- | M] (BitTorrent, Inc.) -- C:\Program Files (x86)\AeriaGames\WolfTeam-FR\btdna.exe
[2014/05/07 15:47:20 | 001,157,704 | ---- | M] (Softnyx) -- C:\Program Files (x86)\AeriaGames\WolfTeam-FR\Launcher.exe
[2013/08/23 16:47:50 | 000,055,880 | ---- | M] () -- C:\Program Files (x86)\AeriaGames\WolfTeam-FR\Replacer.exe
[2011/03/15 21:42:58 | 000,695,578 | ---- | M] () -- C:\Program Files (x86)\AeriaGames\WolfTeam-FR\unins000.exe
[2014/05/07 15:42:33 | 000,140,434 | ---- | M] () -- C:\Program Files (x86)\AeriaGames\WolfTeam-FR\Uninst.exe
[2012/12/19 16:44:54 | 001,187,342 | ---- | M] () -- C:\Program Files (x86)\AMD APP\bin\x86_64\amdocl_as.exe
[2012/12/19 16:44:54 | 001,061,902 | ---- | M] () -- C:\Program Files (x86)\AMD APP\bin\x86_64\amdocl_ld.exe
[2014/04/17 22:28:46 | 000,047,104 | ---- | M] () -- C:\Program Files (x86)\AMD AVT\bin\kdbsync.exe
[2015/03/27 18:04:24 | 000,400,896 | ---- | M] () -- C:\Program Files (x86)\Arduino\arduino.exe
[2015/03/27 18:04:24 | 000,398,336 | ---- | M] () -- C:\Program Files (x86)\Arduino\arduino_debug.exe
[2015/03/29 12:21:03 | 000,411,322 | ---- | M] () -- C:\Program Files (x86)\Arduino\uninstall.exe
[2015/03/27 18:04:10 | 001,047,632 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Arduino\drivers\dpinst-amd64.exe
[2015/03/27 18:04:10 | 000,922,176 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Arduino\drivers\dpinst-x86.exe
[2015/03/27 18:04:12 | 000,045,608 | ---- | M] () -- C:\Program Files (x86)\Arduino\hardware\tools\listComPorts.exe
[2014/12/18 07:34:02 | 000,030,632 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Arduino\java\bin\jabswitch.exe
[2014/12/18 07:34:06 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Arduino\java\bin\java-rmi.exe
[2014/12/18 07:34:12 | 000,176,552 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Arduino\java\bin\java.exe
[2014/12/18 07:34:22 | 000,068,520 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Arduino\java\bin\javacpl.exe
[2014/12/18 07:34:38 | 000,176,552 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Arduino\java\bin\javaw.exe
[2014/12/18 07:34:42 | 000,272,296 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Arduino\java\bin\javaws.exe
[2014/12/18 07:36:10 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Arduino\java\bin\jjs.exe
[2014/12/18 07:36:24 | 000,077,224 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Arduino\java\bin\jp2launcher.exe
[2014/12/18 07:37:46 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Arduino\java\bin\keytool.exe
[2014/12/18 07:37:50 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Arduino\java\bin\kinit.exe
[2014/12/18 07:37:52 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Arduino\java\bin\klist.exe
[2014/12/18 07:37:56 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Arduino\java\bin\ktab.exe
[2014/12/18 07:38:18 | 000,016,296 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Arduino\java\bin\orbd.exe
[2014/12/18 07:38:20 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Arduino\java\bin\pack200.exe
[2014/12/18 07:38:26 | 000,016,296 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Arduino\java\bin\policytool.exe
[2014/12/18 07:38:40 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Arduino\java\bin\rmid.exe
[2014/12/18 07:38:44 | 000,016,296 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Arduino\java\bin\rmiregistry.exe
[2014/12/18 07:38:46 | 000,016,296 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Arduino\java\bin\servertool.exe
[2014/12/18 07:38:56 | 000,051,112 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Arduino\java\bin\ssvagent.exe
[2014/12/18 07:39:08 | 000,016,296 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Arduino\java\bin\tnameserv.exe
[2014/12/18 07:39:14 | 000,159,656 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Arduino\java\bin\unpack200.exe
[2014/03/16 15:22:42 | 000,561,664 | ---- | M] (Asunsoft) -- C:\Program Files (x86)\Asunsoft RAR Password Geeker\RARPasswordGeeker.exe
[2015/05/04 19:56:27 | 000,372,181 | ---- | M] () -- C:\Program Files (x86)\Asunsoft RAR Password Geeker\uninst.exe
[2013/10/09 00:48:30 | 000,299,520 | ---- | M] (ATI Technologies Inc.) -- C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
[2014/04/17 22:19:24 | 000,324,096 | ---- | M] (ATI Technologies Inc.) -- C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCCInstall.exe
[2013/05/07 10:52:24 | 000,311,296 | ---- | M] (ATI Technologies Inc.) -- C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.exe
[2011/11/29 15:57:42 | 000,241,664 | ---- | M] (AMD) -- C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\installShell.exe
[2011/11/29 15:56:26 | 000,344,064 | ---- | M] (AMD) -- C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\installShell64.exe
[2014/04/17 22:22:32 | 000,072,704 | ---- | M] (Advanced Micro Devices Inc.) -- C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\LOG.exe
[2014/04/17 22:18:18 | 000,052,736 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MMLoadDrv.exe
[2014/04/17 22:18:18 | 000,052,736 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MMLoadDrvPXDiscrete.exe
[2013/05/07 10:51:52 | 000,299,520 | ---- | M] (Advanced Micro Devices Inc.) -- C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
[2014/04/17 22:20:12 | 002,075,136 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\SLSTaskbar.exe
[2014/04/17 22:20:44 | 002,633,216 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\SLSTaskbar64.exe
[2014/04/17 22:38:10 | 000,767,200 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe
[2014/04/17 22:38:12 | 000,748,256 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\x86\CLIStart.exe
[2014/04/17 22:17:54 | 000,059,904 | ---- | M] () -- C:\Program Files (x86)\ATI Technologies\ATI.ACE\Graphics-Previews-Common\CCCDsPreview.exe
[2014/04/17 22:18:12 | 000,096,256 | ---- | M] () -- C:\Program Files (x86)\ATI Technologies\ATI.ACE\Graphics-Previews-Common\MMACEPrev.exe
[2014/04/17 22:18:12 | 000,096,256 | ---- | M] () -- C:\Program Files (x86)\ATI Technologies\ATI.ACE\Graphics-Previews-Common\MMACEPrevPXdiscrete.exe
[2013/05/07 10:49:28 | 000,300,544 | ---- | M] (ATI Technologies Inc.) -- C:\Program Files (x86)\ATI Technologies\ATI.ACE\MOM-InstallProxy\MOM.InstallProxy.exe
[2013/10/19 00:08:42 | 007,457,792 | ---- | M] (The Audacity Team) -- C:\Program Files (x86)\Audacity\audacity.exe
[2014/03/15 17:26:13 | 001,488,329 | ---- | M] () -- C:\Program Files (x86)\Audacity\unins000.exe
[2014/06/01 19:53:06 | 000,191,296 | ---- | M] (Tylo (modified by Jos)) -- C:\Program Files (x86)\AutoIt3\Au3Check.exe
[2014/06/01 19:53:00 | 000,219,968 | ---- | M] (AutoIt Team) -- C:\Program Files (x86)\AutoIt3\Au3Info.exe
[2014/06/01 19:53:00 | 000,230,720 | ---- | M] (AutoIt Team) -- C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe
[2014/06/01 19:44:52 | 000,934,400 | ---- | M] (AutoIt Team) -- C:\Program Files (x86)\AutoIt3\AutoIt3.exe
[2014/06/01 18:35:28 | 000,088,576 | ---- | M] (AutoIt Team) -- C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe
[2014/06/01 19:45:08 | 001,032,704 | ---- | M] (AutoIt Team) -- C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe
[2014/11/22 12:51:10 | 000,059,510 | ---- | M] (AutoIt Team) -- C:\Program Files (x86)\AutoIt3\Uninstall.exe
[2014/06/01 19:53:02 | 001,363,256 | ---- | M] (AutoIt Team) -- C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe
[2014/06/01 19:53:02 | 001,400,120 | ---- | M] (AutoIt Team) -- C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe
[2014/06/01 18:35:30 | 000,305,152 | ---- | M] (The UPX Team http://upx.sf.net) -- C:\Program Files (x86)\AutoIt3\Aut2Exe\upx.exe
[2014/06/01 18:34:56 | 000,002,560 | ---- | M] () -- C:\Program Files (x86)\AutoIt3\Examples\Helpfile\Extras\MyProg.exe
[2014/06/01 18:35:28 | 000,185,856 | ---- | M] (AutoIt Team & DaloozaSoft) -- C:\Program Files (x86)\AutoIt3\Extras\Au3Record\Au3Record.exe
[2014/06/01 19:46:02 | 001,265,152 | ---- | M] (Neil Hodgson neilh@scintilla.org) -- C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe
[2015/07/03 14:53:52 | 002,860,080 | ---- | M] (Blizzard Entertainment) -- C:\Program Files (x86)\Battle.net\Battle.net Launcher.exe
[2015/05/21 08:04:12 | 000,399,408 | ---- | M] (Blizzard Entertainment) -- C:\Program Files (x86)\Battle.net\Battle.net.exe
[2015/05/21 08:04:12 | 000,333,360 | ---- | M] (Blizzard Entertainment, Inc.) -- C:\Program Files (x86)\Battle.net\BlizzardError.exe
[2015/07/03 14:53:55 | 002,064,432 | ---- | M] (Blizzard Entertainment, Inc.) -- C:\Program Files (x86)\Battle.net\SystemSurvey.exe
[2015/06/24 16:43:12 | 010,108,464 | ---- | M] (Blizzard Entertainment) -- C:\Program Files (x86)\Battle.net\Battle.net.5942\Battle.net.exe
[2015/07/03 14:53:52 | 010,231,856 | ---- | M] (Blizzard Entertainment) -- C:\Program Files (x86)\Battle.net\Battle.net.5952\Battle.net.exe
[2014/12/03 15:57:54 | 000,309,560 | ---- | M] (EA Digital Illusions CE AB) -- C:\Program Files (x86)\Battlelog Web Plugins\BFWS.exe
[2014/12/03 15:57:56 | 000,131,384 | ---- | M] () -- C:\Program Files (x86)\Battlelog Web Plugins\helper.exe
[2014/12/03 15:57:58 | 000,155,448 | ---- | M] () -- C:\Program Files (x86)\Battlelog Web Plugins\helperx64.exe
[2011/08/09 21:33:54 | 001,477,120 | ---- | M] () -- C:\Program Files (x86)\Beat Hazard Ultra\BeatHazard.exe
[2011/01/22 18:51:10 | 000,045,080 | ---- | M] () -- C:\Program Files (x86)\Beat Hazard Ultra\TDU.exe
[2011/06/09 22:28:36 | 000,669,184 | ---- | M] () -- C:\Program Files (x86)\Beat Hazard Ultra\BHClassic\BeatHazardClassic.exe
[2011/08/30 23:05:02 | 000,390,504 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Bonjour\mDNSResponder.exe
[2014/07/28 12:30:40 | 001,315,584 | ---- | M] (Bogdan Sharkov) -- C:\Program Files (x86)\Clownfish\Clownfish.exe
[2014/08/28 12:29:17 | 000,083,582 | ---- | M] (Shark Labs) -- C:\Program Files (x86)\Clownfish\uninstall.exe
[2013/12/27 16:57:46 | 000,142,848 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\Addr2LineUI.exe
[2013/12/27 16:57:46 | 000,060,430 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\cb_console_runner.exe
[2013/12/27 16:57:46 | 000,216,078 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\cb_share_config.exe
[2013/12/27 16:57:46 | 001,642,510 | ---- | M] (Code::Blocks Team) -- C:\Program Files (x86)\CodeBlocks\codeblocks.exe
[2013/12/27 16:57:46 | 001,405,454 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\codesnippets.exe
[2015/01/04 11:32:17 | 000,065,277 | ---- | M] (The Code::Blocks Team) -- C:\Program Files (x86)\CodeBlocks\uninstall.exe
[2011/11/30 18:20:38 | 001,701,390 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\addr2line.exe
[2011/11/30 18:20:38 | 001,726,478 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\ar.exe
[2011/11/30 18:20:40 | 002,188,302 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\as.exe
[2012/08/15 06:36:56 | 000,490,496 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\c++.exe
[2011/11/30 18:20:40 | 001,698,830 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\c++filt.exe
[2012/08/15 06:36:58 | 000,489,472 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\cpp.exe
[2011/11/30 18:20:40 | 001,756,174 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\dlltool.exe
[2011/11/30 18:20:40 | 001,122,830 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\dllwrap.exe
[2011/11/30 18:20:40 | 001,107,982 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\elfedit.exe
[2012/08/15 06:36:56 | 000,490,496 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\g++.exe
[2012/08/15 06:37:04 | 000,041,472 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\gcc-ar.exe
[2012/08/15 06:37:04 | 000,041,472 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\gcc-nm.exe
[2012/08/15 06:37:04 | 000,041,472 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\gcc-ranlib.exe
[2012/08/15 06:37:02 | 000,488,960 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\gcc.exe
[2012/08/15 06:36:58 | 000,198,656 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\gcov.exe
[2012/08/27 04:47:58 | 004,001,806 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\gdb.exe
[2012/08/27 04:47:58 | 000,207,374 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\gdbserver.exe
[2012/11/25 18:50:32 | 000,491,008 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\gfortran.exe
[2011/11/30 18:20:40 | 001,766,414 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\gprof.exe
[2011/11/30 18:20:42 | 001,983,502 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\ld.bfd.exe
[2011/11/30 18:20:42 | 001,983,502 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\ld.exe
[2012/08/15 06:36:56 | 000,490,496 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\mingw32-c++.exe
[2012/08/15 06:36:56 | 000,490,496 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\mingw32-g++.exe
[2012/08/15 06:37:02 | 000,488,960 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\mingw32-gcc-4.7.1.exe
[2012/08/15 06:37:04 | 000,041,472 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\mingw32-gcc-ar.exe
[2012/08/15 06:37:04 | 000,041,472 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\mingw32-gcc-nm.exe
[2012/08/15 06:37:04 | 000,041,472 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\mingw32-gcc-ranlib.exe
[2012/08/15 06:37:02 | 000,488,960 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\mingw32-gcc.exe
[2012/11/25 18:50:32 | 000,491,008 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\mingw32-gfortran.exe
[2011/01/23 00:39:18 | 000,197,120 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\mingw32-make.exe
[2011/11/30 18:20:42 | 001,711,630 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\nm.exe
[2011/11/30 18:20:42 | 001,868,814 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\objcopy.exe
[2011/11/30 18:20:44 | 002,247,694 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\objdump.exe
[2011/11/30 18:20:44 | 001,726,478 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\ranlib.exe
[2011/11/30 18:20:44 | 001,406,478 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\readelf.exe
[2011/11/30 18:20:44 | 001,703,438 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\size.exe
[2011/11/30 18:20:44 | 001,701,902 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\strings.exe
[2011/11/30 18:20:44 | 001,868,814 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\strip.exe
[2011/11/30 18:20:46 | 001,724,430 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\windmc.exe
[2011/11/30 18:20:46 | 001,811,470 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\windres.exe
[2008/07/12 19:50:00 | 000,290,816 | ---- | M] (Info-ZIP) -- C:\Program Files (x86)\CodeBlocks\MinGW\bin\zip.exe
[2012/08/16 05:51:46 | 009,684,992 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\libexec\gcc\mingw32\4.7.1\cc1.exe
[2012/08/16 05:51:50 | 010,467,328 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\libexec\gcc\mingw32\4.7.1\cc1plus.exe
[2012/08/16 05:51:50 | 000,272,384 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\libexec\gcc\mingw32\4.7.1\collect2.exe
[2012/11/25 18:50:32 | 010,229,248 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\libexec\gcc\mingw32\4.7.1\f951.exe
[2012/08/16 05:51:52 | 000,368,128 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\libexec\gcc\mingw32\4.7.1\lto-wrapper.exe
[2012/08/16 05:51:54 | 009,174,016 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\libexec\gcc\mingw32\4.7.1\lto1.exe
[2012/08/15 06:36:34 | 000,131,584 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\libexec\gcc\mingw32\4.7.1\install-tools\fixincl.exe
[2011/11/30 18:20:46 | 001,726,478 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\mingw32\bin\ar.exe
[2011/11/30 18:20:46 | 002,188,302 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\mingw32\bin\as.exe
[2011/11/30 18:20:46 | 001,756,174 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\mingw32\bin\dlltool.exe
[2011/11/30 18:20:48 | 001,983,502 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\mingw32\bin\ld.bfd.exe
[2011/11/30 18:20:48 | 001,983,502 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\mingw32\bin\ld.exe
[2011/11/30 18:20:48 | 001,711,630 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\mingw32\bin\nm.exe
[2011/11/30 18:20:48 | 001,868,814 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\mingw32\bin\objcopy.exe
[2011/11/30 18:20:48 | 002,247,694 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\mingw32\bin\objdump.exe
[2011/11/30 18:20:50 | 001,726,478 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\mingw32\bin\ranlib.exe
[2011/11/30 18:20:50 | 001,868,814 | ---- | M] () -- C:\Program Files (x86)\CodeBlocks\MinGW\mingw32\bin\strip.exe
[2013/08/28 15:13:11 | 000,130,408 | ---- | M] (Adobe Systems Inc.) -- C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.exe
[2013/08/28 15:13:11 | 000,103,272 | ---- | M] (Adobe Systems Inc.) -- C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Resources\Adobe AIR Updater.exe
[2013/08/28 15:13:11 | 000,054,632 | ---- | M] (Adobe Systems Inc.) -- C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Resources\airappinstaller.exe
[2013/08/28 15:13:11 | 000,059,392 | ---- | M] () -- C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Resources\template.exe
[2013/04/21 21:43:52 | 000,059,720 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
[2013/04/21 21:44:00 | 000,032,584 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\defaults.exe
[2013/04/21 21:44:00 | 000,014,152 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\distnoted.exe
[2013/04/21 21:44:08 | 000,020,808 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\plutil.exe
[2013/04/21 21:44:20 | 000,014,664 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
[2012/12/21 16:27:04 | 000,057,008 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileBackup.exe
[2012/12/21 16:36:14 | 000,057,008 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceHelper.exe
[2012/12/21 16:27:46 | 000,057,008 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
[2012/12/21 16:36:16 | 000,057,008 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileSync.exe
[2012/12/06 12:41:12 | 000,126,048 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncMapiInterfaceHelper_x64.exe
[2012/12/21 16:46:12 | 000,057,008 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\ATH.exe
[2012/12/06 12:41:20 | 000,056,416 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\com.apple.IE.client.exe
[2012/12/06 12:41:34 | 000,056,416 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\com.apple.Outlook.client.exe
[2012/12/06 12:41:38 | 000,056,416 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\com.apple.Safari.client.exe
[2012/12/06 12:43:02 | 000,056,416 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\com.apple.WindowsContacts.client.exe
[2012/12/06 12:54:24 | 000,056,416 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\com.apple.WindowsMail.client.exe
[2012/12/06 12:41:16 | 000,056,416 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\com.google.ContactSync.client.exe
[2012/12/21 16:27:02 | 000,057,008 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\MDCrashReportTool.exe
[2012/12/06 12:14:42 | 000,056,416 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\Mingler.exe
[2012/12/06 12:14:42 | 000,056,416 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\SyncDiagnostics.exe
[2012/12/06 12:14:42 | 000,056,416 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\syncli.exe
[2012/12/06 12:14:42 | 000,056,416 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\SyncPlanObserver.exe
[2012/12/06 12:14:42 | 000,056,416 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\SyncServer.exe
[2012/12/06 12:54:28 | 000,056,416 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\SyncUIHandler.exe
[2012/12/06 12:14:42 | 000,056,416 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\upgradedb.exe
[2015/07/22 16:08:06 | 001,125,888 | ---- | M] () -- C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
[2014/07/21 17:53:01 | 000,345,984 | ---- | M] () -- C:\Program Files (x86)\Common Files\BattlEye\BEService_arma2oa.exe
[2015/07/22 16:08:06 | 001,125,888 | ---- | M] () -- C:\Program Files (x86)\Common Files\BattlEye\BEService_arma3.exe
[2015/06/29 14:45:04 | 001,141,248 | ---- | M] () -- C:\Program Files (x86)\Common Files\BattlEye\BEService_dayz.exe
[2014/01/31 19:28:44 | 001,337,424 | ---- | M] () -- C:\Program Files (x86)\Common Files\Blizzard Entertainment\Battle.net\Uninstall.exe
[2014/06/28 12:14:55 | 001,337,424 | ---- | M] () -- C:\Program Files (x86)\Common Files\Blizzard Entertainment\World of Warcraft\Uninstall.exe
[2012/02/20 23:22:48 | 000,344,064 | ---- | M] () -- C:\Program Files (x86)\Common Files\Common Desktop Agent\CDASrv.exe
[2014/10/31 20:03:46 | 000,852,120 | ---- | M] (Electronic Arts, Inc.) -- C:\Program Files (x86)\Common Files\EAInstaller\Battlefield 4\Cleanup.exe
[2005/04/04 00:41:46 | 000,778,240 | ---- | M] (Macrovision Corporation) -- C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriver.exe
[2005/04/04 00:41:46 | 000,778,240 | ---- | M] (Macrovision Corporation) -- C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriver2.exe
[2005/04/04 00:41:10 | 000,069,632 | ---- | M] (Macrovision Corporation) -- C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
[2005/04/03 23:00:34 | 000,063,488 | ---- | M] (Macrovision Corporation) -- C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\ISBEW64.exe
[2003/11/10 18:11:58 | 000,005,632 | ---- | M] (InstallShield Software Corporation) -- C:\Program Files (x86)\Common Files\InstallShield\Professional\RunTime\09\01\Intel32\DotNetInstaller.exe
[2015/06/08 19:09:02 | 000,267,824 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe
[2015/06/08 19:08:38 | 001,058,352 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
[2015/06/08 19:08:50 | 000,334,896 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
[2014/10/29 03:58:28 | 000,007,168 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Common Files\Microsoft Shared\Ink\pipanel.exe
[2014/10/29 05:10:55 | 000,021,696 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Common Files\Microsoft Shared\Ink\TabTip32.exe
[2014/10/29 03:25:53 | 000,333,824 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\msinfo32.exe
[2015/05/04 13:10:52 | 000,078,064 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Common Files\Overwolf\0.85.190.0\OverwolfHelper.exe
[2015/05/04 13:10:52 | 000,086,768 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Common Files\Overwolf\0.85.190.0\OverwolfHelper64.exe
[2015/07/19 13:06:44 | 000,120,560 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Common Files\Overwolf\0.87.58.0\OverwolfHelper.exe
[2015/07/19 13:06:44 | 000,137,456 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Common Files\Overwolf\0.87.58.0\OverwolfHelper64.exe
[2015/08/09 14:06:44 | 000,120,560 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Common Files\Overwolf\0.88.41.0\OverwolfHelper.exe
[2015/08/09 14:06:44 | 000,137,456 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Common Files\Overwolf\0.88.41.0\OverwolfHelper64.exe
[2015/08/12 20:26:20 | 000,838,336 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe
[2012/10/15 15:59:48 | 005,659,096 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Common Files\Windows Live\.cache\56ddf2421cdaadd01\skydrivesetup.exe
[2012/10/15 15:59:49 | 000,525,656 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Common Files\Windows Live\.cache\5722eb101cdaadd02\DXSETUP.exe
[2012/10/15 15:59:49 | 000,537,432 | ---- | M] () -- C:\Program Files (x86)\Common Files\Windows Live\.cache\576a55f11cdaadd03\DXSETUP.exe
[2012/10/15 15:59:49 | 000,537,432 | ---- | M] () -- C:\Program Files (x86)\Common Files\Windows Live\.cache\57977ef21cdaadd04\DXSETUP.exe
[2013/03/27 00:21:36 | 000,997,496 | ---- | M] (RebrandSoftware) -- C:\Program Files (x86)\Complete Website Downloader\CompleteWebsiteDownloaderFull.exe
[2015/08/15 22:31:43 | 000,706,248 | ---- | M] () -- C:\Program Files (x86)\Complete Website Downloader\unins000.exe
[2013/02/03 21:20:05 | 000,052,224 | ---- | M] () -- C:\Program Files (x86)\CRobot\autoupdate.exe
[2009/09/23 02:56:14 | 000,022,136 | ---- | M] (MindQuake Serviços) -- C:\Program Files (x86)\CRobot\CheckConnection.exe
[2014/12/07 14:13:27 | 000,364,544 | ---- | M] () -- C:\Program Files (x86)\CRobot\CRobot.exe
[2014/12/07 14:13:18 | 001,344,512 | ---- | M] (Indigo Rose Corporation) -- C:\Program Files (x86)\CRobot\uninstall.exe
[2013/02/04 21:17:28 | 000,152,064 | ---- | M] () -- C:\Program Files (x86)\CRobot\Update.exe
[2014/11/18 18:08:43 | 013,058,560 | ---- | M] (Paradox Interactive) -- C:\Program Files (x86)\Crusader Kings II\CK2game.exe
[2015/03/08 18:12:19 | 001,204,663 | ---- | M] () -- C:\Program Files (x86)\Crusader Kings II\unins000.exe
[2014/10/17 14:12:48 | 005,073,240 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Crusader Kings II\vcredist.exe
[2011/05/31 04:39:28 | 000,299,864 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Crusader Kings II\DirectX\dxwebsetup.exe
[2013/03/14 10:22:44 | 000,335,424 | ---- | M] (Disc Soft Ltd) -- C:\Program Files (x86)\DAEMON Tools Lite\DTHelper.exe
[2013/03/14 10:23:30 | 003,672,640 | ---- | M] (Disc Soft Ltd) -- C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe
[2013/03/14 10:23:22 | 002,607,680 | ---- | M] (Disc Soft Ltd) -- C:\Program Files (x86)\DAEMON Tools Lite\DTShellHlp.exe
[2013/05/01 12:44:37 | 000,052,032 | ---- | M] () -- C:\Program Files (x86)\DAEMON Tools Lite\dtsoftbusinst64.exe
[2013/03/14 10:22:02 | 000,365,120 | ---- | M] (Disc Soft Ltd) -- C:\Program Files (x86)\DAEMON Tools Lite\InstallGadget.exe
[2012/10/23 10:38:36 | 000,797,784 | ---- | M] (Duplex Secure Ltd.) -- C:\Program Files (x86)\DAEMON Tools Lite\SPTDinst-x64.exe
[2012/10/23 10:38:36 | 000,663,128 | ---- | M] (Duplex Secure Ltd.) -- C:\Program Files (x86)\DAEMON Tools Lite\SPTDinst-x86.exe
[2013/03/14 10:23:38 | 002,344,792 | ---- | M] (Disc Soft Ltd) -- C:\Program Files (x86)\DAEMON Tools Lite\uninst.exe
[2009/03/08 23:11:40 | 000,025,600 | ---- | M] (Dxtory Software) -- C:\Program Files (x86)\Dxtory Software\Dxtory2.0\AudioStreamSplitter.exe
[2010/10/22 17:03:24 | 000,071,680 | ---- | M] (Dxtory Software) -- C:\Program Files (x86)\Dxtory Software\Dxtory2.0\AVIFix.exe
[2011/06/06 19:25:20 | 000,160,768 | ---- | M] (Dxtory Software) -- C:\Program Files (x86)\Dxtory Software\Dxtory2.0\AVIMux.exe
[2011/06/11 17:39:50 | 000,529,408 | ---- | M] (Dxtory Software) -- C:\Program Files (x86)\Dxtory Software\Dxtory2.0\Dxtory.exe
[2009/01/15 18:26:52 | 000,065,024 | ---- | M] (Dxtory Software) -- C:\Program Files (x86)\Dxtory Software\Dxtory2.0\Dxtory64.exe
[2010/12/24 19:15:04 | 000,119,296 | ---- | M] (Dxtory Software) -- C:\Program Files (x86)\Dxtory Software\Dxtory2.0\DxtoryVideoSetting.exe
[2010/10/20 01:20:24 | 000,086,016 | ---- | M] (Dxtory Software) -- C:\Program Files (x86)\Dxtory Software\Dxtory2.0\LicReg.exe
[2010/10/18 05:54:14 | 000,203,264 | ---- | M] (Dxtory Software) -- C:\Program Files (x86)\Dxtory Software\Dxtory2.0\RawCapConv.exe
[2014/11/08 16:25:27 | 001,215,939 | ---- | M] () -- C:\Program Files (x86)\Dxtory Software\Dxtory2.0\unins000.exe
[2010/10/17 15:08:48 | 000,093,696 | ---- | M] (Dxtory Software) -- C:\Program Files (x86)\Dxtory Software\Dxtory2.0\UpdateChecker.exe
[2010/05/13 19:13:48 | 000,006,656 | ---- | M] (Dxtory Software) -- C:\Program Files (x86)\Dxtory Software\Dxtory2.0\tool\Install_DIH.exe
[2010/05/13 19:13:48 | 000,007,168 | ---- | M] (Dxtory Software) -- C:\Program Files (x86)\Dxtory Software\Dxtory2.0\tool\Uninstall_DIH.exe
[2014/02/11 21:29:20 | 008,304,128 | ---- | M] (FileZilla Project) -- C:\Program Files (x86)\FileZilla FTP Client\filezilla.exe
[2014/02/11 21:29:20 | 000,136,704 | ---- | M] (FileZilla Project) -- C:\Program Files (x86)\FileZilla FTP Client\fzputtygen.exe
[2014/02/11 21:29:20 | 000,355,328 | ---- | M] (FileZilla Project) -- C:\Program Files (x86)\FileZilla FTP Client\fzsftp.exe
[2014/03/15 22:53:56 | 000,064,727 | ---- | M] (Tim Kosse) -- C:\Program Files (x86)\FileZilla FTP Client\uninstall.exe
[2014/05/31 09:51:31 | 000,864,859 | ---- | M] () -- C:\Program Files (x86)\Games\The Forest\play-TheForest.exe
[2014/05/30 19:51:44 | 011,288,064 | ---- | M] () -- C:\Program Files (x86)\Games\The Forest\TheForest.exe
[2014/05/29 19:14:45 | 000,099,049 | ---- | M] () -- C:\Program Files (x86)\Games\The Stomping Land v0.5.0.1\uninstall.exe
[2014/05/23 21:25:58 | 000,047,424 | ---- | M] (Epic Games, Inc.) -- C:\Program Files (x86)\Games\The Stomping Land v0.5.0.1\Binaries\MobileShaderAnalyzer.exe
[2014/05/23 21:26:31 | 000,023,360 | ---- | M] (Epic Games, Inc.) -- C:\Program Files (x86)\Games\The Stomping Land v0.5.0.1\Binaries\RPCUtility.exe
[2014/05/23 21:26:31 | 000,079,168 | ---- | M] (Epic Games, Inc.) -- C:\Program Files (x86)\Games\The Stomping Land v0.5.0.1\Binaries\ShaderKeyTool.exe
[2014/05/23 21:26:35 | 001,062,208 | ---- | M] (Epic Games, Inc.) -- C:\Program Files (x86)\Games\The Stomping Land v0.5.0.1\Binaries\UnSetup.exe
[2014/05/23 21:27:00 | 023,427,856 | ---- | M] (Epic Games, Inc.) -- C:\Program Files (x86)\Games\The Stomping Land v0.5.0.1\Binaries\Redist\UE3Redist.exe
[2014/05/23 21:27:29 | 046,775,616 | ---- | M] (Epic Games, Inc.) -- C:\Program Files (x86)\Games\The Stomping Land v0.5.0.1\Binaries\Win32\UDK.exe
[2014/05/23 21:26:40 | 000,056,640 | ---- | M] (Epic Games, Inc.) -- C:\Program Files (x86)\Games\The Stomping Land v0.5.0.1\Binaries\Win32\UE3ShaderCompileWorker.exe
[2014/09/17 21:10:48 | 000,143,992 | ---- | M] () -- C:\Program Files (x86)\GeoGebra 4.4\GeoGebra.exe
[2014/09/17 21:10:52 | 000,305,202 | ---- | M] (International GeoGebra Institute) -- C:\Program Files (x86)\GeoGebra 4.4\uninstaller.exe
[2013/09/16 19:08:26 | 000,048,552 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\GeoGebra 4.4\jre\bin\jabswitch.exe
[2013/09/16 19:08:26 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\GeoGebra 4.4\jre\bin\java-rmi.exe
[2013/09/16 19:08:26 | 000,175,016 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\GeoGebra 4.4\jre\bin\java.exe
[2013/09/16 19:08:26 | 000,066,984 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\GeoGebra 4.4\jre\bin\javacpl.exe
[2013/09/16 19:08:26 | 000,175,016 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\GeoGebra 4.4\jre\bin\javaw.exe
[2013/09/16 19:08:26 | 000,264,616 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\GeoGebra 4.4\jre\bin\javaws.exe
[2013/09/16 19:08:26 | 000,052,648 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\GeoGebra 4.4\jre\bin\jp2launcher.exe
[2013/09/16 19:08:26 | 000,182,696 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\GeoGebra 4.4\jre\bin\jqs.exe
[2013/09/16 19:08:26 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\GeoGebra 4.4\jre\bin\keytool.exe
[2013/09/16 19:08:26 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\GeoGebra 4.4\jre\bin\kinit.exe
[2013/09/16 19:08:26 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\GeoGebra 4.4\jre\bin\klist.exe
[2013/09/16 19:08:26 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\GeoGebra 4.4\jre\bin\ktab.exe
[2013/09/16 19:08:26 | 000,016,296 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\GeoGebra 4.4\jre\bin\orbd.exe
[2013/09/16 19:08:26 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\GeoGebra 4.4\jre\bin\pack200.exe
[2013/09/16 19:08:26 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\GeoGebra 4.4\jre\bin\policytool.exe
[2013/09/16 19:08:26 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\GeoGebra 4.4\jre\bin\rmid.exe
[2013/09/16 19:08:26 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\GeoGebra 4.4\jre\bin\rmiregistry.exe
[2013/09/16 19:08:26 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\GeoGebra 4.4\jre\bin\servertool.exe
[2013/09/16 19:08:26 | 000,049,064 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\GeoGebra 4.4\jre\bin\ssvagent.exe
[2013/09/16 19:08:26 | 000,016,296 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\GeoGebra 4.4\jre\bin\tnameserv.exe
[2013/09/16 19:08:26 | 000,146,344 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\GeoGebra 4.4\jre\bin\unpack200.exe
[2015/02/14 13:57:30 | 004,240,488 | ---- | M] (Trion Worlds Inc.) -- C:\Program Files (x86)\Glyph\GlyphClient.exe
[2015/02/14 13:57:30 | 000,851,968 | ---- | M] (Trion Worlds Inc.) -- C:\Program Files (x86)\Glyph\GlyphCrashHandler.exe
[2015/02/14 13:57:36 | 001,743,360 | ---- | M] (Trion Worlds Inc.) -- C:\Program Files (x86)\Glyph\GlyphDownloader.exe
[2015/02/14 13:57:36 | 001,954,424 | ---- | M] (Trion Worlds Inc.) -- C:\Program Files (x86)\Glyph\GlyphUninstall.exe
[2015/02/14 14:11:22 | 001,702,400 | ---- | M] (Trion Worlds Inc.) -- C:\Program Files (x86)\Glyph\Games\Trove\Live\CrashHandler.exe
[2015/02/14 14:11:47 | 011,273,728 | ---- | M] () -- C:\Program Files (x86)\Glyph\Games\Trove\Live\Trove.exe
[2015/01/08 18:05:34 | 011,544,576 | ---- | M] () -- C:\Program Files (x86)\GoGClient\GoGClient.exe
[2014/12/17 19:37:04 | 000,343,040 | ---- | M] (Lightbulb Crew) -- C:\Program Files (x86)\GoGClient\GoGLauncher.exe
[2015/01/10 13:17:57 | 000,804,001 | ---- | M] () -- C:\Program Files (x86)\GoGClient\unins000.exe
[2012/09/06 02:04:02 | 000,445,352 | ---- | M] (wyDay) -- C:\Program Files (x86)\GoGClient\wyUpdate.exe
[2014/08/29 20:45:48 | 036,107,376 | ---- | M] (Coherent Labs) -- C:\Program Files (x86)\GoGClient\CoherentUI_Host\windows\CoherentUI_Host.exe
[2014/09/05 10:59:52 | 011,544,576 | ---- | M] () -- C:\Program Files (x86)\GoGClient\GoGServer\GoGServer.exe
[2015/08/08 02:13:30 | 000,813,896 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
[2015/07/25 10:46:43 | 000,813,896 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\old_chrome.exe
[2015/07/25 10:46:39 | 000,695,112 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.125\delegate_execute.exe
[2015/07/25 10:46:42 | 002,116,936 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.125\nacl64.exe
[2015/07/29 12:09:55 | 000,995,144 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.125\Installer\chrmstp.exe
[2015/07/29 12:09:55 | 000,995,144 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.125\Installer\setup.exe
[2015/08/08 02:13:25 | 000,695,112 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.155\delegate_execute.exe
[2015/08/08 02:13:28 | 002,117,448 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.155\nacl64.exe
[2015/08/15 10:52:31 | 000,995,144 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.155\Installer\chrmstp.exe
[2015/08/15 10:52:31 | 000,995,144 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.155\Installer\setup.exe
[2013/10/07 21:52:17 | 000,208,384 | ---- | M] (Google) -- C:\Program Files (x86)\Google\Google Earth\plugin\geplugin.exe
[2015/06/26 19:45:10 | 000,144,200 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
[2015/07/18 15:03:11 | 000,245,576 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\1.3.28.1\GoogleCrashHandler.exe
[2015/07/18 15:03:12 | 000,305,992 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\1.3.28.1\GoogleCrashHandler64.exe
[2015/07/18 15:03:11 | 000,144,200 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\1.3.28.1\GoogleUpdate.exe
[2015/07/18 15:03:11 | 000,088,392 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\1.3.28.1\GoogleUpdateBroker.exe
[2015/07/18 15:03:12 | 000,130,888 | ---- | M] () -- C:\Program Files (x86)\Google\Update\1.3.28.1\GoogleUpdateComRegisterShell64.exe
[2015/07/18 15:03:11 | 000,088,392 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\1.3.28.1\GoogleUpdateOnDemand.exe
[2015/07/08 01:08:00 | 000,931,408 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\1.3.28.1\GoogleUpdateSetup.exe
[2015/07/18 15:03:12 | 000,088,392 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\1.3.28.1\GoogleUpdateWebPlugin.exe
[2015/07/08 01:08:00 | 000,931,408 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\Download\{430FD4D0-B729-4F61-AA34-91526481799D}\1.3.28.1\GoogleUpdateSetup.exe
[2015/08/11 16:35:00 | 002,802,256 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Download\{4DC8B4CA-1BDA-483E-B5FA-D3C12E15B62D}\44.0.2403.155\44.0.2403.155_44.0.2403.125_chrome_updater.exe
[2015/05/25 17:14:00 | 042,077,776 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\Install\{00EF2596-23FA-422A-8182-B3E6105EB862}\43.0.2357.81_chrome_installer.exe
[2015/05/19 17:15:00 | 006,714,960 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{05C912F4-4AE8-4D14-BE9E-C944A9B1A1D9}\43.0.2357.65_42.0.2311.152_chrome_updater.exe
[2015/07/14 15:00:00 | 002,865,232 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{05E59126-2029-4828-9641-BA735F99A3FE}\43.0.2357.134_43.0.2357.130_chrome_updater.exe
[2015/01/28 23:47:00 | 000,880,208 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\Install\{11A137FD-4123-4EC9-9DF7-79756EAA2B4F}\GoogleUpdateSetup.exe
[2015/04/28 19:23:00 | 001,089,104 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{232C5D1B-7726-4453-A5DE-FEC9C6DF109E}\42.0.2311.135_42.0.2311.90_chrome_updater.exe
[2015/06/09 15:00:00 | 002,212,944 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{24DC96C4-3D5D-4308-8E6E-1D83E8F99593}\43.0.2357.124_43.0.2357.81_chrome_updater.exe
[2015/07/24 18:35:00 | 001,070,160 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{292942CA-F785-48F1-8920-C645EE2C2AC1}\44.0.2403.107_44.0.2403.89_chrome_updater.exe
[2015/08/11 16:35:00 | 002,802,256 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{33F38450-7256-4288-BB82-8FA89558F14A}\44.0.2403.155_44.0.2403.125_chrome_updater.exe
[2015/07/08 01:08:00 | 000,931,408 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\Install\{39353B57-E127-40A4-9F5A-B00448662F7F}\GoogleUpdateSetup.exe
[2015/07/28 19:14:00 | 000,794,192 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{41AA989E-D9A7-4B80-A8A6-84F7A47D5439}\44.0.2403.125_44.0.2403.107_chrome_updater.exe
[2015/03/10 20:09:00 | 010,033,232 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{6D385E9A-9F0C-4B03-BBCA-D70E4E283AFD}\41.0.2272.89_40.0.2214.115_chrome_updater.exe
[2015/02/19 17:47:00 | 000,840,272 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{70667C1B-8F2F-43E7-8DF9-C9D5776BD0EE}\40.0.2214.115_40.0.2214.111_chrome_updater.exe
[2015/02/05 18:41:00 | 001,043,024 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{9A5ABB3D-417F-4196-8E7D-0D88B5C1948D}\40.0.2214.111_40.0.2214.94_chrome_updater.exe
[2015/05/25 17:14:00 | 001,106,512 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{9B1329A5-9651-4AED-B505-15F9311B250B}\43.0.2357.81_43.0.2357.65_chrome_updater.exe
[2015/03/19 23:36:00 | 000,885,840 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{A5E4D279-10AA-4734-969D-B8AD113C0179}\41.0.2272.101_41.0.2272.89_chrome_updater.exe
[2015/04/01 02:01:00 | 000,864,336 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{C5C42A3C-7C1C-4FB0-91BD-2BEB4A0FA919}\41.0.2272.118_41.0.2272.101_chrome_updater.exe
[2015/04/14 19:15:00 | 011,017,296 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{D0B49F49-82E6-40A5-B0DB-9DC30922AD96}\42.0.2311.90_41.0.2272.118_chrome_updater.exe
[2015/05/04 18:39:00 | 000,931,408 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\Install\{D29B3953-12AC-47E1-9D03-2B3B0003A598}\GoogleUpdateSetup.exe
[2015/05/12 17:38:00 | 001,044,048 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{E5788F39-61F0-4519-99A1-16EF3639D6E2}\42.0.2311.152_42.0.2311.135_chrome_updater.exe
[2015/06/22 17:20:00 | 042,091,600 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\Install\{E810CC95-74DD-482B-93FD-9DA84B75A38B}\43.0.2357.130_chrome_installer.exe
[2015/06/22 17:20:00 | 001,063,504 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{E962EF4D-6309-420A-8B30-2E2C7A7A8348}\43.0.2357.130_43.0.2357.124_chrome_updater.exe
[2015/07/21 18:53:00 | 007,331,408 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{EA8D6361-218F-4421-8F0A-9167D5F17B66}\44.0.2403.89_43.0.2357.134_chrome_updater.exe
[2013/05/02 22:31:05 | 000,213,384 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\GUMA294.tmp\GoogleCrashHandler.exe
[2013/05/02 22:31:05 | 000,281,480 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\GUMA294.tmp\GoogleCrashHandler64.exe
[2013/05/02 22:31:05 | 000,116,648 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\GUMA294.tmp\GoogleUpdate.exe
[2013/05/02 22:31:05 | 000,059,784 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\GUMA294.tmp\GoogleUpdateBroker.exe
[2013/05/02 22:31:05 | 000,059,784 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\GUMA294.tmp\GoogleUpdateOnDemand.exe
[2013/03/01 15:04:58 | 000,774,648 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\GUMA294.tmp\GoogleUpdateSetup.exe
[2008/02/09 15:17:44 | 000,401,408 | ---- | M] (EFD Software) -- C:\Program Files (x86)\HD Tune\HDTune.exe
[2014/10/03 07:38:28 | 000,682,266 | ---- | M] () -- C:\Program Files (x86)\HD Tune\unins000.exe
[2012/02/23 13:02:24 | 000,453,944 | ---- | M] (Khrona LLC) -- C:\Program Files (x86)\Hi-Rez Studios\AwesomiumProcess.exe
[2014/02/28 15:23:54 | 000,012,288 | ---- | M] (Microsoft) -- C:\Program Files (x86)\Hi-Rez Studios\HiPatchInstHelper.exe
[2014/02/13 13:24:30 | 000,014,848 | ---- | M] (Microsoft) -- C:\Program Files (x86)\Hi-Rez Studios\HiPatchSelfUpdateWindow.exe
[2014/02/28 15:23:54 | 000,009,216 | ---- | M] (Hi-Rez Studios) -- C:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe
[2014/02/28 15:23:54 | 001,112,064 | ---- | M] (Hewlett-Packard Company) -- C:\Program Files (x86)\Hi-Rez Studios\HirezGameNotifier.exe
[2014/02/28 15:23:54 | 000,888,832 | ---- | M] (Hewlett-Packard Company) -- C:\Program Files (x86)\Hi-Rez Studios\HiRezGamesDiagAndSupport.exe
[2014/02/28 15:24:32 | 000,856,064 | ---- | M] (Hi-Rez Studios Inc.) -- C:\Program Files (x86)\Hi-Rez Studios\HiRezLauncherUI.exe
[2013/10/25 12:34:00 | 000,024,064 | ---- | M] (Microsoft) -- C:\Program Files (x86)\Hi-Rez Studios\ReduxDecompress.exe
[2014/05/30 20:52:50 | 000,525,448 | ---- | M] () -- C:\Program Files (x86)\Hotspot Shield\Uninstall.exe
[2014/05/17 02:17:18 | 000,343,848 | ---- | M] (AnchorFree Inc.) -- C:\Program Files (x86)\Hotspot Shield\bin\af_proxy_cmd.exe
[2014/05/17 02:01:08 | 000,598,312 | ---- | M] () -- C:\Program Files (x86)\Hotspot Shield\bin\archconnect.exe
[2014/05/17 01:32:48 | 000,919,040 | ---- | M] (AnchorFree Inc.) -- C:\Program Files (x86)\Hotspot Shield\bin\cmw_srv.exe
[2014/05/17 02:21:48 | 000,941,352 | ---- | M] (AnchorFree Inc.) -- C:\Program Files (x86)\Hotspot Shield\bin\FBW.exe
[2014/05/17 02:22:32 | 000,555,816 | ---- | M] (AnchorFree Inc.) -- C:\Program Files (x86)\Hotspot Shield\bin\FBWMgr.exe
[2014/05/17 00:34:08 | 000,085,552 | ---- | M] () -- C:\Program Files (x86)\Hotspot Shield\bin\ffinst.exe
[2014/05/17 02:13:38 | 001,805,608 | ---- | M] (AnchorFree Inc.) -- C:\Program Files (x86)\Hotspot Shield\bin\HSSCP.exe
[2014/05/17 02:37:36 | 000,083,192 | ---- | M] () -- C:\Program Files (x86)\Hotspot Shield\bin\hssfixme.exe
[2014/05/17 02:14:16 | 000,365,864 | ---- | M] (AnchorFree Inc.) -- C:\Program Files (x86)\Hotspot Shield\bin\HssInstaller.exe
[2014/05/17 00:34:14 | 000,221,992 | ---- | M] (AnchorFree Inc.) -- C:\Program Files (x86)\Hotspot Shield\bin\HssInstaller64.exe
[2014/05/17 02:44:24 | 000,078,512 | ---- | M] () -- C:\Program Files (x86)\Hotspot Shield\bin\HSSTrayService.exe
[2014/05/17 00:34:14 | 000,430,344 | ---- | M] () -- C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe
[2014/05/17 02:37:02 | 000,054,056 | ---- | M] () -- C:\Program Files (x86)\Hotspot Shield\bin\Launcher.exe
[2014/05/17 02:01:08 | 000,598,312 | ---- | M] () -- C:\Program Files (x86)\Hotspot Shield\bin\openvpn.exe
[2014/05/17 00:34:10 | 000,087,800 | ---- | M] (Windows (R) Codename Longhorn DDK provider) -- C:\Program Files (x86)\Hotspot Shield\bin\tapinstall.exe
[2014/05/17 00:34:14 | 000,221,992 | ---- | M] (AnchorFree Inc.) -- C:\Program Files (x86)\Hotspot Shield\HssWPR\HssInstaller64.exe
[2014/12/07 13:50:41 | 000,140,288 | ---- | M] () -- C:\Program Files (x86)\HubByte\Launch Fullbot.exe
[2014/12/07 13:46:47 | 000,318,976 | ---- | M] (HubByte) -- C:\Program Files (x86)\HubByte\Athena\Athena.exe
[2014/12/07 13:46:47 | 000,082,432 | ---- | M] () -- C:\Program Files (x86)\HubByte\Athena\Athena.ProfileConverter.exe
[2014/12/07 13:46:48 | 000,050,176 | ---- | M] () -- C:\Program Files (x86)\HubByte\Athena\HubByte.Debugger.exe
[2014/12/07 13:46:50 | 000,258,048 | ---- | M] () -- C:\Program Files (x86)\HubByte\Athena\HubByte.ErrorHandler.exe
[2014/02/28 15:26:30 | 000,821,760 | ---- | M] (Hi-Rez Studios) -- C:\Program Files (x86)\InstallShield Installation Information\{3C87E0FF-BC0A-4F5E-951B-68DC3F8DF1FC}\setup.exe
[2015/02/25 12:56:46 | 001,185,160 | ---- | M] (Rockstar Games) -- C:\Program Files (x86)\InstallShield Installation Information\{E01FA564-2094-4833-8F2F-1FFEC6AFCC46}\setup.exe
[2014/10/31 05:20:11 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Internet Explorer\ExtExport.exe
[2015/07/02 22:27:35 | 000,473,600 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Internet Explorer\ieinstal.exe
[2014/10/31 05:15:15 | 000,221,184 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Internet Explorer\ielowutil.exe
[2015/05/28 01:05:43 | 000,815,280 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Internet Explorer\iexplore.exe
[2013/05/31 11:55:58 | 009,789,256 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\iTunes\iTunes.exe
[2013/05/31 11:56:02 | 000,152,392 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\iTunes\iTunesHelper.exe
[2007/09/06 19:16:28 | 000,442,368 | ---- | M] () -- C:\Program Files (x86)\IVAO\IvAc\SectorFiles\sector.exe
[2003/08/29 16:13:04 | 001,436,160 | ---- | M] (Dominating Bytes Design) -- C:\Program Files (x86)\IVAO\IvAp v2\ts2\TeamSpeak.exe
[2003/04/14 03:00:00 | 000,071,588 | ---- | M] (Jordan Russell) -- C:\Program Files (x86)\IVAO\IvAp v2\ts2\unins000.exe
[2003/07/31 18:00:04 | 000,054,784 | ---- | M] () -- C:\Program Files (x86)\IVAO\IvAp v2\ts2\client_sdk\tsControl.exe
[2015/07/24 23:18:39 | 000,015,936 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\appletviewer.exe
[2015/07/24 23:18:39 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\extcheck.exe
[2015/07/24 23:18:39 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\idlj.exe
[2015/07/24 23:18:39 | 000,030,272 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\jabswitch.exe
[2015/07/24 23:18:40 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\jar.exe
[2015/07/24 23:18:40 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\jarsigner.exe
[2015/07/24 23:18:40 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\java-rmi.exe
[2015/07/24 23:18:40 | 000,190,528 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\java.exe
[2015/07/24 23:18:40 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\javac.exe
[2015/07/24 23:18:40 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\javadoc.exe
[2015/07/24 23:18:40 | 000,080,448 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\javafxpackager.exe
[2015/07/24 23:18:40 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\javah.exe
[2015/07/24 23:18:40 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\javap.exe
[2015/07/24 23:18:40 | 000,080,448 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\javapackager.exe
[2015/07/24 23:18:40 | 000,191,552 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\javaw.exe
[2015/07/24 23:18:40 | 000,273,472 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\javaws.exe
[2015/07/24 23:18:40 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\jcmd.exe
[2015/07/24 23:18:40 | 000,015,936 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\jconsole.exe
[2015/07/24 23:18:40 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\jdb.exe
[2015/07/24 23:18:40 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\jdeps.exe
[2015/07/24 23:18:40 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\jhat.exe
[2015/07/24 23:18:40 | 000,015,936 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\jinfo.exe
[2015/07/24 23:18:40 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\jjs.exe
[2015/07/24 23:18:41 | 000,015,936 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\jmap.exe
[2015/07/24 23:18:41 | 000,319,040 | ---- | M] () -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\jmc.exe
[2015/07/24 23:18:41 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\jps.exe
[2015/07/24 23:18:41 | 000,015,936 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\jrunscript.exe
[2015/07/24 23:18:41 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\jsadebugd.exe
[2015/07/24 23:18:41 | 000,015,936 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\jstack.exe
[2015/07/24 23:18:41 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\jstat.exe
[2015/07/24 23:18:41 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\jstatd.exe
[2015/07/24 23:18:41 | 000,196,672 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\jvisualvm.exe
[2015/07/24 23:18:41 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\keytool.exe
[2015/07/24 23:18:41 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\kinit.exe
[2015/07/24 23:18:41 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\klist.exe
[2015/07/24 23:18:41 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\ktab.exe
[2015/07/24 23:18:41 | 000,015,936 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\native2ascii.exe
[2015/07/24 23:18:41 | 000,015,936 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\orbd.exe
[2015/07/24 23:18:41 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\pack200.exe
[2015/07/24 23:18:41 | 000,015,936 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\policytool.exe
[2015/07/24 23:18:41 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\rmic.exe
[2015/07/24 23:18:41 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\rmid.exe
[2015/07/24 23:18:41 | 000,015,936 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\rmiregistry.exe
[2015/07/24 23:18:41 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\schemagen.exe
[2015/07/24 23:18:41 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\serialver.exe
[2015/07/24 23:18:41 | 000,015,936 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\servertool.exe
[2015/07/24 23:18:41 | 000,015,936 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\tnameserv.exe
[2015/07/24 23:18:41 | 000,159,296 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\unpack200.exe
[2015/07/24 23:18:41 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\wsgen.exe
[2015/07/24 23:18:41 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\wsimport.exe
[2015/07/24 23:18:41 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\bin\xjc.exe
[2015/07/24 23:18:43 | 000,030,272 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\jre\bin\jabswitch.exe
[2015/07/24 23:18:43 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\jre\bin\java-rmi.exe
[2015/07/24 23:18:43 | 000,190,528 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\jre\bin\java.exe
[2015/07/24 23:18:43 | 000,068,160 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\jre\bin\javacpl.exe
[2015/07/24 23:18:43 | 000,191,552 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\jre\bin\javaw.exe
[2015/07/24 23:18:43 | 000,273,472 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\jre\bin\javaws.exe
[2015/07/24 23:18:43 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\jre\bin\jjs.exe
[2015/07/24 23:18:43 | 000,077,888 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\jre\bin\jp2launcher.exe
[2015/07/24 23:18:43 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\jre\bin\keytool.exe
[2015/07/24 23:18:43 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\jre\bin\kinit.exe
[2015/07/24 23:18:43 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\jre\bin\klist.exe
[2015/07/24 23:18:43 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\jre\bin\ktab.exe
[2015/07/24 23:18:44 | 000,015,936 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\jre\bin\orbd.exe
[2015/07/24 23:18:44 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\jre\bin\pack200.exe
[2015/07/24 23:18:44 | 000,015,936 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\jre\bin\policytool.exe
[2015/07/24 23:18:44 | 000,015,424 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\jre\bin\rmid.exe
[2015/07/24 23:18:44 | 000,015,936 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\jre\bin\rmiregistry.exe
[2015/07/24 23:18:44 | 000,015,936 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\jre\bin\servertool.exe
[2015/07/24 23:18:44 | 000,050,752 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\jre\bin\ssvagent.exe
[2015/07/24 23:18:44 | 000,015,936 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\jre\bin\tnameserv.exe
[2015/07/24 23:18:44 | 000,159,296 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\jre\bin\unpack200.exe
[2015/07/24 23:18:55 | 000,158,272 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\lib\visualvm\platform\lib\nbexec.exe
[2015/07/24 23:18:55 | 000,216,640 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jdk1.8.0_51\lib\visualvm\platform\lib\nbexec64.exe
[2015/07/24 23:19:36 | 000,030,304 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_51\bin\jabswitch.exe
[2015/07/24 23:19:36 | 000,015,456 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_51\bin\java-rmi.exe
[2015/07/24 23:19:36 | 000,190,560 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_51\bin\java.exe
[2015/07/24 23:19:36 | 000,068,192 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_51\bin\javacpl.exe
[2015/07/24 23:19:36 | 000,191,584 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_51\bin\javaw.exe
[2015/07/24 23:19:36 | 000,273,504 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_51\bin\javaws.exe
[2015/07/24 23:19:36 | 000,015,456 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_51\bin\jjs.exe
[2015/07/24 23:19:36 | 000,077,920 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_51\bin\jp2launcher.exe
[2015/07/24 23:19:36 | 000,015,456 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_51\bin\keytool.exe
[2015/07/24 23:19:36 | 000,015,456 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_51\bin\kinit.exe
[2015/07/24 23:19:36 | 000,015,456 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_51\bin\klist.exe
[2015/07/24 23:19:37 | 000,015,456 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_51\bin\ktab.exe
[2015/07/24 23:19:37 | 000,015,968 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_51\bin\orbd.exe
[2015/07/24 23:19:37 | 000,015,456 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_51\bin\pack200.exe
[2015/07/24 23:19:37 | 000,015,968 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_51\bin\policytool.exe
[2015/07/24 23:19:37 | 000,015,456 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_51\bin\rmid.exe
[2015/07/24 23:19:37 | 000,015,968 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_51\bin\rmiregistry.exe
[2015/07/24 23:19:37 | 000,015,968 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_51\bin\servertool.exe
[2015/07/24 23:19:37 | 000,050,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_51\bin\ssvagent.exe
[2015/07/24 23:19:37 | 000,015,968 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_51\bin\tnameserv.exe
[2015/07/24 23:19:37 | 000,159,328 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_51\bin\unpack200.exe
[2011/12/26 04:34:12 | 000,475,648 | ---- | M] () -- C:\Program Files (x86)\Lame For Audacity\lame.exe
[2015/03/04 15:44:52 | 000,715,038 | ---- | M] () -- C:\Program Files (x86)\Lame For Audacity\unins000.exe
[2013/02/15 06:36:58 | 000,192,512 | ---- | M] (Microsoft) -- C:\Program Files (x86)\Leaguebot\l.exe
[2014/01/12 20:37:55 | 000,034,027 | ---- | M] () -- C:\Program Files (x86)\Leaguebot\uninstall.exe
[2015/08/03 12:47:12 | 005,579,624 | ---- | M] (LogMeIn Inc.) -- C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
[2015/08/03 12:47:10 | 002,545,512 | ---- | M] (LogMeIn Inc.) -- C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
[2015/08/03 12:13:12 | 000,417,552 | ---- | M] (LogMeIn, Inc.) -- C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
[2011/12/11 03:12:18 | 000,095,744 | ---- | M] () -- C:\Program Files (x86)\LOLReplay\bspatch.exe
[2014/07/18 10:29:16 | 000,521,216 | ---- | M] (LOL Replay) -- C:\Program Files (x86)\LOLReplay\LOLRecorder.exe
[2014/07/18 10:29:14 | 000,067,072 | ---- | M] () -- C:\Program Files (x86)\LOLReplay\LOLReplay.exe
[2014/07/28 11:09:48 | 000,131,783 | ---- | M] () -- C:\Program Files (x86)\LOLReplay\uninstall.exe
[2015/06/18 08:39:34 | 006,554,424 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\mbam.exe
[2015/06/18 08:39:40 | 000,054,072 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamdor.exe
[2015/06/18 08:39:42 | 000,039,736 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\mbampt.exe
[2015/06/18 08:39:44 | 001,947,960 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamresearch.exe
[2015/06/18 08:39:46 | 001,871,160 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe
[2015/06/18 08:39:50 | 001,133,880 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe
[2015/07/03 19:00:45 | 000,721,258 | ---- | M] () -- C:\Program Files (x86)\Malwarebytes Anti-Malware\unins000.exe
[2015/06/18 08:39:28 | 000,893,752 | ---- | M] (MalwareBytes) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\Chameleon\Windows\firefox.exe
[2015/06/18 08:39:28 | 000,893,752 | ---- | M] (MalwareBytes) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\Chameleon\Windows\iexplore.exe
[2015/06/18 08:39:28 | 000,893,752 | ---- | M] (MalwareBytes) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\Chameleon\Windows\mbam-chameleon.exe
[2015/06/18 08:39:32 | 001,496,888 | ---- | M] (MalwareBytes) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\Chameleon\Windows\mbam-killer.exe
[2015/06/18 08:39:28 | 000,893,752 | ---- | M] (MalwareBytes) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\Chameleon\Windows\rundll32.exe
[2015/06/18 08:39:28 | 000,893,752 | ---- | M] (MalwareBytes) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\Chameleon\Windows\svchost.exe
[2015/06/18 08:39:28 | 000,893,752 | ---- | M] (MalwareBytes) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\Chameleon\Windows\windows.exe
[2015/06/18 08:39:28 | 000,893,752 | ---- | M] (MalwareBytes) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\Chameleon\Windows\winlogon.exe
[2015/06/18 08:39:26 | 000,821,560 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\Plugins\fixdamage.exe
[2015/06/18 15:10:00 | 021,214,888 | ---- | M] (Nadeo) -- C:\Program Files (x86)\ManiaPlanet\ManiaPlanet.exe
[2014/03/25 22:52:00 | 004,636,672 | ---- | M] () -- C:\Program Files (x86)\ManiaPlanet\ManiaPlanetLauncher.exe
[2015/06/20 17:51:22 | 001,457,320 | ---- | M] () -- C:\Program Files (x86)\ManiaPlanet\unins000.exe
[2011/09/03 01:11:00 | 000,254,976 | ---- | M] () -- C:\Program Files (x86)\ManiaPlanet\Updater.exe
[2010/05/20 16:26:26 | 000,286,576 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft LifeCam\AUChecker.exe
[2010/05/20 16:26:26 | 000,158,576 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft LifeCam\IcePick.exe
[2010/05/20 16:26:26 | 000,117,760 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft LifeCam\LifeCam.exe
[2010/05/20 16:26:26 | 000,245,248 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft LifeCam\LifeEnC2.exe
[2010/05/20 16:26:26 | 000,119,152 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft LifeCam\LifeExp.exe
[2010/05/20 16:26:26 | 000,095,088 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft LifeCam\LifeTray.exe
[2010/05/20 16:26:28 | 000,054,128 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft LifeCam\MMIns.exe
[2012/05/14 20:26:14 | 005,016,664 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Office\Options14\MSOO.EXE
[2012/05/14 20:26:14 | 000,082,560 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Office\Options14\OOBESTUB.EXE
[2012/10/15 15:59:48 | 005,659,096 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft SkyDrive\SkyDriveSetup.exe
[2015/02/28 12:40:24 | 004,611,840 | ---- | M] (mIRC Co. Ltd.) -- C:\Program Files (x86)\mIRC\mirc.exe
[2015/02/28 12:40:22 | 000,149,912 | ---- | M] (mIRC Co. Ltd.) -- C:\Program Files (x86)\mIRC\uninstall.exe
[2014/12/27 13:42:56 | 000,367,304 | ---- | M] (MKGame) -- C:\Program Files (x86)\MKJogo\MKLOL\Bin\BugReporter.exe
[2014/12/27 13:43:00 | 001,092,296 | ---- | M] () -- C:\Program Files (x86)\MKJogo\MKLOL\Bin\MKIM.exe
[2014/12/27 13:43:00 | 001,092,296 | ---- | M] () -- C:\Program Files (x86)\MKJogo\MKLOL\Bin\ncqcn.exe
[2014/07/20 16:12:40 | 000,290,304 | ---- | M] (MK) -- C:\Program Files (x86)\MKJogo\MKLOL\Bin\uInst.exe
[2014/12/27 13:42:52 | 000,361,160 | ---- | M] () -- C:\Program Files (x86)\MKJogo\MKLOL\Bin\Updater.exe
[2014/10/14 17:20:54 | 000,519,880 | ---- | M] (mkReplayer) -- C:\Program Files (x86)\MKJogo\MKLOL\LOL\mkReplayer.exe
[2015/05/02 22:22:37 | 000,283,248 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\Mozilla Firefox\crashreporter.exe
[2015/05/02 22:22:37 | 000,376,944 | ---- | M] (Mozilla Corporation) -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe
[2015/05/02 22:22:36 | 000,148,080 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\Mozilla Firefox\maintenanceservice.exe
[2015/05/02 22:22:36 | 000,185,432 | ---- | M] (Mozilla Corporation) -- C:\Program Files (x86)\Mozilla Firefox\maintenanceservice_installer.exe
[2015/05/02 22:22:36 | 000,267,888 | ---- | M] (Mozilla Corporation) -- C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
[2015/05/02 22:22:36 | 000,172,144 | ---- | M] (Mozilla Corporation) -- C:\Program Files (x86)\Mozilla Firefox\plugin-hang-ui.exe
[2015/05/02 22:22:35 | 000,298,096 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\Mozilla Firefox\updater.exe
[2015/05/02 22:22:35 | 000,091,032 | ---- | M] (Mozilla Corporation) -- C:\Program Files (x86)\Mozilla Firefox\webapp-uninstaller.exe
[2015/05/02 22:22:35 | 000,132,720 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\Mozilla Firefox\webapprt-stub.exe
[2015/05/02 22:22:35 | 000,127,088 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\Mozilla Firefox\wow_helper.exe
[2015/05/02 22:22:35 | 000,924,136 | ---- | M] (Mozilla Corporation) -- C:\Program Files (x86)\Mozilla Firefox\uninstall\helper.exe
[2015/05/02 22:22:36 | 000,148,080 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
[2014/11/15 18:16:36 | 000,103,588 | ---- | M] (Mozilla Corporation) -- C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe
[2014/01/31 23:22:04 | 000,023,984 | ---- | M] (Mikkel Krautz) -- C:\Program Files (x86)\Mumble\mumble-g15-helper.exe
[2014/01/31 23:21:20 | 005,636,528 | ---- | M] (Thorvald Natvig) -- C:\Program Files (x86)\Mumble\mumble.exe
[2014/08/14 06:51:58 | 000,992,848 | ---- | M] () -- C:\Program Files (x86)\Mythix Games\Game Dev Tycoon\GameDevTycoon.exe
[2014/08/14 06:52:24 | 039,431,248 | ---- | M] () -- C:\Program Files (x86)\Mythix Games\Game Dev Tycoon\nw.exe
[2015/05/24 12:24:16 | 001,468,873 | ---- | M] () -- C:\Program Files (x86)\Mythix Games\Game Dev Tycoon\unins000.exe
[2013/04/03 01:21:56 | 001,712,128 | ---- | M] (Don HO don.h@free.fr) -- C:\Program Files (x86)\Notepad++\notepad++.exe
[2013/04/29 20:53:18 | 000,278,418 | ---- | M] () -- C:\Program Files (x86)\Notepad++\uninstall.exe
[2012/11/02 11:08:32 | 000,421,888 | ---- | M] () -- C:\Program Files (x86)\Notepad++\updater\gpup.exe
[2012/11/02 11:08:32 | 000,135,168 | ---- | M] (Don HO don.h@free.fr) -- C:\Program Files (x86)\Notepad++\updater\GUP.exe
[2013/07/10 22:38:08 | 000,008,704 | ---- | M] () -- C:\Program Files (x86)\OpenOffice 4\program\odbcconfig.exe
[2013/07/10 16:45:50 | 000,012,288 | ---- | M] () -- C:\Program Files (x86)\OpenOffice 4\program\python.exe
[2013/07/11 14:28:14 | 000,117,248 | ---- | M] () -- C:\Program Files (x86)\OpenOffice 4\program\quickstart.exe
[2013/07/11 14:27:22 | 000,033,280 | ---- | M] () -- C:\Program Files (x86)\OpenOffice 4\program\rebasegui.exe
[2013/07/11 14:27:22 | 000,010,240 | ---- | M] () -- C:\Program Files (x86)\OpenOffice 4\program\rebaseoo.exe
[2013/07/10 16:28:18 | 000,077,824 | ---- | M] () -- C:\Program Files (x86)\OpenOffice 4\program\regcomp.exe
[2013/07/10 15:56:00 | 000,023,552 | ---- | M] () -- C:\Program Files (x86)\OpenOffice 4\program\regmerge.exe
[2013/07/10 15:56:00 | 000,011,776 | ---- | M] () -- C:\Program Files (x86)\OpenOffice 4\program\regview.exe
[2013/07/16 16:53:56 | 000,103,936 | ---- | M] (Apache Software Foundation) -- C:\Program Files (x86)\OpenOffice 4\program\sbase.exe
[2013/07/16 16:53:56 | 000,103,936 | ---- | M] (Apache Software Foundation) -- C:\Program Files (x86)\OpenOffice 4\program\scalc.exe
[2013/07/16 16:53:56 | 000,103,936 | ---- | M] (Apache Software Foundation) -- C:\Program Files (x86)\OpenOffice 4\program\sdraw.exe
[2013/07/10 17:07:46 | 000,027,648 | ---- | M] () -- C:\Program Files (x86)\OpenOffice 4\program\senddoc.exe
[2013/07/16 16:53:56 | 000,103,936 | ---- | M] (Apache Software Foundation) -- C:\Program Files (x86)\OpenOffice 4\program\simpress.exe
[2013/07/16 16:53:56 | 000,103,936 | ---- | M] (Apache Software Foundation) -- C:\Program Files (x86)\OpenOffice 4\program\smath.exe
[2013/07/16 16:53:56 | 009,837,056 | ---- | M] (Apache Software Foundation) -- C:\Program Files (x86)\OpenOffice 4\program\soffice.exe
[2013/07/16 16:53:56 | 000,103,936 | ---- | M] (Apache Software Foundation) -- C:\Program Files (x86)\OpenOffice 4\program\sweb.exe
[2013/07/16 16:53:56 | 000,103,936 | ---- | M] (Apache Software Foundation) -- C:\Program Files (x86)\OpenOffice 4\program\swriter.exe
[2013/07/10 16:28:12 | 000,111,616 | ---- | M] () -- C:\Program Files (x86)\OpenOffice 4\program\uno.exe
[2013/07/11 14:27:44 | 000,009,216 | ---- | M] () -- C:\Program Files (x86)\OpenOffice 4\program\unoinfo.exe
[2013/07/11 14:27:44 | 000,011,776 | ---- | M] () -- C:\Program Files (x86)\OpenOffice 4\program\unopkg.exe
[2013/07/10 16:45:52 | 000,027,648 | ---- | M] () -- C:\Program Files (x86)\OpenOffice 4\program\python-core-2.7.5\bin\python.exe
[2013/07/10 16:45:56 | 000,061,440 | ---- | M] () -- C:\Program Files (x86)\OpenOffice 4\program\python-core-2.7.5\lib\distutils\command\wininst-6.0.exe
[2013/07/10 16:45:56 | 000,065,536 | ---- | M] () -- C:\Program Files (x86)\OpenOffice 4\program\python-core-2.7.5\lib\distutils\command\wininst-7.1.exe
[2013/07/10 16:45:56 | 000,061,440 | ---- | M] () -- C:\Program Files (x86)\OpenOffice 4\program\python-core-2.7.5\lib\distutils\command\wininst-8.0.exe
[2013/07/10 16:45:56 | 000,223,744 | ---- | M] () -- C:\Program Files (x86)\OpenOffice 4\program\python-core-2.7.5\lib\distutils\command\wininst-9.0-amd64.exe
[2013/07/10 16:45:56 | 000,196,096 | ---- | M] () -- C:\Program Files (x86)\OpenOffice 4\program\python-core-2.7.5\lib\distutils\command\wininst-9.0.exe
[2015/07/30 12:20:27 | 000,930,936 | ---- | M] (Opera Software) -- C:\Program Files (x86)\Opera\launcher.exe
[2015/07/18 15:04:36 | 001,250,424 | ---- | M] (Opera Software) -- C:\Program Files (x86)\Opera\30.0.1835.125\installer.exe
[2015/07/18 15:04:51 | 000,866,424 | ---- | M] (Opera Software) -- C:\Program Files (x86)\Opera\30.0.1835.125\opera.exe
[2015/07/10 16:10:49 | 002,381,944 | ---- | M] (Opera Software) -- C:\Program Files (x86)\Opera\30.0.1835.125\opera_autoupdate.exe
[2015/07/18 15:04:52 | 000,866,936 | ---- | M] (Opera Software) -- C:\Program Files (x86)\Opera\30.0.1835.125\opera_crashreporter.exe
[2015/07/18 15:04:58 | 000,073,336 | ---- | M] () -- C:\Program Files (x86)\Opera\30.0.1835.125\wow_helper.exe
[2015/08/15 10:46:33 | 001,278,584 | ---- | M] (Opera Software) -- C:\Program Files (x86)\Opera\31.0.1889.99\installer.exe
[2015/08/15 10:46:46 | 000,849,016 | ---- | M] (Opera Software) -- C:\Program Files (x86)\Opera\31.0.1889.99\opera.exe
[2015/07/30 12:20:27 | 003,515,512 | ---- | M] (Opera Software) -- C:\Program Files (x86)\Opera\31.0.1889.99\opera_autoupdate.exe
[2015/08/15 10:46:48 | 000,511,608 | ---- | M] (Opera Software) -- C:\Program Files (x86)\Opera\31.0.1889.99\opera_crashreporter.exe
[2015/08/15 10:46:48 | 000,073,336 | ---- | M] () -- C:\Program Files (x86)\Opera\31.0.1889.99\wow_helper.exe
[2015/02/17 22:24:46 | 038,258,152 | ---- | M] (EA Digital Illusions CE AB) -- C:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
[2015/02/17 22:24:48 | 029,688,296 | ---- | M] (EA Digital Illusions CE AB) -- C:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
[2013/12/04 18:45:28 | 003,894,632 | ---- | M] () -- C:\Program Files (x86)\Origin Games\Battlefield 4\pbsvc.exe
[2014/10/31 20:03:46 | 000,852,120 | ---- | M] (Electronic Arts, Inc.) -- C:\Program Files (x86)\Origin Games\Battlefield 4\__Installer\Cleanup.exe
[2014/10/31 20:03:46 | 000,854,168 | ---- | M] (Electronic Arts, Inc.) -- C:\Program Files (x86)\Origin Games\Battlefield 4\__Installer\Touchup.exe
[2013/12/04 18:45:26 | 003,819,328 | ---- | M] () -- C:\Program Files (x86)\Origin Games\Battlefield 4\__Installer\customcomponent\webplugin\battlelog-web-plugins.exe
[2013/12/04 18:45:30 | 000,517,976 | ---- | M] () -- C:\Program Files (x86)\Origin Games\Battlefield 4\__Installer\directx\redist\DXSETUP.exe
[2013/12/04 18:45:28 | 003,894,632 | ---- | M] () -- C:\Program Files (x86)\Origin Games\Battlefield 4\__Installer\punkbuster\redist\pbsvc.exe
[2013/12/04 18:45:32 | 007,185,000 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Origin Games\Battlefield 4\__Installer\vc\vc2012Update3\redist\vcredist_x64.exe
[2013/12/04 18:45:32 | 006,552,288 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Origin Games\Battlefield 4\__Installer\vc\vc2012Update3\redist\vcredist_x86.exe
[2014/12/03 17:07:14 | 001,751,112 | ---- | M] (Electronic Arts) -- C:\Program Files (x86)\Origin Games\Battlefield 4\Core\ActivationUI.exe
[2015/08/09 14:06:44 | 000,041,200 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\Overwolf.exe
[2015/08/09 14:05:06 | 000,221,904 | ---- | M] () -- C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe
[2015/08/09 14:06:44 | 000,995,568 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe
[2015/08/09 14:06:48 | 000,112,776 | ---- | M] (Overwolf Ltd.) -- C:\Program Files (x86)\Overwolf\OWUninstaller.exe
[2015/05/04 13:10:52 | 000,097,008 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\0.85.190.0\OverwolfBrowser.exe
[2015/05/04 13:10:52 | 000,055,536 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\0.85.190.0\OverwolfCrashHandler.exe
[2015/05/04 13:08:36 | 000,168,144 | ---- | M] (Overwolf) -- C:\Program Files (x86)\Overwolf\0.85.190.0\OverwolfEncoderHelper.exe
[2015/05/04 13:08:36 | 001,026,768 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\0.85.190.0\OverwolfOverlayHelper.exe
[2015/05/04 13:10:52 | 000,365,808 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\0.85.190.0\OverwolfStore.exe
[2015/05/04 13:08:36 | 000,455,888 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\0.85.190.0\OverwolfTSHelper.exe
[2015/05/04 13:10:50 | 000,066,800 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\0.85.190.0\OWCleanup.exe
[2015/05/04 13:10:50 | 000,513,776 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\0.85.190.0\OWUninstallMenu.exe
[2015/05/04 13:10:52 | 000,182,000 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\0.85.190.0\Purplizer\Purplizer.exe
[2015/07/19 13:06:44 | 000,076,528 | ---- | M] () -- C:\Program Files (x86)\Overwolf\0.87.58.0\OverwolfBenchmarking.exe
[2015/07/19 13:06:46 | 000,099,056 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\0.87.58.0\OverwolfBrowser.exe
[2015/07/19 13:06:46 | 000,055,024 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\0.87.58.0\OverwolfCrashHandler.exe
[2015/07/19 13:05:20 | 000,168,144 | ---- | M] (Overwolf) -- C:\Program Files (x86)\Overwolf\0.87.58.0\OverwolfEncoderHelper.exe
[2015/07/19 13:05:20 | 001,098,960 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\0.87.58.0\OverwolfOverlayHelper.exe
[2015/07/19 13:06:46 | 000,366,832 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\0.87.58.0\OverwolfStore.exe
[2015/07/19 13:05:22 | 000,455,888 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\0.87.58.0\OverwolfTSHelper.exe
[2015/07/19 13:06:44 | 000,066,800 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\0.87.58.0\OWCleanup.exe
[2015/07/19 13:06:44 | 000,510,192 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\0.87.58.0\OWUninstallMenu.exe
[2015/07/19 13:06:44 | 000,182,000 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\0.87.58.0\Purplizer\Purplizer.exe
[2015/08/09 14:06:44 | 000,078,064 | ---- | M] () -- C:\Program Files (x86)\Overwolf\0.88.41.0\OverwolfBenchmarking.exe
[2015/08/09 14:06:46 | 000,103,664 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\0.88.41.0\OverwolfBrowser.exe
[2015/08/09 14:06:46 | 000,055,024 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\0.88.41.0\OverwolfCrashHandler.exe
[2015/08/09 14:05:06 | 000,168,144 | ---- | M] (Overwolf) -- C:\Program Files (x86)\Overwolf\0.88.41.0\OverwolfEncoderHelper.exe
[2015/08/09 14:05:06 | 000,708,304 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\0.88.41.0\OverwolfOverlayHelper.exe
[2015/08/09 14:06:46 | 000,367,856 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\0.88.41.0\OverwolfStore.exe
[2015/08/09 14:05:06 | 000,455,888 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\0.88.41.0\OverwolfTSHelper.exe
[2015/08/09 14:06:44 | 000,060,656 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\0.88.41.0\OWCleanup.exe
[2015/08/09 14:06:44 | 000,504,560 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\0.88.41.0\OWUninstallMenu.exe
[2015/08/09 14:06:44 | 000,182,000 | ---- | M] (Overwolf LTD) -- C:\Program Files (x86)\Overwolf\0.88.41.0\Purplizer\Purplizer.exe
[2013/01/31 12:13:02 | 018,166,936 | ---- | M] (PremiumSoft CyberTech Ltd.) -- C:\Program Files (x86)\PremiumSoft\Navicat for MySQL\navicat.exe
[2011/09/12 11:59:04 | 000,861,456 | ---- | M] () -- C:\Program Files (x86)\PremiumSoft\Navicat for MySQL\navicatelevation.exe
[2015/03/16 20:02:57 | 001,233,048 | ---- | M] () -- C:\Program Files (x86)\PremiumSoft\Navicat for MySQL\unins000.exe
[2014/03/29 14:14:54 | 043,451,392 | ---- | M] (Epic Games, Inc.) -- C:\Program Files (x86)\R.G. Mechanics\Goat Simulator\Binaries\Win32\GoatGame-Win32-Shipping.exe
[2014/01/22 23:58:36 | 000,791,552 | ---- | M] (AMD) -- C:\Program Files (x86)\Raptr\amddriverdownloader.exe
[2015/07/27 21:33:22 | 000,045,840 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\f2p_ping.exe
[2014/07/30 22:10:38 | 002,405,456 | ---- | M] () -- C:\Program Files (x86)\Raptr\ffmpeg.exe
[2015/07/27 21:33:22 | 000,067,344 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr.exe
[2015/07/27 21:33:26 | 000,056,080 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptrstub.exe
[2014/10/15 22:15:22 | 000,593,680 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_encoder_server-88215.exe
[2014/10/17 20:24:54 | 000,593,680 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_encoder_server-88237.exe
[2014/11/18 04:46:18 | 000,594,704 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_encoder_server-89886.exe
[2014/11/19 04:02:14 | 000,595,216 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_encoder_server-90037.exe
[2014/11/21 01:21:36 | 000,595,216 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_encoder_server-90151.exe
[2014/12/08 21:20:58 | 000,661,264 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_encoder_server-90652.exe
[2015/01/31 00:25:36 | 000,665,360 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_encoder_server-91954.exe
[2015/03/25 02:09:54 | 000,673,552 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_encoder_server-94307.exe
[2015/05/05 01:44:30 | 000,679,184 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_encoder_server-96006.exe
[2015/05/15 04:26:38 | 000,846,608 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_encoder_server-96675.exe
[2015/07/27 21:33:22 | 000,850,704 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_encoder_server-99265.exe
[2014/08/20 03:36:36 | 000,463,120 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_encoder_server.exe
[2014/10/15 22:15:22 | 000,705,296 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_encoder_server64-88215.exe
[2014/10/17 20:24:56 | 000,705,296 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_encoder_server64-88237.exe
[2014/11/18 04:46:20 | 000,706,832 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_encoder_server64-89886.exe
[2014/11/19 04:02:16 | 000,706,832 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_encoder_server64-90037.exe
[2014/11/21 01:21:36 | 000,706,832 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_encoder_server64-90151.exe
[2014/12/08 21:21:00 | 000,779,536 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_encoder_server64-90652.exe
[2015/01/31 00:25:38 | 000,784,656 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_encoder_server64-91954.exe
[2015/03/25 02:09:54 | 000,794,384 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_encoder_server64-94307.exe
[2015/05/05 01:44:32 | 000,800,528 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_encoder_server64-96006.exe
[2015/05/15 04:26:38 | 000,990,992 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_encoder_server64-96675.exe
[2015/07/27 21:33:24 | 000,994,576 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_encoder_server64-99265.exe
[2014/08/20 03:36:36 | 000,547,600 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_encoder_server64.exe
[2015/07/27 21:32:42 | 000,149,760 | ---- | M] (Raptr Inc.) -- C:\Program Files (x86)\Raptr\raptr_ep64.exe
[2015/07/27 21:33:24 | 000,046,352 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\raptr_im.exe
[2015/07/29 11:31:34 | 000,052,921 | ---- | M] () -- C:\Program Files (x86)\Raptr\uninstall.exe
[2015/07/27 21:33:26 | 000,047,888 | ---- | M] (Raptr, Inc) -- C:\Program Files (x86)\Raptr\upload_logs.exe
[2015/07/27 21:33:26 | 004,214,544 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Raptr\vcredist_x86.exe
[11 C:\Program Files (x86)\Raptr\*.tmp files -> C:\Program Files (x86)\Raptr\*.tmp -> ]
[2015/05/11 23:48:00 | 005,673,816 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Raptr\msvc2010\vcredist_x64.exe
[2015/05/11 23:48:02 | 004,995,416 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Raptr\msvc2010\vcredist_x86.exe
[2015/04/12 05:19:20 | 000,844,760 | ---- | M] (Take-Two Interactive Software, Inc.) -- C:\Program Files (x86)\Rockstar Games\Social Club\subprocess.exe
[2015/04/12 05:19:20 | 000,196,800 | ---- | M] (Rockstar Games) -- C:\Program Files (x86)\Rockstar Games\Social Club\uninstallRGSCRedistributable.exe
[2012/11/06 10:51:06 | 001,578,376 | ---- | M] () -- C:\Program Files (x86)\Samsung\Easy Printer Manager\CkZipUnzip.exe
[2012/11/06 10:51:28 | 000,118,152 | ---- | M] () -- C:\Program Files (x86)\Samsung\Easy Printer Manager\EPMInstallHelper.exe
[2012/11/06 10:52:10 | 005,790,600 | ---- | M] (Samsung Electronics Co., Ltd.) -- C:\Program Files (x86)\Samsung\Easy Printer Manager\IDS.Application.exe
[2012/11/06 10:52:32 | 000,661,384 | ---- | M] (Samsung Electronics Co., Ltd.) -- C:\Program Files (x86)\Samsung\Easy Printer Manager\IDSAlert.exe
[2012/11/06 10:53:54 | 000,451,192 | ---- | M] (Samsung Electronics Co., Ltd.) -- C:\Program Files (x86)\Samsung\Easy Printer Manager\OrderSupplies.exe
[2012/11/06 10:53:56 | 000,065,656 | ---- | M] () -- C:\Program Files (x86)\Samsung\Easy Printer Manager\PCFaxLauncher.exe
[2012/11/06 10:53:56 | 000,079,480 | ---- | M] (Samsung Electronics Co., Ltd.) -- C:\Program Files (x86)\Samsung\Easy Printer Manager\ScrPrint.exe
[2012/11/06 10:53:56 | 000,343,160 | ---- | M] (Samsung Electronics Co., Ltd.) -- C:\Program Files (x86)\Samsung\Easy Printer Manager\SpoolerComp.exe
[2012/11/06 10:54:10 | 000,160,376 | ---- | M] (Samsung Electronics) -- C:\Program Files (x86)\Samsung\Easy Printer Manager\sskinst.exe
[2012/11/06 10:54:00 | 002,337,912 | ---- | M] () -- C:\Program Files (x86)\Samsung\Easy Printer Manager\SysTray.exe
[2012/11/06 10:54:02 | 000,242,296 | ---- | M] () -- C:\Program Files (x86)\Samsung\Easy Printer Manager\Uninst.exe
[2013/12/25 20:43:48 | 000,813,587 | ---- | M] (Samsung Electronics Co., Ltd.) -- C:\Program Files (x86)\Samsung\Easy Printer Manager\uninstall.exe
[2012/11/06 10:54:08 | 000,041,592 | ---- | M] (TODO: <Company name>) -- C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\CDAHelper.exe
[2012/11/06 10:54:08 | 001,574,008 | ---- | M] () -- C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\CDAS2PC.exe
[2012/11/06 10:54:10 | 000,053,368 | ---- | M] () -- C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\ImageEng.exe
[2012/11/06 10:54:10 | 000,062,072 | ---- | M] (TODO: <Company name>) -- C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\S2PCNotify.exe
[2012/11/06 10:54:04 | 000,139,384 | ---- | M] () -- C:\Program Files (x86)\Samsung\Easy Printer Manager\SmartScreenPrint\FixLangCodes.exe
[2012/11/06 10:54:06 | 000,289,912 | ---- | M] () -- C:\Program Files (x86)\Samsung\Easy Printer Manager\SmartScreenPrint\GwHH.exe
[2012/11/06 10:54:06 | 000,107,128 | ---- | M] (Samsung Electronics Co., Ltd.) -- C:\Program Files (x86)\Samsung\Easy Printer Manager\SmartScreenPrint\SmartPrintScreen.exe
[2012/11/06 10:54:06 | 000,376,440 | ---- | M] () -- C:\Program Files (x86)\Samsung\Easy Printer Manager\SmartScreenPrint\W2PLocaleCache.exe
[2012/11/01 03:17:44 | 001,603,488 | ---- | M] () -- C:\Program Files (x86)\Samsung\Samsung ML-2160 Series\Setup\setup.exe
[2012/11/01 03:17:15 | 000,280,480 | ---- | M] () -- C:\Program Files (x86)\Samsung\Samsung ML-2160 Series\Setup\Setup\bin\ssinstAD.exe
[2012/11/01 03:17:16 | 000,497,568 | ---- | M] () -- C:\Program Files (x86)\Samsung\Samsung ML-2160 Series\Setup\Setup\bin\SSndii.exe
[2012/11/01 03:17:17 | 000,071,584 | ---- | M] (SEC) -- C:\Program Files (x86)\Samsung\Samsung ML-2160 Series\Setup\Setup\bin\SSOpen.exe
[2012/11/01 03:17:18 | 000,313,248 | ---- | M] () -- C:\Program Files (x86)\Samsung\Samsung ML-2160 Series\Setup\Setup\bin\SSWSPExe.exe
[2012/11/01 03:17:19 | 001,554,336 | ---- | M] () -- C:\Program Files (x86)\Samsung\Samsung ML-2160 Series\Setup\Setup\bin\totalUninstaller.exe
[2012/11/01 03:17:20 | 000,411,552 | ---- | M] () -- C:\Program Files (x86)\Samsung\Samsung ML-2160 Series\Setup\Setup\bin\ViewUserGuide.exe
[2012/11/01 03:17:21 | 000,124,832 | ---- | M] () -- C:\Program Files (x86)\Samsung\Samsung ML-2160 Series\Setup\Setup\bin\wiainst.exe
[2012/11/01 03:17:22 | 000,150,944 | ---- | M] () -- C:\Program Files (x86)\Samsung\Samsung ML-2160 Series\Setup\Setup\bin\wiainst64.exe
[2013/04/22 12:20:10 | 000,327,216 | ---- | M] () -- C:\Program Files (x86)\SamsungPrinterLiveUpdate\LUpdate.exe
[2013/04/22 12:20:10 | 000,589,360 | ---- | M] (Samsung Printer) -- C:\Program Files (x86)\SamsungPrinterLiveUpdate\SP_Connector.exe
[2013/04/22 12:20:12 | 000,433,712 | ---- | M] (Samsung Printer) -- C:\Program Files (x86)\SamsungPrinterLiveUpdate\SP_Update.exe
[2013/04/22 14:42:16 | 000,932,912 | ---- | M] (Samsung Electronics) -- C:\Program Files (x86)\SamsungPrinterLiveUpdateInstaller\LUMgr.exe
[2014/04/14 10:02:10 | 001,869,384 | ---- | M] (Samsung Electronics Co., Ltd.) -- C:\Program Files (x86)\SamsungPrinterLiveUpdateInstaller\setup.exe
[2014/12/27 20:12:09 | 000,186,143 | ---- | M] (Samsung Electronics Co., Ltd.) -- C:\Program Files (x86)\SamsungPrinterLiveUpdateInstaller\uninstall.exe
[2012/02/24 17:25:20 | 001,150,464 | ---- | M] (Serge LAGIER) -- C:\Program Files (x86)\Serge_LAGIER\ReaChim\ReaChim.exe
[2015/01/15 13:23:03 | 000,681,539 | ---- | M] () -- C:\Program Files (x86)\Serge_LAGIER\ReaChim\unins000.exe
[2015/02/04 17:03:10 | 000,320,104 | R--- | M] (Skype Technologies) -- C:\Program Files (x86)\Skype\Browser\SkypeBrowserHost.exe
[2015/06/29 16:41:34 | 053,282,944 | R--- | M] (Skype Technologies S.A.) -- C:\Program Files (x86)\Skype\Phone\Skype.exe
[2015/05/01 11:16:10 | 001,394,816 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
[2015/05/01 11:17:04 | 001,772,672 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
[2015/06/03 16:42:38 | 000,327,296 | R--- | M] (Skype Technologies) -- C:\Program Files (x86)\Skype\Updater\Updater.exe
[2015/02/26 13:17:34 | 001,256,960 | ---- | M] () -- C:\Program Files (x86)\Slowin Killer\Slowin Killer.exe
[2012/11/13 14:08:18 | 000,132,120 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\blindman.exe
[2012/11/13 14:07:52 | 003,906,584 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\explorer.exe
[2012/11/13 14:08:32 | 003,208,736 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDBootCD.exe
[2012/11/13 14:07:26 | 003,713,032 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe
[2012/11/13 14:08:20 | 002,710,040 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDDelFile.exe
[2012/11/13 14:07:28 | 003,764,248 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFiles.exe
[2012/11/13 14:07:06 | 000,204,896 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFileScanHelper.exe
[2012/11/13 14:07:16 | 001,103,392 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
[2012/11/13 14:07:30 | 003,653,656 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe
[2012/11/13 14:07:34 | 003,110,424 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDLogReport.exe
[2012/11/13 14:07:38 | 000,222,744 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDPESetup.exe
[2012/11/13 14:07:38 | 002,768,416 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDPEStart.exe
[2012/11/13 14:07:42 | 003,495,464 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDPhoneScan.exe
[2012/11/13 14:08:16 | 002,876,984 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDPRE.exe
[2012/11/13 14:07:44 | 003,044,904 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDPrepPos.exe
[2012/11/13 14:07:48 | 003,397,648 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDQuarantine.exe
[2012/11/13 14:07:50 | 003,828,768 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDRootAlyzer.exe
[2012/11/13 14:08:28 | 004,939,800 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDSBIEdit.exe
[2012/11/13 14:07:52 | 003,906,584 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe
[2012/11/13 14:08:26 | 004,201,504 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScript.exe
[2012/11/13 14:07:56 | 003,984,912 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDSettings.exe
[2012/11/13 14:07:58 | 003,211,288 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDShred.exe
[2012/11/13 14:08:02 | 003,571,224 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDSysRepair.exe
[2012/11/13 14:08:04 | 004,494,368 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTools.exe
[2012/11/13 14:08:08 | 003,825,176 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
[2012/11/13 14:08:12 | 003,487,240 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe
[2012/11/13 14:07:20 | 001,369,624 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
[2012/11/13 14:08:14 | 003,500,568 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWelcome.exe
[2012/11/13 14:07:24 | 000,168,384 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
[2013/05/03 12:01:14 | 001,265,480 | ---- | M] () -- C:\Program Files (x86)\Spybot - Search & Destroy 2\unins000.exe
[1999/12/02 14:54:58 | 000,091,648 | ---- | M] () -- C:\Program Files (x86)\Spybot - Search & Destroy 2\xcacls.exe
[2015/07/19 17:53:24 | 000,364,592 | ---- | M] (Blizzard Entertainment, Inc.) -- C:\Program Files (x86)\StarCraft II\StarCraft II Editor.exe
[2015/07/19 17:53:35 | 003,179,568 | ---- | M] (Blizzard Entertainment) -- C:\Program Files (x86)\StarCraft II\StarCraft II.exe
[2015/07/19 17:53:35 | 000,336,432 | ---- | M] (Blizzard Entertainment, Inc.) -- C:\Program Files (x86)\StarCraft II\Support\BlizzardError.exe
[2014/09/12 17:28:39 | 000,491,520 | ---- | M] (Blizzard Entertainment, Inc.) -- C:\Program Files (x86)\StarCraft II\Support\ErrorReporter.exe
[2015/07/19 17:53:35 | 000,038,448 | ---- | M] () -- C:\Program Files (x86)\StarCraft II\Support\PrePopulateCache.exe
[2015/07/19 17:53:36 | 026,915,888 | ---- | M] (Blizzard Entertainment, Inc.) -- C:\Program Files (x86)\StarCraft II\Support\SC2Editor.exe
[2015/07/19 17:53:36 | 001,414,192 | ---- | M] (Blizzard Entertainment, Inc.) -- C:\Program Files (x86)\StarCraft II\Support\SC2Switcher.exe
[2015/07/19 17:53:38 | 001,971,760 | ---- | M] (Blizzard Entertainment, Inc.) -- C:\Program Files (x86)\StarCraft II\Support\SystemSurvey.exe
[2014/09/12 18:10:36 | 019,803,184 | ---- | M] (Blizzard Entertainment, Inc.) -- C:\Program Files (x86)\StarCraft II\Versions\Base28667\SC2.exe
[2015/07/19 17:53:38 | 020,039,728 | ---- | M] (Blizzard Entertainment, Inc.) -- C:\Program Files (x86)\StarCraft II\Versions\Base32283\SC2.exe
[2015/08/12 20:26:20 | 000,384,192 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\GameOverlayUI.exe
[2015/08/12 20:26:20 | 002,899,136 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\Steam.exe
[2015/08/12 20:26:32 | 000,513,728 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\steamerrorreporter.exe
[2015/08/12 20:26:32 | 000,570,280 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\steamerrorreporter64.exe
[2013/03/01 17:19:44 | 001,242,448 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\SteamTmp.exe
[2015/08/12 20:26:32 | 001,662,144 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\streaming_client.exe
[2002/07/26 17:02:06 | 000,153,088 | ---- | M] () -- C:\Program Files (x86)\Steam\Unwise32.exe
[2014/11/11 20:48:00 | 000,284,456 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\WriteMiniDump.exe
[2015/08/12 20:26:20 | 001,274,560 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\bin\html5app_steam.exe
[2015/08/12 20:26:20 | 000,838,336 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\bin\steamservice.exe
[2015/08/12 20:26:20 | 001,862,848 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
[2015/08/12 20:26:20 | 000,395,176 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\bin\x64launcher.exe
[2015/08/12 20:26:20 | 000,384,192 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\bin\x86launcher.exe
[2014/11/11 20:48:42 | 000,193,784 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\steam\games\appid_10540.exe
[2014/11/11 20:48:42 | 000,193,784 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\steam\games\appid_10560.exe
[2014/11/11 20:48:42 | 000,238,840 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\steam\games\appid_17300.exe
[2014/11/11 20:48:42 | 000,500,984 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\steam\games\appid_17330.exe
[2014/11/11 20:48:42 | 000,226,552 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\steam\games\appid_17340.exe
[2014/11/11 20:48:42 | 002,364,920 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\steam\games\appid_6510.exe
[2014/11/11 20:48:42 | 002,364,920 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\steam\games\appid_6520.exe
[2012/08/09 12:21:36 | 002,659,224 | ---- | M] () -- C:\Program Files (x86)\Steam\SteamApps\common\APB Reloaded\Binaries\pbsvc_apb.exe
[2014/04/19 15:27:42 | 001,418,752 | ---- | M] () -- C:\Program Files (x86)\Steam\SteamApps\common\Beat Hazard Demo\BeatHazardDemo.exe
[2015/02/11 15:50:02 | 011,549,696 | ---- | M] () -- C:\Program Files (x86)\Steam\SteamApps\common\The Plan\The Plan.exe
[2014/08/22 17:00:40 | 001,225,216 | ---- | M] () -- C:\Program Files (x86)\Supraball\launcher.exe
[2014/08/22 17:08:19 | 000,406,551 | ---- | M] () -- C:\Program Files (x86)\Supraball\uninstall.exe
[2014/02/17 17:32:48 | 001,062,208 | ---- | M] (Epic Games, Inc.) -- C:\Program Files (x86)\Supraball\Binaries\UnSetup.exe
[2014/02/17 20:54:36 | 046,775,616 | ---- | M] (Epic Games, Inc.) -- C:\Program Files (x86)\Supraball\Binaries\Win32\UDK.exe
[2014/02/17 17:33:16 | 000,056,640 | ---- | M] (Epic Games, Inc.) -- C:\Program Files (x86)\Supraball\Binaries\Win32\UE3ShaderCompileWorker.exe
[2014/02/17 17:33:16 | 000,867,136 | ---- | M] (Epic Games, Inc.) -- C:\Program Files (x86)\Supraball\Binaries\Win32\UnrealLightmass.exe
[2013/12/02 17:34:56 | 000,852,992 | ---- | M] (Epic Games, Inc.) -- C:\Program Files (x86)\Supraball\Binaries\Win32\UserCode\UnSetupNativeWrapper.exe
[2014/02/17 20:54:36 | 058,214,720 | ---- | M] (Epic Games, Inc.) -- C:\Program Files (x86)\Supraball\Binaries\Win64\UDK.exe
[2014/02/17 17:33:58 | 000,069,952 | ---- | M] (Epic Games, Inc.) -- C:\Program Files (x86)\Supraball\Binaries\Win64\UE3ShaderCompileWorker.exe
[2014/02/17 17:34:00 | 000,983,360 | ---- | M] (Epic Games, Inc.) -- C:\Program Files (x86)\Supraball\Binaries\Win64\UnrealLightmass.exe
[2015/06/09 10:33:34 | 000,047,104 | ---- | M] (Husdawg, LLC) -- C:\Program Files (x86)\SystemRequirementsLab\Detection.exe
[2013/11/13 14:36:16 | 000,110,106 | ---- | M] () -- C:\Program Files (x86)\TeamSpeak 3 Client\createfileassoc.exe
[2014/08/04 15:46:00 | 000,200,648 | ---- | M] (TeamSpeak Systems GmbH) -- C:\Program Files (x86)\TeamSpeak 3 Client\error_report.exe
[2014/05/19 13:15:52 | 001,313,056 | ---- | M] (Overwolf) -- C:\Program Files (x86)\TeamSpeak 3 Client\OverwolfTeamSpeakInstaller.exe
[2014/08/04 15:46:04 | 000,232,392 | ---- | M] (TeamSpeak Systems GmbH) -- C:\Program Files (x86)\TeamSpeak 3 Client\package_inst.exe
[2014/08/04 15:45:12 | 009,238,472 | ---- | M] (TeamSpeak Systems GmbH) -- C:\Program Files (x86)\TeamSpeak 3 Client\ts3client_win32.exe
[2015/01/02 17:09:57 | 000,126,303 | ---- | M] (TeamSpeak Systems GmbH) -- C:\Program Files (x86)\TeamSpeak 3 Client\Uninstall.exe
[2014/08/04 15:45:42 | 000,685,032 | ---- | M] (TeamSpeak Systems GmbH) -- C:\Program Files (x86)\TeamSpeak 3 Client\update.exe
[2003/08/29 16:13:04 | 001,436,160 | ---- | M] (Dominating Bytes Design) -- C:\Program Files (x86)\Teamspeak2_RC2\TeamSpeak.exe
[2003/04/14 03:00:00 | 000,071,588 | ---- | M] (Jordan Russell) -- C:\Program Files (x86)\Teamspeak2_RC2\unins000.exe
[2003/07/31 18:00:04 | 000,054,784 | ---- | M] () -- C:\Program Files (x86)\Teamspeak2_RC2\client_sdk\tsControl.exe
[2014/03/25 10:05:05 | 012,916,544 | ---- | M] (TeamViewer GmbH) -- C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
[2014/03/25 10:05:06 | 004,528,960 | ---- | M] (TeamViewer GmbH) -- C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Desktop.exe
[2014/03/25 10:05:06 | 004,971,840 | ---- | M] (TeamViewer GmbH) -- C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
[2014/03/25 09:42:32 | 000,238,400 | ---- | M] (TeamViewer GmbH) -- C:\Program Files (x86)\TeamViewer\Version9\tv_w32.exe
[2014/03/25 09:42:34 | 000,273,216 | ---- | M] (TeamViewer GmbH) -- C:\Program Files (x86)\TeamViewer\Version9\tv_x64.exe
[2014/03/25 11:18:55 | 000,462,448 | ---- | M] (TeamViewer) -- C:\Program Files (x86)\TeamViewer\Version9\uninstall.exe
[2014/03/20 17:13:33 | 000,136,192 | ---- | M] () -- C:\Program Files (x86)\The Mighty Quest For Epic Loot\GameData\Bin\mightyquest-ui.exe
[2014/03/20 17:10:50 | 006,859,776 | ---- | M] () -- C:\Program Files (x86)\The Mighty Quest For Epic Loot\GameData\Bin\MightyQuest.exe
[2014/03/14 11:47:30 | 000,163,840 | ---- | M] (Igor Pavlov) -- C:\Program Files (x86)\The Mighty Quest For Epic Loot\Launcher\7z.exe
[2014/03/14 11:47:30 | 000,453,944 | ---- | M] (Khrona LLC) -- C:\Program Files (x86)\The Mighty Quest For Epic Loot\Launcher\AwesomiumProcess.exe
[2014/03/14 11:47:30 | 000,061,024 | ---- | M] (NirSoft) -- C:\Program Files (x86)\The Mighty Quest For Epic Loot\Launcher\BlueScreenView.exe
[2014/03/14 11:47:30 | 000,227,328 | ---- | M] (Ubisoft) -- C:\Program Files (x86)\The Mighty Quest For Epic Loot\Launcher\MQELDiagnostics.exe
[2014/03/14 11:47:30 | 003,788,288 | ---- | M] () -- C:\Program Files (x86)\The Mighty Quest For Epic Loot\Launcher\PublicLauncher.exe
[2014/03/14 11:47:30 | 000,230,912 | ---- | M] () -- C:\Program Files (x86)\The Mighty Quest For Epic Loot\Launcher\xdelta3.0z.x86_32.exe
[2014/03/22 14:08:07 | 001,159,696 | ---- | M] () -- C:\Program Files (x86)\The Mighty Quest For Epic Loot\LauncherData\unins000.exe
[2013/08/29 22:25:24 | 003,233,806 | ---- | M] () -- C:\Program Files (x86)\Tor\tor.exe
[2014/06/02 18:00:36 | 001,515,889 | ---- | M] () -- C:\Program Files (x86)\Trials Fusion\unins000.exe
[1999/12/12 01:00:00 | 000,092,688 | ---- | M] () -- C:\Program Files (x86)\Trials Fusion\datapack\GDFInstall.exe
[1999/12/12 01:00:00 | 000,080,912 | ---- | M] () -- C:\Program Files (x86)\Trials Fusion\datapack\GEFirewall.exe
[1999/12/12 01:00:00 | 000,080,912 | ---- | M] () -- C:\Program Files (x86)\Trials Fusion\datapack\GEFirewall_rem.exe
[1999/12/12 01:00:00 | 015,754,768 | ---- | M] () -- C:\Program Files (x86)\Trials Fusion\datapack\trials_fusion.exe
[1999/12/12 01:00:00 | 000,537,432 | ---- | M] () -- C:\Program Files (x86)\Trials Fusion\Support\Software\DirectX\DXSETUP.exe
[1999/12/12 01:00:00 | 062,678,008 | ---- | M] (Ubisoft) -- C:\Program Files (x86)\Trials Fusion\Support\Software\GameLauncher\UplayInstaller.exe
[1999/12/12 01:00:00 | 000,049,152 | ---- | M] () -- C:\Program Files (x86)\Trials Fusion\Support\Software\KB971512\KB971512-x64.exe
[1999/12/12 01:00:00 | 000,049,152 | ---- | M] () -- C:\Program Files (x86)\Trials Fusion\Support\Software\KB971512\KB971512-x86.exe
[1999/12/12 01:00:00 | 043,000,680 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Trials Fusion\Support\Software\Microsoft .NET Framework 4\dotNetFx40_Client_x86_x64.exe
[1999/12/12 01:00:00 | 000,032,672 | ---- | M] () -- C:\Program Files (x86)\Trials Fusion\Support\Software\Tools\unins_vista.exe
[1999/12/12 01:00:00 | 000,043,936 | ---- | M] () -- C:\Program Files (x86)\Trials Fusion\Support\Software\Tools\uplay_string.exe
[1999/12/12 01:00:00 | 000,032,672 | ---- | M] () -- C:\Program Files (x86)\Trials Fusion\Support\Software\Tools\uplay_string_vista.exe
[1999/12/12 01:00:00 | 005,073,240 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Trials Fusion\Support\Software\VCRedist\vcredist_x86.exe
[1999/12/12 01:00:00 | 004,216,840 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Trials Fusion\Support\Software\VCRedist\vcredist_x86_2008SP1.exe
[1999/12/12 01:00:00 | 004,995,416 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Trials Fusion\Support\Software\VCRedist\vcredist_x86_sp1.exe
[2009/11/01 11:47:54 | 000,153,088 | ---- | M] (Herac) -- C:\Program Files (x86)\TuxGuitar\tuxguitar.exe
[2013/02/27 15:23:20 | 000,268,088 | ---- | M] () -- C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
[2013/02/27 15:24:06 | 000,209,512 | ---- | M] () -- C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\Uninstall.exe
[2013/02/27 15:23:18 | 016,698,168 | ---- | M] () -- C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\Uplay.exe
[2013/04/13 11:31:23 | 000,224,444 | ---- | M] () -- C:\Program Files (x86)\VideoLAN\VLC\uninstall.exe
[2013/04/11 01:16:48 | 000,114,176 | ---- | M] (VideoLAN) -- C:\Program Files (x86)\VideoLAN\VLC\vlc-cache-gen.exe
[2013/04/11 01:15:58 | 000,124,416 | ---- | M] (VideoLAN) -- C:\Program Files (x86)\VideoLAN\VLC\vlc.exe
[2012/09/12 15:51:14 | 000,037,376 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
[2012/09/12 15:58:28 | 000,329,728 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Live\Installer\LangSelector.exe
[2012/09/12 15:58:30 | 001,293,312 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Live\Installer\wlarp.exe
[2012/09/12 15:58:30 | 000,427,008 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Live\Installer\wlsettings.exe
[2012/09/12 15:58:30 | 000,608,256 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Live\Installer\wlstartup.exe
[2012/09/12 15:57:38 | 000,121,856 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Live\Photo Gallery\MovieMaker.exe
[2012/09/12 15:57:38 | 000,291,328 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Live\Photo Gallery\WLXAlbumDownloadWizard.exe
[2012/09/12 15:57:40 | 000,058,368 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Live\Photo Gallery\WLXCodecHost.exe
[2012/09/12 15:57:44 | 000,143,360 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Live\Photo Gallery\WLXPhotoAcquireWizard.exe
[2012/09/12 15:57:44 | 000,143,360 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Live\Photo Gallery\WLXPhotoGallery.exe
[2012/09/12 15:57:44 | 000,030,208 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Live\Photo Gallery\WLXPhotoGalleryRepair.exe
[2012/09/12 15:57:46 | 000,139,264 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Live\Photo Gallery\WLXQuickTimeControlHost.exe
[2012/09/12 15:57:46 | 000,314,880 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Live\Photo Gallery\WLXTranscode.exe
[2012/09/12 15:57:46 | 000,870,400 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Live\Photo Gallery\WLXVideoAcquireWizard.exe
[2012/09/12 15:57:46 | 000,079,872 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Live\Photo Gallery\WLXVideoCameraAutoPlayManager.exe
[2014/10/29 03:31:13 | 000,514,560 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Mail\wab.exe
[2014/10/29 03:20:00 | 000,065,024 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Mail\wabmig.exe
[2014/10/29 03:20:19 | 000,392,192 | -HS- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Mail\WinMail.exe
[2014/10/29 03:06:31 | 001,807,360 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Media Player\setup_wm.exe
[2014/10/29 03:07:58 | 000,072,704 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Media Player\wmlaunch.exe
[2014/10/29 03:53:30 | 000,101,888 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Media Player\wmpconfig.exe
[2014/10/29 03:46:24 | 000,166,912 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Media Player\wmplayer.exe
[2014/10/29 03:38:56 | 000,069,632 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Media Player\wmprph.exe
[2014/10/29 03:50:43 | 000,104,448 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Media Player\wmpshare.exe
[2014/10/29 03:15:51 | 004,327,936 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe
[2014/10/29 05:11:16 | 000,103,056 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe
[2014/07/28 23:11:56 | 000,024,448 | ---- | M] () -- C:\Program Files (x86)\WinHTTrack\httrack.exe
[2014/07/28 23:14:24 | 000,283,008 | ---- | M] () -- C:\Program Files (x86)\WinHTTrack\proxytrack.exe
[2014/10/17 22:50:29 | 000,716,256 | ---- | M] () -- C:\Program Files (x86)\WinHTTrack\unins000.exe
[2014/07/28 23:12:02 | 000,076,160 | ---- | M] () -- C:\Program Files (x86)\WinHTTrack\webhttrack.exe
[2014/07/28 23:13:24 | 000,460,672 | ---- | M] (HTTrack) -- C:\Program Files (x86)\WinHTTrack\WinHTTrack.exe
[2013/03/01 03:48:58 | 000,118,520 | ---- | M] (Riverbed Technology, Inc.) -- C:\Program Files (x86)\WinPcap\rpcapd.exe
[2014/10/13 20:16:04 | 000,121,106 | ---- | M] (Riverbed Technology, Inc.) -- C:\Program Files (x86)\WinPcap\Uninstall.exe
[2012/06/09 20:19:22 | 000,404,992 | ---- | M] (Alexander Roshal) -- C:\Program Files (x86)\WinRAR\Rar.exe
[2012/06/09 20:20:07 | 000,123,904 | ---- | M] (Alexander Roshal) -- C:\Program Files (x86)\WinRAR\Uninstall.exe
[2012/06/09 20:19:26 | 000,270,336 | ---- | M] (Alexander Roshal) -- C:\Program Files (x86)\WinRAR\UnRAR.exe
[2012/06/09 20:19:20 | 001,159,168 | ---- | M] (Alexander Roshal) -- C:\Program Files (x86)\WinRAR\WinRAR.exe
[2014/09/16 18:13:48 | 000,320,400 | ---- | M] (The Wireshark developer community) -- C:\Program Files (x86)\Wireshark\capinfos.exe
[2014/09/16 18:13:50 | 000,374,672 | ---- | M] (The Wireshark developer community) -- C:\Program Files (x86)\Wireshark\dumpcap.exe
[2014/09/16 18:13:50 | 000,332,176 | ---- | M] (The Wireshark developer community) -- C:\Program Files (x86)\Wireshark\editcap.exe
[2014/09/16 18:13:52 | 000,311,184 | ---- | M] (The Wireshark developer community) -- C:\Program Files (x86)\Wireshark\mergecap.exe
[2014/09/16 18:13:20 | 003,233,280 | ---- | M] (The Wireshark developer community, http://www.wireshark.org/) -- C:\Program Files (x86)\Wireshark\qtshark.exe
[2014/09/16 18:13:52 | 000,342,416 | ---- | M] (The Wireshark developer community) -- C:\Program Files (x86)\Wireshark\rawshark.exe
[2014/09/16 18:13:54 | 000,306,576 | ---- | M] (The Wireshark developer community) -- C:\Program Files (x86)\Wireshark\reordercap.exe
[2014/09/16 18:13:54 | 000,335,248 | ---- | M] (The Wireshark developer community) -- C:\Program Files (x86)\Wireshark\text2pcap.exe
[2014/09/16 18:13:54 | 000,503,696 | ---- | M] (The Wireshark developer community) -- C:\Program Files (x86)\Wireshark\tshark.exe
[2014/09/16 18:13:54 | 000,416,192 | ---- | M] (Wireshark development team) -- C:\Program Files (x86)\Wireshark\uninstall.exe
[2013/03/09 02:47:44 | 000,915,128 | ---- | M] (Riverbed Technology, Inc.) -- C:\Program Files (x86)\Wireshark\WinPcap_4_1_3.exe
[2014/09/16 18:13:54 | 002,705,808 | ---- | M] (The Wireshark developer community, http://www.wireshark.org/) -- C:\Program Files (x86)\Wireshark\Wireshark.exe
[2014/06/28 12:14:53 | 001,720,512 | ---- | M] (Blizzard Entertainment) -- C:\Program Files (x86)\World of Warcraft\World of Warcraft Launcher.exe
[2014/06/28 12:14:54 | 015,172,800 | ---- | M] (Blizzard Entertainment) -- C:\Program Files (x86)\World of Warcraft\Wow-64.exe
[2014/06/28 12:14:54 | 011,956,928 | ---- | M] (Blizzard Entertainment) -- C:\Program Files (x86)\World of Warcraft\Wow.exe
[2014/06/28 12:14:54 | 000,101,056 | ---- | M] () -- C:\Program Files (x86)\World of Warcraft\WowError-64.exe
[2014/06/28 12:14:54 | 000,088,256 | ---- | M] () -- C:\Program Files (x86)\World of Warcraft\WowError.exe
[2014/06/04 20:12:50 | 011,528,192 | ---- | M] () -- C:\Program Files\2-click run\Plague Inc Evolved v0.7.4\PlagueIncEvolved.exe
[2014/09/27 16:21:16 | 001,344,512 | ---- | M] (Indigo Rose Corporation) -- C:\Program Files\2-click run\Plague Inc Evolved v0.7.4\uninstall.exe
[2014/05/28 16:53:06 | 052,394,866 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Program Files\AMD\CCC2\Install\ccc2_install.exe
[2014/04/17 22:38:48 | 000,580,832 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Program Files\ATI\CIM\Bin64\ATISetup.exe
[2014/04/17 22:38:48 | 005,596,384 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Program Files\ATI\CIM\Bin64\InstallManagerApp.exe
[2014/04/17 22:38:30 | 000,494,816 | ---- | M] () -- C:\Program Files\ATI\CIM\Bin64\SetACL64.exe
[2014/04/17 22:38:50 | 000,663,264 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Program Files\ATI\CIM\Bin64\Setup.exe
[2011/08/30 23:05:32 | 000,462,184 | ---- | M] (Apple Inc.) -- C:\Program Files\Bonjour\mDNSResponder.exe
[2014/02/20 22:45:06 | 004,505,368 | ---- | M] (Piriform Ltd) -- C:\Program Files\CCleaner\CCleaner.exe
[2014/09/26 16:04:08 | 006,482,200 | ---- | M] (Piriform Ltd) -- C:\Program Files\CCleaner\CCleaner64.exe
[2014/09/26 16:05:02 | 000,152,896 | ---- | M] (Piriform Ltd) -- C:\Program Files\CCleaner\uninst.exe
[2014/10/22 07:58:02 | 002,737,750 | ---- | M] (XK72 Ltd) -- C:\Program Files\Charles\Charles.exe
[2013/12/06 17:23:34 | 000,624,128 | ---- | M] (Advanced Micro Devices) -- C:\Program Files\Common Files\ATI Technologies\Multimedia\amdwdst.exe
[2012/02/20 23:23:34 | 000,456,704 | ---- | M] () -- C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
[2007/02/23 01:40:44 | 001,451,920 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\DW\DW20.EXE
[2007/02/23 01:40:44 | 001,064,872 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\DW\DWTRIG20.EXE
[2014/10/29 04:08:32 | 000,808,448 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\ink\FlickLearningWizard.exe
[2015/01/29 04:23:32 | 000,474,624 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe
[2014/10/29 04:04:52 | 001,586,688 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\ink\mip.exe
[2014/10/29 04:30:23 | 000,861,696 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe
[2014/10/29 05:59:02 | 000,372,400 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe
[2014/10/29 04:00:25 | 000,371,200 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\MSInfo\msinfo32.exe
[2013/06/28 17:25:06 | 001,848,552 | ---- | M] (CPUID) -- C:\Program Files\CPUID\HWMonitor\HWMonitor.exe
[2013/08/28 16:53:26 | 000,715,038 | ---- | M] () -- C:\Program Files\CPUID\HWMonitor\unins000.exe
[2014/11/03 09:31:54 | 000,410,216 | ---- | M] (CyberGhost S.R.L.) -- C:\Program Files\CyberGhost 5\CyberGhost.exe
[2014/11/03 09:31:54 | 000,028,264 | ---- | M] () -- C:\Program Files\CyberGhost 5\LogSender.exe
[2014/11/03 09:31:54 | 000,056,936 | ---- | M] (Microsoft Corporation) -- C:\Program Files\CyberGhost 5\makecert.exe
[2014/11/03 09:31:56 | 000,064,616 | ---- | M] (CyberGhost S.R.L) -- C:\Program Files\CyberGhost 5\Service.exe
[2014/12/24 16:01:52 | 001,206,888 | ---- | M] () -- C:\Program Files\CyberGhost 5\unins000.exe
[2013/09/03 08:55:34 | 000,445,352 | ---- | M] (wyDay) -- C:\Program Files\CyberGhost 5\wyUpdate.exe
[2014/10/21 19:44:44 | 000,856,920 | ---- | M] () -- C:\Program Files\CyberGhost 5\Data\OpenVPN\openssl.exe
[2014/10/21 19:44:44 | 000,675,640 | ---- | M] (The OpenVPN Project) -- C:\Program Files\CyberGhost 5\Data\OpenVPN\openvpn.exe
[2013/08/22 14:42:46 | 000,240,536 | ---- | M] () -- C:\Program Files\CyberGhost 5\Data\OpenVPN\tap-windows.exe
[2013/08/22 14:42:46 | 000,240,536 | ---- | M] () -- C:\Program Files\CyberGhost 5\Data\OpenVPN\tap-windows_64.exe
[2014/11/03 09:32:04 | 000,121,448 | ---- | M] () -- C:\Program Files\CyberGhost 5\Data\Tools\certutil.exe
[2014/11/03 09:32:06 | 000,575,592 | ---- | M] () -- C:\Program Files\CyberGhost 5\Data\Tools\FirewallHelper.exe
[2014/11/03 09:32:06 | 000,078,952 | ---- | M] (Microsoft Corporation) -- C:\Program Files\CyberGhost 5\Data\Tools\nvspbind.exe
[2014/11/03 09:32:08 | 000,831,080 | ---- | M] () -- C:\Program Files\CyberGhost 5\Data\Tools\nwchelper.exe
[2013/09/03 08:55:44 | 002,959,376 | ---- | M] (Microsoft Corporation) -- C:\Program Files\CyberGhost 5\Frameworks\dotnetfx35setup.exe
[2014/08/25 19:01:24 | 000,017,718 | ---- | M] () -- C:\Program Files\GIMP 2\32\bin\gspawn-win32-helper-console.exe
[2014/08/25 19:01:24 | 000,017,718 | ---- | M] () -- C:\Program Files\GIMP 2\32\bin\gspawn-win32-helper.exe
[2014/08/25 19:24:36 | 000,042,729 | ---- | M] () -- C:\Program Files\GIMP 2\bin\bzip2.exe
[2014/08/26 22:31:04 | 005,413,488 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\bin\gimp-2.8.exe
[2014/08/26 22:31:04 | 002,542,464 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\bin\gimp-console-2.8.exe
[2014/08/26 22:31:06 | 000,035,088 | ---- | M] () -- C:\Program Files\GIMP 2\bin\gimptool-2.0.exe
[2014/08/25 19:35:50 | 000,022,353 | ---- | M] () -- C:\Program Files\GIMP 2\bin\gspawn-win64-helper-console.exe
[2014/08/25 19:35:50 | 000,022,865 | ---- | M] () -- C:\Program Files\GIMP 2\bin\gspawn-win64-helper.exe
[2014/08/26 22:31:18 | 000,046,080 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\alien-map.exe
[2014/08/26 22:31:20 | 000,042,272 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\align-layers.exe
[2014/08/26 22:31:20 | 000,043,752 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\animation-optimize.exe
[2014/08/26 22:31:20 | 000,057,992 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\animation-play.exe
[2014/08/26 22:31:22 | 000,036,200 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\antialias.exe
[2014/08/26 22:31:22 | 000,057,576 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\apply-canvas.exe
[2014/08/26 22:31:22 | 000,044,536 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\blinds.exe
[2014/08/26 22:31:24 | 000,052,376 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\blur-gauss-selective.exe
[2014/08/26 22:31:24 | 000,057,224 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\blur-gauss.exe
[2014/08/26 22:31:24 | 000,052,592 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\blur-motion.exe
[2014/08/26 22:31:26 | 000,035,240 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\blur.exe
[2014/08/26 22:31:26 | 000,041,832 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\border-average.exe
[2014/08/26 22:31:26 | 000,055,296 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\bump-map.exe
[2014/08/26 22:31:28 | 000,049,248 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\cartoon.exe
[2014/08/26 22:31:28 | 000,054,008 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\channel-mixer.exe
[2014/08/26 22:31:28 | 000,040,664 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\checkerboard.exe
[2014/08/26 22:31:30 | 000,082,120 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\cml-explorer.exe
[2014/08/26 22:31:30 | 000,041,392 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\color-cube-analyze.exe
[2014/08/26 22:31:30 | 000,034,752 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\color-enhance.exe
[2014/08/26 22:31:32 | 000,051,632 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\color-exchange.exe
[2014/08/26 22:31:32 | 000,081,648 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\color-rotate.exe
[2014/08/26 22:31:34 | 000,040,320 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\color-to-alpha.exe
[2014/08/26 22:31:34 | 000,038,968 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\colorify.exe
[2014/08/26 22:31:34 | 000,048,328 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\colormap-remap.exe
[2014/08/26 22:31:36 | 000,061,000 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\compose.exe
[2014/08/26 22:31:36 | 000,034,040 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\contrast-normalize.exe
[2014/08/26 22:31:36 | 000,048,712 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\contrast-retinex.exe
[2014/08/26 22:31:38 | 000,034,192 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\contrast-stretch-hsv.exe
[2014/08/26 22:31:38 | 000,034,576 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\contrast-stretch.exe
[2014/08/26 22:31:38 | 000,049,696 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\convolution-matrix.exe
[2014/08/26 22:31:40 | 000,036,616 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\crop-auto.exe
[2014/08/26 22:31:40 | 000,035,496 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\crop-zealous.exe
[2014/08/26 22:31:42 | 000,046,680 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\cubism.exe
[2014/08/26 22:31:42 | 000,075,048 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\curve-bend.exe
[2014/08/26 22:31:42 | 000,057,344 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\decompose.exe
[2014/08/26 22:31:44 | 000,039,480 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\deinterlace.exe
[2014/08/26 22:31:44 | 000,049,720 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\depth-merge.exe
[2014/08/26 22:31:44 | 000,046,584 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\despeckle.exe
[2014/08/26 22:31:46 | 000,040,464 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\destripe.exe
[2014/08/26 22:31:46 | 000,046,056 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\diffraction.exe
[2014/08/26 22:31:46 | 000,049,104 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\displace.exe
[2014/08/26 22:31:48 | 000,050,408 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\edge-dog.exe
[2014/08/26 22:31:48 | 000,035,744 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\edge-laplace.exe
[2014/08/26 22:31:48 | 000,047,544 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\edge-neon.exe
[2014/08/26 22:31:50 | 000,042,256 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\edge-sobel.exe
[2014/08/26 22:31:50 | 000,048,352 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\edge.exe
[2014/08/26 22:31:50 | 000,043,312 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\emboss.exe
[2014/08/26 22:31:52 | 000,040,816 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\engrave.exe
[2014/08/26 22:40:34 | 000,060,120 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-bmp.exe
[2014/08/26 22:40:34 | 000,042,536 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-cel.exe
[2014/08/26 22:40:36 | 000,032,808 | ---- | M] () -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-compressor.exe
[2014/08/26 22:40:36 | 000,048,024 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-csource.exe
[2014/08/26 22:40:36 | 000,032,576 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-desktop-link.exe
[2014/08/26 22:40:38 | 000,047,504 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-dicom.exe
[2014/08/26 22:40:38 | 000,040,792 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-faxg3.exe
[2014/08/26 22:40:40 | 000,065,280 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-fits.exe
[2014/08/26 22:40:40 | 000,054,744 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-fli.exe
[2014/08/26 22:40:42 | 000,045,320 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-gbr.exe
[2014/08/26 22:40:42 | 000,043,352 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-gif-load.exe
[2014/08/26 22:40:44 | 000,054,472 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-gif-save.exe
[2014/08/26 22:40:44 | 000,055,640 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-gih.exe
[2014/08/26 22:40:44 | 000,033,720 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-glob.exe
[2014/08/26 22:40:46 | 000,035,600 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-header.exe
[2014/08/26 22:40:46 | 000,046,880 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-html-table.exe
[2014/08/26 22:40:46 | 000,064,680 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-ico.exe
[2014/08/26 22:40:48 | 000,038,944 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-jp2-load.exe
[2014/08/26 22:40:48 | 000,088,208 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-jpeg.exe
[2014/08/26 22:40:48 | 000,058,552 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-mng.exe
[2014/08/26 22:40:50 | 000,042,712 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-pat.exe
[2014/08/26 22:40:50 | 000,041,160 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-pcx.exe
[2014/08/26 22:40:50 | 000,058,800 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-pdf-load.exe
[2014/08/26 22:40:52 | 000,064,040 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-pdf-save.exe
[2014/08/26 22:40:52 | 000,037,768 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-pix.exe
[2014/08/26 22:40:52 | 000,065,920 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-png.exe
[2014/08/26 22:40:54 | 000,047,968 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-pnm.exe
[2014/08/26 22:40:54 | 000,080,256 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-ps.exe
[2014/08/26 22:40:54 | 000,073,088 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-psd-load.exe
[2014/08/26 22:40:56 | 000,049,504 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-psd-save.exe
[2014/08/26 22:40:56 | 000,050,976 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-psp.exe
[2014/08/26 22:40:58 | 000,051,608 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-raw.exe
[2014/08/26 22:40:58 | 000,046,104 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-sgi.exe
[2014/08/26 22:40:58 | 000,049,416 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-sunras.exe
[2014/08/26 22:41:00 | 000,052,720 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-svg.exe
[2014/08/26 22:41:00 | 000,047,888 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-tga.exe
[2014/08/26 22:41:00 | 000,059,056 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-tiff-load.exe
[2014/08/26 22:41:02 | 000,051,704 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-tiff-save.exe
[2014/08/26 22:41:02 | 000,038,976 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-uri.exe
[2014/08/26 22:41:02 | 000,052,488 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-wmf.exe
[2014/08/26 22:41:04 | 000,051,224 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-xbm.exe
[2014/08/26 22:41:04 | 000,044,136 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-xpm.exe
[2014/08/26 22:41:04 | 000,052,072 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\file-xwd.exe
[2014/08/26 22:41:06 | 000,058,984 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\film.exe
[2014/08/26 22:42:26 | 000,079,456 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\filter-pack.exe
[2014/08/26 22:42:26 | 000,149,736 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\flame.exe
[2014/08/26 22:42:28 | 000,085,112 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\fractal-explorer.exe
[2014/08/26 22:42:28 | 000,046,976 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\fractal-trace.exe
[2014/08/26 22:42:28 | 000,170,424 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\gfig.exe
[2014/08/26 22:42:30 | 000,150,352 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\gimpressionist.exe
[2014/08/26 22:42:30 | 000,101,336 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\gradient-flare.exe
[2014/08/26 22:42:30 | 000,035,304 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\gradient-map.exe
[2014/08/26 22:42:36 | 000,052,664 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\grid.exe
[2014/08/26 22:42:36 | 000,035,248 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\guillotine.exe
[2014/08/26 22:42:38 | 000,084,008 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\help-browser.exe
[2014/08/26 22:42:38 | 000,045,160 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\help.exe
[2014/08/26 22:42:38 | 000,045,152 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\hot.exe
[2014/08/26 22:42:40 | 000,099,032 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\ifs-compose.exe
[2014/08/26 22:42:40 | 000,043,304 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\illusion.exe
[2014/08/26 22:42:42 | 000,213,200 | ---- | M] () -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\imagemap.exe
[2014/08/26 22:42:42 | 000,065,512 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\iwarp.exe
[2014/08/26 22:42:42 | 000,066,752 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\jigsaw.exe
[2014/08/26 22:42:44 | 000,059,024 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\lcms.exe
[2014/08/26 22:42:44 | 000,043,848 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\lens-apply.exe
[2014/08/26 22:42:44 | 000,046,728 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\lens-distortion.exe
[2014/08/26 22:42:46 | 000,049,632 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\lens-flare.exe
[2014/08/26 22:42:46 | 000,139,960 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\lighting.exe
[2014/08/26 22:42:46 | 000,157,656 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\map-object.exe
[2014/08/26 22:42:48 | 000,037,512 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\max-rgb.exe
[2014/08/26 22:42:48 | 000,056,176 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\maze.exe
[2014/08/26 22:42:48 | 000,095,576 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\metadata.exe
[2014/08/26 22:42:50 | 000,068,384 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\mosaic.exe
[2014/08/26 22:42:50 | 000,062,600 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\newsprint.exe
[2014/08/26 22:42:50 | 000,047,400 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\nl-filter.exe
[2014/08/26 22:42:52 | 000,041,272 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\noise-hsv.exe
[2014/08/26 22:42:52 | 000,044,728 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\noise-randomize.exe
[2014/08/26 22:42:54 | 000,043,744 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\noise-rgb.exe
[2014/08/26 22:42:54 | 000,045,192 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\noise-solid.exe
[2014/08/26 22:42:54 | 000,040,936 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\noise-spread.exe
[2014/08/26 22:42:56 | 000,053,192 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\nova.exe
[2014/08/26 22:42:56 | 000,050,224 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\oilify.exe
[2014/08/26 22:42:56 | 000,081,416 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\pagecurl.exe
[2014/08/26 22:42:58 | 000,050,160 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\photocopy.exe
[2014/08/26 22:42:58 | 000,043,976 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\pixelize.exe
[2014/08/26 22:42:58 | 000,042,768 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\plasma.exe
[2014/08/26 22:43:00 | 000,048,248 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\plugin-browser.exe
[2014/08/26 22:43:00 | 000,046,688 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\polar-coords.exe
[2014/08/26 22:43:00 | 000,082,296 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\print.exe
[2014/08/26 22:43:02 | 000,032,552 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\procedure-browser.exe
[2014/08/26 22:43:42 | 000,047,400 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\qbist.exe
[2014/08/26 22:43:42 | 000,040,168 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\red-eye-removal.exe
[2014/08/26 22:43:44 | 000,045,864 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\ripple.exe
[2014/08/26 22:43:44 | 000,038,904 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\rotate.exe
[2014/08/26 22:43:44 | 000,073,768 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\sample-colorize.exe
[2014/08/26 22:43:46 | 000,182,760 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\script-fu.exe
[2014/08/26 22:43:46 | 000,080,984 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\selection-to-path.exe
[2014/08/26 22:43:46 | 000,032,800 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\semi-flatten.exe
[2014/08/26 22:43:48 | 000,041,840 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\sharpen.exe
[2014/08/26 22:43:48 | 000,041,960 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\shift.exe
[2014/08/26 22:43:48 | 000,056,792 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\sinus.exe
[2014/08/26 22:43:50 | 000,041,888 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\smooth-palette.exe
[2014/08/26 22:43:50 | 000,046,576 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\softglow.exe
[2014/08/26 22:43:50 | 000,059,328 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\sparkle.exe
[2014/08/26 22:43:52 | 000,086,008 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\sphere-designer.exe
[2014/08/26 22:43:52 | 000,038,424 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\threshold-alpha.exe
[2014/08/26 22:43:52 | 000,041,568 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\tile-glass.exe
[2014/08/26 22:43:54 | 000,049,008 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\tile-paper.exe
[2014/08/26 22:43:54 | 000,035,648 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\tile-seamless.exe
[2014/08/26 22:43:56 | 000,051,688 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\tile-small.exe
[2014/08/26 22:43:56 | 000,041,808 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\tile.exe
[2014/08/26 22:46:44 | 000,040,624 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\twain.exe
[2014/08/26 22:43:58 | 000,050,568 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\unit-editor.exe
[2014/08/26 22:43:58 | 000,045,656 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\unsharp-mask.exe
[2014/08/26 22:43:58 | 000,034,752 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\value-invert.exe
[2014/08/26 22:44:00 | 000,049,384 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\value-propagate.exe
[2014/08/26 22:33:14 | 000,048,096 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\van-gogh-lic.exe
[2014/08/26 22:33:14 | 000,074,352 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\video.exe
[2014/08/26 22:32:02 | 000,062,304 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\warp.exe
[2014/08/26 22:32:04 | 000,043,560 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\waves.exe
[2014/08/26 22:32:04 | 000,032,080 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\web-browser.exe
[2014/08/26 22:32:04 | 000,045,480 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\web-page.exe
[2014/08/26 22:32:06 | 000,048,456 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\whirl-pinch.exe
[2014/08/26 22:32:06 | 000,045,952 | ---- | M] (SeteraSoft) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\win-snap.exe
[2014/08/26 22:32:06 | 000,044,936 | ---- | M] (Spencer Kimball, Peter Mattis and the GIMP Development Team) -- C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\wind.exe
[2014/08/25 19:42:34 | 000,041,100 | ---- | M] () -- C:\Program Files\GIMP 2\libexec\dbus-bash-completion-helper.exe
[2013/05/15 22:43:44 | 000,026,624 | ---- | M] () -- C:\Program Files\GIMP 2\Python\python.exe
[2013/05/15 22:43:48 | 000,027,136 | ---- | M] () -- C:\Program Files\GIMP 2\Python\pythonw.exe
[2011/03/08 09:43:14 | 000,061,440 | ---- | M] () -- C:\Program Files\GIMP 2\Python\Lib\distutils\command\wininst-6.0.exe
[2011/03/08 09:39:36 | 000,065,536 | ---- | M] () -- C:\Program Files\GIMP 2\Python\Lib\distutils\command\wininst-7.1.exe
[2011/03/08 09:43:14 | 000,061,440 | ---- | M] () -- C:\Program Files\GIMP 2\Python\Lib\distutils\command\wininst-8.0.exe
[2011/03/08 09:43:14 | 000,223,744 | ---- | M] () -- C:\Program Files\GIMP 2\Python\Lib\distutils\command\wininst-9.0-amd64.exe
[2011/03/08 09:43:14 | 000,196,096 | ---- | M] () -- C:\Program Files\GIMP 2\Python\Lib\distutils\command\wininst-9.0.exe
[2015/04/22 11:59:16 | 001,179,248 | ---- | M] () -- C:\Program Files\GIMP 2\uninst\unins000.exe
[2013/08/22 14:31:41 | 000,335,872 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Internet Explorer\iediagcmd.exe
[2015/07/02 21:45:10 | 000,491,008 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Internet Explorer\ieinstal.exe
[2014/10/31 06:55:28 | 000,222,720 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Internet Explorer\ielowutil.exe
[2015/05/28 01:19:17 | 000,814,256 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Internet Explorer\iexplore.exe
[2013/05/31 11:56:06 | 000,641,352 | ---- | M] (Apple Inc.) -- C:\Program Files\iPod\bin\iPodService.exe
[2009/03/01 10:51:44 | 002,155,520 | ---- | M] (IVAO - International Virtual Aviation Organisation) -- C:\Program Files\IVAO\IvAi\IvAi.exe
[2013/09/15 20:31:40 | 000,695,526 | ---- | M] () -- C:\Program Files\IVAO\IvAi\unins000.exe
[2014/09/12 15:30:44 | 000,192,512 | ---- | M] () -- C:\Program Files\Mad Catz\R.A.T.TE\A.P.P..exe
[2014/09/12 15:32:54 | 000,195,072 | ---- | M] (Mad Catz Inc) -- C:\Program Files\Mad Catz\R.A.T.TE\RAT_TE_Profiler.exe
[2015/07/27 17:23:49 | 000,514,753 | ---- | M] (McAfee, Inc.) -- C:\Program Files\McAfee Security Scan\uninstall.exe
[2015/06/26 13:05:26 | 000,289,256 | ---- | M] (McAfee, Inc.) -- C:\Program Files\McAfee Security Scan\3.11.149\McCHSvc.exe
[2013/09/11 17:56:16 | 000,645,168 | ---- | M] (McAfee, Inc.) -- C:\Program Files\McAfee Security Scan\3.11.149\McUICnt.exe
[2015/06/26 13:06:46 | 000,330,456 | ---- | M] (McAfee, Inc.) -- C:\Program Files\McAfee Security Scan\3.11.149\SSScheduler.exe
[2010/05/20 16:26:28 | 000,199,536 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft LifeCam\MSCamS64.exe
[2010/05/20 16:26:28 | 000,762,736 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft LifeCam\driver64\VX1000\vVX1000.exe
[2010/05/20 16:26:30 | 000,762,736 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft LifeCam\driver64\VX3000\vVX3000.exe
[2010/05/20 16:26:32 | 000,764,784 | ---- | M] (Microsoft Corporation
) -- C:\Program Files\Microsoft LifeCam\driver64\VX6000\vVX6000.exe
[2013/10/27 18:51:24 | 001,173,443 | ---- | M] () -- C:\Program Files\MotioninJoy\unins000.exe
[2011/08/30 11:20:24 | 000,112,400 | ---- | M] (www.motioninjoy.com) -- C:\Program Files\MotioninJoy\ds3\DS3_Tool.exe
[2010/08/19 20:24:34 | 000,009,728 | ---- | M] () -- C:\Program Files\MotioninJoy\ds3\MijCmd.exe
[2014/11/24 13:07:34 | 000,248,024 | ---- | M] () -- C:\Program Files\Oracle\VirtualBox\VBoxBalloonCtrl.exe
[2014/11/24 13:07:28 | 000,059,552 | ---- | M] () -- C:\Program Files\Oracle\VirtualBox\VBoxExtPackHelperApp.exe
[2014/11/24 13:07:22 | 001,031,872 | ---- | M] () -- C:\Program Files\Oracle\VirtualBox\VBoxHeadless.exe
[2014/11/24 13:07:34 | 001,212,104 | ---- | M] () -- C:\Program Files\Oracle\VirtualBox\VBoxManage.exe
[2014/11/24 13:07:22 | 001,031,872 | ---- | M] () -- C:\Program Files\Oracle\VirtualBox\VBoxNetDHCP.exe
[2014/11/24 13:07:22 | 001,031,872 | ---- | M] () -- C:\Program Files\Oracle\VirtualBox\VBoxNetNAT.exe
[2014/11/24 13:07:22 | 001,031,872 | ---- | M] () -- C:\Program Files\Oracle\VirtualBox\VBoxSDL.exe
[2014/11/24 13:07:32 | 004,149,688 | ---- | M] (Oracle Corporation) -- C:\Program Files\Oracle\VirtualBox\VBoxSVC.exe
[2014/11/24 13:07:34 | 000,156,896 | ---- | M] () -- C:\Program Files\Oracle\VirtualBox\VBoxTestOGL.exe
[2014/11/24 13:08:50 | 015,807,208 | ---- | M] () -- C:\Program Files\Oracle\VirtualBox\VBoxWebSrv.exe
[2014/11/24 13:07:22 | 001,031,872 | ---- | M] () -- C:\Program Files\Oracle\VirtualBox\VirtualBox.exe
[2015/01/05 13:02:35 | 014,238,768 | ---- | M] () -- C:\Program Files\qt\MaintenanceTool.exe
[2013/07/02 12:50:45 | 001,563,648 | ---- | M] () -- C:\Program Files\qt\5.1.0\android_armv7\bin\lconvert.exe
[2013/07/02 12:49:38 | 001,769,472 | ---- | M] () -- C:\Program Files\qt\5.1.0\android_armv7\bin\lrelease.exe
[2013/07/02 12:50:27 | 002,158,592 | ---- | M] () -- C:\Program Files\qt\5.1.0\android_armv7\bin\lupdate.exe
[2013/07/02 11:38:20 | 001,487,872 | ---- | M] () -- C:\Program Files\qt\5.1.0\android_armv7\bin\moc.exe
[2013/07/02 12:07:33 | 002,936,832 | ---- | M] () -- C:\Program Files\qt\5.1.0\android_armv7\bin\qdoc.exe
[2015/01/05 13:02:26 | 003,783,168 | ---- | M] () -- C:\Program Files\qt\5.1.0\android_armv7\bin\qmake.exe
[2013/07/02 12:36:53 | 001,222,656 | ---- | M] () -- C:\Program Files\qt\5.1.0\android_armv7\bin\qmlmin.exe
[2013/07/02 11:38:24 | 001,265,152 | ---- | M] () -- C:\Program Files\qt\5.1.0\android_armv7\bin\rcc.exe
[2013/07/02 11:53:26 | 001,708,544 | ---- | M] () -- C:\Program Files\qt\5.1.0\android_armv7\bin\uic.exe
[2013/07/02 11:12:25 | 001,563,648 | ---- | M] () -- C:\Program Files\qt\5.1.0\android_x86\bin\lconvert.exe
[2013/07/02 11:11:18 | 001,769,472 | ---- | M] () -- C:\Program Files\qt\5.1.0\android_x86\bin\lrelease.exe
[2013/07/02 11:12:06 | 002,158,592 | ---- | M] () -- C:\Program Files\qt\5.1.0\android_x86\bin\lupdate.exe
[2013/07/02 09:57:37 | 001,487,872 | ---- | M] () -- C:\Program Files\qt\5.1.0\android_x86\bin\moc.exe
[2013/07/02 10:28:01 | 002,936,832 | ---- | M] () -- C:\Program Files\qt\5.1.0\android_x86\bin\qdoc.exe
[2015/01/05 13:02:06 | 003,783,168 | ---- | M] () -- C:\Program Files\qt\5.1.0\android_x86\bin\qmake.exe
[2013/07/02 10:58:29 | 001,222,656 | ---- | M] () -- C:\Program Files\qt\5.1.0\android_x86\bin\qmlmin.exe
[2013/07/02 09:57:42 | 001,265,152 | ---- | M] () -- C:\Program Files\qt\5.1.0\android_x86\bin\rcc.exe
[2013/07/02 10:13:33 | 001,708,544 | ---- | M] () -- C:\Program Files\qt\5.1.0\android_x86\bin\uic.exe
[2013/07/02 12:34:52 | 001,511,424 | ---- | M] (Digia Plc and/or its subsidiary(-ies)) -- C:\Program Files\qt\5.1.0\mingw48_32\bin\assistant.exe
[2013/07/02 12:41:48 | 000,780,800 | ---- | M] (Digia Plc and/or its subsidiary(-ies)) -- C:\Program Files\qt\5.1.0\mingw48_32\bin\designer.exe
[2013/07/02 10:22:23 | 000,335,360 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\dumpcpp.exe
[2013/07/02 10:22:16 | 000,261,632 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\dumpdoc.exe
[2013/07/02 10:22:12 | 000,049,152 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\idc.exe
[2013/07/02 12:42:17 | 000,307,200 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\lconvert.exe
[2013/07/02 12:42:45 | 001,763,328 | ---- | M] (Digia Plc and/or its subsidiary(-ies)) -- C:\Program Files\qt\5.1.0\mingw48_32\bin\linguist.exe
[2013/07/02 12:42:00 | 000,519,680 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\lrelease.exe
[2013/07/02 12:42:32 | 000,920,064 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\lupdate.exe
[2013/07/02 09:56:20 | 001,513,472 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\moc.exe
[2013/07/02 12:35:10 | 000,064,000 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\pixeltool.exe
[2013/07/02 12:34:55 | 000,079,360 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\qcollectiongenerator.exe
[2013/07/02 10:04:32 | 001,502,208 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\qdoc.exe
[2013/07/02 12:35:07 | 000,177,152 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\qhelpconverter.exe
[2013/07/02 12:34:54 | 000,043,520 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\qhelpgenerator.exe
[2015/01/05 10:18:12 | 003,783,168 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\qmake.exe
[2013/07/02 12:49:08 | 000,110,592 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\qml1plugindump.exe
[2013/07/02 12:49:47 | 000,611,840 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\qml2puppet.exe
[2013/07/02 10:37:59 | 000,044,544 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\qmlbundle.exe
[2013/07/02 10:37:48 | 000,137,216 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\qmlmin.exe
[2013/07/02 10:37:50 | 000,110,080 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\qmlplugindump.exe
[2013/07/02 10:37:56 | 000,155,648 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\qmlprofiler.exe
[2013/07/02 10:37:45 | 000,058,880 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\qmlscene.exe
[2013/07/02 10:37:47 | 000,033,792 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\qmltestrunner.exe
[2013/07/02 12:49:04 | 000,323,584 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\qmlviewer.exe
[2013/07/02 12:31:04 | 000,036,864 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\QtWebProcess.exe
[2013/07/02 09:56:23 | 001,283,584 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\rcc.exe
[2013/07/02 10:22:39 | 000,693,248 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\testcon.exe
[2013/07/02 10:04:02 | 000,548,352 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\uic.exe
[2013/07/02 10:20:41 | 000,082,432 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\xmlpatterns.exe
[2013/07/02 10:20:42 | 000,036,352 | ---- | M] () -- C:\Program Files\qt\5.1.0\mingw48_32\bin\xmlpatternsvalidator.exe
[2013/07/02 12:28:18 | 001,371,136 | ---- | M] (Digia Plc and/or its subsidiary(-ies)) -- C:\Program Files\qt\5.1.0\msvc2010\bin\assistant.exe
[2013/07/02 12:30:32 | 000,688,128 | ---- | M] (Digia Plc and/or its subsidiary(-ies)) -- C:\Program Files\qt\5.1.0\msvc2010\bin\designer.exe
[2013/07/02 10:08:01 | 000,170,496 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\dumpcpp.exe
[2013/07/02 10:07:59 | 000,139,264 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\dumpdoc.exe
[2013/07/02 10:07:58 | 000,018,432 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\idc.exe
[2013/07/02 12:30:45 | 000,162,816 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\lconvert.exe
[2013/07/02 12:31:01 | 001,303,552 | ---- | M] (Digia Plc and/or its subsidiary(-ies)) -- C:\Program Files\qt\5.1.0\msvc2010\bin\linguist.exe
[2013/07/02 12:30:39 | 000,279,552 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\lrelease.exe
[2013/07/02 12:30:53 | 000,521,728 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\lupdate.exe
[2013/07/02 09:56:17 | 000,913,920 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\moc.exe
[2013/07/02 12:28:28 | 000,030,208 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\pixeltool.exe
[2013/07/02 12:28:20 | 000,039,424 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\qcollectiongenerator.exe
[2013/07/02 09:58:41 | 000,909,312 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\qdoc.exe
[2013/07/02 12:28:26 | 000,138,240 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\qhelpconverter.exe
[2013/07/02 12:28:20 | 000,017,408 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\qhelpgenerator.exe
[2015/01/05 10:09:18 | 001,599,488 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\qmake.exe
[2013/07/02 12:34:41 | 000,060,416 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\qml1plugindump.exe
[2013/07/02 12:35:04 | 000,450,560 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\qml2puppet.exe
[2013/07/02 10:19:12 | 000,018,944 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\qmlbundle.exe
[2013/07/02 10:19:04 | 000,069,632 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\qmlmin.exe
[2013/07/02 10:19:05 | 000,060,416 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\qmlplugindump.exe
[2013/07/02 10:19:09 | 000,093,696 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\qmlprofiler.exe
[2013/07/02 10:19:02 | 000,031,232 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\qmlscene.exe
[2013/07/02 10:19:03 | 000,007,168 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\qmltestrunner.exe
[2013/07/02 12:34:38 | 000,266,752 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\qmlviewer.exe
[2013/07/02 12:25:27 | 000,011,776 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\QtWebProcess.exe
[2013/07/02 09:56:19 | 000,753,664 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\rcc.exe
[2013/07/02 10:08:07 | 000,475,136 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\testcon.exe
[2013/07/02 09:58:16 | 000,297,472 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\uic.exe
[2013/07/02 10:07:34 | 000,043,520 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\xmlpatterns.exe
[2013/07/02 10:07:35 | 000,009,728 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010\bin\xmlpatternsvalidator.exe
[2013/07/02 13:37:27 | 001,371,136 | ---- | M] (Digia Plc and/or its subsidiary(-ies)) -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\assistant.exe
[2013/07/02 13:40:18 | 000,688,128 | ---- | M] (Digia Plc and/or its subsidiary(-ies)) -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\designer.exe
[2013/07/02 10:18:43 | 000,170,496 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\dumpcpp.exe
[2013/07/02 10:18:40 | 000,139,264 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\dumpdoc.exe
[2013/07/02 10:18:39 | 000,018,432 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\idc.exe
[2013/07/02 13:40:35 | 000,162,816 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\lconvert.exe
[2013/07/02 13:40:51 | 001,303,552 | ---- | M] (Digia Plc and/or its subsidiary(-ies)) -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\linguist.exe
[2013/07/02 13:40:39 | 000,279,552 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\lrelease.exe
[2013/07/02 13:40:27 | 000,521,728 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\lupdate.exe
[2013/07/02 09:59:19 | 000,913,920 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\moc.exe
[2013/07/02 13:37:38 | 000,030,208 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\pixeltool.exe
[2013/07/02 13:37:29 | 000,039,424 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\qcollectiongenerator.exe
[2013/07/02 10:05:08 | 000,909,312 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\qdoc.exe
[2013/07/02 13:37:36 | 000,138,240 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\qhelpconverter.exe
[2013/07/02 13:37:29 | 000,017,408 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\qhelpgenerator.exe
[2015/01/05 10:10:52 | 001,599,488 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\qmake.exe
[2013/07/02 13:45:28 | 000,060,416 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\qml1plugindump.exe
[2013/07/02 13:45:58 | 000,450,560 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\qml2puppet.exe
[2013/07/02 10:34:42 | 000,018,944 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\qmlbundle.exe
[2013/07/02 10:34:40 | 000,069,632 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\qmlmin.exe
[2013/07/02 10:34:38 | 000,060,416 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\qmlplugindump.exe
[2013/07/02 10:34:51 | 000,093,696 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\qmlprofiler.exe
[2013/07/02 10:34:41 | 000,031,232 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\qmlscene.exe
[2013/07/02 10:34:39 | 000,007,168 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\qmltestrunner.exe
[2013/07/02 13:45:25 | 000,266,752 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\qmlviewer.exe
[2013/07/02 13:33:48 | 000,011,776 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\QtWebProcess.exe
[2013/07/02 09:59:21 | 000,753,664 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\rcc.exe
[2013/07/02 10:18:49 | 000,475,136 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\testcon.exe
[2013/07/02 10:04:56 | 000,297,472 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\uic.exe
[2013/07/02 10:18:07 | 000,043,520 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\xmlpatterns.exe
[2013/07/02 10:18:08 | 000,009,728 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2010_opengl\bin\xmlpatternsvalidator.exe
[2013/07/02 19:03:06 | 001,375,744 | ---- | M] (Digia Plc and/or its subsidiary(-ies)) -- C:\Program Files\qt\5.1.0\msvc2012\bin\assistant.exe
[2013/07/02 19:05:52 | 000,692,736 | ---- | M] (Digia Plc and/or its subsidiary(-ies)) -- C:\Program Files\qt\5.1.0\msvc2012\bin\designer.exe
[2013/07/02 15:20:16 | 000,171,520 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\dumpcpp.exe
[2013/07/02 15:20:13 | 000,142,336 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\dumpdoc.exe
[2013/07/02 15:20:11 | 000,021,504 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\idc.exe
[2013/07/02 19:06:08 | 000,166,912 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\lconvert.exe
[2013/07/02 19:06:33 | 001,326,592 | ---- | M] (Digia Plc and/or its subsidiary(-ies)) -- C:\Program Files\qt\5.1.0\msvc2012\bin\linguist.exe
[2013/07/02 19:06:01 | 000,283,648 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\lrelease.exe
[2013/07/02 19:06:22 | 000,526,336 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\lupdate.exe
[2013/07/02 14:59:48 | 000,924,160 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\moc.exe
[2013/07/02 19:03:19 | 000,033,280 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\pixeltool.exe
[2013/07/02 19:03:09 | 000,041,984 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\qcollectiongenerator.exe
[2013/07/02 15:04:36 | 000,897,024 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\qdoc.exe
[2013/07/02 19:03:17 | 000,144,896 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\qhelpconverter.exe
[2013/07/02 19:03:08 | 000,020,480 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\qhelpgenerator.exe
[2015/01/05 10:12:29 | 001,696,256 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\qmake.exe
[2013/07/02 19:11:03 | 000,062,976 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\qml1plugindump.exe
[2013/07/02 19:11:37 | 000,462,848 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\qml2puppet.exe
[2013/07/02 15:39:19 | 000,022,016 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\qmlbundle.exe
[2013/07/02 15:39:06 | 000,072,192 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\qmlmin.exe
[2013/07/02 15:39:08 | 000,063,488 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\qmlplugindump.exe
[2013/07/02 15:39:15 | 000,098,816 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\qmlprofiler.exe
[2013/07/02 15:39:03 | 000,033,792 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\qmlscene.exe
[2013/07/02 15:39:05 | 000,011,264 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\qmltestrunner.exe
[2013/07/02 19:11:00 | 000,271,872 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\qmlviewer.exe
[2013/07/02 18:59:26 | 000,014,848 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\QtWebProcess.exe
[2013/07/02 14:59:52 | 000,756,224 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\rcc.exe
[2013/07/02 15:20:24 | 000,480,768 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\testcon.exe
[2013/07/02 15:03:57 | 000,307,200 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\uic.exe
[2013/07/02 15:19:39 | 000,045,568 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\xmlpatterns.exe
[2013/07/02 15:19:40 | 000,012,800 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012\bin\xmlpatternsvalidator.exe
[2013/07/02 14:01:29 | 001,472,512 | ---- | M] (Digia Plc and/or its subsidiary(-ies)) -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\assistant.exe
[2013/07/02 14:05:40 | 000,767,488 | ---- | M] (Digia Plc and/or its subsidiary(-ies)) -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\designer.exe
[2013/07/02 10:20:35 | 000,207,872 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\dumpcpp.exe
[2013/07/02 10:20:32 | 000,177,152 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\dumpdoc.exe
[2013/07/02 10:20:30 | 000,024,064 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\idc.exe
[2013/07/02 14:06:08 | 000,196,096 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\lconvert.exe
[2013/07/02 14:06:45 | 001,472,000 | ---- | M] (Digia Plc and/or its subsidiary(-ies)) -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\linguist.exe
[2013/07/02 14:05:56 | 000,343,040 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\lrelease.exe
[2013/07/02 14:06:30 | 000,646,656 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\lupdate.exe
[2013/07/02 10:01:39 | 001,054,208 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\moc.exe
[2013/07/02 14:01:47 | 000,038,912 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\pixeltool.exe
[2013/07/02 14:01:33 | 000,048,640 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\qcollectiongenerator.exe
[2013/07/02 10:07:07 | 001,124,352 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\qdoc.exe
[2013/07/02 14:01:45 | 000,169,472 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\qhelpconverter.exe
[2013/07/02 14:01:32 | 000,023,040 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\qhelpgenerator.exe
[2015/01/05 10:14:14 | 002,549,248 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\qmake.exe
[2013/07/02 14:13:27 | 000,072,704 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\qml1plugindump.exe
[2013/07/02 14:14:06 | 000,528,384 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\qml2puppet.exe
[2013/07/02 10:36:30 | 000,026,112 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\qmlbundle.exe
[2013/07/02 10:36:20 | 000,078,848 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\qmlmin.exe
[2013/07/02 10:36:21 | 000,072,192 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\qmlplugindump.exe
[2013/07/02 10:36:27 | 000,115,200 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\qmlprofiler.exe
[2013/07/02 10:36:18 | 000,039,424 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\qmlscene.exe
[2013/07/02 10:36:19 | 000,011,776 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\qmltestrunner.exe
[2013/07/02 14:13:24 | 000,311,808 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\qmlviewer.exe
[2013/07/02 13:55:19 | 000,016,384 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\QtWebProcess.exe
[2013/07/02 10:01:42 | 000,856,064 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\rcc.exe
[2013/07/02 10:20:43 | 000,590,336 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\testcon.exe
[2013/07/02 10:07:20 | 000,358,400 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\uic.exe
[2013/07/02 10:19:54 | 000,055,296 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\xmlpatterns.exe
[2013/07/02 10:19:56 | 000,014,848 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64\bin\xmlpatternsvalidator.exe
[2013/07/02 13:16:06 | 001,472,512 | ---- | M] (Digia Plc and/or its subsidiary(-ies)) -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\assistant.exe
[2013/07/02 13:18:54 | 000,767,488 | ---- | M] (Digia Plc and/or its subsidiary(-ies)) -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\designer.exe
[2013/07/02 10:19:18 | 000,207,872 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\dumpcpp.exe
[2013/07/02 10:19:08 | 000,177,152 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\dumpdoc.exe
[2013/07/02 10:18:57 | 000,024,064 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\idc.exe
[2013/07/02 13:19:11 | 000,196,096 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\lconvert.exe
[2013/07/02 13:19:36 | 001,472,000 | ---- | M] (Digia Plc and/or its subsidiary(-ies)) -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\linguist.exe
[2013/07/02 13:19:04 | 000,343,040 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\lrelease.exe
[2013/07/02 13:19:22 | 000,646,656 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\lupdate.exe
[2013/07/02 09:57:22 | 001,054,208 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\moc.exe
[2013/07/02 13:16:19 | 000,038,912 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\pixeltool.exe
[2013/07/02 13:16:09 | 000,048,640 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\qcollectiongenerator.exe
[2013/07/02 10:00:57 | 001,124,352 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\qdoc.exe
[2013/07/02 13:16:17 | 000,169,472 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\qhelpconverter.exe
[2013/07/02 13:16:08 | 000,023,040 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\qhelpgenerator.exe
[2015/01/05 10:15:52 | 002,549,248 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\qmake.exe
[2013/07/02 13:24:10 | 000,072,704 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\qml1plugindump.exe
[2013/07/02 13:24:43 | 000,528,384 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\qml2puppet.exe
[2013/07/02 10:32:53 | 000,026,112 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\qmlbundle.exe
[2013/07/02 10:32:44 | 000,078,848 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\qmlmin.exe
[2013/07/02 10:32:45 | 000,072,192 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\qmlplugindump.exe
[2013/07/02 10:32:50 | 000,115,200 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\qmlprofiler.exe
[2013/07/02 10:32:42 | 000,039,424 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\qmlscene.exe
[2013/07/02 10:32:43 | 000,011,776 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\qmltestrunner.exe
[2013/07/02 13:24:07 | 000,311,808 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\qmlviewer.exe
[2013/07/02 13:12:11 | 000,016,384 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\QtWebProcess.exe
[2013/07/02 09:57:25 | 000,856,064 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\rcc.exe
[2013/07/02 10:19:46 | 000,590,336 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\testcon.exe
[2013/07/02 10:01:08 | 000,358,400 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\uic.exe
[2013/07/02 10:16:56 | 000,055,296 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\xmlpatterns.exe
[2013/07/02 10:16:57 | 000,014,848 | ---- | M] () -- C:\Program Files\qt\5.1.0\msvc2012_64_opengl\bin\xmlpatternsvalidator.exe
[2013/07/02 09:49:34 | 002,119,680 | ---- | M] () -- C:\Program Files\qt\5.1.0\Src\qtbase\configure.exe
[2013/07/02 09:10:49 | 000,006,656 | ---- | M] () -- C:\Program Files\qt\5.1.0\Src\qtwebkit\Tools\vcbin\cl.exe
[2013/07/02 09:10:49 | 000,007,168 | ---- | M] () -- C:\Program Files\qt\5.1.0\Src\qtwebkit\Tools\vcbin\midl.exe
[2014/09/11 19:28:38 | 001,438,208 | ---- | M] (Digia Plc and/or its subsidiary(-ies)) -- C:\Program Files\qt\5.3\mingw482_32\bin\assistant.exe
[2014/09/11 19:38:18 | 000,761,856 | ---- | M] (Digia Plc and/or its subsidiary(-ies)) -- C:\Program Files\qt\5.3\mingw482_32\bin\designer.exe
[2014/09/11 16:14:31 | 000,305,152 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\dumpcpp.exe
[2014/09/11 16:14:23 | 000,217,088 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\dumpdoc.exe
[2014/09/11 16:14:19 | 001,151,488 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\idc.exe
[2014/09/11 19:38:54 | 000,274,432 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\lconvert.exe
[2014/09/11 19:39:45 | 001,658,880 | ---- | M] (Digia Plc and/or its subsidiary(-ies)) -- C:\Program Files\qt\5.3\mingw482_32\bin\linguist.exe
[2014/09/11 19:38:40 | 000,501,760 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\lrelease.exe
[2014/09/11 19:39:29 | 000,907,264 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\lupdate.exe
[2014/09/11 15:32:00 | 001,596,928 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\moc.exe
[2014/09/11 19:28:59 | 000,045,056 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\pixeltool.exe
[2014/09/11 19:28:43 | 000,084,480 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\qcollectiongenerator.exe
[2014/09/11 15:45:45 | 001,415,168 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\qdoc.exe
[2014/09/11 19:28:56 | 000,151,040 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\qhelpconverter.exe
[2014/09/11 19:28:42 | 000,050,176 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\qhelpgenerator.exe
[2014/09/11 15:35:41 | 000,165,888 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\qlalr.exe
[2015/01/05 10:07:44 | 003,974,656 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\qmake.exe
[2014/09/11 16:38:31 | 000,077,824 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\qml.exe
[2014/09/11 19:55:34 | 000,089,088 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\qml1plugindump.exe
[2014/09/11 20:00:26 | 000,737,792 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\qml2puppet.exe
[2014/09/11 16:38:09 | 000,025,600 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\qmlbundle.exe
[2014/09/11 16:38:13 | 000,472,064 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\qmlimportscanner.exe
[2014/09/11 16:38:07 | 000,124,928 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\qmlmin.exe
[2014/09/11 16:38:25 | 000,092,672 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\qmlplugindump.exe
[2014/09/11 16:38:20 | 000,135,680 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\qmlprofiler.exe
[2014/09/11 16:38:18 | 000,041,984 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\qmlscene.exe
[2014/09/11 16:38:26 | 000,016,384 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\qmltestrunner.exe
[2014/09/11 19:55:27 | 000,318,464 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\qmlviewer.exe
[2014/09/11 19:38:28 | 000,044,032 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\qtdiag.exe
[2014/09/11 19:38:20 | 000,053,248 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\qtpaths.exe
[2014/09/11 19:23:41 | 000,044,032 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\QtWebProcess.exe
[2014/09/11 15:32:04 | 001,332,736 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\rcc.exe
[2014/09/11 16:14:43 | 000,609,280 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\testcon.exe
[2014/09/11 15:45:05 | 000,523,776 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\uic.exe
[2014/09/11 19:38:30 | 001,510,912 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\windeployqt.exe
[2014/09/11 16:12:59 | 000,064,000 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\xmlpatterns.exe
[2014/09/11 16:13:02 | 000,019,456 | ---- | M] () -- C:\Program Files\qt\5.3\mingw482_32\bin\xmlpatternsvalidator.exe
[2014/12/05 23:27:23 | 001,234,432 | ---- | M] (Digia Plc and/or its subsidiary(-ies)) -- C:\Program Files\qt\5.4\mingw491_32\bin\assistant.exe
[2014/12/05 23:38:03 | 000,555,520 | ---- | M] (Digia Plc and/or its subsidiary(-ies)) -- C:\Program Files\qt\5.4\mingw491_32\bin\designer.exe
[2014/12/05 20:00:44 | 000,333,824 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\dumpcpp.exe
[2014/12/05 20:00:36 | 000,235,520 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\dumpdoc.exe
[2014/12/05 20:00:32 | 001,190,912 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\idc.exe
[2014/12/05 23:38:46 | 000,293,376 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\lconvert.exe
[2014/12/05 23:39:40 | 001,503,232 | ---- | M] (Digia Plc and/or its subsidiary(-ies)) -- C:\Program Files\qt\5.4\mingw491_32\bin\linguist.exe
[2014/12/05 23:38:29 | 000,541,184 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\lrelease.exe
[2014/12/05 23:39:18 | 000,971,264 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\lupdate.exe
[2014/12/05 19:33:13 | 001,646,592 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\moc.exe
[2014/12/05 23:27:48 | 000,046,080 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\pixeltool.exe
[2014/12/05 23:27:29 | 000,086,528 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\qcollectiongenerator.exe
[2014/12/05 19:41:18 | 001,636,864 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\qdoc.exe
[2014/12/05 23:27:44 | 000,159,232 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\qhelpconverter.exe
[2014/12/05 23:27:27 | 000,050,688 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\qhelpgenerator.exe
[2014/12/05 19:37:14 | 000,179,712 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\qlalr.exe
[2015/01/05 10:05:10 | 003,960,832 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\qmake.exe
[2014/12/05 20:33:34 | 000,079,360 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\qml.exe
[2014/12/05 23:58:04 | 000,092,672 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\qml1plugindump.exe
[2014/12/06 00:03:10 | 000,695,808 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\qml2puppet.exe
[2014/12/05 20:33:09 | 000,026,624 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\qmlbundle.exe
[2014/12/05 20:33:45 | 000,099,328 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\qmleasing.exe
[2014/12/05 20:33:06 | 000,501,248 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\qmlimportscanner.exe
[2014/12/05 20:33:22 | 000,448,512 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\qmllint.exe
[2014/12/05 20:33:11 | 000,130,560 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\qmlmin.exe
[2014/12/05 20:33:29 | 000,097,792 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\qmlplugindump.exe
[2014/12/05 20:33:22 | 000,156,160 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\qmlprofiler.exe
[2014/12/05 20:33:17 | 000,064,000 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\qmlscene.exe
[2014/12/05 20:33:32 | 000,016,384 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\qmltestrunner.exe
[2014/12/05 23:57:56 | 000,329,216 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\qmlviewer.exe
[2014/12/05 23:38:15 | 000,050,176 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\qtdiag.exe
[2014/12/05 23:38:06 | 000,053,248 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\qtpaths.exe
[2014/12/05 23:21:47 | 000,043,008 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\QtWebProcess.exe
[2014/12/05 19:33:17 | 001,385,472 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\rcc.exe
[2014/12/05 20:00:54 | 000,667,648 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\testcon.exe
[2014/12/05 19:41:46 | 000,560,640 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\uic.exe
[2014/12/05 23:38:16 | 001,560,064 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\windeployqt.exe
[2014/12/05 20:09:14 | 000,067,072 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\xmlpatterns.exe
[2014/12/05 20:09:17 | 000,018,432 | ---- | M] () -- C:\Program Files\qt\5.4\mingw491_32\bin\xmlpatternsvalidator.exe
[2013/04/17 19:26:53 | 000,680,960 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\addr2line.exe
[2013/04/17 19:26:53 | 000,704,000 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\ar.exe
[2013/04/17 19:26:54 | 001,148,928 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\as.exe
[2013/04/17 20:18:48 | 001,619,968 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\c++.exe
[2013/04/17 19:26:54 | 000,679,936 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\c++filt.exe
[2013/04/17 20:18:53 | 001,618,944 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\cpp.exe
[2013/04/17 19:26:54 | 000,734,208 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\dlltool.exe
[2013/04/17 19:26:54 | 000,067,072 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\dllwrap.exe
[2013/04/17 19:26:54 | 000,054,784 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\elfedit.exe
[2013/04/17 20:18:48 | 001,619,968 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\g++.exe
[2013/04/17 20:18:55 | 000,051,712 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\gcc-ar.exe
[2013/04/17 20:18:56 | 000,051,712 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\gcc-nm.exe
[2013/04/17 20:18:58 | 000,051,712 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\gcc-ranlib.exe
[2013/04/17 20:18:53 | 001,617,920 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\gcc.exe
[2013/04/17 20:19:02 | 001,198,080 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\gcov.exe
[2013/04/17 20:58:40 | 000,084,980 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\gdb.exe
[2013/04/17 20:58:32 | 006,265,206 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\gdborig.exe
[2013/04/17 20:58:35 | 000,313,816 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\gdbserver.exe
[2013/04/17 20:20:25 | 000,076,302 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\gendef.exe
[2013/04/17 20:20:55 | 000,096,270 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\genidl.exe
[2013/04/17 20:21:16 | 000,050,190 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\genpeimg.exe
[2013/04/17 20:18:52 | 001,620,480 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\gfortran.exe
[2013/04/17 19:26:55 | 000,739,840 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\gprof.exe
[2013/04/17 20:18:48 | 001,619,968 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\i686-w64-mingw32-c++.exe
[2013/04/17 20:18:48 | 001,619,968 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\i686-w64-mingw32-g++.exe
[2013/04/17 20:18:53 | 001,617,920 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\i686-w64-mingw32-gcc-4.8.0.exe
[2013/04/17 20:18:55 | 000,051,712 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\i686-w64-mingw32-gcc-ar.exe
[2013/04/17 20:18:56 | 000,051,712 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\i686-w64-mingw32-gcc-nm.exe
[2013/04/17 20:18:58 | 000,051,712 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\i686-w64-mingw32-gcc-ranlib.exe
[2013/04/17 20:18:53 | 001,617,920 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\i686-w64-mingw32-gcc.exe
[2013/04/17 20:18:52 | 001,620,480 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\i686-w64-mingw32-gfortran.exe
[2013/04/17 20:22:09 | 000,429,582 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\i686-w64-mingw32-widl.exe
[2013/04/17 19:26:55 | 000,946,176 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\ld.bfd.exe
[2013/04/17 19:26:55 | 000,946,176 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\ld.exe
[2013/04/17 21:00:07 | 000,226,830 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\mingw32-make.exe
[2013/04/17 19:26:55 | 000,690,176 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\nm.exe
[2013/04/17 19:26:55 | 000,837,632 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\objcopy.exe
[2013/04/17 19:26:56 | 001,221,632 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\objdump.exe
[2013/04/17 19:26:56 | 000,704,000 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\ranlib.exe
[2013/04/17 19:26:56 | 000,391,168 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\readelf.exe
[2013/04/17 19:26:56 | 000,681,984 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\size.exe
[2013/04/17 19:26:56 | 000,681,472 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\strings.exe
[2013/04/17 19:26:57 | 000,837,632 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\strip.exe
[2013/04/17 19:26:57 | 000,703,488 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\windmc.exe
[2013/04/17 19:26:57 | 000,785,408 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\bin\windres.exe
[2013/04/17 19:26:57 | 000,704,000 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\i686-w64-mingw32\bin\ar.exe
[2013/04/17 19:26:57 | 001,148,928 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\i686-w64-mingw32\bin\as.exe
[2013/04/17 19:26:57 | 000,734,208 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\i686-w64-mingw32\bin\dlltool.exe
[2013/04/17 19:26:57 | 000,946,176 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\i686-w64-mingw32\bin\ld.bfd.exe
[2013/04/17 19:26:57 | 000,946,176 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\i686-w64-mingw32\bin\ld.exe
[2013/04/17 19:26:57 | 000,690,176 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\i686-w64-mingw32\bin\nm.exe
[2013/04/17 19:26:57 | 000,837,632 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\i686-w64-mingw32\bin\objcopy.exe
[2013/04/17 19:26:57 | 001,221,632 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\i686-w64-mingw32\bin\objdump.exe
[2013/04/17 19:26:57 | 000,704,000 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\i686-w64-mingw32\bin\ranlib.exe
[2013/04/17 19:26:57 | 000,837,632 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\i686-w64-mingw32\bin\strip.exe
[2013/04/17 20:18:56 | 012,990,464 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\libexec\gcc\i686-w64-mingw32\4.8.0\cc1.exe
[2013/04/17 20:18:57 | 013,850,624 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\libexec\gcc\i686-w64-mingw32\4.8.0\cc1plus.exe
[2013/04/17 20:19:01 | 001,266,176 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\libexec\gcc\i686-w64-mingw32\4.8.0\collect2.exe
[2013/04/17 20:18:59 | 013,587,968 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\libexec\gcc\i686-w64-mingw32\4.8.0\f951.exe
[2013/04/17 20:18:54 | 001,428,992 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\libexec\gcc\i686-w64-mingw32\4.8.0\lto-wrapper.exe
[2013/04/17 20:19:00 | 012,451,328 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\libexec\gcc\i686-w64-mingw32\4.8.0\lto1.exe
[2013/04/17 20:18:23 | 000,140,800 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\libexec\gcc\i686-w64-mingw32\4.8.0\install-tools\fixincl.exe
[2013/04/17 20:41:33 | 000,078,185 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\opt\bin\python.exe
[2013/04/17 20:41:33 | 000,078,185 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\opt\bin\python2.7.exe
[2013/04/17 20:41:33 | 000,078,185 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\opt\bin\python2.exe
[2013/04/17 20:42:40 | 000,061,440 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\opt\lib\python2.7\distutils\command\wininst-6.0.exe
[2013/04/17 20:42:40 | 000,065,536 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\opt\lib\python2.7\distutils\command\wininst-7.1.exe
[2013/04/17 20:42:40 | 000,061,440 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\opt\lib\python2.7\distutils\command\wininst-8.0.exe
[2013/04/17 20:42:40 | 000,223,744 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\opt\lib\python2.7\distutils\command\wininst-9.0-amd64.exe
[2013/04/17 20:42:41 | 000,196,096 | ---- | M] () -- C:\Program Files\qt\Tools\mingw48_32\opt\lib\python2.7\distutils\command\wininst-9.0.exe
[2014/03/07 19:55:50 | 000,741,390 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\addr2line.exe
[2014/03/07 19:55:50 | 000,767,502 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\ar.exe
[2014/03/07 19:55:50 | 001,365,006 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\as.exe
[2014/03/07 20:54:00 | 001,683,470 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\c++.exe
[2014/03/07 19:55:50 | 000,739,342 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\c++filt.exe
[2014/03/07 20:54:24 | 001,681,934 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\cpp.exe
[2014/03/07 19:55:50 | 000,798,734 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\dlltool.exe
[2014/03/07 19:55:50 | 000,056,846 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\dllwrap.exe
[2014/03/07 19:55:50 | 000,041,486 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\elfedit.exe
[2014/03/07 20:54:00 | 001,683,470 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\g++.exe
[2014/03/07 20:54:27 | 000,064,014 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\gcc-ar.exe
[2014/03/07 20:54:27 | 000,064,014 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\gcc-nm.exe
[2014/03/07 20:54:27 | 000,064,014 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\gcc-ranlib.exe
[2014/03/07 20:54:26 | 001,680,910 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\gcc.exe
[2014/03/07 20:54:23 | 001,232,398 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\gcov.exe
[2014/03/07 21:23:50 | 000,051,086 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\gdb.exe
[2014/03/07 21:23:33 | 006,709,163 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\gdborig.exe
[2014/03/07 21:23:47 | 000,349,905 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\gdbserver.exe
[2014/03/07 20:56:52 | 000,057,358 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\gendef.exe
[2014/03/07 20:57:06 | 000,076,814 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\genidl.exe
[2014/03/07 20:57:16 | 000,031,758 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\genpeimg.exe
[2014/03/07 20:54:00 | 001,682,958 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\gfortran.exe
[2014/03/07 20:53:29 | 003,566,094 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\gnat.exe
[2014/03/07 20:53:29 | 002,111,502 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\gnatbind.exe
[2014/03/07 20:53:29 | 001,782,286 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\gnatchop.exe
[2014/03/07 20:53:33 | 003,518,478 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\gnatclean.exe
[2014/03/07 20:53:34 | 001,713,678 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\gnatdll.exe
[2014/03/07 20:53:33 | 001,750,030 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\gnatfind.exe
[2014/03/07 20:53:30 | 000,127,502 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\gnatkr.exe
[2014/03/07 20:53:30 | 001,569,294 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\gnatlink.exe
[2014/03/07 20:53:30 | 003,029,518 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\gnatls.exe
[2014/03/07 20:53:31 | 003,833,358 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\gnatmake.exe
[2014/03/07 20:53:32 | 003,113,486 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\gnatname.exe
[2014/03/07 20:53:32 | 002,353,166 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\gnatprep.exe
[2014/03/07 20:53:33 | 001,749,006 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\gnatxref.exe
[2014/03/07 19:55:50 | 000,806,414 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\gprof.exe
[2014/03/07 20:54:00 | 001,683,470 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\i686-w64-mingw32-c++.exe
[2014/03/07 20:54:00 | 001,683,470 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\i686-w64-mingw32-g++.exe
[2014/03/07 20:54:26 | 001,680,910 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\i686-w64-mingw32-gcc-4.8.2.exe
[2014/03/07 20:54:27 | 000,064,014 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\i686-w64-mingw32-gcc-ar.exe
[2014/03/07 20:54:27 | 000,064,014 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\i686-w64-mingw32-gcc-nm.exe
[2014/03/07 20:54:27 | 000,064,014 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\i686-w64-mingw32-gcc-ranlib.exe
[2014/03/07 20:54:26 | 001,680,910 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\i686-w64-mingw32-gcc.exe
[2014/03/07 20:54:00 | 001,682,958 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\i686-w64-mingw32-gfortran.exe
[2014/03/07 19:55:50 | 001,039,886 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\ld.bfd.exe
[2014/03/07 19:55:50 | 001,039,886 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\ld.exe
[2014/03/07 21:24:05 | 000,229,390 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\mingw32-make.exe
[2014/03/07 19:55:50 | 000,751,630 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\nm.exe
[2014/03/07 19:55:50 | 000,912,398 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\objcopy.exe
[2014/03/07 19:55:50 | 001,426,958 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\objdump.exe
[2014/03/07 19:55:50 | 000,767,502 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\ranlib.exe
[2014/03/07 19:55:50 | 000,430,606 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\readelf.exe
[2014/03/07 19:55:50 | 000,742,926 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\size.exe
[2014/03/07 19:55:50 | 000,741,390 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\strings.exe
[2014/03/07 19:55:50 | 000,912,398 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\strip.exe
[2014/03/07 20:57:38 | 000,428,046 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\widl.exe
[2014/03/07 19:55:50 | 000,765,966 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\windmc.exe
[2014/03/07 19:55:50 | 000,854,030 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\bin\windres.exe
[2014/03/07 19:55:50 | 000,767,502 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\i686-w64-mingw32\bin\ar.exe
[2014/03/07 19:55:50 | 001,365,006 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\i686-w64-mingw32\bin\as.exe
[2014/03/07 19:55:50 | 000,798,734 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\i686-w64-mingw32\bin\dlltool.exe
[2014/03/07 19:55:50 | 001,039,886 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\i686-w64-mingw32\bin\ld.bfd.exe
[2014/03/07 19:55:50 | 001,039,886 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\i686-w64-mingw32\bin\ld.exe
[2014/03/07 19:55:50 | 000,751,630 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\i686-w64-mingw32\bin\nm.exe
[2014/03/07 19:55:50 | 000,912,398 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\i686-w64-mingw32\bin\objcopy.exe
[2014/03/07 19:55:50 | 001,426,958 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\i686-w64-mingw32\bin\objdump.exe
[2014/03/07 19:55:50 | 000,767,502 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\i686-w64-mingw32\bin\ranlib.exe
[2014/03/07 19:55:50 | 000,912,398 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\i686-w64-mingw32\bin\strip.exe
[2014/03/07 20:54:05 | 013,945,358 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\libexec\gcc\i686-w64-mingw32\4.8.2\cc1.exe
[2014/03/07 20:54:20 | 014,134,286 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\libexec\gcc\i686-w64-mingw32\4.8.2\cc1obj.exe
[2014/03/07 20:54:22 | 015,094,286 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\libexec\gcc\i686-w64-mingw32\4.8.2\cc1objplus.exe
[2014/03/07 20:54:12 | 014,902,286 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\libexec\gcc\i686-w64-mingw32\4.8.2\cc1plus.exe
[2014/03/07 20:54:23 | 001,311,246 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\libexec\gcc\i686-w64-mingw32\4.8.2\collect2.exe
[2014/03/07 20:54:16 | 014,622,734 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\libexec\gcc\i686-w64-mingw32\4.8.2\f951.exe
[2014/03/07 20:54:02 | 017,166,350 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\libexec\gcc\i686-w64-mingw32\4.8.2\gnat1.exe
[2014/03/07 20:54:27 | 001,474,062 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\libexec\gcc\i686-w64-mingw32\4.8.2\lto-wrapper.exe
[2014/03/07 20:54:18 | 013,358,094 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\libexec\gcc\i686-w64-mingw32\4.8.2\lto1.exe
[2014/03/07 20:53:22 | 000,126,478 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\libexec\gcc\i686-w64-mingw32\4.8.2\install-tools\fixincl.exe
[2014/03/07 20:58:15 | 000,038,414 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\bin\bunzip2.exe
[2014/03/07 20:58:15 | 000,038,414 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\bin\bzcat.exe
[2014/03/07 20:58:16 | 000,075,158 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\bin\bzip2.exe
[2014/03/07 20:58:16 | 000,053,508 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\bin\bzip2recover.exe
[2014/03/07 21:12:39 | 000,331,601 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\bin\captoinfo.exe
[2014/03/07 21:12:40 | 000,432,338 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\bin\clear.exe
[2014/03/07 21:12:40 | 000,303,115 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\bin\infocmp.exe
[2014/03/07 21:12:39 | 000,331,601 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\bin\infotocap.exe
[2014/03/07 21:06:44 | 000,805,733 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\bin\openssl.exe
[2014/03/07 21:15:54 | 000,046,636 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\bin\python.exe
[2014/03/07 21:15:54 | 000,046,636 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\bin\python2.7.exe
[2014/03/07 21:15:54 | 000,046,636 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\bin\python2.exe
[2014/03/07 21:12:40 | 000,448,076 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\bin\reset.exe
[2014/03/07 21:08:56 | 000,112,451 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\bin\sqlite3.exe
[2014/03/07 21:12:40 | 000,437,309 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\bin\tabs.exe
[2014/03/07 21:02:23 | 000,106,486 | ---- | M] (ActiveState Corporation) -- C:\Program Files\qt\Tools\mingw482_32\opt\bin\tclsh.exe
[2014/03/07 21:02:23 | 000,106,486 | ---- | M] (ActiveState Corporation) -- C:\Program Files\qt\Tools\mingw482_32\opt\bin\tclsh86.exe
[2014/03/07 20:59:40 | 000,078,144 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\bin\testgdbm.exe
[2014/03/07 21:12:39 | 000,331,601 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\bin\tic.exe
[2014/03/07 21:12:39 | 000,246,170 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\bin\toe.exe
[2014/03/07 21:12:40 | 000,444,339 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\bin\tput.exe
[2014/03/07 21:12:40 | 000,448,076 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\bin\tset.exe
[2014/03/07 21:03:53 | 000,099,484 | ---- | M] (ActiveState Corporation) -- C:\Program Files\qt\Tools\mingw482_32\opt\bin\wish.exe
[2014/03/07 21:03:53 | 000,099,484 | ---- | M] (ActiveState Corporation) -- C:\Program Files\qt\Tools\mingw482_32\opt\bin\wish86.exe
[2014/03/07 21:16:25 | 000,061,440 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\lib\python2.7\distutils\command\wininst-6.0.exe
[2014/03/07 21:16:25 | 000,065,536 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\lib\python2.7\distutils\command\wininst-7.1.exe
[2014/03/07 21:16:25 | 000,061,440 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\lib\python2.7\distutils\command\wininst-8.0.exe
[2014/03/07 21:16:26 | 000,223,744 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\lib\python2.7\distutils\command\wininst-9.0-amd64.exe
[2014/03/07 21:16:25 | 000,196,096 | ---- | M] () -- C:\Program Files\qt\Tools\mingw482_32\opt\lib\python2.7\distutils\command\wininst-9.0.exe
[2014/10/23 10:57:20 | 000,742,414 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\addr2line.exe
[2014/10/23 10:57:20 | 000,768,014 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\ar.exe
[2014/10/23 10:57:20 | 001,366,030 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\as.exe
[2014/10/23 12:25:13 | 001,770,510 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\c++.exe
[2014/10/23 10:57:20 | 000,740,878 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\c++filt.exe
[2014/10/23 12:25:33 | 001,768,974 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\cpp.exe
[2014/10/23 10:57:20 | 000,800,270 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\dlltool.exe
[2014/10/23 10:57:20 | 000,057,358 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\dllwrap.exe
[2014/10/23 10:57:20 | 000,041,998 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\elfedit.exe
[2014/10/23 12:25:13 | 001,770,510 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\g++.exe
[2014/10/23 12:25:38 | 000,065,038 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\gcc-ar.exe
[2014/10/23 12:25:39 | 000,065,038 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\gcc-nm.exe
[2014/10/23 12:25:39 | 000,065,038 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\gcc-ranlib.exe
[2014/10/23 12:25:37 | 001,767,438 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\gcc.exe
[2014/10/23 12:25:31 | 001,410,062 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\gcov.exe
[2014/10/23 13:11:35 | 000,051,534 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\gdb.exe
[2014/10/23 13:11:13 | 006,917,906 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\gdborig.exe
[2014/10/23 13:11:32 | 000,370,938 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\gdbserver.exe
[2014/10/23 12:27:52 | 000,058,894 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\gendef.exe
[2014/10/23 12:28:13 | 000,077,838 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\genidl.exe
[2014/10/23 12:28:27 | 000,032,270 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\genpeimg.exe
[2014/10/23 12:25:14 | 001,769,998 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\gfortran.exe
[2014/10/23 12:24:31 | 003,914,254 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\gnat.exe
[2014/10/23 12:24:31 | 002,301,966 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\gnatbind.exe
[2014/10/23 12:24:31 | 001,996,302 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\gnatchop.exe
[2014/10/23 12:24:34 | 003,889,166 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\gnatclean.exe
[2014/10/23 12:24:34 | 001,929,230 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\gnatdll.exe
[2014/10/23 12:24:34 | 001,961,998 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\gnatfind.exe
[2014/10/23 12:24:32 | 001,635,342 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\gnatkr.exe
[2014/10/23 12:24:32 | 001,773,070 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\gnatlink.exe
[2014/10/23 12:24:32 | 003,363,854 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\gnatls.exe
[2014/10/23 12:24:32 | 004,189,710 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\gnatmake.exe
[2014/10/23 12:24:33 | 003,433,998 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\gnatname.exe
[2014/10/23 12:24:33 | 002,604,558 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\gnatprep.exe
[2014/10/23 12:24:33 | 001,960,462 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\gnatxref.exe
[2014/10/23 10:57:20 | 000,806,926 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\gprof.exe
[2014/10/23 12:25:13 | 001,770,510 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\i686-w64-mingw32-c++.exe
[2014/10/23 12:25:13 | 001,770,510 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\i686-w64-mingw32-g++.exe
[2014/10/23 12:25:37 | 001,767,438 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\i686-w64-mingw32-gcc-4.9.1.exe
[2014/10/23 12:25:38 | 000,065,038 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\i686-w64-mingw32-gcc-ar.exe
[2014/10/23 12:25:39 | 000,065,038 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\i686-w64-mingw32-gcc-nm.exe
[2014/10/23 12:25:39 | 000,065,038 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\i686-w64-mingw32-gcc-ranlib.exe
[2014/10/23 12:25:37 | 001,767,438 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\i686-w64-mingw32-gcc.exe
[2014/10/23 12:25:14 | 001,769,998 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\i686-w64-mingw32-gfortran.exe
[2014/10/23 10:57:20 | 001,040,910 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\ld.bfd.exe
[2014/10/23 10:57:20 | 001,040,910 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\ld.exe
[2014/10/23 13:12:29 | 000,233,998 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\mingw32-make.exe
[2014/10/23 10:57:20 | 000,752,142 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\nm.exe
[2014/10/23 10:57:20 | 000,913,422 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\objcopy.exe
[2014/10/23 10:57:20 | 001,428,494 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\objdump.exe
[2014/10/23 10:57:20 | 000,768,014 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\ranlib.exe
[2014/10/23 10:57:20 | 000,431,630 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\readelf.exe
[2014/10/23 10:57:20 | 000,743,950 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\size.exe
[2014/10/23 10:57:20 | 000,741,902 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\strings.exe
[2014/10/23 10:57:20 | 000,913,422 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\strip.exe
[2014/10/23 12:29:01 | 000,431,630 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\widl.exe
[2014/10/23 10:57:20 | 000,766,990 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\windmc.exe
[2014/10/23 10:57:20 | 000,854,542 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\bin\windres.exe
[2014/10/23 10:57:20 | 000,768,014 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\i686-w64-mingw32\bin\ar.exe
[2014/10/23 10:57:20 | 001,366,030 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\i686-w64-mingw32\bin\as.exe
[2014/10/23 10:57:20 | 000,800,270 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\i686-w64-mingw32\bin\dlltool.exe
[2014/10/23 10:57:20 | 001,040,910 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\i686-w64-mingw32\bin\ld.bfd.exe
[2014/10/23 10:57:20 | 001,040,910 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\i686-w64-mingw32\bin\ld.exe
[2014/10/23 10:57:20 | 000,752,142 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\i686-w64-mingw32\bin\nm.exe
[2014/10/23 10:57:20 | 000,913,422 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\i686-w64-mingw32\bin\objcopy.exe
[2014/10/23 10:57:20 | 001,428,494 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\i686-w64-mingw32\bin\objdump.exe
[2014/10/23 10:57:20 | 000,768,014 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\i686-w64-mingw32\bin\ranlib.exe
[2014/10/23 10:57:20 | 000,913,422 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\i686-w64-mingw32\bin\strip.exe
[2014/10/23 12:25:18 | 016,032,270 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\libexec\gcc\i686-w64-mingw32\4.9.1\cc1.exe
[2014/10/23 12:25:28 | 016,221,710 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\libexec\gcc\i686-w64-mingw32\4.9.1\cc1obj.exe
[2014/10/23 12:25:30 | 017,259,534 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\libexec\gcc\i686-w64-mingw32\4.9.1\cc1objplus.exe
[2014/10/23 12:25:20 | 017,066,510 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\libexec\gcc\i686-w64-mingw32\4.9.1\cc1plus.exe
[2014/10/23 12:25:30 | 001,456,654 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\libexec\gcc\i686-w64-mingw32\4.9.1\collect2.exe
[2014/10/23 12:25:22 | 016,764,942 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\libexec\gcc\i686-w64-mingw32\4.9.1\f951.exe
[2014/10/23 12:25:17 | 019,432,462 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\libexec\gcc\i686-w64-mingw32\4.9.1\gnat1.exe
[2014/10/23 12:25:38 | 001,628,686 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\libexec\gcc\i686-w64-mingw32\4.9.1\lto-wrapper.exe
[2014/10/23 12:25:26 | 015,360,526 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\libexec\gcc\i686-w64-mingw32\4.9.1\lto1.exe
[2014/10/23 12:23:59 | 000,128,526 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\libexec\gcc\i686-w64-mingw32\4.9.1\install-tools\fixincl.exe
[2014/10/23 12:56:40 | 000,047,084 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\opt\bin\python.exe
[2014/10/23 12:56:40 | 000,047,084 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\opt\bin\python2.7.exe
[2014/10/23 12:56:40 | 000,047,084 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\opt\bin\python2.exe
[2014/10/23 12:57:17 | 000,061,440 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\opt\lib\python2.7\distutils\command\wininst-6.0.exe
[2014/10/23 12:57:17 | 000,065,536 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\opt\lib\python2.7\distutils\command\wininst-7.1.exe
[2014/10/23 12:57:17 | 000,061,440 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\opt\lib\python2.7\distutils\command\wininst-8.0.exe
[2014/10/23 12:57:17 | 000,223,744 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\opt\lib\python2.7\distutils\command\wininst-9.0-amd64.exe
[2014/10/23 12:57:17 | 000,196,096 | ---- | M] () -- C:\Program Files\qt\Tools\mingw491_32\opt\lib\python2.7\distutils\command\wininst-9.0.exe
[2014/12/08 15:39:45 | 001,685,504 | ---- | M] () -- C:\Program Files\qt\Tools\QtCreator\bin\jom.exe
[2014/12/08 15:22:01 | 000,061,440 | ---- | M] () -- C:\Program Files\qt\Tools\QtCreator\bin\qbs-config-ui.exe
[2014/12/08 15:21:58 | 000,030,720 | ---- | M] () -- C:\Program Files\qt\Tools\QtCreator\bin\qbs-config.exe
[2014/12/08 15:21:59 | 000,017,920 | ---- | M] () -- C:\Program Files\qt\Tools\QtCreator\bin\qbs-qmltypes.exe
[2014/12/08 15:21:58 | 000,057,344 | ---- | M] () -- C:\Program Files\qt\Tools\QtCreator\bin\qbs-setup-qt.exe
[2014/12/08 15:22:00 | 000,089,088 | ---- | M] () -- C:\Program Files\qt\Tools\QtCreator\bin\qbs-setup-toolchains.exe
[2014/12/08 15:21:54 | 000,169,472 | ---- | M] () -- C:\Program Files\qt\Tools\QtCreator\bin\qbs.exe
[2014/12/08 15:36:29 | 000,486,400 | ---- | M] () -- C:\Program Files\qt\Tools\QtCreator\bin\qml2puppet.exe
[2014/12/08 15:36:18 | 000,453,632 | ---- | M] () -- C:\Program Files\qt\Tools\QtCreator\bin\qmlpuppet.exe
[2014/12/08 15:36:14 | 000,032,256 | ---- | M] () -- C:\Program Files\qt\Tools\QtCreator\bin\qtcdebugger.exe
[2014/12/08 15:24:05 | 000,831,488 | ---- | M] () -- C:\Program Files\qt\Tools\QtCreator\bin\qtcreator.exe
[2014/12/08 15:22:29 | 000,009,216 | ---- | M] () -- C:\Program Files\qt\Tools\QtCreator\bin\qtcreator_ctrlc_stub.exe
[2014/12/08 15:22:06 | 000,010,240 | ---- | M] () -- C:\Program Files\qt\Tools\QtCreator\bin\qtcreator_process_stub.exe
[2014/12/08 15:35:57 | 000,038,400 | ---- | M] () -- C:\Program Files\qt\Tools\QtCreator\bin\qtpromaker.exe
[2014/12/08 15:36:09 | 000,169,472 | ---- | M] () -- C:\Program Files\qt\Tools\QtCreator\bin\sdktool.exe
[2014/12/08 15:36:18 | 000,007,680 | ---- | M] () -- C:\Program Files\qt\Tools\QtCreator\bin\win32interrupt.exe
[2014/12/08 15:39:45 | 000,007,680 | ---- | M] () -- C:\Program Files\qt\Tools\QtCreator\bin\win64interrupt.exe
[2014/12/08 15:36:18 | 000,008,192 | ---- | M] () -- C:\Program Files\qt\Tools\QtCreator\bin\winrtdebughelper.exe
[2014/12/08 15:39:45 | 008,990,552 | ---- | M] (Microsoft Corporation) -- C:\Program Files\qt\Tools\QtCreator\lib\vcredist_msvc2010\vcredist_x86.exe
[2012/11/23 12:07:01 | 005,673,816 | ---- | M] (Microsoft Corporation) -- C:\Program Files\qt\vcredist\vcredist_sp1_x64.exe
[2014/11/10 15:24:58 | 008,990,552 | ---- | M] (Microsoft Corporation) -- C:\Program Files\qt\vcredist\vcredist_x86.exe
[2015/04/12 05:19:24 | 000,959,960 | ---- | M] (Take-Two Interactive Software, Inc.) -- C:\Program Files\Rockstar Games\Social Club\subprocess.exe
[2015/04/12 05:19:24 | 000,196,800 | ---- | M] (Rockstar Games) -- C:\Program Files\Rockstar Games\Social Club\uninstallRGSCRedistributable.exe
[2014/12/24 16:02:13 | 000,083,823 | ---- | M] () -- C:\Program Files\TAP-Windows\Uninstall.exe
[2010/02/09 04:56:32 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Program Files\TAP-Windows\bin\devcon.exe
[2014/04/11 20:02:40 | 001,060,128 | ---- | M] (Overwolf) -- C:\Program Files\TeamSpeak 3 Client\OverwolfTeamSpeakInstaller.exe
[2013/10/29 11:45:32 | 000,499,176 | ---- | M] (TeamSpeak Systems GmbH) -- C:\Program Files\TeamSpeak 3 Client\old\_old_update.exe
[2015/02/04 01:58:28 | 000,379,496 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Defender\MpCmdRun.exe
[2015/02/04 01:58:33 | 000,060,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Defender\MpUXSrv.exe
[2015/02/03 01:53:30 | 001,396,688 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Defender\MSASCui.exe
[2015/02/04 01:58:28 | 000,023,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Defender\MsMpEng.exe
[2015/02/04 01:58:28 | 000,366,520 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Defender\NisSrv.exe
[2015/04/08 05:31:34 | 002,138,112 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Journal\Journal.exe
[2014/10/29 04:16:58 | 000,051,200 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Journal\PDIALOG.exe
[2014/10/29 04:07:47 | 000,516,608 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Mail\wab.exe
[2014/10/29 03:51:59 | 000,068,096 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Mail\wabmig.exe
[2014/10/29 03:52:14 | 000,397,312 | -HS- | M] (Microsoft Corporation) -- C:\Program Files\Windows Mail\WinMail.exe
[2014/10/29 03:30:08 | 001,841,664 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Media Player\setup_wm.exe
[2014/10/29 03:33:25 | 000,090,624 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Media Player\wmlaunch.exe
[2014/10/29 04:36:07 | 000,103,424 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Media Player\wmpconfig.exe
[2014/10/29 04:27:14 | 000,171,008 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Media Player\wmplayer.exe
[2014/10/29 03:36:31 | 001,478,144 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Media Player\wmpnetwk.exe
[2014/10/29 04:28:17 | 000,071,168 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Media Player\wmpnscfg.exe
[2014/10/29 04:18:03 | 000,084,992 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Media Player\wmprph.exe
[2014/10/29 04:33:03 | 000,105,472 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Media Player\wmpshare.exe
[2014/10/29 04:17:53 | 000,184,832 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Media Player\WMPSideShowGadget.exe
[2014/10/29 03:45:02 | 004,610,048 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows NT\Accessories\wordpad.exe
[2014/10/29 05:57:42 | 000,104,592 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Photo Viewer\ImagingDevices.exe
[2014/09/11 17:35:56 | 001,851,392 | ---- | M] () -- C:\Program Files\WindowsApps\Microsoft.BingMaps_2.1.3230.2048_x64__8wekyb3d8bbwe\Map.exe
[2014/08/18 10:56:44 | 001,895,424 | ---- | M] () -- C:\Program Files\WindowsApps\Microsoft.HelpAndTips_6.3.9654.20559_x64__8wekyb3d8bbwe\helpandtips.exe
[2015/07/24 11:09:40 | 000,072,848 | ---- | M] (Microsoft Corporation) -- C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16.0.3327.1048_x64__8wekyb3d8bbwe\onenoteim.exe
[2015/07/24 11:09:40 | 000,200,896 | ---- | M] (Microsoft Corporation) -- C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16.0.3327.1048_x64__8wekyb3d8bbwe\onenoteshare.exe
[2015/07/29 11:29:54 | 013,094,912 | ---- | M] (Microsoft Corporation) -- C:\Program Files\WindowsApps\Microsoft.Reader_6.4.9926.17994_x64__8wekyb3d8bbwe\glcnd.exe
[2014/03/18 11:46:29 | 004,503,552 | ---- | M] (Microsoft Corporation) -- C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_6.3.9654.20335_x64__8wekyb3d8bbwe\time.exe
[2014/03/18 11:46:01 | 004,513,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_6.3.9600.20278_x64__8wekyb3d8bbwe\numbers.exe
[2015/07/03 11:00:28 | 000,139,776 | ---- | M] (Microsoft Corporation) -- C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20911_x64__8wekyb3d8bbwe\livecomm.exe
[2014/11/05 14:18:23 | 002,907,648 | ---- | M] (Microsoft Corporation) -- C:\Program Files\WindowsApps\Microsoft.WindowsScan_6.3.9654.17133_x64__8wekyb3d8bbwe\scanapp.exe
[2014/03/18 11:46:10 | 003,671,040 | ---- | M] (Microsoft Corporation) -- C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_6.3.9600.20280_x64__8wekyb3d8bbwe\soundrec.exe
[2014/08/18 10:58:27 | 000,214,016 | ---- | M] (Samsung) -- C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCO.LTD.SamsungPrinterExperience_1.2.5.0_x64__3c1yjt4zspk6g\PrinterApp.exe
[2015/03/16 18:24:46 | 000,027,136 | ---- | M] () -- C:\Program Files\WinHTTrack\httrack.exe
[2015/03/16 18:24:28 | 000,345,056 | ---- | M] () -- C:\Program Files\WinHTTrack\proxytrack.exe
[2015/08/15 22:32:28 | 000,717,904 | ---- | M] () -- C:\Program Files\WinHTTrack\unins000.exe
[2015/03/16 18:24:50 | 000,094,176 | ---- | M] () -- C:\Program Files\WinHTTrack\webhttrack.exe
[2015/03/16 18:25:34 | 000,683,488 | ---- | M] (HTTrack) -- C:\Program Files\WinHTTrack\WinHTTrack.exe
[2012/12/18 18:00:00 | 000,132,344 | R--- | M] (Add-in Express Ltd.) -- C:\Program Files\WinZip\adxregistrator.exe
[2012/12/18 18:00:00 | 000,057,272 | R--- | M] (WinZip Computing, S.L.) -- C:\Program Files\WinZip\CheckUpdater.exe
[2012/12/18 18:00:00 | 011,841,464 | R--- | M] (WinZip Computing, S.L.) -- C:\Program Files\WinZip\WINZIP64.EXE
[2012/12/18 18:00:00 | 000,113,592 | R--- | M] (WinZip Computing, S.L.) -- C:\Program Files\WinZip\WZMSG.EXE
[2012/12/18 18:00:00 | 003,267,000 | R--- | M] (WinZip Computing, S.L.) -- C:\Program Files\WinZip\WzPreviewer64.exe
[2012/12/18 18:00:00 | 000,685,496 | R--- | M] (WinZip Computing, S.L.) -- C:\Program Files\WinZip\WZQKPICK32.EXE
[2012/12/18 18:00:00 | 000,489,400 | R--- | M] (WinZip Computing, S.L.) -- C:\Program Files\WinZip\WZSEPE32.EXE
[2012/12/18 18:00:00 | 000,737,208 | R--- | M] (WinZip Computing, S.L.) -- C:\Program Files\WinZip\wzwipe32.exe
[2012/12/18 18:00:00 | 000,200,632 | R--- | M] (WinZip Computing, S.L.) -- C:\Program Files\WinZip\ZipSendService.exe
[2012/12/18 18:00:00 | 000,013,312 | R--- | M] (Microsoft) -- C:\Program Files\WinZip\ZSMessage.exe
[2012/12/18 18:00:00 | 000,440,136 | R--- | M] (WinZip Computing, S.L. (WinZip Computing)) -- C:\Program Files\WinZip\Utils\WzSysScan\KillWINZIPSSProcesses.exe
[2012/12/18 18:00:00 | 004,568,392 | R--- | M] (WinZip Computing, S.L. (WinZip Computing)) -- C:\Program Files\WinZip\Utils\WzSysScan\WINZIPSS.exe
[2012/12/18 18:00:00 | 001,544,008 | R--- | M] (WinZip Computing, S.L. (WinZip Computing)) -- C:\Program Files\WinZip\Utils\WzSysScan\WINZIPSSPrivacyProtector.exe
[2012/12/18 18:00:00 | 001,056,072 | R--- | M] (WinZip Computing, S.L. (WinZip Computing)) -- C:\Program Files\WinZip\Utils\WzSysScan\WINZIPSSRegClean.exe
[2012/12/18 18:00:00 | 000,241,480 | R--- | M] (WinZip Computing, S.L. (WinZip Computing)) -- C:\Program Files\WinZip\Utils\WzSysScan\WINZIPSSRegistryOptimizer.exe
[2012/12/18 18:00:00 | 001,439,048 | R--- | M] (WinZip Computing, S.L. (WinZip Computing)) -- C:\Program Files\WinZip\Utils\WzSysScan\WINZIPSSSystemCleaner.exe
[2012/08/21 13:01:28 | 001,977,816 | ---- | M] (GEAR Software, Inc.) -- C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69\GEARDIFx.exe
[2012/08/21 13:01:20 | 000,131,544 | ---- | M] (GEAR Software, Inc.) -- C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69\x64\DifXInst64.exe
[2015/05/02 17:22:59 | 105,390,024 | ---- | M] (Ableton) -- C:\ProgramData\Ableton\Live 9 Suite\Program\Ableton Live 9 Suite.exe
[2015/04/04 23:01:08 | 000,579,072 | R--- | M] () -- C:\ProgramData\Ableton\Live 9 Suite\Program\Ableton LivePatch [io].exe
[2015/05/02 17:22:59 | 011,888,072 | ---- | M] () -- C:\ProgramData\Ableton\Live 9 Suite\Program\InstallHelper.exe
[2014/12/29 18:41:22 | 005,207,896 | ---- | M] (Microsoft Corporation) -- C:\ProgramData\Ableton\Live 9 Suite\Redist\vcredist_x64.exe
[2015/05/02 17:23:01 | 015,629,768 | ---- | M] () -- C:\ProgramData\Ableton\Live 9 Suite\Resources\Extensions\Index\Ableton Index.exe
[2013/09/09 19:16:32 | 002,348,544 | ---- | M] (SoundCloud) -- C:\ProgramData\Ableton\Live 9 Suite\Resources\Extensions\SoundCloud\soundcloud.exe
[2015/05/02 17:23:01 | 011,870,152 | ---- | M] () -- C:\ProgramData\Ableton\Live 9 Suite\Resources\Extensions\Updater\Ableton Updater.exe
[2014/12/29 18:07:10 | 000,230,912 | ---- | M] () -- C:\ProgramData\Ableton\Live 9 Suite\Resources\Extensions\Updater\third_party\bin\xdelta3.exe
[2015/05/02 17:23:01 | 011,878,856 | ---- | M] () -- C:\ProgramData\Ableton\Live 9 Suite\Resources\Extensions\WebConnector\Ableton Swapper.exe
[2015/05/02 17:23:01 | 011,882,952 | ---- | M] () -- C:\ProgramData\Ableton\Live 9 Suite\Resources\Extensions\WebConnector\Ableton Web Connector.exe
[2014/12/29 18:07:10 | 000,230,912 | ---- | M] () -- C:\ProgramData\Ableton\Live 9 Suite\Resources\Extensions\WebConnector\third_party\bin\xdelta3.exe
[2014/05/07 15:34:12 | 003,541,664 | ---- | M] (Aeria Games & Entertainment) -- C:\ProgramData\Aeria Games\Ignite\Downloads\wtfr\aeria_ignite_install.exe
[2014/05/07 15:18:39 | 000,338,928 | ---- | M] () -- C:\ProgramData\Aeria Games\Ignite\Downloads\wtfr\wolfteam_fr_installer_20130822.exe
[2014/05/07 15:34:05 | 1136,078,756 | ---- | M] (Oleg N. Scherbakov) -- C:\ProgramData\Aeria Games\Ignite\Downloads\wtfr\wtfr_gamedata_v2_1of1.exe
[2013/05/31 13:05:14 | 000,077,136 | ---- | M] (Apple Inc.) -- C:\ProgramData\Apple Computer\Installer Cache\iTunes 11.0.4.4\SetupAdmin.exe
[2015/06/24 16:42:34 | 000,405,040 | ---- | M] (Blizzard Entertainment) -- C:\ProgramData\Battle.net\Agent\Agent.exe
[2015/06/24 16:42:36 | 001,620,016 | ---- | M] (Blizzard Entertainment) -- C:\ProgramData\Battle.net\Agent\Blizzard Uninstaller.exe
[2015/06/24 16:42:36 | 000,333,360 | ---- | M] (Blizzard Entertainment, Inc.) -- C:\ProgramData\Battle.net\Agent\BlizzardError.exe
[2015/06/14 17:38:06 | 005,536,816 | ---- | M] (Blizzard Entertainment) -- C:\ProgramData\Battle.net\Agent\Agent.4098\Agent.exe
[2015/06/24 16:42:33 | 005,538,352 | ---- | M] (Blizzard Entertainment) -- C:\ProgramData\Battle.net\Agent\Agent.4150\Agent.exe
[2014/01/31 19:27:17 | 008,830,512 | ---- | M] (Blizzard Entertainment) -- C:\ProgramData\Battle.net\Agent\Agent.beta.2581\Agent.exe
[2014/01/31 20:27:35 | 008,817,712 | ---- | M] (Blizzard Entertainment) -- C:\ProgramData\Battle.net\Agent\Agent.beta.2638\Agent.exe
[2014/02/01 17:21:48 | 000,533,184 | ---- | M] (Blizzard Entertainment) -- C:\ProgramData\Battle.net\Client\Blizzard Launcher.exe
[2014/02/01 17:21:40 | 017,735,288 | ---- | M] (Blizzard Entertainment) -- C:\ProgramData\Battle.net\Client\Blizzard Launcher.1682\Blizzard Launcher.exe
[2014/02/01 17:21:48 | 019,252,784 | ---- | M] (Blizzard Entertainment) -- C:\ProgramData\Battle.net\Client\Blizzard Launcher.2005\Blizzard Launcher.exe
[2014/02/01 17:21:38 | 002,149,424 | ---- | M] (Blizzard Entertainment) -- C:\ProgramData\Battle.net\Setup\s2_frfr\StarCraft II Setup.exe
[2013/03/12 10:59:14 | 000,015,968 | R-S- | M] (Tarma Software Research Pty Ltd) -- C:\ProgramData\InstallMate\{02CFB157-3104-4209-A0E2-7926D92C93A1}\Setup.exe
[2013/02/05 01:19:36 | 000,015,968 | R-S- | M] (Tarma Software Research Pty Ltd) -- C:\ProgramData\InstallMate\{33A3B8A0-5D72-4EFE-AC15-1550E8409A56}\Setup.exe
[2013/02/05 01:19:36 | 000,015,968 | R-S- | M] (Tarma Software Research Pty Ltd) -- C:\ProgramData\InstallMate\{AC9233B1-83E0-4759-A5B2-CBC277711147}\Setup.exe
[2013/03/12 10:59:14 | 000,015,968 | R-S- | M] (Tarma Software Research Pty Ltd) -- C:\ProgramData\InstallMate\{E72F9074-7D68-4A2E-A8C5-354A3CCCB282}\Setup.exe
[2015/06/28 13:53:37 | 024,345,872 | ---- | M] (Malwarebytes Corporation ) -- C:\ProgramData\Malwarebytes\Malwarebytes Anti-Malware\mbam-setup.exe
[2014/06/15 00:36:34 | 017,292,760 | ---- | M] (Malwarebytes Corporation ) -- C:\ProgramData\Malwarebytes\Malwarebytes' Anti-Malware\mbam-setup.exe
[2011/07/08 18:38:04 | 001,100,664 | ---- | M] (Microsoft Corporation) -- C:\ProgramData\Microsoft\OEMOffice14\Office14\setup.exe
[2011/07/08 18:34:50 | 000,838,536 | ---- | M] (Microsoft Corporation) -- C:\ProgramData\Microsoft\OEMOffice14\Office14\Office.fr-fr\DW20.EXE
[2011/07/08 18:34:50 | 000,519,584 | ---- | M] (Microsoft Corporation) -- C:\ProgramData\Microsoft\OEMOffice14\Office14\Office.fr-fr\dwtrig20.exe
[2011/07/06 08:45:24 | 000,149,352 | ---- | M] (Microsoft Corporation) -- C:\ProgramData\Microsoft\OEMOffice14\Office14\SingleImage.WW\ose.exe
[2015/07/30 11:55:03 | 000,300,544 | ---- | M] () -- C:\ProgramData\Microsoft\Windows Defender\LocalCopy\{88BC1C63-8EB0-6F71-9DB0-AAF07072D92A}-kurt-cobain-montage-of-heck-spa-6158601.exe
[2015/08/15 11:00:50 | 000,300,544 | ---- | M] () -- C:\ProgramData\Microsoft\Windows Defender\LocalCopy\{E2DFA456-9210-0DDB-AC68-B19EF83E3652}-kurt-cobain-montage-of-heck-spa-6158601.exe
[2015/06/17 10:09:24 | 001,972,568 | ---- | M] (Nexon Corp.) -- C:\ProgramData\Nexon\Common\NMService.exe
[2015/07/25 13:26:05 | 000,000,000 | ---- | M] (Oracle Corporation) -- C:\ProgramData\Oracle\Java\javapath\java.exe
[2015/07/25 13:26:05 | 000,000,000 | ---- | M] (Oracle Corporation) -- C:\ProgramData\Oracle\Java\javapath\javaw.exe
[2015/07/25 13:26:05 | 000,000,000 | ---- | M] (Oracle Corporation) -- C:\ProgramData\Oracle\Java\javapath\javaws.exe
[2015/05/04 13:11:00 | 148,980,296 | ---- | M] (Overwolf Ltd.) -- C:\ProgramData\Overwolf\Setup\0.85.190.0\OverwolfSetup.exe
[2015/07/22 15:58:12 | 147,729,728 | ---- | M] (Overwolf Ltd.) -- C:\ProgramData\Overwolf\Setup\0.87.58.0\OverwolfSetup.exe
[2015/08/15 15:58:14 | 142,451,608 | ---- | M] (Overwolf Ltd.) -- C:\ProgramData\Overwolf\Setup\0.88.41.0\OverwolfSetup.exe
[2015/02/08 13:26:03 | 000,461,400 | ---- | M] (Microsoft Corporation) -- C:\ProgramData\Package Cache\{050d4fc8-5d48-4b8f-8972-47c82c46020f}\vcredist_x64.exe
[2015/02/17 12:12:09 | 000,453,960 | ---- | M] (Microsoft Corporation) -- C:\ProgramData\Package Cache\{15134cb0-b767-4960-a911-f2d16ae54797}\vcredist_x64.exe
[2014/05/24 19:29:05 | 000,455,720 | ---- | M] (Microsoft Corporation) -- C:\ProgramData\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\vcredist_x86.exe
[2015/02/08 19:49:20 | 000,455,576 | ---- | M] (Microsoft Corporation) -- C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
[2015/04/19 11:53:59 | 000,455,592 | ---- | M] (Microsoft Corporation) -- C:\ProgramData\Package Cache\{ce085a78-074e-4823-8dc1-8a721b94b76d}\vcredist_x86.exe
[2015/02/08 13:25:15 | 000,461,368 | ---- | M] (Microsoft Corporation) -- C:\ProgramData\Package Cache\{f65db027-aff3-4070-886a-0d87064aabb1}\vcredist_x86.exe
[2014/03/02 19:57:43 | 005,449,040 | ---- | M] (SIX Networks) -- C:\ProgramData\SIX Networks\Shared\withSIX-SelfUpdater.exe
[2014/03/02 19:57:56 | 006,570,832 | ---- | M] (SIX Networks) -- C:\ProgramData\SIX Networks\Shared\withSIX-Updater.exe
[2012/08/21 13:01:28 | 001,977,816 | ---- | M] (GEAR Software, Inc.) -- C:\Users\All Users\34BE82C4-E596-4e99-A191-52C6199EBF69\GEARDIFx.exe
[2012/08/21 13:01:20 | 000,131,544 | ---- | M] (GEAR Software, Inc.) -- C:\Users\All Users\34BE82C4-E596-4e99-A191-52C6199EBF69\x64\DifXInst64.exe
[2015/05/02 17:22:59 | 105,390,024 | ---- | M] (Ableton) -- C:\Users\All Users\Ableton\Live 9 Suite\Program\Ableton Live 9 Suite.exe
[2015/04/04 23:01:08 | 000,579,072 | R--- | M] () -- C:\Users\All Users\Ableton\Live 9 Suite\Program\Ableton LivePatch [io].exe
[2015/05/02 17:22:59 | 011,888,072 | ---- | M] () -- C:\Users\All Users\Ableton\Live 9 Suite\Program\InstallHelper.exe
[2014/12/29 18:41:22 | 005,207,896 | ---- | M] (Microsoft Corporation) -- C:\Users\All Users\Ableton\Live 9 Suite\Redist\vcredist_x64.exe
[2015/05/02 17:23:01 | 015,629,768 | ---- | M] () -- C:\Users\All Users\Ableton\Live 9 Suite\Resources\Extensions\Index\Ableton Index.exe
[2013/09/09 19:16:32 | 002,348,544 | ---- | M] (SoundCloud) -- C:\Users\All Users\Ableton\Live 9 Suite\Resources\Extensions\SoundCloud\soundcloud.exe
[2015/05/02 17:23:01 | 011,870,152 | ---- | M] () -- C:\Users\All Users\Ableton\Live 9 Suite\Resources\Extensions\Updater\Ableton Updater.exe
[2014/12/29 18:07:10 | 000,230,912 | ---- | M] () -- C:\Users\All Users\Ableton\Live 9 Suite\Resources\Extensions\Updater\third_party\bin\xdelta3.exe
[2015/05/02 17:23:01 | 011,878,856 | ---- | M] () -- C:\Users\All Users\Ableton\Live 9 Suite\Resources\Extensions\WebConnector\Ableton Swapper.exe
[2015/05/02 17:23:01 | 011,882,952 | ---- | M] () -- C:\Users\All Users\Ableton\Live 9 Suite\Resources\Extensions\WebConnector\Ableton Web Connector.exe
[2014/12/29 18:07:10 | 000,230,912 | ---- | M] () -- C:\Users\All Users\Ableton\Live 9 Suite\Resources\Extensions\WebConnector\third_party\bin\xdelta3.exe
[2014/05/07 15:34:12 | 003,541,664 | ---- | M] (Aeria Games & Entertainment) -- C:\Users\All Users\Aeria Games\Ignite\Downloads\wtfr\aeria_ignite_install.exe
[2014/05/07 15:18:39 | 000,338,928 | ---- | M] () -- C:\Users\All Users\Aeria Games\Ignite\Downloads\wtfr\wolfteam_fr_installer_20130822.exe
[2014/05/07 15:34:05 | 1136,078,756 | ---- | M] (Oleg N. Scherbakov) -- C:\Users\All Users\Aeria Games\Ignite\Downloads\wtfr\wtfr_gamedata_v2_1of1.exe
[2013/05/31 13:05:14 | 000,077,136 | ---- | M] (Apple Inc.) -- C:\Users\All Users\Apple Computer\Installer Cache\iTunes 11.0.4.4\SetupAdmin.exe
[2015/06/24 16:42:34 | 000,405,040 | ---- | M] (Blizzard Entertainment) -- C:\Users\All Users\Battle.net\Agent\Agent.exe
[2015/06/24 16:42:36 | 001,620,016 | ---- | M] (Blizzard Entertainment) -- C:\Users\All Users\Battle.net\Agent\Blizzard Uninstaller.exe
[2015/06/24 16:42:36 | 000,333,360 | ---- | M] (Blizzard Entertainment, Inc.) -- C:\Users\All Users\Battle.net\Agent\BlizzardError.exe
[2015/06/14 17:38:06 | 005,536,816 | ---- | M] (Blizzard Entertainment) -- C:\Users\All Users\Battle.net\Agent\Agent.4098\Agent.exe
[2015/06/24 16:42:33 | 005,538,352 | ---- | M] (Blizzard Entertainment) -- C:\Users\All Users\Battle.net\Agent\Agent.4150\Agent.exe
[2014/01/31 19:27:17 | 008,830,512 | ---- | M] (Blizzard Entertainment) -- C:\Users\All Users\Battle.net\Agent\Agent.beta.2581\Agent.exe
[2014/01/31 20:27:35 | 008,817,712 | ---- | M] (Blizzard Entertainment) -- C:\Users\All Users\Battle.net\Agent\Agent.beta.2638\Agent.exe
[2014/02/01 17:21:48 | 000,533,184 | ---- | M] (Blizzard Entertainment) -- C:\Users\All Users\Battle.net\Client\Blizzard Launcher.exe
[2014/02/01 17:21:40 | 017,735,288 | ---- | M] (Blizzard Entertainment) -- C:\Users\All Users\Battle.net\Client\Blizzard Launcher.1682\Blizzard Launcher.exe
[2014/02/01 17:21:48 | 019,252,784 | ---- | M] (Blizzard Entertainment) -- C:\Users\All Users\Battle.net\Client\Blizzard Launcher.2005\Blizzard Launcher.exe
[2014/02/01 17:21:38 | 002,149,424 | ---- | M] (Blizzard Entertainment) -- C:\Users\All Users\Battle.net\Setup\s2_frfr\StarCraft II Setup.exe
[2013/03/12 10:59:14 | 000,015,968 | R-S- | M] (Tarma Software Research Pty Ltd) -- C:\Users\All Users\InstallMate\{02CFB157-3104-4209-A0E2-7926D92C93A1}\Setup.exe
[2013/02/05 01:19:36 | 000,015,968 | R-S- | M] (Tarma Software Research Pty Ltd) -- C:\Users\All Users\InstallMate\{33A3B8A0-5D72-4EFE-AC15-1550E8409A56}\Setup.exe
[2013/02/05 01:19:36 | 000,015,968 | R-S- | M] (Tarma Software Research Pty Ltd) -- C:\Users\All Users\InstallMate\{AC9233B1-83E0-4759-A5B2-CBC277711147}\Setup.exe
[2013/03/12 10:59:14 | 000,015,968 | R-S- | M] (Tarma Software Research Pty Ltd) -- C:\Users\All Users\InstallMate\{E72F9074-7D68-4A2E-A8C5-354A3CCCB282}\Setup.exe
[2015/06/28 13:53:37 | 024,345,872 | ---- | M] (Malwarebytes Corporation ) -- C:\Users\All Users\Malwarebytes\Malwarebytes Anti-Malware\mbam-setup.exe
[2014/06/15 00:36:34 | 017,292,760 | ---- | M] (Malwarebytes Corporation ) -- C:\Users\All Users\Malwarebytes\Malwarebytes' Anti-Malware\mbam-setup.exe
[2011/07/08 18:38:04 | 001,100,664 | ---- | M] (Microsoft Corporation) -- C:\Users\All Users\Microsoft\OEMOffice14\Office14\setup.exe
[2011/07/08 18:34:50 | 000,838,536 | ---- | M] (Microsoft Corporation) -- C:\Users\All Users\Microsoft\OEMOffice14\Office14\Office.fr-fr\DW20.EXE
[2011/07/08 18:34:50 | 000,519,584 | ---- | M] (Microsoft Corporation) -- C:\Users\All Users\Microsoft\OEMOffice14\Office14\Office.fr-fr\dwtrig20.exe
[2011/07/06 08:45:24 | 000,149,352 | ---- | M] (Microsoft Corporation) -- C:\Users\All Users\Microsoft\OEMOffice14\Office14\SingleImage.WW\ose.exe
[2015/07/30 11:55:03 | 000,300,544 | ---- | M] () -- C:\Users\All Users\Microsoft\Windows Defender\LocalCopy\{88BC1C63-8EB0-6F71-9DB0-AAF07072D92A}-kurt-cobain-montage-of-heck-spa-6158601.exe
[2015/08/15 11:00:50 | 000,300,544 | ---- | M] () -- C:\Users\All Users\Microsoft\Windows Defender\LocalCopy\{E2DFA456-9210-0DDB-AC68-B19EF83E3652}-kurt-cobain-montage-of-heck-spa-6158601.exe
[2015/06/17 10:09:24 | 001,972,568 | ---- | M] (Nexon Corp.) -- C:\Users\All Users\Nexon\Common\NMService.exe
[2015/07/25 13:26:05 | 000,000,000 | ---- | M] (Oracle Corporation) -- C:\Users\All Users\Oracle\Java\javapath\java.exe
[2015/07/25 13:26:05 | 000,000,000 | ---- | M] (Oracle Corporation) -- C:\Users\All Users\Oracle\Java\javapath\javaw.exe
[2015/07/25 13:26:05 | 000,000,000 | ---- | M] (Oracle Corporation) -- C:\Users\All Users\Oracle\Java\javapath\javaws.exe
[2015/05/04 13:11:00 | 148,980,296 | ---- | M] (Overwolf Ltd.) -- C:\Users\All Users\Overwolf\Setup\0.85.190.0\OverwolfSetup.exe
[2015/07/22 15:58:12 | 147,729,728 | ---- | M] (Overwolf Ltd.) -- C:\Users\All Users\Overwolf\Setup\0.87.58.0\OverwolfSetup.exe
[2015/08/15 15:58:14 | 142,451,608 | ---- | M] (Overwolf Ltd.) -- C:\Users\All Users\Overwolf\Setup\0.88.41.0\OverwolfSetup.exe
[2015/02/08 13:26:03 | 000,461,400 | ---- | M] (Microsoft Corporation) -- C:\Users\All Users\Package Cache\{050d4fc8-5d48-4b8f-8972-47c82c46020f}\vcredist_x64.exe
[2015/02/17 12:12:09 | 000,453,960 | ---- | M] (Microsoft Corporation) -- C:\Users\All Users\Package Cache\{15134cb0-b767-4960-a911-f2d16ae54797}\vcredist_x64.exe
[2014/05/24 19:29:05 | 000,455,720 | ---- | M] (Microsoft Corporation) -- C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\vcredist_x86.exe
[2015/02/08 19:49:20 | 000,455,576 | ---- | M] (Microsoft Corporation) -- C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
[2015/04/19 11:53:59 | 000,455,592 | ---- | M] (Microsoft Corporation) -- C:\Users\All Users\Package Cache\{ce085a78-074e-4823-8dc1-8a721b94b76d}\vcredist_x86.exe
[2015/02/08 13:25:15 | 000,461,368 | ---- | M] (Microsoft Corporation) -- C:\Users\All Users\Package Cache\{f65db027-aff3-4070-886a-0d87064aabb1}\vcredist_x86.exe
[2014/03/02 19:57:43 | 005,449,040 | ---- | M] (SIX Networks) -- C:\Users\All Users\SIX Networks\Shared\withSIX-SelfUpdater.exe
[2014/03/02 19:57:56 | 006,570,832 | ---- | M] (SIX Networks) -- C:\Users\All Users\SIX Networks\Shared\withSIX-Updater.exe
[2013/08/28 15:13:11 | 000,054,632 | ---- | M] (Adobe Systems Inc.) -- C:\Users\Default\AppData\Roaming\Macromedia\Flash Player\www.macromedia.com\bin\airappinstaller\airappinstaller.exe
[2014/10/17 18:45:16 | 000,353,280 | ---- | M] (Involved-Gaming.com) -- C:\Users\Nomanoid\AppData\Local\Apps\2.0\XMQY6A47.TPG\VEPLR3V8.348\invo..tion_8fb4611d704e05a5_0001.0000_e6a3f050905479ad\Involved-Starter.exe
[2014/10/06 16:56:14 | 000,353,280 | ---- | M] (Involved-Gaming.com) -- C:\Users\Nomanoid\AppData\Local\Apps\2.0\XMQY6A47.TPG\VEPLR3V8.348\invo..tion_8fb4611d704e05a5_0001.0000_f56c0caafa28536d\Involved-Starter.exe
[2013/08/01 13:58:41 | 000,165,376 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\Apps\2.0\XMQY6A47.TPG\VEPLR3V8.348\tool..tion_2e5855ff273e4bf5_0001.0000_6a8174732d1c1fa6\Tools Radio.exe
[2009/12/09 10:49:20 | 000,477,048 | ---- | M] (Microsoft Corporation) -- C:\Users\Nomanoid\AppData\Local\Apps\Windows 7 USB DVD Download Tool\Windows7-USB-DVD-Download-Tool.exe
[2013/10/24 00:39:14 | 001,017,224 | ---- | M] (Flux Software LLC) -- C:\Users\Nomanoid\AppData\Local\FluxSoftware\Flux\flux.exe
[2014/10/22 17:03:35 | 000,053,995 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\FluxSoftware\Flux\uninstall.exe
[2015/08/15 10:56:05 | 000,873,800 | ---- | M] (Google) -- C:\Users\Nomanoid\AppData\Local\Google\Chrome\User Data\SwReporter\4.28.1\software_reporter_tool.exe
[2013/05/16 17:00:04 | 000,642,712 | ---- | M] (Microsoft Corporation) -- C:\Users\Nomanoid\AppData\Local\Microsoft\GFWLive\Downloads\gfwlivesetup.exe
[2013/05/19 11:30:21 | 000,084,056 | ---- | M] (Microsoft Corporation) -- C:\Users\Nomanoid\AppData\Local\Microsoft\SkyDrive\17.0.2006.0314\SkyDriveConfig.exe
[2013/05/19 11:30:19 | 005,990,472 | ---- | M] (Microsoft Corporation) -- C:\Users\Nomanoid\AppData\Local\Microsoft\SkyDrive\17.0.2006.0314\SkyDriveSetup.exe
[2013/05/19 11:30:19 | 005,990,472 | ---- | M] (Microsoft Corporation) -- C:\Users\Nomanoid\AppData\Local\Microsoft\SkyDrive\Update\skydrivesetup.exe
[2014/04/20 18:23:28 | 001,239,744 | ---- | M] (Microsoft Corporation) -- C:\Users\Nomanoid\AppData\Local\Microsoft\Windows Live\Installer\Catalog\wlsetup.exe
[2015/06/14 19:50:43 | 000,347,464 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\PunkBuster\APB\pb\PnkBstrB.exe
[2014/12/21 14:36:48 | 000,076,152 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\PunkBuster\BF4\pb\PnkBstrA.exe
[2015/04/04 20:18:38 | 000,226,680 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\PunkBuster\BF4\pb\PnkBstrB.exe
[2013/05/09 13:38:42 | 000,076,888 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\PunkBuster\BFP4F\pb\PnkBstrA.exe
[2013/05/12 19:57:36 | 000,282,104 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\PunkBuster\BFP4F\pb\PnkBstrB.exe
[2013/03/06 20:17:38 | 000,281,688 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\PunkBuster\FC3\pb\PnkBstrB.exe
[2014/06/25 11:50:42 | 000,609,648 | ---- | M] (ROBLOX Corporation) -- C:\Users\Nomanoid\AppData\Local\Roblox\Versions\RobloxStudioLauncherBeta.exe
[2013/01/01 00:00:00 | 014,293,872 | ---- | M] (ROBLOX Corporation) -- C:\Users\Nomanoid\AppData\Local\Roblox\Versions\version-2135c02b59614a08\RobloxPlayerBeta.exe
[2014/06/25 11:50:41 | 000,635,248 | ---- | M] (ROBLOX Corporation) -- C:\Users\Nomanoid\AppData\Local\Roblox\Versions\version-2135c02b59614a08\RobloxPlayerLauncher.exe
[2013/06/10 10:23:32 | 000,228,352 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\gslist.exe
[2013/06/10 10:23:32 | 000,068,096 | ---- | M] (GnuWin32 <http://gnuwin32.sourceforge.net>) -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\gzip.exe
[2013/06/10 10:23:32 | 000,294,912 | ---- | M] (Simon Tatham) -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\plink.exe
[2013/06/10 10:23:31 | 000,196,608 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\bitools\DSCheckSignatures.exe
[2013/06/10 10:23:31 | 000,073,728 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\bitools\DSCreateKey.exe
[2013/06/10 10:23:31 | 000,188,416 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\bitools\DSSignFile.exe
[2014/01/07 09:29:24 | 001,014,301 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\cygwin\bin\lftp.exe
[2011/09/23 22:24:25 | 000,374,798 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\cygwin\bin\rsync.exe
[2013/11/08 15:32:13 | 000,426,013 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\cygwin\bin\ssh.exe
[2014/01/12 13:27:25 | 000,223,321 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\cygwin\bin\zsync.exe
[2014/01/12 13:27:28 | 000,207,344 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\cygwin\bin\zsyncmake.exe
[2011/08/24 07:11:56 | 000,359,424 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\mingw\bin\rsync.exe
[2010/04/15 00:50:05 | 000,099,328 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\mingw\bin\ssh-add.exe
[2010/04/15 00:50:05 | 000,088,576 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\mingw\bin\ssh-agent.exe
[2010/04/15 00:50:06 | 000,138,752 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\mingw\bin\ssh-keygen.exe
[2010/04/15 00:50:06 | 000,179,712 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\mingw\bin\ssh-keyscan.exe
[2010/04/15 00:50:04 | 000,320,000 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\mingw\bin\ssh.exe
[2010/04/21 05:44:11 | 000,308,736 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\mingw\bin\tar.exe
[2014/01/04 11:56:58 | 000,014,848 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\pbodll\DeRapify.exe
[2014/01/04 11:56:58 | 000,213,504 | ---- | M] (bungleware) -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\pbodll\Eliteness.exe
[2014/01/04 11:56:58 | 000,020,480 | ---- | M] (Mikero) -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\pbodll\ExtractPbo.exe
[2014/01/04 11:56:58 | 000,018,432 | ---- | M] (bungleware) -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\pbodll\MakePbo.exe
[2013/06/10 10:23:32 | 000,079,872 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\pbodll\PatchPbo.exe
[2014/01/04 11:56:58 | 000,015,872 | ---- | M] (Mikero) -- C:\Users\Nomanoid\AppData\Local\SIX Networks\Shared\tools\pbodll\Rapify.exe
[2014/12/29 18:07:12 | 011,878,344 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\Temp\Ableton Swapper.exe
[2015/02/28 12:40:28 | 002,406,104 | ---- | M] (mIRC Co. Ltd.) -- C:\Users\Nomanoid\AppData\Local\Temp\mirc741.exe
[2014/12/09 00:35:53 | 000,601,088 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\Temp\Quarantine.exe
[2015/03/27 14:11:07 | 045,209,696 | ---- | M] (Skype Technologies S.A.) -- C:\Users\Nomanoid\AppData\Local\Temp\SkypeSetup.exe
[2011/11/03 16:13:24 | 001,786,688 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\Temp\sonarinst.exe
[2015/02/17 12:08:53 | 269,338,400 | ---- | M] (AMD Inc.) -- C:\Users\Nomanoid\AppData\Local\Temp\tmp773B.exe
[2015/04/06 10:54:29 | 269,338,400 | ---- | M] (AMD Inc.) -- C:\Users\Nomanoid\AppData\Local\Temp\tmpF12C.exe
[162 C:\Users\Nomanoid\AppData\Local\Temp\*.tmp files -> C:\Users\Nomanoid\AppData\Local\Temp\*.tmp -> ]
[2015/05/04 13:11:00 | 148,980,296 | ---- | M] (Overwolf Ltd.) -- C:\Users\Nomanoid\AppData\Local\Temp\0.85.190.0\OverwolfSetup.exe
[2015/06/04 19:05:46 | 002,560,512 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\Temp\2330\temp\PointerServer.xyz.exe
[2014/03/18 12:09:38 | 000,140,464 | ---- | M] (Microsoft Corporation) -- C:\Users\Nomanoid\AppData\Local\Temp\5ACF4F67-8370-451A-987C-DF284D388D11\DismHost.exe
[2014/10/07 12:21:11 | 016,027,352 | ---- | M] (BlueStack Systems, Inc.) -- C:\Users\Nomanoid\AppData\Local\Temp\7zS9B2D.tmp\BlueStacks-ThinInstaller_0.9.4.4078.exe
[2014/10/07 12:21:08 | 000,144,600 | ---- | M] (BlueStack Systems) -- C:\Users\Nomanoid\AppData\Local\Temp\7zS9B2D.tmp\MicroInstallerNative.exe
[2015/06/26 07:39:44 | 002,513,920 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\Temp\AE00\temp\GovernorCore.xyz.exe
[2015/02/18 15:13:11 | 004,216,840 | ---- | M] (Microsoft Corporation) -- C:\Users\Nomanoid\AppData\Local\Temp\Blizzard Installer Temporary Data - 961a178a\vcredist_x86.exe
[2015/02/19 16:21:15 | 004,216,840 | ---- | M] (Microsoft Corporation) -- C:\Users\Nomanoid\AppData\Local\Temp\Blizzard Installer Temporary Data - a7989ef6\vcredist_x86.exe
[2014/03/18 12:09:38 | 000,140,464 | ---- | M] (Microsoft Corporation) -- C:\Users\Nomanoid\AppData\Local\Temp\C6120ED2-FF60-4E52-AD46-2E93ABE90FCE\DismHost.exe
[2010/06/02 08:22:02 | 000,537,432 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\Temp\DirectX Redist\DXSETUP.exe
[2014/05/30 22:20:55 | 001,062,208 | ---- | M] (Epic Games, Inc.) -- C:\Users\Nomanoid\AppData\Local\Temp\Epic-cb65dcef-6b62-47d3-8d6a-0efacb8761c9\Binaries\UnSetup.exe
[2015/08/15 16:21:00 | 000,644,519 | ---- | M] (Unity Technologies ApS) -- C:\Users\Nomanoid\AppData\Local\Unity\WebPlayer\Uninstall.exe
[2013/01/10 09:51:48 | 009,152,512 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\YouRiding\Snowboard II\LauncherYRSnowboardII.exe
[2014/10/02 19:11:01 | 000,720,172 | ---- | M] () -- C:\Users\Nomanoid\AppData\Local\YouRiding\Snowboard II\unins000.exe
[2014/02/12 12:43:07 | 000,145,408 | ---- | M] () -- C:\Users\Nomanoid\AppData\LocalLow\Sun\Java\jre1.7.0_51\lzma.exe
[2014/07/25 17:25:47 | 000,145,408 | ---- | M] () -- C:\Users\Nomanoid\AppData\LocalLow\Sun\Java\jre1.7.0_65\lzma.exe
[2015/06/08 14:13:08 | 000,741,664 | ---- | M] (Unity Technologies ApS) -- C:\Users\Nomanoid\AppData\LocalLow\Unity\WebPlayer\UnityBugReporter.exe
[2015/06/08 14:13:08 | 000,584,992 | ---- | M] (Unity Technologies ApS) -- C:\Users\Nomanoid\AppData\LocalLow\Unity\WebPlayer\UnityWebPlayerUpdate.exe
[2015/03/19 15:43:12 | 000,407,040 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avrdude\6.0.1-arduino2\bin\avrdude.exe
[2015/03/19 15:43:14 | 000,015,872 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avrdude\6.0.1-arduino2\bin\loaddrv.exe
[2015/03/19 11:47:40 | 000,605,696 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\avr\bin\ar.exe
[2015/03/19 15:38:30 | 000,829,952 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\avr\bin\as.exe
[2015/03/19 13:57:16 | 001,716,224 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\avr\bin\c++.exe
[2015/03/19 13:57:16 | 001,716,224 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\avr\bin\g++.exe
[2015/03/19 13:57:22 | 001,713,152 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\avr\bin\gcc.exe
[2015/03/19 15:39:14 | 001,084,416 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\avr\bin\ld.bfd.exe
[2015/03/19 15:39:14 | 001,084,416 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\avr\bin\ld.exe
[2015/03/19 11:47:44 | 000,590,336 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\avr\bin\nm.exe
[2015/03/19 11:47:42 | 000,749,568 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\avr\bin\objcopy.exe
[2015/03/19 11:47:40 | 000,868,352 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\avr\bin\objdump.exe
[2015/03/19 11:47:42 | 000,605,696 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\avr\bin\ranlib.exe
[2015/03/19 11:47:44 | 000,749,568 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\avr\bin\strip.exe
[2015/03/19 11:47:42 | 000,580,096 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-addr2line.exe
[2015/03/19 11:47:40 | 000,605,696 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-ar.exe
[2015/03/19 15:38:30 | 000,829,952 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-as.exe
[2015/03/19 13:57:16 | 001,716,224 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-c++.exe
[2015/03/19 11:47:46 | 000,578,560 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-c++filt.exe
[2015/03/19 13:57:18 | 001,714,688 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-cpp.exe
[2015/03/19 11:47:44 | 000,059,392 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-elfedit.exe
[2015/03/19 13:57:16 | 001,716,224 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-g++.exe
[2015/03/19 13:57:22 | 001,713,152 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-gcc-4.8.1.exe
[2015/03/19 13:57:22 | 000,055,296 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-gcc-ar.exe
[2015/03/19 13:57:22 | 000,055,296 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-gcc-nm.exe
[2015/03/19 13:57:24 | 000,055,296 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-gcc-ranlib.exe
[2015/03/19 13:57:22 | 001,713,152 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-gcc.exe
[2015/03/19 13:57:16 | 001,306,112 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-gcov.exe
[2015/03/19 15:40:54 | 004,759,552 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-gdb.exe
[2015/03/19 15:38:36 | 000,669,184 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-gprof.exe
[2015/03/19 15:39:14 | 001,084,416 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-ld.bfd.exe
[2015/03/19 15:39:14 | 001,084,416 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-ld.exe
[2015/03/19 11:47:44 | 000,590,336 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-nm.exe
[2015/03/19 11:47:42 | 000,749,568 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-objcopy.exe
[2015/03/19 11:47:40 | 000,868,352 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-objdump.exe
[2015/03/19 11:47:42 | 000,605,696 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-ranlib.exe
[2015/03/19 11:47:42 | 000,416,768 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-readelf.exe
[2015/03/19 15:39:22 | 000,622,080 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-run.exe
[2015/03/19 11:47:40 | 000,589,824 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-size.exe
[2015/03/19 11:47:42 | 000,580,608 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-strings.exe
[2015/03/19 11:47:44 | 000,749,568 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\bin\avr-strip.exe
[2015/03/19 13:57:16 | 009,246,720 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\libexec\gcc\avr\4.8.1\cc1.exe
[2015/03/19 13:57:16 | 010,164,736 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\libexec\gcc\avr\4.8.1\cc1plus.exe
[2015/03/19 13:57:16 | 001,354,240 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\libexec\gcc\avr\4.8.1\collect2.exe
[2015/03/19 13:57:22 | 001,495,552 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\libexec\gcc\avr\4.8.1\lto-wrapper.exe
[2015/03/19 13:57:16 | 008,684,032 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\libexec\gcc\avr\4.8.1\lto1.exe
[2015/03/19 13:56:50 | 000,144,384 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Arduino15\packages\arduino\tools\avr-gcc\4.8.1-arduino2\libexec\gcc\avr\4.8.1\install-tools\fixincl.exe
[2014/05/31 10:15:53 | 004,177,856 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Azureus\plugins\azemp\vuzeplayer.exe
[2014/05/31 10:16:05 | 000,310,208 | ---- | M] (Georgia Institute of Technology) -- C:\Users\Nomanoid\AppData\Roaming\Azureus\plugins\mlab\ShaperProbeC.exe
[2014/05/18 11:31:39 | 007,288,256 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Azureus\plugins\vuzexcode\ffmpeg.exe
[2014/05/18 11:31:39 | 004,146,688 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Azureus\plugins\vuzexcode\mediainfo.exe
[2014/05/18 11:31:39 | 000,053,176 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Azureus\plugins\vuzexcode\vzspath.exe
[2014/06/12 18:10:23 | 000,930,657 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Goat Simulator\Uninstall\unins000.exe
[2014/05/17 02:17:18 | 000,343,848 | ---- | M] (AnchorFree Inc.) -- C:\Users\Nomanoid\AppData\Roaming\Hotspot Shield\report\af_proxy_cmd_rep.exe
[2014/07/21 12:46:14 | 000,000,165 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\LOLReplay_File_Converter\LOLReplay File Converter\1.0.0.0\LRF Converter Updater.exe
[2013/08/28 15:13:11 | 000,054,632 | ---- | M] (Adobe Systems Inc.) -- C:\Users\Nomanoid\AppData\Roaming\Macromedia\Flash Player\www.macromedia.com\bin\airappinstaller\airappinstaller.exe
[2013/04/19 18:15:09 | 000,119,808 | R--- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Microsoft\Installer\{CCF298AF-9CE1-4B26-B251-486E98A34789}\icons.exe
[2013/10/18 20:38:54 | 000,010,134 | R--- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Microsoft\Installer\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}\ARPPRODUCTICON.exe
[2015/01/15 14:25:26 | 000,192,512 | R--- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Microsoft\Installer\{F2E84ED0-5657-46BB-AA05-DA63A789A872}\Icon.exe
[2014/05/17 16:54:09 | 000,155,648 | ---- | M] (obsproject.com) -- C:\Users\Nomanoid\AppData\Roaming\OBS\updates\updater.exe
[2015/07/29 11:31:00 | 060,685,368 | ---- | M] () -- C:\Users\Nomanoid\AppData\Roaming\Raptr\raptr-4.4.4-r100182-release.exe
[2015/07/23 16:20:41 | 001,693,024 | ---- | M] (BitTorrent Inc.) -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\uTorrent.exe
[2014/05/31 10:26:28 | 001,671,504 | ---- | M] (BitTorrent Inc.) -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.2_31515.exe
[2014/06/27 10:23:56 | 001,310,544 | ---- | M] (BitTorrent Inc.) -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.2_31893.exe
[2014/07/01 09:28:35 | 001,322,832 | ---- | M] (BitTorrent Inc.) -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.2_32126.exe
[2014/07/19 15:54:14 | 001,329,744 | ---- | M] (BitTorrent Inc.) -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.2_32239.exe
[2014/09/12 17:23:46 | 001,418,832 | ---- | M] (BitTorrent Inc.) -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.2_33497.exe
[2014/09/13 08:21:17 | 001,418,832 | ---- | M] (BitTorrent Inc.) -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.2_33870.exe
[2014/09/23 17:18:09 | 001,416,016 | ---- | M] (BitTorrent Inc.) -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.2_34024.exe
[2014/10/01 08:41:17 | 001,385,808 | ---- | M] (BitTorrent Inc.) -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.2_34309.exe
[2014/10/25 11:04:55 | 001,385,808 | ---- | M] (BitTorrent Inc.) -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.2_34944.exe
[2014/11/15 11:48:03 | 001,385,808 | ---- | M] (BitTorrent Inc.) -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.2_35702.exe
[2015/01/16 13:12:37 | 001,374,032 | ---- | M] (BitTorrent Inc.) -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.2_37754.exe
[2015/02/14 12:22:18 | 001,740,880 | ---- | M] (BitTorrent Inc.) -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.2_38656.exe
[2015/04/28 07:45:27 | 001,441,104 | ---- | M] (BitTorrent Inc.) -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.3_40097.exe
[2015/05/06 11:54:59 | 001,694,560 | ---- | M] (BitTorrent Inc.) -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.3_40298.exe
[2015/07/23 16:20:41 | 001,693,024 | ---- | M] (BitTorrent Inc.) -- C:\Users\Nomanoid\AppData\Roaming\uTorrent\updates\3.4.3_40760.exe
[2015/06/24 03:30:03 | 000,043,008 | ---- | M] () -- C:\Users\Nomanoid\Desktop\cw_autopistol_d.exe
[2015/06/19 18:40:39 | 000,050,688 | ---- | M] () -- C:\Users\Nomanoid\Desktop\cw_names.exe
[2015/07/18 12:14:36 | 000,321,536 | ---- | M] () -- C:\Users\Nomanoid\Desktop\ezfrags_csgo_multi_v4.3.exe
[2015/02/17 23:19:49 | 006,619,054 | ---- | M] () -- C:\Users\Nomanoid\Desktop\FTB_Launcher.exe
[2015/04/02 14:34:58 | 000,225,792 | ---- | M] () -- C:\Users\Nomanoid\Desktop\mamaphoto.exe
[2015/02/28 13:35:44 | 000,892,928 | ---- | M] (Microsoft) -- C:\Users\Nomanoid\Desktop\Matchmaking Server Picker.exe
[2015/08/16 14:00:15 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Nomanoid\Desktop\OTL.exe
[2015/02/26 19:58:44 | 000,335,872 | ---- | M] () -- C:\Users\Nomanoid\Desktop\PolyLoader.exe
[2013/12/03 11:10:16 | 001,687,464 | ---- | M] (Valve Corporation) -- C:\Users\Nomanoid\Desktop\steamcmd.exe
[2015/04/05 22:05:16 | 000,349,696 | ---- | M] () -- C:\Users\Nomanoid\Desktop\T_T 3.0 A_MPGH_FIXED_RECOIL.exe
[2014/10/02 17:46:28 | 000,514,864 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Autre\cacaoweb.exe
[2011/08/01 18:22:08 | 001,744,896 | ---- | M] (ITSecTeam) -- C:\Users\Nomanoid\Desktop\Autre\havij\Havij 1.15\Havij.exe
[1 C:\Users\Nomanoid\Desktop\Autre\havij\Havij 1.15\*.tmp files -> C:\Users\Nomanoid\Desktop\Autre\havij\Havij 1.15\*.tmp -> ]
[2012/09/02 21:34:33 | 010,474,064 | ---- | M] (Blizzard Entertainment) -- C:\Users\Nomanoid\Desktop\Autre\lol\Earthquake 434\Earthquake.exe
[2014/07/02 10:20:35 | 004,916,349 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Autre\Nouveau dossier\launcher^FTB_Launcher.exe
[2014/03/02 12:53:52 | 000,163,840 | ---- | M] (Igor Pavlov) -- C:\Users\Nomanoid\Desktop\Autre\SIU\7z.exe
[2014/03/02 12:53:54 | 000,171,008 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Autre\SIU\LOLViewer.exe
[2014/03/02 12:53:54 | 000,050,176 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Autre\SIU\nvddsinfo.exe
[2014/03/02 12:53:54 | 001,048,576 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Autre\SIU\nvdxt.exe
[2014/03/02 12:53:56 | 000,024,576 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Autre\SIU\ParticleReferenceForSIU.exe
[2014/03/02 12:53:56 | 000,083,968 | ---- | M] (Microsoft) -- C:\Users\Nomanoid\Desktop\Autre\SIU\RAF_Unpack_v1.00.exe
[2014/03/02 12:53:56 | 000,046,592 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Autre\SIU\sai.exe
[2014/03/02 12:53:56 | 000,014,848 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Autre\SIU\SIU-Updater.exe
[2014/03/02 12:53:56 | 005,182,976 | ---- | M] (LoL Skin Installer) -- C:\Users\Nomanoid\Desktop\Autre\SIU\Skin Installer Ultimate.exe
[2014/03/02 12:53:56 | 000,026,624 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Autre\SIU\TextEditor.exe
[2014/03/02 12:53:56 | 000,055,296 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Autre\SIU\fsb\fsbext.exe
[2000/01/01 02:00:00 | 000,036,864 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Autre\Tor Browser\Start Tor Browser.exe
[2000/01/01 02:00:00 | 000,303,616 | ---- | M] (Mozilla Corporation) -- C:\Users\Nomanoid\Desktop\Autre\Tor Browser\Browser\firefox.exe
[2000/01/01 02:00:00 | 000,014,848 | ---- | M] (Mozilla Corporation) -- C:\Users\Nomanoid\Desktop\Autre\Tor Browser\Browser\plugin-container.exe
[2000/01/01 02:00:00 | 000,480,256 | ---- | M] (Mozilla Corporation) -- C:\Users\Nomanoid\Desktop\Autre\Tor Browser\Browser\plugin-hang-ui.exe
[2000/01/01 02:00:00 | 002,135,040 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Autre\Tor Browser\Tor\tor.exe
[2011/05/28 05:29:13 | 000,889,416 | ---- | M] (Microsoft Corporation) -- C:\Users\Nomanoid\Desktop\Dxtory 2.0.104\dotNetFx40_Full_setup.exe
[2011/06/15 03:54:42 | 002,443,753 | ---- | M] (Dxtory Software ) -- C:\Users\Nomanoid\Desktop\Dxtory 2.0.104\DxtorySetup2.0.104.exe
[2015/03/01 21:21:33 | 006,623,853 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Jeux\FTB_Launcher.exe
[2014/07/03 14:56:49 | 000,675,988 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Jeux\Minecraft.exe
[2015/02/08 16:21:20 | 002,210,768 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Jeux\StarMade-starter.exe
[2014/07/29 16:03:43 | 008,935,424 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Jeux\Unturned Editor 2.2.1.exe
[2011/04/07 05:26:28 | 000,090,112 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Jeux\LOLPBE\lol.launcher.admin.exe
[2011/04/07 05:26:30 | 000,090,112 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Jeux\LOLPBE\lol.launcher.exe
[2014/07/30 20:02:50 | 000,074,752 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Jeux\LOLPBE\RADS\projects\lol_air_client\releases\0.0.2.154\deploy\LolClient.exe
[2014/07/30 19:50:57 | 000,059,392 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Jeux\LOLPBE\RADS\projects\lol_air_client\releases\0.0.2.154\deploy\Adobe AIR\Versions\1.0\Resources\CaptiveAppEntry.exe
[2011/09/09 20:29:36 | 000,264,272 | ---- | M] (BugSplat, LLC) -- C:\Users\Nomanoid\Desktop\Jeux\LOLPBE\RADS\projects\lol_game_client\releases\0.0.0.20\deploy\BsSndRpt.exe
[2011/09/22 02:14:29 | 008,355,328 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Jeux\LOLPBE\RADS\projects\lol_game_client\releases\0.0.0.20\deploy\League of Legends.exe
[2014/07/30 20:19:20 | 000,282,064 | ---- | M] (BugSplat, LLC) -- C:\Users\Nomanoid\Desktop\Jeux\LOLPBE\RADS\projects\lol_game_client\releases\0.0.2.92\deploy\BsSndRpt.exe
[2014/07/30 21:57:39 | 015,883,768 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Jeux\LOLPBE\RADS\projects\lol_game_client\releases\0.0.2.92\deploy\League of Legends.exe
[2014/07/30 19:44:28 | 000,282,064 | ---- | M] (BugSplat, LLC) -- C:\Users\Nomanoid\Desktop\Jeux\LOLPBE\RADS\projects\lol_launcher\releases\0.0.0.240\deploy\BsSndRpt.exe
[2014/07/30 19:45:02 | 000,114,680 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Jeux\LOLPBE\RADS\projects\lol_launcher\releases\0.0.0.240\deploy\jpatch.exe
[2014/07/30 19:45:05 | 005,430,776 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Jeux\LOLPBE\RADS\projects\lol_launcher\releases\0.0.0.240\deploy\LoLLauncher.exe
[2014/07/30 20:19:20 | 000,282,064 | ---- | M] (BugSplat, LLC) -- C:\Users\Nomanoid\Desktop\Jeux\LOLPBE\RADS\solutions\lol_game_client_sln\releases\0.0.2.120\deploy\BsSndRpt.exe
[2014/07/30 21:57:39 | 015,883,768 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Jeux\LOLPBE\RADS\solutions\lol_game_client_sln\releases\0.0.2.120\deploy\League of Legends.exe
[2011/09/06 23:16:34 | 001,294,336 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Jeux\LOLPBE\RADS\system\rads_user_kernel.exe
[2014/07/14 18:54:37 | 165,950,485 | ---- | M] (Friends in War) -- C:\Users\Nomanoid\Desktop\Jeux\Plague Inc Evolved v0.7.4\Plague Inc Evolved v0.7.4 (2-click run).exe
[2014/04/13 19:11:11 | 011,283,968 | R--- | M] () -- C:\Users\Nomanoid\Desktop\Jeux\plague inc\PlagueIncEvolved.exe
[2014/04/13 18:54:16 | 000,299,864 | R--- | M] (Microsoft Corporation) -- C:\Users\Nomanoid\Desktop\Jeux\plague inc\_CommonRedist\DirectX\dxwebsetup.exe
[2014/04/13 19:11:10 | 010,274,136 | R--- | M] (Microsoft Corporation) -- C:\Users\Nomanoid\Desktop\Jeux\plague inc\_CommonRedist\vcredist\2010\vcredist_x64.exe
[2014/04/13 19:11:11 | 008,990,552 | R--- | M] (Microsoft Corporation) -- C:\Users\Nomanoid\Desktop\Jeux\plague inc\_CommonRedist\vcredist\2010\vcredist_x86.exe
[2014/05/24 11:43:21 | 280,049,485 | ---- | M] () -- C:\Users\Nomanoid\Desktop\Jeux\The_Stomping_Land_v0.5.0.1_setup\The_Stomping_Land_v0.5.0.1_setup.exe
[2014/05/23 21:25:58 | 000,047,424 | ---- | M] (Epic Games, Inc.) -- C:\Users\Nomanoid\Desktop\Jeux\TSL\Binaries\MobileShaderAnalyzer.exe
[2014/05/23 21:26:31 | 000,023,360 | ---- | M] (Epic Games, Inc.) -- C:\Users\Nomanoid\Desktop\Jeux\TSL\Binaries\RPCUtility.exe
[2014/05/23 21:26:31 | 000,079,168 | ---- | M] (Epic Games, Inc.) -- C:\Users\Nomanoid\Desktop\Jeux\TSL\Binaries\ShaderKeyTool.exe
[2014/05/23 21:26:35 | 001,062,208 | ---- | M] (Epic Games, Inc.) -- C:\Users\Nomanoid\Desktop\Jeux\TSL\Binaries\UnSetup.exe
[2014/05/23 21:27:00 | 023,427,856 | ---- | M] (Epic Games, Inc.) -- C:\Users\Nomanoid\Desktop\Jeux\TSL\Binaries\Redist\UE3Redist.exe
[2014/05/23 21:27:29 | 046,775,616 | ---- | M] (Epic Games, Inc.) -- C:\Users\Nomanoid\Desktop\Jeux\TSL\Binaries\Win32\UDK.exe
[2014/05/23 21:26:40 | 000,056,640 | ---- | M] (Epic Games, Inc.) -- C:\Users\Nomanoid\Desktop\Jeux\TSL\Binaries\Win32\UE3ShaderCompileWorker.exe
[2015/02/26 19:58:44 | 000,335,872 | ---- | M] () -- C:\Users\Nomanoid\Desktop\photopapamama\PolyLoader.exe
[2015/04/16 18:32:15 | 000,016,896 | ---- | M] () -- C:\Users\Nomanoid\Desktop\photopapamama\PolyBluehack 1.0_mpgh.net\lol.exe
[2014/10/03 19:38:10 | 010,285,040 | R--- | M] (Malwarebytes Corporation ) -- C:\Users\Nomanoid\Desktop\privé\Informatique\anivir\mbam-setup-1.75.0.1300.exe
[2014/10/03 19:38:10 | 000,300,032 | R--- | M] (BRD Cult) -- C:\Users\Nomanoid\Desktop\privé\Informatique\anivir\Keygen-BRD\Keygen.exe
[2015/04/30 11:01:10 | 000,018,944 | ---- | M] () -- C:\Users\Nomanoid\Desktop\StarMade\lol.exe
[2015/02/17 06:38:06 | 000,031,744 | ---- | M] () -- C:\Users\Nomanoid\Desktop\tb\photodemama.exe
[2015/04/19 11:58:16 | 012,069,360 | ---- | M] () -- C:\Users\Nomanoid\Documents\Aftermath\Aftermath.exe
[2015/04/19 11:54:31 | 010,460,144 | ---- | M] (Free Reign) -- C:\Users\Nomanoid\Documents\Aftermath\AMLauncher.exe
[2015/04/19 12:00:13 | 000,223,232 | ---- | M] () -- C:\Users\Nomanoid\Documents\Aftermath\CEFClientProcess.exe
[2015/04/19 12:00:14 | 000,726,528 | ---- | M] () -- C:\Users\Nomanoid\Documents\Aftermath\CrashSender1301.exe
[2015/03/26 20:22:40 | 000,292,184 | ---- | M] (Microsoft Corporation) -- C:\Users\Nomanoid\Documents\Aftermath\dxwebsetup.exe
[2015/04/19 11:53:44 | 001,290,953 | ---- | M] () -- C:\Users\Nomanoid\Documents\Aftermath\unins000.exe
[2014/10/07 12:09:14 | 006,498,200 | ---- | M] (Microsoft Corporation) -- C:\Users\Nomanoid\Documents\Aftermath\vcredist_x86.exe
[2015/01/05 13:18:26 | 000,364,502 | ---- | M] () -- C:\Users\Nomanoid\Documents\build-test-Desktop_Qt_5_4_0_MinGW_32bit-Debug\debug\test.exe
[2015/08/16 13:44:08 | 001,563,648 | ---- | M] () -- C:\Users\Nomanoid\Downloads\adwcleaner_5.000.exe
[2015/08/15 22:31:40 | 002,831,248 | ---- | M] (RebrandSoftware ) -- C:\Users\Nomanoid\Downloads\CompleteWebsiteDownloaderSetup.exe
[2015/08/15 22:30:30 | 004,496,352 | ---- | M] (HTTrack ) -- C:\Users\Nomanoid\Downloads\httrack_x64-3.48.21.exe
[2015/07/24 23:07:13 | 184,570,456 | ---- | M] (Oracle Corporation) -- C:\Users\Nomanoid\Downloads\jdk-8u51-windows-i586.exe
[2015/08/16 14:00:15 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Nomanoid\Downloads\OTL.exe
[2015/08/15 16:19:51 | 001,088,664 | ---- | M] (Unity Technologies ApS) -- C:\Users\Nomanoid\Downloads\UnityWebPlayer (1).exe
[2015/08/15 16:20:37 | 001,088,664 | ---- | M] (Unity Technologies ApS) -- C:\Users\Nomanoid\Downloads\UnityWebPlayer (2).exe
[2015/08/15 16:15:43 | 001,088,664 | ---- | M] (Unity Technologies ApS) -- C:\Users\Nomanoid\Downloads\UnityWebPlayer.exe
[2013/06/26 21:09:57 | 000,054,632 | ---- | M] (Adobe Systems Inc.) -- C:\Users\Papa\AppData\Roaming\Macromedia\Flash Player\www.macromedia.com\bin\airappinstaller\airappinstaller.exe
[2015/03/16 18:40:00 | 000,913,246 | ---- | M] () -- C:\wamp\unins000.exe
[2015/03/16 18:48:37 | 000,913,246 | ---- | M] () -- C:\wamp\unins001.exe
[2010/12/31 10:40:06 | 001,169,920 | ---- | M] (Aestan Software) -- C:\wamp\wampmanager.exe
[2014/05/01 15:34:30 | 000,092,160 | ---- | M] (Apache Software Foundation) -- C:\wamp\bin\apache\apache2.4.9\bin\ab.exe
[2014/05/01 15:34:30 | 000,097,792 | ---- | M] (Apache Software Foundation) -- C:\wamp\bin\apache\apache2.4.9\bin\abs.exe
[2014/05/01 15:34:30 | 000,039,936 | ---- | M] (Apache Software Foundation) -- C:\wamp\bin\apache\apache2.4.9\bin\ApacheMonitor.exe
[2014/05/01 15:34:30 | 000,096,768 | ---- | M] (Apache Software Foundation) -- C:\wamp\bin\apache\apache2.4.9\bin\htcacheclean.exe
[2014/05/01 15:34:30 | 000,120,832 | ---- | M] (Apache Software Foundation) -- C:\wamp\bin\apache\apache2.4.9\bin\htdbm.exe
[2014/05/01 15:34:30 | 000,080,384 | ---- | M] (Apache Software Foundation) -- C:\wamp\bin\apache\apache2.4.9\bin\htdigest.exe
[2014/05/01 15:34:30 | 000,114,688 | ---- | M] (Apache Software Foundation) -- C:\wamp\bin\apache\apache2.4.9\bin\htpasswd.exe
[2014/05/01 15:34:30 | 000,024,576 | ---- | M] (Apache Software Foundation) -- C:\wamp\bin\apache\apache2.4.9\bin\httpd.exe
[2014/05/01 15:34:30 | 000,059,904 | ---- | M] (Apache Software Foundation) -- C:\wamp\bin\apache\apache2.4.9\bin\httxt2dbm.exe
[2014/05/01 15:34:30 | 000,051,712 | ---- | M] (Apache Software Foundation) -- C:\wamp\bin\apache\apache2.4.9\bin\logresolve.exe
[2014/05/01 15:34:30 | 000,466,432 | ---- | M] () -- C:\wamp\bin\apache\apache2.4.9\bin\openssl.exe
[2014/05/01 15:34:32 | 000,070,144 | ---- | M] (Apache Software Foundation) -- C:\wamp\bin\apache\apache2.4.9\bin\rotatelogs.exe
[2014/05/01 15:34:32 | 000,014,848 | ---- | M] (Apache Software Foundation) -- C:\wamp\bin\apache\apache2.4.9\bin\wintty.exe
[2014/05/01 15:33:58 | 000,258,560 | ---- | M] (cURL, http://curl.haxx.se/) -- C:\wamp\bin\apache\apache2.4.9\extra-modules\mod_security-2.8.0\mlogc\curl.exe
[2014/05/01 15:33:58 | 000,123,904 | ---- | M] () -- C:\wamp\bin\apache\apache2.4.9\extra-modules\mod_security-2.8.0\mlogc\mlogc.exe
[2014/05/01 15:38:00 | 000,134,656 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\echo.exe
[2014/05/01 15:38:00 | 004,067,840 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\innochecksum.exe
[2014/05/01 15:38:02 | 004,523,008 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\myisamchk.exe
[2014/05/01 15:38:02 | 004,306,432 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\myisamlog.exe
[2014/05/01 15:38:02 | 004,431,360 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\myisampack.exe
[2014/05/01 15:38:04 | 004,398,592 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\myisam_ftdump.exe
[2014/05/01 15:38:04 | 004,856,320 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\mysql.exe
[2014/05/01 15:38:04 | 004,745,728 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\mysqladmin.exe
[2014/05/01 15:38:06 | 004,912,640 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\mysqlbinlog.exe
[2014/05/01 15:38:06 | 004,739,072 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\mysqlcheck.exe
[2014/05/01 15:38:10 | 032,940,032 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\mysqld-debug.exe
[2014/05/01 15:38:12 | 012,942,848 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\mysqld.exe
[2014/05/01 15:38:14 | 004,813,312 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\mysqldump.exe
[2014/05/01 15:38:16 | 004,732,928 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\mysqlimport.exe
[2014/05/01 15:38:16 | 004,732,416 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\mysqlshow.exe
[2014/05/01 15:38:16 | 004,759,040 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\mysqlslap.exe
[2014/05/01 15:38:18 | 005,038,592 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\mysqltest.exe
[2014/05/01 15:38:20 | 013,902,336 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\mysqltest_embedded.exe
[2014/05/01 15:38:22 | 005,230,080 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\mysql_client_test.exe
[2014/05/01 15:38:26 | 014,152,192 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\mysql_client_test_embedded.exe
[2014/05/01 15:38:28 | 004,532,736 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\mysql_config_editor.exe
[2014/05/01 15:38:32 | 013,757,952 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\mysql_embedded.exe
[2014/05/01 15:38:36 | 004,078,080 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\mysql_plugin.exe
[2014/05/01 15:38:36 | 003,955,200 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\mysql_tzinfo_to_sql.exe
[2014/05/01 15:38:36 | 004,227,072 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\mysql_upgrade.exe
[2014/05/01 15:38:36 | 004,059,136 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\my_print_defaults.exe
[2014/05/01 15:38:38 | 004,192,768 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\perror.exe
[2014/05/01 15:38:38 | 003,970,560 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\replace.exe
[2014/05/01 15:38:38 | 004,057,088 | ---- | M] () -- C:\wamp\bin\mysql\mysql5.6.17\bin\resolveip.exe
[2014/05/01 15:48:32 | 000,057,344 | ---- | M] (The PHP Group) -- C:\wamp\bin\php\php5.5.12\php-cgi.exe
[2014/05/01 15:48:32 | 000,029,696 | ---- | M] (The PHP Group) -- C:\wamp\bin\php\php5.5.12\php-win.exe
[2014/05/01 15:48:30 | 000,076,288 | ---- | M] (The PHP Group) -- C:\wamp\bin\php\php5.5.12\php.exe
[2010/12/31 10:40:06 | 000,065,024 | ---- | M] () -- C:\wamp\tools\xdc\xdc.exe
[2013/08/22 13:21:47 | 000,056,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\bfsvc.exe
[2015/01/28 01:47:12 | 002,501,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
[2014/10/29 03:46:35 | 001,001,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\HelpPane.exe
[2014/10/29 04:43:08 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\hh.exe
[2014/10/29 04:16:10 | 000,221,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\notepad.exe
[2014/10/29 04:12:30 | 000,154,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\regedit.exe
[2014/10/29 04:19:40 | 000,128,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\splwow64.exe
[2012/11/01 03:17:19 | 001,554,336 | ---- | M] () -- C:\Windows\TotalUninstaller.exe
[2014/11/08 16:26:04 | 000,715,038 | ---- | M] () -- C:\Windows\unins000.exe
[1999/12/17 11:13:04 | 000,086,016 | ---- | M] (MindVision Software) -- C:\Windows\unvise32.exe
[2010/05/20 16:26:30 | 000,762,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\vVX3000.exe
[2014/10/29 03:53:31 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\winhlp32.exe
[2014/10/29 04:34:49 | 000,011,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\write.exe
[2013/08/03 06:40:17 | 000,088,720 | ---- | M] () -- C:\Windows\assembly\GAC_32\MSBuild\3.5.0.0__b03f5f7f11d50a3a\MSBuild.exe
[2013/08/03 06:42:43 | 000,084,624 | ---- | M] () -- C:\Windows\assembly\GAC_64\MSBuild\3.5.0.0__b03f5f7f11d50a3a\MSBuild.exe
[2014/06/05 19:30:36 | 000,166,560 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\ComSvcConfig\3.0.0.0__b03f5f7f11d50a3a\ComSvcConfig.exe
[2014/05/27 06:39:14 | 000,005,120 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\dfsvc\2.0.0.0__b03f5f7f11d50a3a\dfsvc.exe
[2013/08/03 06:41:51 | 000,043,696 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\PresentationFontCache\3.0.0.0__31bf3856ad364e35\PresentationFontCache.exe
[2014/07/09 03:45:07 | 000,129,688 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\SMSvcHost\3.0.0.0__b03f5f7f11d50a3a\SMSvcHost.exe
[2014/06/05 19:30:36 | 000,150,168 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\WsatConfig\3.0.0.0__b03f5f7f11d50a3a\WsatConfig.exe
[2015/05/19 15:56:35 | 000,018,432 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_64\CCC\ffc233053095b79dd5cdf929fcc2d42c\CCC.ni.exe
[2015/05/19 16:00:03 | 000,017,920 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI\f32b865236834465781912899fdcb62b\CLI.ni.exe
[2015/05/19 16:00:05 | 000,365,056 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_64\LOG\c3552ddf316691cf3556f00f8aece054\LOG.ni.exe
[2015/05/19 16:02:41 | 000,018,432 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_64\MOM\97ed81ac88400a7542be56fde14a1a92\MOM.ni.exe
[2014/04/26 22:15:33 | 001,192,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\Boot\PCAT\memtest.exe
[2013/08/22 14:39:49 | 000,086,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\BrowserChoice\browserchoice.exe
[2014/11/04 08:43:51 | 001,394,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\Camera\Camera.exe
[2014/11/04 08:43:51 | 000,094,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\FileManager\FileManager.exe
[2014/11/04 08:43:51 | 000,356,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\FileManager\PhotosApp.exe
[2014/11/17 22:17:54 | 000,087,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\ImmersiveControlPanel\SystemSettings.exe
[2013/03/28 22:30:20 | 000,594,432 | R--- | M] (Advanced Micro Devices) -- C:\Windows\Installer\$PatchCache$\Managed\26EF683DD8DC0E8CCD7ADEF5AC4B675A\1.0.0\amdwdst.exe
[2014/06/21 10:21:46 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{031F80EB-1FE5-45EF-9DE2-E2F5AF01259F}\ARPPRODUCTICON.exe
[2014/11/27 20:09:54 | 000,072,566 | R--- | M] () -- C:\Windows\Installer\{03534DA5-2F88-4B8E-A978-849B979E1B8F}\icon.exe
[2013/05/01 18:32:44 | 000,010,134 | R--- | M] () -- C:\Windows\Installer\{08D2E121-7F6A-43EB-97FD-629B44903403}\ARPPRODUCTICON.exe
[2014/06/21 10:21:49 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{0B15A8C3-3B8A-F229-A880-82EA62908425}\ARPPRODUCTICON.exe
[2014/04/07 18:17:36 | 000,060,432 | R--- | M] (Flexera Software LLC) -- C:\Windows\Installer\{19EF99D1-7EE6-4B5E-ABEE-0B3825F703B0}\ARPPRODUCTICON.exe
[2014/06/21 10:21:50 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{1A6752E1-966B-9D1F-F6B7-DDBCA6FC87ED}\ARPPRODUCTICON.exe
[2014/06/21 10:21:50 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{2058DA53-D5F2-D8D9-7325-39B0E367D1E1}\ARPPRODUCTICON.exe
[2014/06/21 10:21:52 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{2090B6D0-E025-5A67-9838-8F1D5768E643}\ARPPRODUCTICON.exe
[2015/07/25 22:23:45 | 000,145,760 | R--- | M] () -- C:\Windows\Installer\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}\SkypeIcon.exe
[2014/06/21 10:21:43 | 000,010,134 | R--- | M] () -- C:\Windows\Installer\{25A3B953-1423-3F15-640E-B620DD0F419A}\ARPPRODUCTICON.exe
[2013/09/11 11:28:59 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{2748FDE2-7BA8-1D20-11A2-FF01CEB009A5}\NewShortcut2_3B1A0823966A48909E77539C330FBF6E.exe
[2013/09/11 11:28:59 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{2748FDE2-7BA8-1D20-11A2-FF01CEB009A5}\NewShortcut3_3B1A0823966A48909E77539C330FBF6E.exe
[2013/09/11 11:28:59 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{2748FDE2-7BA8-1D20-11A2-FF01CEB009A5}\NewShortcut4_3B1A0823966A48909E77539C330FBF6E.exe
[2013/09/11 11:28:59 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{2748FDE2-7BA8-1D20-11A2-FF01CEB009A5}\NewShortcut5_3B1A0823966A48909E77539C330FBF6E.exe
[2014/06/21 10:21:47 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{2AD4FF67-43E9-77AD-D90C-584F950E2D12}\ARPPRODUCTICON.exe
[2014/03/22 22:07:25 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{308051DA-0048-7A07-FE8B-9B6EC119A9E8}\NewShortcut2_3B1A0823966A48909E77539C330FBF6E.exe
[2014/03/22 22:07:25 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{308051DA-0048-7A07-FE8B-9B6EC119A9E8}\NewShortcut3_3B1A0823966A48909E77539C330FBF6E.exe
[2014/03/22 22:07:25 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{308051DA-0048-7A07-FE8B-9B6EC119A9E8}\NewShortcut4_3B1A0823966A48909E77539C330FBF6E.exe
[2014/03/22 22:07:25 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{308051DA-0048-7A07-FE8B-9B6EC119A9E8}\NewShortcut5_3B1A0823966A48909E77539C330FBF6E.exe
[2014/06/21 10:21:49 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{3A577334-7C90-55BC-1878-F5862FA268B2}\ARPPRODUCTICON.exe
[2014/06/21 10:21:47 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{3BF289E3-933B-F421-3B59-F6BB0D285B09}\ARPPRODUCTICON.exe
[2014/06/21 10:21:50 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{3CB6BA0C-6BC5-E543-221A-AA4DEBB6F4B5}\ARPPRODUCTICON.exe
[2014/12/19 18:17:38 | 000,015,086 | R--- | M] () -- C:\Windows\Installer\{3E75652D-99B1-417E-B163-BEF33CAD3F16}\APPDIRlol.launcher.exe
[2014/12/19 18:17:38 | 000,022,486 | R--- | M] () -- C:\Windows\Installer\{3E75652D-99B1-417E-B163-BEF33CAD3F16}\lol.launcher_1.exe
[2014/06/21 10:21:45 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{430E2D32-6EA9-E6E4-80A1-84047694A45B}\ARPPRODUCTICON.exe
[2014/06/21 10:21:48 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{4A6A8D33-09CD-FD44-4BF0-999E8A6E93C8}\ARPPRODUCTICON.exe
[2013/12/15 17:38:33 | 000,065,536 | R--- | M] (Flexera Software, Inc.) -- C:\Windows\Installer\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}\ARPPRODUCTICON.exe
[2013/12/15 17:38:33 | 000,065,536 | R--- | M] (Flexera Software, Inc.) -- C:\Windows\Installer\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}\UNINST_Uninstall_G_F6A848FB884248E6A4CDCBDCF41F6A74_1.exe
[2013/12/15 12:13:02 | 000,145,760 | R--- | M] () -- C:\Windows\Installer\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}\SkypeIcon.exe
[2013/03/01 15:25:21 | 000,010,134 | R--- | M] () -- C:\Windows\Installer\{503F672D-6C84-448A-8F8F-4BC35AC83441}\ARPPRODUCTICON.exe
[2013/03/01 15:24:56 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{5E03A267-415E-5383-FA8F-3CE4145663B9}\NewShortcut2_3B1A0823966A48909E77539C330FBF6E.exe
[2013/03/01 15:24:56 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{5E03A267-415E-5383-FA8F-3CE4145663B9}\NewShortcut3_3B1A0823966A48909E77539C330FBF6E.exe
[2013/03/01 15:24:56 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{5E03A267-415E-5383-FA8F-3CE4145663B9}\NewShortcut4_3B1A0823966A48909E77539C330FBF6E.exe
[2013/03/01 15:24:56 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{5E03A267-415E-5383-FA8F-3CE4145663B9}\NewShortcut5_3B1A0823966A48909E77539C330FBF6E.exe
[2015/04/06 10:59:56 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{6119B3A6-3603-9695-0398-CDF2AF0A13F8}\ARPPRODUCTICON.exe
[2015/04/06 10:59:56 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{6119B3A6-3603-9695-0398-CDF2AF0A13F8}\NewShortcut2_3B1A0823966A48909E77539C330FBF6E.exe
[2015/04/06 10:59:56 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{6119B3A6-3603-9695-0398-CDF2AF0A13F8}\NewShortcut3_3B1A0823966A48909E77539C330FBF6E.exe
[2015/04/06 10:59:56 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{6119B3A6-3603-9695-0398-CDF2AF0A13F8}\NewShortcut4_3B1A0823966A48909E77539C330FBF6E.exe
[2015/04/06 10:59:56 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{6119B3A6-3603-9695-0398-CDF2AF0A13F8}\NewShortcut5_3B1A0823966A48909E77539C330FBF6E.exe
[2014/07/25 22:03:45 | 000,010,134 | R--- | M] () -- C:\Windows\Installer\{612C34C7-5E90-47D8-9B5C-0F717DD82726}\ARPPRODUCTICON.exe
[2014/06/21 10:21:51 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{6EBDE2A2-0CFB-9134-A859-68A0002B3FA6}\ARPPRODUCTICON.exe
[2013/09/15 15:05:48 | 000,032,768 | R--- | M] () -- C:\Windows\Installer\{716E0306-8318-4364-8B8F-0CC4E9376BAC}\icon.exe
[2014/06/21 10:21:44 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{769E98DC-2BB0-83A7-51C9-306F30232345}\ARPPRODUCTICON.exe
[2013/06/15 11:26:26 | 000,380,928 | R--- | M] () -- C:\Windows\Installer\{76FF0F03-B707-4332-B5D1-A56C8303514E}\iTunesIco.exe
[2014/09/15 08:14:59 | 000,145,760 | R--- | M] () -- C:\Windows\Installer\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}\SkypeIcon.exe
[2014/12/07 13:48:58 | 000,125,036 | R--- | M] () -- C:\Windows\Installer\{7EBD0E43-6AC0-4CA8-9990-00E50069AD29}\SdxIconBlack.exe
[2014/06/21 10:21:50 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{8181B50E-0E33-DE07-AAB2-E71BBBDBF288}\ARPPRODUCTICON.exe
[2013/05/16 17:02:22 | 000,000,894 | R--- | M] () -- C:\Windows\Installer\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}\GameForWindowsLiveRedist.exe
[2014/06/21 10:21:59 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{83FB054C-7DA5-1C76-BFB2-423426DC35BB}\ARPPRODUCTICON.exe
[2014/06/21 10:21:46 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{8A640069-9784-701E-AC8E-84F62C42D1A3}\ARPPRODUCTICON.exe
[2013/05/01 18:32:40 | 000,010,134 | R--- | M] () -- C:\Windows\Installer\{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}\ARPPRODUCTICON.exe
[2014/06/21 10:21:45 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{93098E43-2743-1551-447F-2699E9591E9C}\ARPPRODUCTICON.exe
[2012/10/15 15:59:45 | 000,159,320 | R--- | M] () -- C:\Windows\Installer\{95140000-0070-0000-0000-0000000FF1CE}\oobeicon.exe
[2014/06/21 10:21:52 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{A3703A3B-FDCF-4349-4B2E-A189A2B90B51}\ARPPRODUCTICON.exe
[2014/06/21 10:21:46 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{A619A488-A4BA-F2A0-72FA-4C484B93DC0F}\ARPPRODUCTICON.exe
[2014/06/21 10:22:07 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{ABD878B8-E7E3-2BC4-5A95-478133DCFFC3}\ARPPRODUCTICON.exe
[2014/06/21 10:21:49 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{C4799AAA-CE52-D2F1-63C8-E6D5106C78E0}\ARPPRODUCTICON.exe
[2014/06/21 10:21:45 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{C6182116-5F2D-9949-B42B-06073E86A98A}\ARPPRODUCTICON.exe
[2014/06/21 10:21:48 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{CC6C7F05-AF23-65BD-702D-705EAB723578}\ARPPRODUCTICON.exe
[2013/03/06 17:14:41 | 000,429,568 | R--- | M] () -- C:\Windows\Installer\{CD95F661-A5C4-44F5-A6AA-ECDD91C240D7}\IconCD95F66111.exe
[2014/06/21 10:21:54 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{D3485211-6ACA-8BC3-1AAB-29FC5552C454}\ARPPRODUCTICON.exe
[2013/09/11 11:29:01 | 000,010,134 | R--- | M] () -- C:\Windows\Installer\{D386FE62-CD8D-C8E0-DCA7-ED5FCAB476A5}\ARPPRODUCTICON.exe
[2015/06/30 16:25:53 | 000,030,894 | R--- | M] () -- C:\Windows\Installer\{D59B4C08-0E15-4AD7-B80F-182531FDC879}\DragonSagaIcon.exe
[2015/06/30 16:25:53 | 000,008,854 | R--- | M] () -- C:\Windows\Installer\{D59B4C08-0E15-4AD7-B80F-182531FDC879}\SystemFoldermsiexec.exe
[2014/06/21 10:21:52 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{D5B7F1A3-2CA6-4C5C-EFB6-4AA5772F5310}\ARPPRODUCTICON.exe
[2014/06/21 10:21:53 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{DBA6B3EF-A8C0-4EB2-9554-3A7879838580}\ARPPRODUCTICON.exe
[2014/03/22 22:07:27 | 000,010,134 | R--- | M] () -- C:\Windows\Installer\{ED273D26-E354-1A5B-A0D0-CB5258D43BD2}\ARPPRODUCTICON.exe
[2014/06/21 10:21:47 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{F4A6308C-55E6-57DF-95BB-AEEF374B469A}\ARPPRODUCTICON.exe
[2015/04/06 10:59:38 | 000,088,102 | R--- | M] () -- C:\Windows\Installer\{F543B0F9-D1F9-25D1-993C-8430BEC9D889}\ARPPRODUCTICON.exe
[2013/08/10 02:53:41 | 000,267,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\assembly\GAC_32\MSBuild\v4.0_4.0.0.0__b03f5f7f11d50a3a\MSBuild.exe
[2013/08/10 02:40:48 | 000,263,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\assembly\GAC_64\MSBuild\v4.0_4.0.0.0__b03f5f7f11d50a3a\MSBuild.exe
[2013/08/10 02:52:54 | 000,176,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\assembly\GAC_MSIL\ComSvcConfig\v4.0_4.0.0.0__b03f5f7f11d50a3a\ComSvcConfig.exe
[2013/08/10 02:53:16 | 000,023,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\assembly\GAC_MSIL\dfsvc\v4.0_4.0.0.0__b03f5f7f11d50a3a\dfsvc.exe
[2013/08/10 02:53:41 | 000,032,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Workflow.Compiler\v4.0_4.0.0.0__31bf3856ad364e35\Microsoft.Workflow.Compiler.exe
[2013/08/10 02:54:37 | 000,139,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMSvcHost\v4.0_4.0.0.0__b03f5f7f11d50a3a\SMSvcHost.exe
[2013/08/10 02:56:55 | 000,155,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\assembly\GAC_MSIL\WsatConfig\v4.0_4.0.0.0__b03f5f7f11d50a3a\WsatConfig.exe
[2013/06/18 14:23:21 | 000,087,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\NETFXSBS10.exe
[2014/05/27 06:39:13 | 000,056,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
[2013/08/17 02:06:23 | 000,036,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe
[2013/08/17 02:06:23 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regbrowsers.exe
[2013/08/17 02:06:23 | 000,030,880 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regiis.exe
[2013/08/17 02:06:23 | 000,106,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regsql.exe
[2013/08/17 02:06:23 | 000,031,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe
[2015/02/08 00:05:46 | 000,031,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_wp.exe
[2014/05/27 06:39:13 | 000,106,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
[2014/05/27 06:39:13 | 000,077,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
[2014/05/27 06:39:14 | 000,032,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
[2014/05/27 06:39:14 | 000,005,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\dfsvc.exe
[2014/05/27 06:39:14 | 000,033,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
[2014/06/24 00:12:42 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\IEExec.exe
[2014/05/27 06:39:15 | 000,228,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\ilasm.exe
[2014/05/27 06:39:15 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
[2014/05/27 06:39:15 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\jsc.exe
[2014/05/27 06:39:15 | 000,069,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
[2014/05/27 06:39:16 | 000,067,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
[2014/05/27 06:39:19 | 000,098,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen.exe
[2014/05/27 06:39:19 | 000,053,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
[2014/05/27 06:39:19 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
[2014/05/27 06:39:21 | 001,171,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
[2014/06/05 19:30:36 | 000,166,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ComSvcConfig.exe
[2014/06/05 19:30:36 | 000,154,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelReg.exe
[2014/07/02 09:30:29 | 000,172,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMConfigInstaller.exe
[2014/07/09 03:45:07 | 000,129,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
[2014/06/05 19:30:36 | 000,150,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\WsatConfig.exe
[2013/08/03 06:41:52 | 000,023,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.0\WPF\XamlViewer\XamlViewer_v0300.exe
[2013/08/03 06:40:16 | 000,039,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.5\AddInProcess.exe
[2013/08/03 06:40:16 | 000,039,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.5\AddInProcess32.exe
[2013/08/03 06:40:16 | 000,039,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.5\AddInUtil.exe
[2013/08/03 06:40:16 | 001,545,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.5\csc.exe
[2013/08/03 06:40:17 | 000,072,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.5\DataSvcUtil.exe
[2013/08/03 06:40:17 | 000,092,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.5\EdmGen.exe
[2013/08/03 06:40:17 | 000,088,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.5\MSBuild.exe
[2013/08/03 06:40:18 | 001,718,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.5\vbc.exe
[2013/08/03 06:40:10 | 000,197,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.5\WFServicesReg.exe
[2013/08/10 02:51:49 | 000,042,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess.exe
[2013/08/10 02:51:49 | 000,042,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
[2013/08/10 02:51:49 | 000,042,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInUtil.exe
[2013/08/10 02:52:10 | 000,098,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
[2013/08/10 02:52:10 | 000,055,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
[2013/08/10 02:52:11 | 000,045,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
[2013/08/10 02:52:11 | 000,041,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
[2013/08/10 02:52:11 | 000,127,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regsql.exe
[2013/08/10 02:52:11 | 000,045,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe
[2015/02/08 00:05:47 | 000,043,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe
[2013/08/10 02:52:11 | 000,108,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
[2013/08/10 02:52:54 | 000,176,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe
[2013/08/10 02:52:55 | 001,852,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
[2013/08/10 02:53:16 | 000,043,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
[2013/08/10 02:53:16 | 000,073,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\DataSvcUtil.exe
[2013/08/10 02:53:16 | 000,023,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\dfsvc.exe
[2013/08/10 02:53:16 | 000,085,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\EdmGen.exe
[2013/08/10 02:53:17 | 000,297,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
[2013/08/10 02:53:17 | 000,040,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
[2013/08/10 02:53:17 | 000,047,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
[2013/08/10 02:53:41 | 000,032,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Workflow.Compiler.exe
[2013/08/10 02:53:41 | 000,267,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
[2013/08/10 02:53:58 | 000,103,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
[2013/08/10 02:54:18 | 000,140,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe
[2013/08/10 02:54:18 | 000,091,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
[2013/08/10 02:54:37 | 000,064,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
[2013/08/10 02:54:37 | 000,045,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
[2013/08/10 02:54:37 | 000,226,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe
[2013/08/10 02:54:37 | 000,139,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
[2013/08/10 02:56:04 | 002,459,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
[2013/08/10 02:56:55 | 000,155,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\WsatConfig.exe
[2014/05/27 06:39:06 | 000,069,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\AppLaunch.exe
[2013/08/17 02:06:18 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\aspnet_compiler.exe
[2013/08/17 02:06:18 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\aspnet_regbrowsers.exe
[2013/08/17 02:06:18 | 000,045,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\aspnet_regiis.exe
[2013/08/17 02:06:18 | 000,102,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\aspnet_regsql.exe
[2013/08/17 02:06:18 | 000,043,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\aspnet_state.exe
[2015/02/08 00:05:56 | 000,043,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\aspnet_wp.exe
[2014/05/27 06:39:06 | 000,102,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\CasPol.exe
[2014/05/27 06:39:07 | 000,088,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
[2014/05/27 06:39:08 | 000,039,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
[2014/05/27 06:39:08 | 000,005,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dfsvc.exe
[2014/05/27 06:39:08 | 000,043,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
[2014/06/24 00:12:49 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\IEExec.exe
[2014/05/27 06:39:08 | 000,328,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ilasm.exe
[2014/05/27 06:39:08 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\InstallUtil.exe
[2014/05/27 06:39:08 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\jsc.exe
[2014/05/27 06:39:09 | 000,072,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Ldr64.exe
[2014/05/27 06:39:09 | 000,065,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\MSBuild.exe
[2014/05/27 06:39:10 | 000,090,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
[2014/05/27 06:39:13 | 000,160,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen.exe
[2014/05/27 06:39:13 | 000,049,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\RegAsm.exe
[2014/05/27 06:39:13 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\RegSvcs.exe
[2014/05/27 06:39:16 | 001,802,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe
[2014/06/05 19:30:36 | 000,166,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ComSvcConfig.exe
[2014/06/05 19:30:36 | 000,154,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelReg.exe
[2014/07/02 09:34:25 | 000,267,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMConfigInstaller.exe
[2014/07/09 03:45:34 | 000,117,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
[2014/06/05 19:30:36 | 000,150,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\WsatConfig.exe
[2013/08/03 06:47:59 | 000,043,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
[2013/08/03 06:48:02 | 000,023,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\XamlViewer\XamlViewer_v0300.exe
[2013/08/03 06:42:42 | 000,039,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.5\AddInProcess.exe
[2013/08/03 06:42:42 | 000,039,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.5\AddInProcess32.exe
[2013/08/03 06:42:42 | 000,039,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.5\AddInUtil.exe
[2013/08/03 06:42:42 | 002,288,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.5\csc.exe
[2013/08/03 06:42:42 | 000,072,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.5\DataSvcUtil.exe
[2013/08/03 06:42:42 | 000,092,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.5\EdmGen.exe
[2013/08/03 06:42:43 | 000,084,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.5\MSBuild.exe
[2013/08/03 06:42:45 | 002,360,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.5\vbc.exe
[2013/08/03 06:42:33 | 000,285,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.5\WFServicesReg.exe
[2013/08/10 02:39:29 | 000,042,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe
[2013/08/10 02:39:29 | 000,042,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe
[2013/08/10 02:39:29 | 000,042,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe
[2013/08/10 02:39:29 | 000,115,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe
[2013/08/10 02:39:30 | 000,054,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
[2013/08/10 02:39:30 | 000,044,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe
[2013/08/10 02:39:30 | 000,043,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe
[2013/08/10 02:39:30 | 000,127,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe
[2013/08/10 02:39:31 | 000,050,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
[2015/02/08 00:05:56 | 000,047,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe
[2013/08/10 02:39:31 | 000,107,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe
[2013/08/10 02:39:59 | 000,176,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe
[2013/08/10 02:40:00 | 002,637,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
[2013/08/10 02:40:00 | 000,046,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
[2013/08/10 02:40:01 | 000,073,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe
[2013/08/10 02:40:01 | 000,023,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
[2013/08/10 02:40:04 | 000,085,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe
[2013/08/10 02:40:05 | 000,363,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe
[2013/08/10 02:40:05 | 000,040,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
[2013/08/10 02:40:05 | 000,047,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe
[2013/08/10 02:40:48 | 000,032,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe
[2013/08/10 02:40:48 | 000,263,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
[2013/08/10 02:40:50 | 000,124,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
[2013/08/10 02:41:20 | 000,171,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe
[2013/08/10 02:41:20 | 000,091,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe
[2013/08/10 02:41:20 | 000,064,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
[2013/08/10 02:41:21 | 000,044,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
[2013/08/10 02:41:21 | 000,263,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe
[2013/08/10 02:41:21 | 000,139,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
[2013/08/10 02:42:08 | 003,546,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
[2013/08/10 02:42:56 | 000,155,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe
[2012/07/26 05:40:16 | 000,984,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\Panther\Rollback\Boot\memtest.exe
[2014/10/29 03:19:39 | 000,106,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\servicing\TrustedInstaller.exe
[2015/07/21 22:12:28 | 017,886,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\SoftwareDistribution\Download\409610a057cd17bb747d7e3958512de6\WindowsUpdateBox.exe
[2014/10/29 04:33:56 | 000,044,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\Speech\Common\sapisvr.exe
[2014/05/28 16:52:28 | 000,995,342 | ---- | M] () -- C:\Windows\System32\amdocl_as32.exe
[2014/05/28 16:52:30 | 000,798,734 | ---- | M] () -- C:\Windows\System32\amdocl_ld32.exe
[2014/10/29 03:04:44 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ARP.EXE
[2014/10/29 03:51:50 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\at.exe
[2014/10/29 03:43:28 | 000,042,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\AtBroker.exe
[2014/10/29 03:05:13 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\attrib.exe
[2014/10/29 03:04:58 | 000,052,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\auditpol.exe
[2014/03/18 12:10:13 | 000,792,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\autochk.exe
[2014/10/29 04:03:40 | 000,832,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\autoconv.exe
[2014/03/18 12:10:13 | 000,780,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\autofmt.exe
[2014/10/29 03:05:28 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\backgroundTaskHost.exe
[2014/10/29 03:00:53 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\BackgroundTransferHost.exe
[2014/10/29 03:39:42 | 000,197,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\bitsadmin.exe
[2014/10/29 03:47:08 | 000,078,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\bootcfg.exe
[2014/10/29 03:32:49 | 000,035,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\bthudtask.exe
[2014/10/29 02:46:17 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ByteCodeGenerator.exe
[2014/10/29 03:04:52 | 000,027,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cacls.exe
[2015/01/24 03:51:09 | 000,816,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\calc.exe
[2014/10/29 05:11:33 | 000,028,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\CameraSettingsUIHost.exe
[2014/10/29 02:50:29 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\CertEnrollCtrl.exe
[2014/10/29 03:25:40 | 000,316,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\certreq.exe
[2014/10/29 03:07:40 | 001,060,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\certutil.exe
[2014/10/29 03:47:41 | 000,155,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\charmap.exe
[2014/10/29 02:44:34 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\CheckNetIsolation.exe
[2014/10/29 03:03:12 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\chkdsk.exe
[2014/10/29 03:58:25 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\chkntfs.exe
[2014/10/29 03:48:32 | 000,028,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\choice.exe
[2014/10/29 03:45:35 | 000,038,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cipher.exe
[2014/10/29 03:38:02 | 000,212,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cleanmgr.exe
[2014/10/29 03:58:20 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cliconfg.exe
[2014/10/29 03:51:39 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\clip.exe
[2014/10/29 05:10:54 | 000,040,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\CloudNotifications.exe
[2014/10/29 02:31:22 | 000,116,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\CloudStorageWizard.exe
[2014/10/29 03:05:25 | 000,315,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cmd.exe
[2014/10/29 03:58:37 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cmdkey.exe
[2014/10/29 03:48:19 | 000,048,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cmdl32.exe
[2014/10/29 03:58:13 | 000,038,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cmmon32.exe
[2014/10/29 03:38:17 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cmstp.exe
[2014/10/29 03:58:19 | 000,086,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\colorcpl.exe
[2014/10/29 03:59:00 | 000,023,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\comp.exe
[2014/10/29 03:52:11 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\compact.exe
[2014/10/29 03:39:40 | 000,036,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ComputerDefaults.exe
[2014/10/29 03:39:55 | 000,114,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\control.exe
[2014/10/29 03:58:21 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\convert.exe
[2014/10/29 05:10:54 | 000,034,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\CredentialUIBroker.exe
[2014/10/29 03:31:47 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\credwiz.exe
[2014/10/29 03:38:48 | 000,131,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cscript.exe
[2014/10/29 03:54:50 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ctfmon.exe
[2014/10/29 03:32:17 | 000,313,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cttune.exe
[2014/10/29 03:50:54 | 000,037,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cttunesvr.exe
[2014/10/29 03:34:54 | 000,644,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dccw.exe
[2014/10/29 03:58:24 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dcomcnfg.exe
[2014/10/29 03:47:58 | 000,038,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ddodiag.exe
[2014/10/29 03:40:16 | 000,063,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\DevicePairingWizard.exe
[2014/10/29 03:39:56 | 000,091,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\DeviceProperties.exe
[2014/10/29 03:32:31 | 000,561,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dfrgui.exe
[2014/10/29 03:51:53 | 000,032,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dialer.exe
[2014/10/29 03:47:48 | 000,145,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\diskpart.exe
[2014/10/29 03:58:47 | 000,017,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\diskperf.exe
[2014/10/29 03:46:33 | 000,284,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\diskraid.exe
[2014/03/18 12:10:13 | 000,211,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Dism.exe
[2014/10/29 05:10:54 | 001,906,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\DisplaySwitch.exe
[2014/10/29 05:09:40 | 000,017,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dllhost.exe
[2014/10/29 03:00:53 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dllhst3g.exe
[2011/08/30 23:05:04 | 000,083,816 | ---- | M] (Apple Inc.) -- C:\Windows\System32\dns-sd.exe
[2014/10/29 03:59:01 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\doskey.exe
[2014/10/29 03:20:48 | 000,072,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dpapimig.exe
[2014/10/29 03:39:15 | 000,077,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\DpiScaling.exe
[2015/06/20 17:53:05 | 000,030,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dplaysvr.exe
[2015/06/20 17:53:05 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dpnsvr.exe
[2014/10/29 03:29:09 | 000,068,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\driverquery.exe
[2014/10/29 03:56:05 | 000,097,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\drvinst.exe
[2014/10/29 03:58:32 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dvdplay.exe
[2014/10/29 03:39:31 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dvdupgrd.exe
[2014/10/29 03:42:55 | 000,138,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\DWWIN.EXE
[2014/10/29 03:40:01 | 000,288,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dxdiag.exe
[2014/10/29 03:27:57 | 000,277,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\EaseOfAccessDialog.exe
[2015/05/15 13:22:53 | 000,233,776 | ---- | M] (EasyAntiCheat Ltd) -- C:\Windows\System32\EasyAntiCheat.exe
[2014/10/29 03:34:43 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\efsui.exe
[2014/10/29 03:26:44 | 000,120,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\EhStorAuthn.exe
[2014/10/29 03:04:10 | 000,272,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\esentutl.exe
[2014/10/29 03:34:21 | 000,295,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\eudcedit.exe
[2014/10/29 03:48:30 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\eventcreate.exe
[2014/10/29 03:52:21 | 000,080,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\eventvwr.exe
[2014/10/29 03:57:17 | 000,049,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\expand.exe
[2015/01/28 01:41:17 | 002,207,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\explorer.exe
[2014/10/29 03:54:13 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\extrac32.exe
[2014/10/29 03:59:01 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\fc.exe
[2014/10/29 03:59:05 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\find.exe
[2014/10/29 03:04:54 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\findstr.exe
[2014/10/29 03:05:03 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\finger.exe
[2014/10/29 03:49:55 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\fixmapi.exe
[2015/08/08 15:55:07 | 000,794,088 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\FlashPlayerApp.exe
[2014/10/29 03:04:52 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\fltMC.exe
[2014/10/29 03:39:34 | 000,097,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Fondue.exe
[2014/10/29 03:44:21 | 000,104,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\fontview.exe
[2014/10/29 03:48:29 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\forfiles.exe
[2014/10/29 03:53:11 | 000,113,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\fsutil.exe
[2014/10/29 03:05:03 | 000,048,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ftp.exe
[2014/10/29 03:29:15 | 000,064,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\getmac.exe
[2014/10/29 03:45:12 | 000,192,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\gpresult.exe
[2014/10/29 03:57:37 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\gpupdate.exe
[2014/10/29 03:38:47 | 000,016,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\grpconv.exe
[2014/10/29 03:52:00 | 000,062,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\hdwwiz.exe
[2014/10/29 03:59:08 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\help.exe
[2014/10/29 03:58:33 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\hh.exe
[2014/10/29 03:04:44 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\HOSTNAME.EXE
[2014/10/29 03:05:12 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\icacls.exe
[2014/10/29 03:53:50 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\icsunattend.exe
[2014/10/31 05:12:17 | 000,115,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieUnatt.exe
[2014/10/31 05:27:26 | 000,152,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iexpress.exe
[2014/10/29 03:51:13 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\InfDefaultInstall.exe
[2014/10/29 03:13:25 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\instnm.exe
[2014/10/29 03:00:36 | 000,031,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ipconfig.exe
[2014/10/29 03:48:06 | 000,147,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iscsicli.exe
[2014/10/29 03:52:22 | 000,120,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iscsicpl.exe
[2014/10/29 03:39:23 | 000,090,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\isoburn.exe
[2014/10/29 03:53:52 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ktmutil.exe
[2014/10/29 03:58:47 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\label.exe
[2014/10/29 02:50:06 | 000,182,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\LaunchTM.exe
[2013/08/22 05:22:29 | 000,462,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\licensingdiag.exe
[2014/10/29 03:44:11 | 000,084,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\LocationNotifications.exe
[2014/10/29 03:05:04 | 000,043,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\lodctr.exe
[2014/10/29 03:19:05 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\logagent.exe
[2014/10/29 03:38:53 | 000,087,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\logman.exe
[2014/10/29 03:24:49 | 000,779,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Magnify.exe
[2014/10/29 03:58:09 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\makecab.exe
[2014/10/29 03:57:44 | 000,248,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mcbuilder.exe
[2014/10/29 05:07:02 | 000,026,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mfpmp.exe
[2014/10/29 03:37:16 | 001,563,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mmc.exe
[2014/10/29 03:38:44 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mobsync.exe
[2014/10/29 03:05:25 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mountvol.exe
[2014/10/29 03:03:03 | 000,013,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\MRINFO.EXE
[2014/10/29 03:17:04 | 000,981,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msdt.exe
[2014/10/31 05:25:24 | 000,011,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msfeedssync.exe
[2014/10/31 05:28:43 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mshta.exe
[2015/06/15 23:16:41 | 000,059,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msiexec.exe
[2014/10/29 03:25:53 | 000,333,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msinfo32.exe
[2014/10/29 03:30:23 | 006,465,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mspaint.exe
[2014/10/29 03:52:16 | 000,108,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msra.exe
[2014/10/29 02:46:27 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\MsSpellCheckingHost.exe
[2014/10/29 03:06:52 | 001,086,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mstsc.exe
[2014/10/29 02:57:14 | 000,124,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mtstocom.exe
[2014/10/29 03:30:55 | 000,062,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\MuiUnattend.exe
[2014/10/29 03:45:58 | 000,273,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\NAPSTAT.EXE
[2014/10/29 03:44:23 | 000,094,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Narrator.exe
[2014/10/29 03:51:29 | 000,073,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ndadmin.exe
[2014/10/29 03:04:44 | 000,046,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\net.exe
[2014/10/29 03:04:26 | 000,139,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\net1.exe
[2014/10/29 03:58:03 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\netbtugc.exe
[2014/10/29 03:57:50 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\netiougc.exe
[2014/10/29 03:40:04 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Netplwiz.exe
[2014/10/29 03:04:51 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\netsh.exe
[2014/10/29 03:00:06 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\NETSTAT.EXE
[2014/10/29 03:42:47 | 000,073,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\newdev.exe
[2014/10/29 03:37:34 | 000,212,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\notepad.exe
[2014/10/29 03:04:48 | 000,077,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\nslookup.exe
[2014/10/29 03:58:32 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ntprint.exe
[2014/10/29 03:46:55 | 000,072,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\odbcad32.exe
[2014/10/29 03:58:33 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\odbcconf.exe
[2014/10/29 03:47:43 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\openfiles.exe
[2014/10/29 05:10:54 | 000,091,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\OpenWith.exe
[2014/10/29 03:21:58 | 000,755,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\osk.exe
[2014/10/29 05:10:54 | 000,029,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\PasswordOnWakeSettingFlyout.exe
[2014/10/29 03:05:20 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\PATHPING.EXE
[2014/10/29 03:51:45 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\pcaui.exe
[2013/08/22 06:12:15 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\perfhost.exe
[2014/10/29 03:35:18 | 000,162,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\perfmon.exe
[2014/10/29 05:10:55 | 000,026,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\PickerHost.exe
[2014/10/29 03:05:12 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\PING.EXE
[2014/10/29 03:49:13 | 000,195,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\PkgMgr.exe
[2014/12/21 14:11:58 | 000,076,888 | ---- | M] () -- C:\Windows\System32\PnkBstrA.exe
[2015/06/14 19:50:46 | 000,347,464 | ---- | M] () -- C:\Windows\System32\PnkBstrB.exe
[2014/10/31 00:37:31 | 000,129,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\poqexec.exe
[2014/10/29 03:03:55 | 000,070,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\powercfg.exe
[2013/08/22 05:17:34 | 000,240,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\PresentationHost.exe
[2014/10/29 03:39:57 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\prevhost.exe
[2014/10/29 03:59:01 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\print.exe
[2014/10/29 03:58:32 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\printui.exe
[2014/10/29 03:40:27 | 000,030,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\proquota.exe
[2014/10/29 03:32:22 | 000,566,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\psr.exe
[2014/10/29 03:51:25 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\rasautou.exe
[2014/10/29 03:51:59 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\rasdial.exe
[2014/10/29 03:24:17 | 000,102,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\raserver.exe
[2014/10/29 03:51:33 | 000,045,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\rasphone.exe
[2014/10/29 03:28:05 | 000,036,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RdpSa.exe
[2014/10/29 02:44:10 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RdpSaProxy.exe
[2014/10/29 02:44:08 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RdpSaUacHelper.exe
[2014/10/29 03:51:49 | 000,035,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\rdrleakdiag.exe
[2014/10/29 03:57:12 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ReAgentc.exe
[2014/10/29 03:58:46 | 000,012,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\recover.exe
[2014/10/29 03:05:20 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\reg.exe
[2014/10/29 03:34:53 | 000,134,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\regedit.exe
[2014/10/29 03:52:22 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\regedt32.exe
[2014/10/29 03:59:20 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\regini.exe
[2014/10/29 03:04:34 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Register-CimProvider.exe
[2014/10/29 03:52:15 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\regsvr32.exe
[2014/10/29 03:22:20 | 000,119,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\rekeywiz.exe
[2014/10/29 03:04:14 | 000,038,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\relog.exe
[2014/10/29 03:59:01 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\replace.exe
[2014/10/29 03:45:05 | 000,108,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\resmon.exe
[2014/10/29 05:10:54 | 000,094,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RestoreOptIn.exe
[2014/10/29 02:57:01 | 000,543,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RMActivate.exe
[2014/10/29 02:57:01 | 000,562,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RMActivate_isv.exe
[2014/10/29 02:56:25 | 000,482,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RMActivate_ssp.exe
[2014/10/29 02:56:36 | 000,483,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RMActivate_ssp_isv.exe
[2014/10/29 03:48:54 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RmClient.exe
[2014/10/29 03:40:15 | 000,106,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Robocopy.exe
[2014/10/29 03:00:48 | 000,019,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ROUTE.EXE
[2014/10/29 03:54:41 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RpcPing.exe
[2014/10/29 03:25:27 | 000,036,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\rrinstaller.exe
[2014/10/29 03:51:25 | 000,017,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\runas.exe
[2014/10/29 03:40:50 | 000,051,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\rundll32.exe
[2014/10/29 03:39:42 | 000,058,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RunLegacyCPLElevated.exe
[2014/10/29 03:38:51 | 000,034,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\runonce.exe
[2014/10/29 03:05:21 | 000,060,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sc.exe
[2014/10/29 03:28:03 | 000,182,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\schtasks.exe
[2015/03/11 03:09:57 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sdbinst.exe
[2014/10/29 03:48:14 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sdchange.exe
[2014/10/29 03:50:45 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sdiagnhost.exe
[2014/10/29 02:44:51 | 000,168,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SearchFilterHost.exe
[2015/04/01 04:12:53 | 000,710,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SearchIndexer.exe
[2015/04/01 04:53:18 | 000,272,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SearchProtocolHost.exe
[2014/10/29 03:04:48 | 000,037,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SecEdit.exe
[2014/10/29 03:54:56 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\secinit.exe
[2014/10/29 03:28:59 | 000,258,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sethc.exe
[2014/10/29 02:45:40 | 000,524,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SettingSyncHost.exe
[2014/10/29 03:13:27 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\setup16.exe
[2014/10/29 03:46:32 | 000,109,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\setupugc.exe
[2014/10/29 03:04:53 | 000,046,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\setx.exe
[2014/10/29 03:48:48 | 000,034,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sfc.exe
[2014/10/29 03:34:56 | 000,393,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\shrpubw.exe
[2014/10/29 03:40:45 | 000,031,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\shutdown.exe
[2014/10/29 03:39:47 | 000,217,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SmartScreenSettings.exe
[2014/10/29 05:11:33 | 000,190,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SndVol.exe
[2014/10/29 03:58:44 | 000,020,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sort.exe
[2013/08/22 06:13:29 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\srdelayed.exe
[2014/10/29 03:59:01 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\subst.exe
[2014/10/29 05:17:51 | 000,033,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\svchost.exe
[2014/10/29 03:55:02 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sxstrace.exe
[2014/10/29 03:39:07 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SyncHost.exe
[2014/10/29 03:57:57 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\syskey.exe
[2014/10/29 03:29:37 | 000,078,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\systeminfo.exe
[2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SystemPropertiesAdvanced.exe
[2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SystemPropertiesComputerName.exe
[2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SystemPropertiesDataExecutionPrevention.exe
[2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SystemPropertiesHardware.exe
[2014/10/29 03:39:56 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SystemPropertiesPerformance.exe
[2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SystemPropertiesProtection.exe
[2014/10/29 03:39:56 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SystemPropertiesRemote.exe
[2014/10/29 03:51:43 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\systray.exe
[2014/10/29 03:51:29 | 000,051,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\takeown.exe
[2014/10/29 03:58:25 | 000,012,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\TapiUnattend.exe
[2014/10/29 02:41:56 | 000,359,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\taskeng.exe
[2014/10/29 03:28:56 | 000,078,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\taskkill.exe
[2014/10/29 03:28:44 | 000,080,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\tasklist.exe
[2014/10/29 05:18:43 | 001,103,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Taskmgr.exe
[2014/10/29 03:57:06 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\tcmsetup.exe
[2014/10/29 03:05:32 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\TCPSVCS.EXE
[2014/10/29 03:39:01 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ThumbnailExtractionHost.exe
[2014/10/29 03:51:39 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\timeout.exe
[2014/10/29 03:22:39 | 000,089,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\TpmInit.exe
[2015/03/20 04:41:28 | 000,369,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\tracerpt.exe
[2014/10/29 03:05:11 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\TRACERT.EXE
[2014/10/29 03:47:47 | 000,039,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\TSTheme.exe
[2014/06/10 00:13:27 | 000,035,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\TsWpfWrp.exe
[2014/10/29 03:04:14 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\typeperf.exe
[2014/10/29 03:58:28 | 000,047,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\tzutil.exe
[2014/10/29 03:05:04 | 000,034,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\unlodctr.exe
[2014/10/29 03:07:23 | 000,192,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\unregmp2.exe
[2014/10/29 03:51:57 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\upnpcont.exe
[2014/10/29 03:14:52 | 000,004,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\user.exe
[2014/10/29 05:10:54 | 000,030,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\UserAccountBroker.exe
[2014/10/29 03:44:02 | 000,218,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\UserAccountControlSettings.exe
[2014/10/29 03:05:25 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\userinit.exe
[2014/10/29 03:29:09 | 000,070,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Utilman.exe
[2014/10/29 03:53:39 | 000,011,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\verclsid.exe
[2014/10/29 03:48:00 | 000,129,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\verifier.exe
[2014/10/29 03:30:24 | 000,111,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\vssadmin.exe
[2014/10/29 03:03:53 | 000,070,656 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\w32tm.exe
[2014/10/29 03:48:13 | 000,032,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\waitfor.exe
[2014/10/29 03:02:37 | 000,080,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wecutil.exe
[2014/10/29 05:12:03 | 000,413,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WerFault.exe
[2014/12/08 21:42:34 | 000,033,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WerFaultSecure.exe
[2014/10/29 05:12:03 | 000,136,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wermgr.exe
[2014/10/29 02:57:59 | 000,177,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wevtutil.exe
[2014/10/31 05:28:47 | 000,137,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wextract.exe
[2014/10/29 03:51:40 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\where.exe
[2014/10/29 03:48:13 | 000,057,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\whoami.exe
[2014/10/29 03:29:03 | 000,086,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wiaacmgr.exe
[2014/10/29 02:52:32 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\winrs.exe
[2014/10/29 02:57:03 | 000,023,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\winrshost.exe
[2014/10/29 03:52:21 | 000,056,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\winver.exe
[2014/10/29 03:02:11 | 000,079,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wlanext.exe
[2014/10/29 03:08:26 | 001,478,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WMPDMC.exe
[2014/10/29 03:43:07 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wowreg32.exe
[2014/10/29 03:25:12 | 000,026,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WPDShextAutoplay.exe
[2014/10/29 03:52:20 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\write.exe
[2014/10/29 03:38:46 | 000,148,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wscript.exe
[2014/10/29 03:37:30 | 000,031,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WSManHTTPConfig.exe
[2014/10/29 03:39:51 | 000,035,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wsmprovhost.exe
[2015/07/09 17:38:21 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wuapp.exe
[2014/10/29 03:42:48 | 000,305,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wusa.exe
[2014/10/29 02:31:31 | 000,626,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WWAHost.exe
[2014/10/29 03:04:37 | 000,044,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\xcopy.exe
[2014/10/29 03:14:31 | 003,553,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\xpsrchvw.exe
[2014/10/29 03:43:45 | 000,056,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\xwizard.exe
[2014/06/24 19:51:08 | 000,000,330 | ---- | M] () -- C:\Windows\System32\Adobe\Director\M5drvr32.exe
[2014/06/24 20:55:02 | 000,150,728 | ---- | M] (Adobe Systems, Inc.) -- C:\Windows\System32\Adobe\Director\SWDNLD.EXE
[2014/06/24 20:10:24 | 000,014,776 | ---- | M] () -- C:\Windows\System32\Adobe\Shockwave 12\LaunchGoogleChrome.exe
[2014/06/24 20:55:02 | 001,307,848 | ---- | M] (Adobe Systems, Inc.) -- C:\Windows\System32\Adobe\Shockwave 12\SwHelper_1213153.exe
[2014/06/24 20:40:08 | 000,118,272 | ---- | M] (Adobe Systems, Inc.) -- C:\Windows\System32\Adobe\Shockwave 12\SwInit.exe
[2014/07/25 22:03:43 | 000,088,541 | ---- | M] (Adobe Systems Inc.) -- C:\Windows\System32\Adobe\Shockwave 12\uninstaller.exe
[2014/10/29 03:05:03 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Com\comrepl.exe
[2014/10/29 03:53:40 | 000,010,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Com\MigRegDB.exe
[2014/03/18 12:09:38 | 000,115,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Dism\DismHost.exe
[2014/10/29 04:03:59 | 000,241,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\DriverStore\FileRepository\bth.inf_amd64_b4b90b3180e1ffef\fsquirt.exe
[2013/03/29 04:13:12 | 000,995,342 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\c8159787.inf_amd64_f692e25558b1d6f0\B155215\amdocl_as32.exe
[2013/03/29 04:13:14 | 001,187,342 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\c8159787.inf_amd64_f692e25558b1d6f0\B155215\amdocl_as64.exe
[2013/03/29 04:13:14 | 000,798,734 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\c8159787.inf_amd64_f692e25558b1d6f0\B155215\amdocl_ld32.exe
[2013/03/29 04:13:14 | 001,061,902 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\c8159787.inf_amd64_f692e25558b1d6f0\B155215\amdocl_ld64.exe
[2013/03/29 03:57:54 | 000,163,840 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Windows\System32\DriverStore\FileRepository\c8159787.inf_amd64_f692e25558b1d6f0\B155215\atiapfxx.exe
[2009/05/11 23:35:28 | 000,118,784 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Windows\System32\DriverStore\FileRepository\c8159787.inf_amd64_f692e25558b1d6f0\B155215\atibtmon.exe
[2013/03/29 03:35:06 | 000,562,688 | ---- | M] (AMD) -- C:\Windows\System32\DriverStore\FileRepository\c8159787.inf_amd64_f692e25558b1d6f0\B155215\atieclxx.exe
[2013/03/29 03:34:18 | 000,241,152 | ---- | M] (AMD) -- C:\Windows\System32\DriverStore\FileRepository\c8159787.inf_amd64_f692e25558b1d6f0\B155215\atiesrxx.exe
[2009/06/22 17:34:36 | 000,051,200 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Windows\System32\DriverStore\FileRepository\c8159787.inf_amd64_f692e25558b1d6f0\B155215\ATIODCLI.exe
[2010/08/27 20:33:08 | 000,332,800 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Windows\System32\DriverStore\FileRepository\c8159787.inf_amd64_f692e25558b1d6f0\B155215\ATIODE.exe
[2013/03/29 04:13:28 | 000,222,720 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\c8159787.inf_amd64_f692e25558b1d6f0\B155215\clinfo.exe
[2014/04/18 04:22:56 | 000,995,342 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\cu171099.inf_amd64_c190c47ff27c874c\B171094\amdocl_as32.exe
[2014/04/18 04:22:58 | 001,187,342 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\cu171099.inf_amd64_c190c47ff27c874c\B171094\amdocl_as64.exe
[2014/04/18 04:22:56 | 000,798,734 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\cu171099.inf_amd64_c190c47ff27c874c\B171094\amdocl_ld32.exe
[2014/04/18 04:22:58 | 001,061,902 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\cu171099.inf_amd64_c190c47ff27c874c\B171094\amdocl_ld64.exe
[2014/04/18 03:46:34 | 000,368,128 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Windows\System32\DriverStore\FileRepository\cu171099.inf_amd64_c190c47ff27c874c\B171094\atiapfxx.exe
[2013/04/10 17:34:24 | 000,118,784 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Windows\System32\DriverStore\FileRepository\cu171099.inf_amd64_c190c47ff27c874c\B171094\atibtmon.exe
[2014/04/18 03:29:54 | 000,586,240 | ---- | M] (AMD) -- C:\Windows\System32\DriverStore\FileRepository\cu171099.inf_amd64_c190c47ff27c874c\B171094\atieclxx.exe
[2014/04/18 03:29:24 | 000,239,616 | ---- | M] (AMD) -- C:\Windows\System32\DriverStore\FileRepository\cu171099.inf_amd64_c190c47ff27c874c\B171094\atiesrxx.exe
[2013/04/10 17:34:24 | 000,051,200 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Windows\System32\DriverStore\FileRepository\cu171099.inf_amd64_c190c47ff27c874c\B171094\ATIODCLI.exe
[2013/04/10 17:34:24 | 000,332,800 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Windows\System32\DriverStore\FileRepository\cu171099.inf_amd64_c190c47ff27c874c\B171094\ATIODE.exe
[2014/04/18 04:23:08 | 000,231,424 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\cu171099.inf_amd64_c190c47ff27c874c\B171094\clinfo.exe
[2014/05/28 16:52:28 | 000,995,342 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\cu171190.inf_amd64_0ac955a49dab3963\B171145\amdocl_as32.exe
[2014/05/28 16:52:28 | 001,187,342 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\cu171190.inf_amd64_0ac955a49dab3963\B171145\amdocl_as64.exe
[2014/05/28 16:52:30 | 000,798,734 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\cu171190.inf_amd64_0ac955a49dab3963\B171145\amdocl_ld32.exe
[2014/05/28 16:52:30 | 001,061,902 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\cu171190.inf_amd64_0ac955a49dab3963\B171145\amdocl_ld64.exe
[2014/05/28 16:52:30 | 000,368,640 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Windows\System32\DriverStore\FileRepository\cu171190.inf_amd64_0ac955a49dab3963\B171145\atiapfxx.exe
[2014/05/28 16:52:32 | 000,118,784 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Windows\System32\DriverStore\FileRepository\cu171190.inf_amd64_0ac955a49dab3963\B171145\atibtmon.exe
[2014/05/28 16:52:52 | 000,588,288 | ---- | M] (AMD) -- C:\Windows\System32\DriverStore\FileRepository\cu171190.inf_amd64_0ac955a49dab3963\B171145\atieclxx.exe
[2014/05/28 16:52:52 | 000,239,616 | ---- | M] (AMD) -- C:\Windows\System32\DriverStore\FileRepository\cu171190.inf_amd64_0ac955a49dab3963\B171145\atiesrxx.exe
[2014/05/28 16:52:56 | 000,051,200 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Windows\System32\DriverStore\FileRepository\cu171190.inf_amd64_0ac955a49dab3963\B171145\ATIODCLI.exe
[2014/05/28 16:52:56 | 000,332,800 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Windows\System32\DriverStore\FileRepository\cu171190.inf_amd64_0ac955a49dab3963\B171145\ATIODE.exe
[2014/05/28 16:53:06 | 052,394,866 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Windows\System32\DriverStore\FileRepository\cu171190.inf_amd64_0ac955a49dab3963\B171145\ccc2_install.exe
[2014/05/28 16:53:12 | 000,230,912 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\cu171190.inf_amd64_0ac955a49dab3963\B171145\clinfo.exe
[2014/05/28 16:52:28 | 000,995,342 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\cu172075.inf_amd64_a67fd4cb38d47ed7\B171145\amdocl_as32.exe
[2014/05/28 16:52:28 | 001,187,342 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\cu172075.inf_amd64_a67fd4cb38d47ed7\B171145\amdocl_as64.exe
[2014/05/28 16:52:30 | 000,798,734 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\cu172075.inf_amd64_a67fd4cb38d47ed7\B171145\amdocl_ld32.exe
[2014/05/28 16:52:30 | 001,061,902 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\cu172075.inf_amd64_a67fd4cb38d47ed7\B171145\amdocl_ld64.exe
[2014/05/28 16:52:30 | 000,368,640 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Windows\System32\DriverStore\FileRepository\cu172075.inf_amd64_a67fd4cb38d47ed7\B171145\atiapfxx.exe
[2014/05/28 16:52:32 | 000,118,784 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Windows\System32\DriverStore\FileRepository\cu172075.inf_amd64_a67fd4cb38d47ed7\B171145\atibtmon.exe
[2014/05/28 16:52:52 | 000,588,288 | ---- | M] (AMD) -- C:\Windows\System32\DriverStore\FileRepository\cu172075.inf_amd64_a67fd4cb38d47ed7\B171145\atieclxx.exe
[2014/05/28 16:52:52 | 000,239,616 | ---- | M] (AMD) -- C:\Windows\System32\DriverStore\FileRepository\cu172075.inf_amd64_a67fd4cb38d47ed7\B171145\atiesrxx.exe
[2014/05/28 16:52:56 | 000,051,200 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Windows\System32\DriverStore\FileRepository\cu172075.inf_amd64_a67fd4cb38d47ed7\B171145\ATIODCLI.exe
[2014/05/28 16:52:56 | 000,332,800 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Windows\System32\DriverStore\FileRepository\cu172075.inf_amd64_a67fd4cb38d47ed7\B171145\ATIODE.exe
[2014/05/28 16:53:12 | 000,230,912 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\cu172075.inf_amd64_a67fd4cb38d47ed7\B171145\clinfo.exe
[2012/10/19 05:52:32 | 003,867,040 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\dot4.inf_amd64_f2d3e3a3eb366a95\x64\PortChanger.exe
[2014/09/24 11:42:24 | 000,151,552 | ---- | M] (SS) -- C:\Windows\System32\DriverStore\FileRepository\ssj1m.inf_amd64_a8322f1fa53328ed\amd64\coinst.exe
[2014/09/24 11:42:24 | 000,949,040 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\ssj1m.inf_amd64_a8322f1fa53328ed\amd64\itdrvAM.exe
[2014/09/24 11:42:24 | 000,106,800 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\ssj1m.inf_amd64_a8322f1fa53328ed\amd64\itdrvDR.exe
[2014/09/24 11:42:26 | 000,271,152 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\ssj1m.inf_amd64_a8322f1fa53328ed\amd64\itdrvei.exe
[2014/09/24 11:42:26 | 000,686,384 | ---- | M] (Samsung Electronics) -- C:\Windows\System32\DriverStore\FileRepository\ssj1m.inf_amd64_a8322f1fa53328ed\amd64\itdrveu.exe
[2014/09/24 11:42:26 | 000,062,808 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\ssj1m.inf_amd64_a8322f1fa53328ed\amd64\itdrvex.exe
[2014/09/24 11:42:26 | 000,226,424 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\ssj1m.inf_amd64_a8322f1fa53328ed\amd64\SBuySupplies.exe
[2014/09/24 11:42:26 | 001,363,680 | ---- | M] (Samsung Electronics ) -- C:\Windows\System32\DriverStore\FileRepository\ssj1m.inf_amd64_a8322f1fa53328ed\Common\itdrvlpc.exe
[2014/09/24 11:42:26 | 002,582,752 | ---- | M] (Samsung Electronics ) -- C:\Windows\System32\DriverStore\FileRepository\ssj1m.inf_amd64_a8322f1fa53328ed\Common\itdrvsm.exe
[2014/09/24 11:42:28 | 001,869,384 | ---- | M] (Samsung Electronics Co., Ltd.) -- C:\Windows\System32\DriverStore\FileRepository\ssj1m.inf_amd64_a8322f1fa53328ed\Common\setup.exe
[2013/06/28 11:22:10 | 000,037,936 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\ssj1xv4.inf_amd64_507f154503b5b5e6\V4PrinterExtensionCs.exe
[2010/05/20 16:26:28 | 000,762,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\DriverStore\FileRepository\vx1000.inf_amd64_87d69c61cda8bb32\vVX1000.exe
[2010/05/20 16:26:30 | 000,762,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\DriverStore\FileRepository\vx3000.inf_amd64_5463c390c154cd31\vVX3000.exe
[2010/05/20 16:26:32 | 000,764,784 | ---- | M] (Microsoft Corporation
) -- C:\Windows\System32\DriverStore\FileRepository\vx6000.inf_amd64_2a6f67ffab44039e\vVX6000.exe
[2015/07/03 16:37:51 | 000,438,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\GWX\GWX.exe
[2012/06/07 17:37:50 | 003,268,608 | ---- | M] (ITSecTeam) -- C:\Windows\System32\HavijPro\Havij.exe
[2014/09/16 16:33:38 | 000,024,241 | ---- | M] () -- C:\Windows\System32\HavijPro\Havij_Load.exe
[2014/10/29 03:25:34 | 000,488,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IME\IMEJP\IMJPDCT.EXE
[2014/10/29 02:42:59 | 000,092,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IME\IMEJP\IMJPSET.EXE
[2014/10/29 03:34:51 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IME\IMEJP\IMJPUEX.EXE
[2014/10/29 03:29:01 | 000,242,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IME\IMEJP\imjpuexc.exe
[2014/10/29 03:35:21 | 000,069,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IME\IMETC\IMTCLNWZ.EXE
[2014/10/29 03:32:54 | 000,421,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IME\IMETC\IMTCPROP.exe
[2014/10/29 03:32:39 | 000,375,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IME\SHARED\IMCCPHR.exe
[2014/10/29 03:28:20 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IME\SHARED\imecfmui.exe
[2014/10/29 03:35:24 | 000,267,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IME\SHARED\IMEPADSV.EXE
[2014/10/29 03:38:20 | 000,126,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IME\SHARED\IMESEARCH.EXE
[2014/10/29 03:22:21 | 000,485,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IME\SHARED\IMEWDBLD.EXE
[2013/06/18 15:14:55 | 000,071,680 | ---- | M] (InstallShield Software Corporation) -- C:\Windows\System32\InstallShield\setup.exe
[2013/06/18 15:14:55 | 000,027,648 | ---- | M] (InstallShield Software Corporation) -- C:\Windows\System32\InstallShield\_isdel.exe
[2015/08/15 11:11:36 | 003,423,944 | ---- | M] (Adobe Systems, Inc.) -- C:\Windows\System32\Macromed\Flash\FlashPlayerPlugin_18_0_0_232.exe
[2015/08/15 11:11:36 | 000,269,000 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\Macromed\Flash\FlashPlayerUpdateService.exe
[2015/08/15 11:11:35 | 001,156,296 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\Macromed\Flash\FlashUtil32_18_0_0_232_Plugin.exe
[2015/08/08 15:55:07 | 001,179,112 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\Macromed\Flash\FlashUtil_ActiveX.exe
[1 C:\Windows\System32\Macromed\Flash\*.tmp files -> C:\Windows\System32\Macromed\Flash\*.tmp -> ]
[2014/10/29 03:00:08 | 000,020,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wbem\mofcomp.exe
[2014/10/29 02:46:08 | 000,079,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wbem\WinMgmt.exe
[2014/10/29 04:05:38 | 000,130,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wbem\WMIADAP.exe
[2014/10/29 03:00:27 | 000,404,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wbem\WMIC.exe
[2014/10/29 04:05:57 | 000,418,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wbem\WmiPrvSE.exe
[2014/10/29 03:37:04 | 000,460,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
[2014/10/15 21:14:17 | 000,256,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe
[2014/05/28 16:52:28 | 000,995,342 | ---- | M] () -- C:\Windows\SysWOW64\amdocl_as32.exe
[2014/05/28 16:52:30 | 000,798,734 | ---- | M] () -- C:\Windows\SysWOW64\amdocl_ld32.exe
[2014/10/29 03:04:44 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ARP.EXE
[2014/10/29 03:51:50 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\at.exe
[2014/10/29 03:43:28 | 000,042,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\AtBroker.exe
[2014/10/29 03:05:13 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\attrib.exe
[2014/10/29 03:04:58 | 000,052,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\auditpol.exe
[2014/03/18 12:10:13 | 000,792,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\autochk.exe
[2014/10/29 04:03:40 | 000,832,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\autoconv.exe
[2014/03/18 12:10:13 | 000,780,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\autofmt.exe
[2014/10/29 03:05:28 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\backgroundTaskHost.exe
[2014/10/29 03:00:53 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\BackgroundTransferHost.exe
[2014/10/29 03:39:42 | 000,197,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\bitsadmin.exe
[2014/10/29 03:47:08 | 000,078,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\bootcfg.exe
[2014/10/29 03:32:49 | 000,035,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\bthudtask.exe
[2014/10/29 02:46:17 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ByteCodeGenerator.exe
[2014/10/29 03:04:52 | 000,027,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cacls.exe
[2015/01/24 03:51:09 | 000,816,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\calc.exe
[2014/10/29 05:11:33 | 000,028,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\CameraSettingsUIHost.exe
[2014/10/29 02:50:29 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\CertEnrollCtrl.exe
[2014/10/29 03:25:40 | 000,316,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\certreq.exe
[2014/10/29 03:07:40 | 001,060,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\certutil.exe
[2014/10/29 03:47:41 | 000,155,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\charmap.exe
[2014/10/29 02:44:34 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\CheckNetIsolation.exe
[2014/10/29 03:03:12 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\chkdsk.exe
[2014/10/29 03:58:25 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\chkntfs.exe
[2014/10/29 03:48:32 | 000,028,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\choice.exe
[2014/10/29 03:45:35 | 000,038,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cipher.exe
[2014/10/29 03:38:02 | 000,212,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cleanmgr.exe
[2014/10/29 03:58:20 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cliconfg.exe
[2014/10/29 03:51:39 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\clip.exe
[2014/10/29 05:10:54 | 000,040,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\CloudNotifications.exe
[2014/10/29 02:31:22 | 000,116,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\CloudStorageWizard.exe
[2014/10/29 03:05:25 | 000,315,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cmd.exe
[2014/10/29 03:58:37 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cmdkey.exe
[2014/10/29 03:48:19 | 000,048,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cmdl32.exe
[2014/10/29 03:58:13 | 000,038,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cmmon32.exe
[2014/10/29 03:38:17 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cmstp.exe
[2014/10/29 03:58:19 | 000,086,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\colorcpl.exe
[2014/10/29 03:59:00 | 000,023,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\comp.exe
[2014/10/29 03:52:11 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\compact.exe
[2014/10/29 03:39:40 | 000,036,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ComputerDefaults.exe
[2014/10/29 03:39:55 | 000,114,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\control.exe
[2014/10/29 03:58:21 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\convert.exe
[2014/10/29 05:10:54 | 000,034,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\CredentialUIBroker.exe
[2014/10/29 03:31:47 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\credwiz.exe
[2014/10/29 03:38:48 | 000,131,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cscript.exe
[2014/10/29 03:54:50 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ctfmon.exe
[2014/10/29 03:32:17 | 000,313,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cttune.exe
[2014/10/29 03:50:54 | 000,037,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cttunesvr.exe
[2014/10/29 03:34:54 | 000,644,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dccw.exe
[2014/10/29 03:58:24 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dcomcnfg.exe
[2014/10/29 03:47:58 | 000,038,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ddodiag.exe
[2014/10/29 03:40:16 | 000,063,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\DevicePairingWizard.exe
[2014/10/29 03:39:56 | 000,091,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\DeviceProperties.exe
[2014/10/29 03:32:31 | 000,561,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dfrgui.exe
[2014/10/29 03:51:53 | 000,032,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dialer.exe
[2014/10/29 03:47:48 | 000,145,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\diskpart.exe
[2014/10/29 03:58:47 | 000,017,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\diskperf.exe
[2014/10/29 03:46:33 | 000,284,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\diskraid.exe
[2014/03/18 12:10:13 | 000,211,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Dism.exe
[2014/10/29 05:10:54 | 001,906,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\DisplaySwitch.exe
[2014/10/29 05:09:40 | 000,017,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dllhost.exe
[2014/10/29 03:00:53 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dllhst3g.exe
[2011/08/30 23:05:04 | 000,083,816 | ---- | M] (Apple Inc.) -- C:\Windows\SysWOW64\dns-sd.exe
[2014/10/29 03:59:01 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\doskey.exe
[2014/10/29 03:20:48 | 000,072,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dpapimig.exe
[2014/10/29 03:39:15 | 000,077,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\DpiScaling.exe
[2015/06/20 17:53:05 | 000,030,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dplaysvr.exe
[2015/06/20 17:53:05 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dpnsvr.exe
[2014/10/29 03:29:09 | 000,068,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\driverquery.exe
[2014/10/29 03:56:05 | 000,097,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\drvinst.exe
[2014/10/29 03:58:32 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dvdplay.exe
[2014/10/29 03:39:31 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dvdupgrd.exe
[2014/10/29 03:42:55 | 000,138,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\DWWIN.EXE
[2014/10/29 03:40:01 | 000,288,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dxdiag.exe
[2014/10/29 03:27:57 | 000,277,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\EaseOfAccessDialog.exe
[2015/05/15 13:22:53 | 000,233,776 | ---- | M] (EasyAntiCheat Ltd) -- C:\Windows\SysWOW64\EasyAntiCheat.exe
[2014/10/29 03:34:43 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\efsui.exe
[2014/10/29 03:26:44 | 000,120,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\EhStorAuthn.exe
[2014/10/29 03:04:10 | 000,272,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\esentutl.exe
[2014/10/29 03:34:21 | 000,295,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\eudcedit.exe
[2014/10/29 03:48:30 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\eventcreate.exe
[2014/10/29 03:52:21 | 000,080,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\eventvwr.exe
[2014/10/29 03:57:17 | 000,049,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\expand.exe
[2015/01/28 01:41:17 | 002,207,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\explorer.exe
[2014/10/29 03:54:13 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\extrac32.exe
[2014/10/29 03:59:01 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\fc.exe
[2014/10/29 03:59:05 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\find.exe
[2014/10/29 03:04:54 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\findstr.exe
[2014/10/29 03:05:03 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\finger.exe
[2014/10/29 03:49:55 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\fixmapi.exe
[2015/08/08 15:55:07 | 000,794,088 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWOW64\FlashPlayerApp.exe
[2014/10/29 03:04:52 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\fltMC.exe
[2014/10/29 03:39:34 | 000,097,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Fondue.exe
[2014/10/29 03:44:21 | 000,104,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\fontview.exe
[2014/10/29 03:48:29 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\forfiles.exe
[2014/10/29 03:53:11 | 000,113,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\fsutil.exe
[2014/10/29 03:05:03 | 000,048,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ftp.exe
[2014/10/29 03:29:15 | 000,064,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\getmac.exe
[2014/10/29 03:45:12 | 000,192,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\gpresult.exe
[2014/10/29 03:57:37 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\gpupdate.exe
[2014/10/29 03:38:47 | 000,016,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\grpconv.exe
[2014/10/29 03:52:00 | 000,062,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\hdwwiz.exe
[2014/10/29 03:59:08 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\help.exe
[2014/10/29 03:58:33 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\hh.exe
[2014/10/29 03:04:44 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\HOSTNAME.EXE
[2014/10/29 03:05:12 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\icacls.exe
[2014/10/29 03:53:50 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\icsunattend.exe
[2014/10/31 05:12:17 | 000,115,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ieUnatt.exe
[2014/10/31 05:27:26 | 000,152,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\iexpress.exe
[2014/10/29 03:51:13 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\InfDefaultInstall.exe
[2014/10/29 03:13:25 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\instnm.exe
[2014/10/29 03:00:36 | 000,031,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ipconfig.exe
[2014/10/29 03:48:06 | 000,147,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\iscsicli.exe
[2014/10/29 03:52:22 | 000,120,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\iscsicpl.exe
[2014/10/29 03:39:23 | 000,090,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\isoburn.exe
[2014/10/29 03:53:52 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ktmutil.exe
[2014/10/29 03:58:47 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\label.exe
[2014/10/29 02:50:06 | 000,182,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\LaunchTM.exe
[2013/08/22 05:22:29 | 000,462,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\licensingdiag.exe
[2014/10/29 03:44:11 | 000,084,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\LocationNotifications.exe
[2014/10/29 03:05:04 | 000,043,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\lodctr.exe
[2014/10/29 03:19:05 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\logagent.exe
[2014/10/29 03:38:53 | 000,087,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\logman.exe
[2014/10/29 03:24:49 | 000,779,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Magnify.exe
[2014/10/29 03:58:09 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\makecab.exe
[2014/10/29 03:57:44 | 000,248,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mcbuilder.exe
[2014/10/29 05:07:02 | 000,026,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mfpmp.exe
[2014/10/29 03:37:16 | 001,563,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mmc.exe
[2014/10/29 03:38:44 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mobsync.exe
[2014/10/29 03:05:25 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mountvol.exe
[2014/10/29 03:03:03 | 000,013,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\MRINFO.EXE
[2014/10/29 03:17:04 | 000,981,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msdt.exe
[2014/10/31 05:25:24 | 000,011,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msfeedssync.exe
[2014/10/31 05:28:43 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mshta.exe
[2015/06/15 23:16:41 | 000,059,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msiexec.exe
[2014/10/29 03:25:53 | 000,333,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msinfo32.exe
[2014/10/29 03:30:23 | 006,465,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mspaint.exe
[2014/10/29 03:52:16 | 000,108,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msra.exe
[2014/10/29 02:46:27 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\MsSpellCheckingHost.exe
[2014/10/29 03:06:52 | 001,086,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mstsc.exe
[2014/10/29 02:57:14 | 000,124,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mtstocom.exe
[2014/10/29 03:30:55 | 000,062,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\MuiUnattend.exe
[2014/10/29 03:45:58 | 000,273,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\NAPSTAT.EXE
[2014/10/29 03:44:23 | 000,094,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Narrator.exe
[2014/10/29 03:51:29 | 000,073,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ndadmin.exe
[2014/10/29 03:04:44 | 000,046,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\net.exe
[2014/10/29 03:04:26 | 000,139,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\net1.exe
[2014/10/29 03:58:03 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\netbtugc.exe
[2014/10/29 03:57:50 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\netiougc.exe
[2014/10/29 03:40:04 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Netplwiz.exe
[2014/10/29 03:04:51 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\netsh.exe
[2014/10/29 03:00:06 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\NETSTAT.EXE
[2014/10/29 03:42:47 | 000,073,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\newdev.exe
[2014/10/29 03:37:34 | 000,212,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\notepad.exe
[2014/10/29 03:04:48 | 000,077,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\nslookup.exe
[2014/10/29 03:58:32 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ntprint.exe
[2014/10/29 03:46:55 | 000,072,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\odbcad32.exe
[2014/10/29 03:58:33 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\odbcconf.exe
[2014/10/29 03:47:43 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\openfiles.exe
[2014/10/29 05:10:54 | 000,091,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\OpenWith.exe
[2014/10/29 03:21:58 | 000,755,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\osk.exe
[2014/10/29 05:10:54 | 000,029,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\PasswordOnWakeSettingFlyout.exe
[2014/10/29 03:05:20 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\PATHPING.EXE
[2014/10/29 03:51:45 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\pcaui.exe
[2013/08/22 06:12:15 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\perfhost.exe
[2014/10/29 03:35:18 | 000,162,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\perfmon.exe
[2014/10/29 05:10:55 | 000,026,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\PickerHost.exe
[2014/10/29 03:05:12 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\PING.EXE
[2014/10/29 03:49:13 | 000,195,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\PkgMgr.exe
[2014/12/21 14:11:58 | 000,076,888 | ---- | M] () -- C:\Windows\SysWOW64\PnkBstrA.exe
[2015/06/14 19:50:46 | 000,347,464 | ---- | M] () -- C:\Windows\SysWOW64\PnkBstrB.exe
[2014/10/31 00:37:31 | 000,129,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\poqexec.exe
[2014/10/29 03:03:55 | 000,070,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\powercfg.exe
[2013/08/22 05:17:34 | 000,240,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\PresentationHost.exe
[2014/10/29 03:39:57 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\prevhost.exe
[2014/10/29 03:59:01 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\print.exe
[2014/10/29 03:58:32 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\printui.exe
[2014/10/29 03:40:27 | 000,030,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\proquota.exe
[2014/10/29 03:32:22 | 000,566,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\psr.exe
[2014/10/29 03:51:25 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\rasautou.exe
[2014/10/29 03:51:59 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\rasdial.exe
[2014/10/29 03:24:17 | 000,102,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\raserver.exe
[2014/10/29 03:51:33 | 000,045,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\rasphone.exe
[2014/10/29 03:28:05 | 000,036,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\RdpSa.exe
[2014/10/29 02:44:10 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\RdpSaProxy.exe
[2014/10/29 02:44:08 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\RdpSaUacHelper.exe
[2014/10/29 03:51:49 | 000,035,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\rdrleakdiag.exe
[2014/10/29 03:57:12 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ReAgentc.exe
[2014/10/29 03:58:46 | 000,012,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\recover.exe
[2014/10/29 03:05:20 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\reg.exe
[2014/10/29 03:34:53 | 000,134,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\regedit.exe
[2014/10/29 03:52:22 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\regedt32.exe
[2014/10/29 03:59:20 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\regini.exe
[2014/10/29 03:04:34 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Register-CimProvider.exe
[2014/10/29 03:52:15 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\regsvr32.exe
[2014/10/29 03:22:20 | 000,119,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\rekeywiz.exe
[2014/10/29 03:04:14 | 000,038,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\relog.exe
[2014/10/29 03:59:01 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\replace.exe
[2014/10/29 03:45:05 | 000,108,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\resmon.exe
[2014/10/29 05:10:54 | 000,094,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\RestoreOptIn.exe
[2014/10/29 02:57:01 | 000,543,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\RMActivate.exe
[2014/10/29 02:57:01 | 000,562,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\RMActivate_isv.exe
[2014/10/29 02:56:25 | 000,482,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\RMActivate_ssp.exe
[2014/10/29 02:56:36 | 000,483,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\RMActivate_ssp_isv.exe
[2014/10/29 03:48:54 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\RmClient.exe
[2014/10/29 03:40:15 | 000,106,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Robocopy.exe
[2014/10/29 03:00:48 | 000,019,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ROUTE.EXE
[2014/10/29 03:54:41 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\RpcPing.exe
[2014/10/29 03:25:27 | 000,036,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\rrinstaller.exe
[2014/10/29 03:51:25 | 000,017,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\runas.exe
[2014/10/29 03:40:50 | 000,051,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\rundll32.exe
[2014/10/29 03:39:42 | 000,058,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\RunLegacyCPLElevated.exe
[2014/10/29 03:38:51 | 000,034,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\runonce.exe
[2014/10/29 03:05:21 | 000,060,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\sc.exe
[2014/10/29 03:28:03 | 000,182,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\schtasks.exe
[2015/03/11 03:09:57 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\sdbinst.exe
[2014/10/29 03:48:14 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\sdchange.exe
[2014/10/29 03:50:45 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\sdiagnhost.exe
[2014/10/29 02:44:51 | 000,168,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SearchFilterHost.exe
[2015/04/01 04:12:53 | 000,710,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SearchIndexer.exe
[2015/04/01 04:53:18 | 000,272,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SearchProtocolHost.exe
[2014/10/29 03:04:48 | 000,037,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SecEdit.exe
[2014/10/29 03:54:56 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\secinit.exe
[2014/10/29 03:28:59 | 000,258,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\sethc.exe
[2014/10/29 02:45:40 | 000,524,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SettingSyncHost.exe
[2014/10/29 03:13:27 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\setup16.exe
[2014/10/29 03:46:32 | 000,109,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\setupugc.exe
[2014/10/29 03:04:53 | 000,046,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\setx.exe
[2014/10/29 03:48:48 | 000,034,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\sfc.exe
[2014/10/29 03:34:56 | 000,393,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\shrpubw.exe
[2014/10/29 03:40:45 | 000,031,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\shutdown.exe
[2014/10/29 03:39:47 | 000,217,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SmartScreenSettings.exe
[2014/10/29 05:11:33 | 000,190,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SndVol.exe
[2014/10/29 03:58:44 | 000,020,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\sort.exe
[2013/08/22 06:13:29 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\srdelayed.exe
[2014/10/29 03:59:01 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\subst.exe
[2014/10/29 05:17:51 | 000,033,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\svchost.exe
[2014/10/29 03:55:02 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\sxstrace.exe
[2014/10/29 03:39:07 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SyncHost.exe
[2014/10/29 03:57:57 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\syskey.exe
[2014/10/29 03:29:37 | 000,078,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\systeminfo.exe
[2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SystemPropertiesAdvanced.exe
[2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SystemPropertiesComputerName.exe
[2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SystemPropertiesDataExecutionPrevention.exe
[2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SystemPropertiesHardware.exe
[2014/10/29 03:39:56 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SystemPropertiesPerformance.exe
[2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SystemPropertiesProtection.exe
[2014/10/29 03:39:56 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SystemPropertiesRemote.exe
[2014/10/29 03:51:43 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\systray.exe
[2014/10/29 03:51:29 | 000,051,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\takeown.exe
[2014/10/29 03:58:25 | 000,012,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\TapiUnattend.exe
[2014/10/29 02:41:56 | 000,359,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\taskeng.exe
[2014/10/29 03:28:56 | 000,078,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\taskkill.exe
[2014/10/29 03:28:44 | 000,080,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\tasklist.exe
[2014/10/29 05:18:43 | 001,103,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Taskmgr.exe
[2014/10/29 03:57:06 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\tcmsetup.exe
[2014/10/29 03:05:32 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\TCPSVCS.EXE
[2014/10/29 03:39:01 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ThumbnailExtractionHost.exe
[2014/10/29 03:51:39 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\timeout.exe
[2014/10/29 03:22:39 | 000,089,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\TpmInit.exe
[2015/03/20 04:41:28 | 000,369,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\tracerpt.exe
[2014/10/29 03:05:11 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\TRACERT.EXE
[2014/10/29 03:47:47 | 000,039,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\TSTheme.exe
[2014/06/10 00:13:27 | 000,035,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\TsWpfWrp.exe
[2014/10/29 03:04:14 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\typeperf.exe
[2014/10/29 03:58:28 | 000,047,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\tzutil.exe
[2014/10/29 03:05:04 | 000,034,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\unlodctr.exe
[2014/10/29 03:07:23 | 000,192,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\unregmp2.exe
[2014/10/29 03:51:57 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\upnpcont.exe
[2014/10/29 03:14:52 | 000,004,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\user.exe
[2014/10/29 05:10:54 | 000,030,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\UserAccountBroker.exe
[2014/10/29 03:44:02 | 000,218,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\UserAccountControlSettings.exe
[2014/10/29 03:05:25 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\userinit.exe
[2014/10/29 03:29:09 | 000,070,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Utilman.exe
[2014/10/29 03:53:39 | 000,011,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\verclsid.exe
[2014/10/29 03:48:00 | 000,129,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\verifier.exe
[2014/10/29 03:30:24 | 000,111,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\vssadmin.exe
[2014/10/29 03:03:53 | 000,070,656 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\w32tm.exe
[2014/10/29 03:48:13 | 000,032,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\waitfor.exe
[2014/10/29 03:02:37 | 000,080,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wecutil.exe
[2014/10/29 05:12:03 | 000,413,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\WerFault.exe
[2014/12/08 21:42:34 | 000,033,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\WerFaultSecure.exe
[2014/10/29 05:12:03 | 000,136,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wermgr.exe
[2014/10/29 02:57:59 | 000,177,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wevtutil.exe
[2014/10/31 05:28:47 | 000,137,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wextract.exe
[2014/10/29 03:51:40 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\where.exe
[2014/10/29 03:48:13 | 000,057,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\whoami.exe
[2014/10/29 03:29:03 | 000,086,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wiaacmgr.exe
[2014/10/29 02:52:32 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\winrs.exe
[2014/10/29 02:57:03 | 000,023,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\winrshost.exe
[2014/10/29 03:52:21 | 000,056,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\winver.exe
[2014/10/29 03:02:11 | 000,079,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wlanext.exe
[2014/10/29 03:08:26 | 001,478,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\WMPDMC.exe
[2014/10/29 03:43:07 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wowreg32.exe
[2014/10/29 03:25:12 | 000,026,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\WPDShextAutoplay.exe
[2014/10/29 03:52:20 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\write.exe
[2014/10/29 03:38:46 | 000,148,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wscript.exe
[2014/10/29 03:37:30 | 000,031,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\WSManHTTPConfig.exe
[2014/10/29 03:39:51 | 000,035,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wsmprovhost.exe
[2015/07/09 17:38:21 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wuapp.exe
[2014/10/29 03:42:48 | 000,305,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wusa.exe
[2014/10/29 02:31:31 | 000,626,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\WWAHost.exe
[2014/10/29 03:04:37 | 000,044,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\xcopy.exe
[2014/10/29 03:14:31 | 003,553,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\xpsrchvw.exe
[2014/10/29 03:43:45 | 000,056,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\xwizard.exe
[2014/06/24 19:51:08 | 000,000,330 | ---- | M] () -- C:\Windows\SysWOW64\Adobe\Director\M5drvr32.exe
[2014/06/24 20:55:02 | 000,150,728 | ---- | M] (Adobe Systems, Inc.) -- C:\Windows\SysWOW64\Adobe\Director\SWDNLD.EXE
[2014/06/24 20:10:24 | 000,014,776 | ---- | M] () -- C:\Windows\SysWOW64\Adobe\Shockwave 12\LaunchGoogleChrome.exe
[2014/06/24 20:55:02 | 001,307,848 | ---- | M] (Adobe Systems, Inc.) -- C:\Windows\SysWOW64\Adobe\Shockwave 12\SwHelper_1213153.exe
[2014/06/24 20:40:08 | 000,118,272 | ---- | M] (Adobe Systems, Inc.) -- C:\Windows\SysWOW64\Adobe\Shockwave 12\SwInit.exe
[2014/07/25 22:03:43 | 000,088,541 | ---- | M] (Adobe Systems Inc.) -- C:\Windows\SysWOW64\Adobe\Shockwave 12\uninstaller.exe
[2014/10/29 03:05:03 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Com\comrepl.exe
[2014/10/29 03:53:40 | 000,010,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Com\MigRegDB.exe
[2014/03/18 12:09:38 | 000,115,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Dism\DismHost.exe
[2015/07/03 16:37:51 | 000,438,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\GWX\GWX.exe
[2012/06/07 17:37:50 | 003,268,608 | ---- | M] (ITSecTeam) -- C:\Windows\SysWOW64\HavijPro\Havij.exe
[2014/09/16 16:33:38 | 000,024,241 | ---- | M] () -- C:\Windows\SysWOW64\HavijPro\Havij_Load.exe
[2014/10/29 03:25:34 | 000,488,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\IME\IMEJP\IMJPDCT.EXE
[2014/10/29 02:42:59 | 000,092,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\IME\IMEJP\IMJPSET.EXE
[2014/10/29 03:34:51 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\IME\IMEJP\IMJPUEX.EXE
[2014/10/29 03:29:01 | 000,242,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\IME\IMEJP\imjpuexc.exe
[2014/10/29 03:35:21 | 000,069,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\IME\IMETC\IMTCLNWZ.EXE
[2014/10/29 03:32:54 | 000,421,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\IME\IMETC\IMTCPROP.exe
[2014/10/29 03:32:39 | 000,375,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\IME\SHARED\IMCCPHR.exe
[2014/10/29 03:28:20 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\IME\SHARED\imecfmui.exe
[2014/10/29 03:35:24 | 000,267,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\IME\SHARED\IMEPADSV.EXE
[2014/10/29 03:38:20 | 000,126,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\IME\SHARED\IMESEARCH.EXE
[2014/10/29 03:22:21 | 000,485,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\IME\SHARED\IMEWDBLD.EXE
[2013/06/18 15:14:55 | 000,071,680 | ---- | M] (InstallShield Software Corporation) -- C:\Windows\SysWOW64\InstallShield\setup.exe
[2013/06/18 15:14:55 | 000,027,648 | ---- | M] (InstallShield Software Corporation) -- C:\Windows\SysWOW64\InstallShield\_isdel.exe
[2015/08/15 11:11:36 | 003,423,944 | ---- | M] (Adobe Systems, Inc.) -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_18_0_0_232.exe
[2015/08/15 11:11:36 | 000,269,000 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
[2015/08/15 11:11:35 | 001,156,296 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_18_0_0_232_Plugin.exe
[2015/08/08 15:55:07 | 001,179,112 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWOW64\Macromed\Flash\FlashUtil_ActiveX.exe
[1 C:\Windows\SysWOW64\Macromed\Flash\*.tmp files -> C:\Windows\SysWOW64\Macromed\Flash\*.tmp -> ]
[2014/10/29 03:00:08 | 000,020,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\mofcomp.exe
[2014/10/29 02:46:08 | 000,079,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\WinMgmt.exe
[2014/10/29 04:05:38 | 000,130,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\WMIADAP.exe
[2014/10/29 03:00:27 | 000,404,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\WMIC.exe
[2014/10/29 04:05:57 | 000,418,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
[2014/10/29 03:37:04 | 000,460,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
[2014/10/15 21:14:17 | 000,256,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell_ise.exe
[2015/07/27 17:24:00 | 001,542,696 | ---- | M] (McAfee, Inc.) -- C:\Windows\Temp\contentDATs.exe
[2014/04/14 10:02:10 | 001,869,384 | ---- | M] (Samsung Electronics Co., Ltd.) -- C:\Windows\Temp\lusetup.exe
[2015/07/27 17:23:40 | 008,582,752 | ---- | M] (McAfee, Inc.) -- C:\Windows\Temp\SecurityScan_Release.exe
[118 C:\Windows\Temp\*.tmp files -> C:\Windows\Temp\*.tmp -> ]
[2014/03/18 12:09:38 | 000,140,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\Temp\50239529-EA16-4358-9B61-87E1A95FB25D\DismHost.exe
[2015/03/10 18:18:23 | 001,255,544 | ---- | M] (Opera Software) -- C:\Windows\Temp\CProgram Files (x86)Opera\installing\installer.exe
[2015/03/10 17:04:09 | 000,889,976 | ---- | M] (Opera Software) -- C:\Windows\Temp\CProgram Files (x86)Opera\installing\launcher.exe
[2015/03/10 18:18:25 | 051,805,304 | ---- | M] (Opera Software) -- C:\Windows\Temp\CProgram Files (x86)Opera\installing\opera.exe
[2015/03/10 18:18:26 | 001,862,776 | ---- | M] () -- C:\Windows\Temp\CProgram Files (x86)Opera\installing\opera_autoupdate.exe
[2015/03/10 18:18:26 | 000,484,472 | ---- | M] () -- C:\Windows\Temp\CProgram Files (x86)Opera\installing\opera_crashreporter.exe
[2015/03/10 18:18:13 | 012,064,112 | ---- | M] (Opera Software ASA) -- C:\Windows\Temp\CProgram Files (x86)Opera\installing\Opera_Stable_28.0.1750.40-27.0.1689.76_Patch.exe
[2015/03/10 18:18:27 | 000,073,336 | ---- | M] () -- C:\Windows\Temp\CProgram Files (x86)Opera\installing\wow_helper.exe
[2014/09/12 17:15:50 | 001,545,408 | ---- | M] (Mad Catz) -- C:\Windows\Temp\MadCatz\RAT_TE_Mouse_7_0_35_0_x64_Drivers\Setup.exe
[2014/09/12 17:15:50 | 001,545,408 | ---- | M] (Mad Catz) -- C:\Windows\Temp\MadCatz\RAT_TE_Mouse_7_0_35_0_x64_Software\Setup.exe
[2014/03/18 12:09:39 | 000,025,064 | ---- | M] (Check Point Software Technologies) -- C:\Windows\vpnplugins\checkpoint\CheckPointVpnPluginApp.exe
[2014/03/18 12:09:44 | 000,364,008 | ---- | M] () -- C:\Windows\vpnplugins\f5\F5VpnPluginApp.exe
[2015/05/07 19:43:21 | 000,232,424 | ---- | M] (Pulse Secure, LLC.) -- C:\Windows\vpnplugins\juniper\JunosPulseVpn.exe
[2014/03/18 12:10:41 | 000,365,544 | ---- | M] (SonicWALL, LLC) -- C:\Windows\vpnplugins\sonicwall\MobileConnectVpnPluginApp.exe
[2014/10/29 05:59:50 | 000,025,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinStore\WSHost.exe
[2013/08/10 02:39:29 | 000,042,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_addinprocess32_b77a5c561934e089_4.0.9600.16384_none_1de6859d6d7d3c9d\AddInProcess32.exe
[2013/08/03 06:42:42 | 000,039,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_addinprocess32_b77a5c561934e089_6.3.9600.16384_none_71ce1047c0ddea55\AddInProcess32.exe
[2015/06/29 18:43:34 | 000,281,452 | ---- | M] () -- C:\Windows\WinSxS\amd64_adobe-flash-for-windows_31bf3856ad364e35_6.3.9600.16384_none_1c5e44113d869a3d\FlashUtil_ActiveX.exe
[2015/07/19 11:05:35 | 000,220,584 | ---- | M] () -- C:\Windows\WinSxS\amd64_adobe-flash-for-windows_31bf3856ad364e35_6.3.9600.17858_none_1c82a7b33d6ab72a\FlashUtil_ActiveX.exe
[2015/07/13 23:10:14 | 000,860,664 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\WinSxS\amd64_adobe-flash-for-windows_31bf3856ad364e35_6.3.9600.17933_none_1c9347ff3d5efdbc\FlashUtil_ActiveX.exe
[2015/08/08 15:47:35 | 000,862,696 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\WinSxS\amd64_adobe-flash-for-windows_31bf3856ad364e35_6.3.9600.18008_none_1cb891573d425bde\FlashUtil_ActiveX.exe
[2015/08/08 15:47:35 | 000,862,184 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\WinSxS\amd64_adobe-flash-for-windows_31bf3856ad364e35_7.3.9600.18008_none_0e290d9cc82904ad\FlashUtil_ActiveX.exe
[2013/08/10 02:39:30 | 000,054,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_aspnet_compiler_b03f5f7f11d50a3a_4.0.9600.16384_none_96c47837ea25520c\aspnet_compiler.exe
[2013/08/17 02:06:18 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_aspnet_compiler_b03f5f7f11d50a3a_6.3.9600.16384_none_ec271f7a08200ed3\aspnet_compiler.exe
[2013/08/10 02:39:30 | 000,044,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_aspnet_regbrowsers_b03f5f7f11d50a3a_4.0.9600.16384_none_87656040aaa728d2\aspnet_regbrowsers.exe
[2013/08/17 02:06:18 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_aspnet_regbrowsers_b03f5f7f11d50a3a_6.3.9600.16384_none_dcc80782c8a1e599\aspnet_regbrowsers.exe
[2013/08/10 02:39:30 | 000,127,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_aspnet_regsql_b03f5f7f11d50a3a_4.0.9600.16384_none_cdd771c74dc8e1e3\aspnet_regsql.exe
[2013/08/17 02:06:18 | 000,102,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_aspnet_regsql_b03f5f7f11d50a3a_6.3.9600.16384_none_233a19096bc39eaa\aspnet_regsql.exe
[2014/06/14 12:16:01 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_bth.inf_31bf3856ad364e35_6.3.9600.16523_none_634307508f58775a\fsquirt.exe
[2014/09/18 17:55:56 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_bth.inf_31bf3856ad364e35_6.3.9600.17093_none_62f737968f9162cf\fsquirt.exe
[2014/10/17 19:32:17 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_bth.inf_31bf3856ad364e35_6.3.9600.17238_none_633d1c5c8f5c342a\fsquirt.exe
[2015/03/13 20:17:58 | 000,010,156 | ---- | M] () -- C:\Windows\WinSxS\amd64_bth.inf_31bf3856ad364e35_6.3.9600.17278_none_6311dcac8f7ca3ee\fsquirt.exe
[2015/03/13 20:17:59 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_bth.inf_31bf3856ad364e35_6.3.9600.17415_none_634fbf228f4eaa91\fsquirt.exe
[2015/07/19 12:38:28 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_bth.inf_31bf3856ad364e35_6.3.9600.17673_none_630ce2d28f8119d7\fsquirt.exe
[2014/10/29 04:03:59 | 000,241,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_bth.inf_31bf3856ad364e35_6.3.9600.17826_none_6345f7188f55d475\fsquirt.exe
[2013/08/10 02:39:31 | 000,107,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_caspol_b03f5f7f11d50a3a_4.0.9600.16384_none_e9d4068e8173c3eb\CasPol.exe
[2014/08/18 21:55:26 | 000,000,574 | ---- | M] () -- C:\Windows\WinSxS\amd64_caspol_b03f5f7f11d50a3a_6.3.9600.16384_none_3f36add09f6e80b2\CasPol.exe
[2014/05/27 06:39:06 | 000,102,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_caspol_b03f5f7f11d50a3a_6.3.9600.17226_none_3f30808e9f7418c0\CasPol.exe
[2014/08/18 21:57:50 | 000,000,498 | ---- | M] () -- C:\Windows\WinSxS\amd64_caspol_b03f5f7f11d50a3a_6.3.9600.20708_none_2860a934b91d7d77\CasPol.exe
[2014/06/14 12:16:02 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_checkpoint-vpnplugin-appx_31bf3856ad364e35_6.3.9600.17031_none_7c28233d0c6b1be1\CheckPointVpnPluginApp.exe
[2014/03/18 12:09:39 | 000,025,064 | ---- | M] (Check Point Software Technologies) -- C:\Windows\WinSxS\amd64_checkpoint-vpnplugin-appx_31bf3856ad364e35_6.3.9600.17044_none_7c20542f0c7083d7\CheckPointVpnPluginApp.exe
[2015/03/13 21:49:47 | 000,002,011 | ---- | M] () -- C:\Windows\WinSxS\amd64_eventviewersettings_31bf3856ad364e35_6.3.9600.16384_none_e5b63811d7aa2a76\eventvwr.exe
[2014/10/29 04:34:49 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_eventviewersettings_31bf3856ad364e35_6.3.9600.17415_none_e602d2edd77096fe\eventvwr.exe
[2014/03/18 12:09:44 | 000,364,008 | ---- | M] () -- C:\Windows\WinSxS\amd64_f5-vpnplugin-appx_31bf3856ad364e35_6.3.9600.16408_none_b867236a703dd685\F5VpnPluginApp.exe
[2013/08/10 02:40:05 | 000,040,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_installutil_b03f5f7f11d50a3a_4.0.9600.16384_none_f974f3e8b2b56fd2\InstallUtil.exe
[2014/08/18 21:59:31 | 000,000,551 | ---- | M] () -- C:\Windows\WinSxS\amd64_installutil_b03f5f7f11d50a3a_6.3.9600.16384_none_4ed79b2ad0b02c99\InstallUtil.exe
[2014/05/27 06:39:08 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_installutil_b03f5f7f11d50a3a_6.3.9600.17226_none_4ed16de8d0b5c4a7\InstallUtil.exe
[2014/08/18 22:01:54 | 000,000,477 | ---- | M] () -- C:\Windows\WinSxS\amd64_installutil_b03f5f7f11d50a3a_6.3.9600.20708_none_3801968eea5f295e\InstallUtil.exe
[2013/08/10 02:40:05 | 000,047,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_jsc_b03f5f7f11d50a3a_4.0.9600.16384_none_25d16f8a690bec21\jsc.exe
[2014/06/14 12:16:08 | 000,045,239 | ---- | M] () -- C:\Windows\WinSxS\amd64_juniper-vpnplugin-appx_31bf3856ad364e35_6.3.9600.17031_none_47c7b72c35f85a22\JunosPulseVpn.exe
[2014/06/14 12:16:13 | 000,001,923 | ---- | M] () -- C:\Windows\WinSxS\amd64_juniper-vpnplugin-appx_31bf3856ad364e35_6.3.9600.17093_none_4788d83836273476\JunosPulseVpn.exe
[2015/06/11 19:05:40 | 000,056,829 | ---- | M] () -- C:\Windows\WinSxS\amd64_juniper-vpnplugin-appx_31bf3856ad364e35_6.3.9600.17104_none_47eb29b435dd4f7b\JunosPulseVpn.exe
[2015/05/07 19:43:21 | 000,232,424 | ---- | M] (Pulse Secure, LLC.) -- C:\Windows\WinSxS\amd64_juniper-vpnplugin-appx_31bf3856ad364e35_6.3.9600.17824_none_47d5972635ed736e\JunosPulseVpn.exe
[2013/08/22 16:52:28 | 000,062,855 | ---- | M] () -- C:\Windows\WinSxS\amd64_mcupdate_31bf3856ad364e35_6.3.9600.16384_none_b95b31ca7fc5650c\mcupdate.exe
[2014/03/18 12:45:21 | 000,534,213 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_6.3.9600.16384_none_210fb36c397c4e2b\hvax64.exe
[2014/03/18 12:45:20 | 000,550,516 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_6.3.9600.16384_none_210fb36c397c4e2b\hvix64.exe
[2014/03/18 12:45:22 | 000,536,051 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_6.3.9600.16384_none_210fb36c397c4e2b\hvloader.exe
[2014/06/14 12:16:18 | 000,531,548 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_6.3.9600.17031_none_2142a5b03956989d\hvax64.exe
[2014/06/14 12:16:17 | 000,551,778 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_6.3.9600.17031_none_2142a5b03956989d\hvix64.exe
[2014/06/14 12:16:20 | 000,542,292 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_6.3.9600.17031_none_2142a5b03956989d\hvloader.exe
[2014/06/14 12:16:24 | 000,532,118 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_6.3.9600.17039_none_214aa800394f6355\hvax64.exe
[2014/06/14 12:16:23 | 000,551,649 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_6.3.9600.17039_none_214aa800394f6355\hvix64.exe
[2014/06/14 12:16:25 | 000,542,288 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_6.3.9600.17039_none_214aa800394f6355\hvloader.exe
[2013/08/22 16:52:38 | 000,735,152 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_607a8fc83c1f7915\WindowsServer2003.WindowsXP-KB943295-x64-CHS.exe
[2013/08/22 16:52:39 | 000,735,116 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_607a8fc83c1f7915\WindowsServer2003.WindowsXP-KB943295-x64-CHT.exe
[2013/08/22 16:52:42 | 000,741,169 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_607a8fc83c1f7915\WindowsServer2003.WindowsXP-KB943295-x64-DEU.exe
[2013/08/22 16:52:43 | 000,754,419 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_607a8fc83c1f7915\WindowsServer2003.WindowsXP-KB943295-x64-ENU.exe
[2013/08/22 16:52:41 | 000,739,571 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_607a8fc83c1f7915\WindowsServer2003.WindowsXP-KB943295-x64-ESN.exe
[2013/08/22 16:52:45 | 000,740,668 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_607a8fc83c1f7915\WindowsServer2003.WindowsXP-KB943295-x64-FRA.exe
[2013/08/22 16:52:46 | 000,739,541 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_607a8fc83c1f7915\WindowsServer2003.WindowsXP-KB943295-x64-ITA.exe
[2013/08/22 16:52:47 | 000,755,043 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_607a8fc83c1f7915\WindowsServer2003.WindowsXP-KB943295-x64-JPN.exe
[2013/08/22 16:52:49 | 000,735,677 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_607a8fc83c1f7915\WindowsServer2003.WindowsXP-KB943295-x64-KOR.exe
[2013/08/22 16:52:50 | 000,739,366 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_607a8fc83c1f7915\WindowsServer2003.WindowsXP-KB943295-x64-PTB.exe
[2013/08/22 16:52:52 | 000,740,955 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_607a8fc83c1f7915\WindowsServer2003.WindowsXP-KB943295-x64-RUS.exe
[2013/08/22 16:52:52 | 000,060,034 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-guest-installer_31bf3856ad364e35_6.3.9600.16384_none_62636139f5b9fe65\setup.exe
[2014/11/13 14:37:14 | 003,526,044 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms_31bf3856ad364e35_6.3.9600.16384_none_275467ab32e3bc30\vmms.exe
[2014/06/14 12:16:46 | 003,537,839 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms_31bf3856ad364e35_6.3.9600.17031_none_278759ef32be06a2\vmms.exe
[2014/06/14 12:16:57 | 003,535,463 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms_31bf3856ad364e35_6.3.9600.17039_none_278f5c3f32b6d15a\vmms.exe
[2014/06/14 12:17:07 | 003,534,917 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms_31bf3856ad364e35_6.3.9600.17092_none_27477ab132edc79f\vmms.exe
[2014/08/18 22:06:01 | 003,536,042 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms_31bf3856ad364e35_6.3.9600.17107_none_27adcd5532a04800\vmms.exe
[2014/09/04 02:19:07 | 013,401,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms_31bf3856ad364e35_6.3.9600.17334_none_278a607f32bb4a1c\vmms.exe
[2015/03/13 21:50:13 | 003,651,279 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms_31bf3856ad364e35_6.3.9600.17401_none_27a7d14b32a5a76b\vmms.exe
[2013/08/22 16:53:12 | 001,518,398 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp_31bf3856ad364e35_6.3.9600.16384_none_25feee5133bfaee5\vmwp.exe
[2014/03/18 12:46:03 | 001,498,108 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp_31bf3856ad364e35_6.3.9600.17031_none_2631e0953399f957\vmwp.exe
[2014/06/14 12:17:13 | 001,498,100 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp_31bf3856ad364e35_6.3.9600.17043_none_2629113d33a047f6\vmwp.exe
[2014/06/14 12:17:16 | 001,498,624 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp_31bf3856ad364e35_6.3.9600.17090_none_25f000c333cb87a6\vmwp.exe
[2014/11/15 18:55:25 | 001,496,899 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp_31bf3856ad364e35_6.3.9600.17334_none_2634e72533973cd1\vmwp.exe
[2015/03/13 21:50:18 | 001,534,209 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp_31bf3856ad364e35_6.3.9600.17393_none_25f3075333c8cb20\vmwp.exe
[2015/03/13 21:50:21 | 000,001,288 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..atibility-assistant_31bf3856ad364e35_6.3.9600.16407_none_24de6842f6da7242\pcalua.exe
[2014/10/29 04:34:15 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..atibility-assistant_31bf3856ad364e35_6.3.9600.17415_none_24d180faf6e47526\pcalua.exe
[2015/03/13 21:50:23 | 000,007,895 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..cation-creduibroker_31bf3856ad364e35_6.3.9600.16384_none_bb797fe8e12f8bec\CredentialUIBroker.exe
[2014/10/29 05:57:42 | 000,038,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..cation-creduibroker_31bf3856ad364e35_6.3.9600.17415_none_bbc61ac4e0f5f874\CredentialUIBroker.exe
[2015/06/29 18:44:09 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..de-compat-telemetry_31bf3856ad364e35_6.3.9600.17415_none_78b735d5cd1306a9\QueryAppBlock.exe
[2015/06/29 18:44:06 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..de-compat-telemetry_31bf3856ad364e35_6.3.9600.17415_none_78b735d5cd1306a9\wicainventory.exe
[2015/07/19 12:40:28 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..de-compat-telemetry_31bf3856ad364e35_6.3.9600.17840_none_7891cc37cd2fd065\QueryAppBlock.exe
[2014/06/28 02:28:59 | 000,046,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..de-compat-telemetry_31bf3856ad364e35_6.3.9600.17840_none_7891cc37cd2fd065\wicainventory.exe
[2015/07/30 18:11:37 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..de-compat-telemetry_31bf3856ad364e35_6.3.9600.17930_none_789c9e09cd27b19b\QueryAppBlock.exe
[2014/06/28 02:28:59 | 000,046,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..de-compat-telemetry_31bf3856ad364e35_6.3.9600.17930_none_789c9e09cd27b19b\wicainventory.exe
[2014/10/09 00:09:34 | 000,161,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..de-compat-telemetry_31bf3856ad364e35_6.3.9600.17996_none_7861c03dcd52f14b\QueryAppBlock.exe
[2014/06/28 02:28:59 | 000,046,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..de-compat-telemetry_31bf3856ad364e35_6.3.9600.17996_none_7861c03dcd52f14b\wicainventory.exe
[2014/10/09 00:09:34 | 000,161,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..de-compat-telemetry_31bf3856ad364e35_6.3.9600.17998_none_7863c0d1cd5123f9\QueryAppBlock.exe
[2014/06/28 02:28:59 | 000,046,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..de-compat-telemetry_31bf3856ad364e35_6.3.9600.17998_none_7863c0d1cd5123f9\wicainventory.exe
[2015/03/13 21:50:30 | 000,002,020 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..ence-infrastructure_31bf3856ad364e35_6.3.9600.17031_none_c602560d208b27a9\sdbinst.exe
[2015/05/19 11:07:44 | 000,000,328 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..ence-infrastructure_31bf3856ad364e35_6.3.9600.17415_none_c61bfea5207749bf\sdbinst.exe
[2015/07/19 12:41:07 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..ence-infrastructure_31bf3856ad364e35_6.3.9600.17725_none_c611346b207f5d25\sdbinst.exe
[2015/03/11 03:49:52 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..ence-infrastructure_31bf3856ad364e35_6.3.9600.17824_none_c6103607208040f5\sdbinst.exe
[2014/03/18 12:10:42 | 000,010,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..ent-onedriverebrand_31bf3856ad364e35_6.3.9600.17031_none_1ed92cd77fdecb5a\OneDriveRebrand.exe
[2015/03/13 21:50:19 | 000,001,598 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..-experience-apphelp_31bf3856ad364e35_6.3.9600.16506_none_7318bd913477aa00\pcaui.exe
[2014/10/29 04:34:14 | 000,019,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..-experience-apphelp_31bf3856ad364e35_6.3.9600.17415_none_730cd4ad3480c914\pcaui.exe
[2014/03/18 12:09:45 | 000,092,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..ime-upgrade-results_31bf3856ad364e35_6.3.9600.17031_none_b4a9caf2ff451d0f\WindowsAnytimeUpgradeResults.exe
[2015/03/13 21:50:46 | 000,020,186 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..ion-telemetry-agent_31bf3856ad364e35_6.3.9600.17031_none_c35da42c3a72c7b0\aitagent.exe
[2014/10/29 03:52:32 | 000,157,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..ion-telemetry-agent_31bf3856ad364e35_6.3.9600.17415_none_c3774cc43a5ee9c6\aitagent.exe
[2015/03/13 21:50:59 | 000,029,801 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..perience-ait-static_31bf3856ad364e35_6.3.9600.16384_none_21a2f713823c04d3\aitstatic.exe
[2014/10/29 03:00:06 | 001,207,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..perience-ait-static_31bf3856ad364e35_6.3.9600.17415_none_21ef91ef8202715b\aitstatic.exe
[2015/03/13 21:51:04 | 000,038,023 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..roblemstepsrecorder_31bf3856ad364e35_6.3.9600.16384_none_cbaff1371ef0c962\psr.exe
[2014/10/29 04:09:07 | 000,601,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..roblemstepsrecorder_31bf3856ad364e35_6.3.9600.17415_none_cbfc8c131eb735ea\psr.exe
[2015/03/13 21:51:04 | 000,008,523 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..screencontentserver_31bf3856ad364e35_6.3.9600.17031_none_f838be0d7e579b7b\LockScreenContentServer.exe
[2015/03/13 21:51:05 | 000,002,730 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..screencontentserver_31bf3856ad364e35_6.3.9600.17415_none_f85266a57e43bd91\LockScreenContentServer.exe
[2014/12/11 07:36:34 | 000,046,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..screencontentserver_31bf3856ad364e35_6.3.9600.17553_none_f82528477e65f7ce\LockScreenContentServer.exe
[2015/03/13 21:51:07 | 000,005,368 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..t-bytecodegenerator_31bf3856ad364e35_6.3.9600.16384_none_d0e14b3f688c68ea\ByteCodeGenerator.exe
[2014/10/29 02:57:59 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..t-bytecodegenerator_31bf3856ad364e35_6.3.9600.17415_none_d12de61b6852d572\ByteCodeGenerator.exe
[2015/07/19 12:44:24 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..xperience-inventory_31bf3856ad364e35_6.3.9600.17840_none_7b2f213da2b1523a\diagtrackrunner.exe
[2015/07/30 18:24:09 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..xperience-inventory_31bf3856ad364e35_6.3.9600.17930_none_7b39f30fa2a93370\CompatTelRunner.exe
[2015/07/30 18:24:09 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..xperience-inventory_31bf3856ad364e35_6.3.9600.17930_none_7b39f30fa2a93370\diagtrackrunner.exe
[2015/06/30 00:43:39 | 000,026,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..xperience-inventory_31bf3856ad364e35_6.3.9600.17996_none_7aff1543a2d47320\CompatTelRunner.exe
[2015/03/16 00:09:07 | 000,070,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..xperience-inventory_31bf3856ad364e35_6.3.9600.17996_none_7aff1543a2d47320\diagtrackrunner.exe
[2015/07/29 01:24:29 | 000,025,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..xperience-inventory_31bf3856ad364e35_6.3.9600.17998_none_7b0115d7a2d2a5ce\CompatTelRunner.exe
[2015/03/16 00:09:07 | 000,070,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..xperience-inventory_31bf3856ad364e35_6.3.9600.17998_none_7b0115d7a2d2a5ce\diagtrackrunner.exe
[2015/03/13 21:51:12 | 000,001,997 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-acluifilefoldercomtool_31bf3856ad364e35_6.3.9600.16384_none_490d84b2d932d3bf\cacls.exe
[2014/10/29 03:27:30 | 000,031,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-acluifilefoldercomtool_31bf3856ad364e35_6.3.9600.17415_none_495a1f8ed8f94047\cacls.exe
[2015/03/13 21:51:22 | 000,000,998 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-advancedtaskmanager_31bf3856ad364e35_6.3.9600.17031_none_9fd82d2ebf50a22c\LaunchTM.exe
[2015/03/13 21:51:22 | 000,176,557 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-advancedtaskmanager_31bf3856ad364e35_6.3.9600.17031_none_9fd82d2ebf50a22c\Taskmgr.exe
[2014/10/29 03:03:41 | 000,183,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-advancedtaskmanager_31bf3856ad364e35_6.3.9600.17415_none_9ff1d5c6bf3cc442\LaunchTM.exe
[2014/10/29 06:09:24 | 001,239,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-advancedtaskmanager_31bf3856ad364e35_6.3.9600.17415_none_9ff1d5c6bf3cc442\Taskmgr.exe
[2015/03/13 21:51:25 | 000,017,911 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-alg_31bf3856ad364e35_6.3.9600.16384_none_99a7b22b2f158fb0\alg.exe
[2014/10/29 03:21:02 | 000,096,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-alg_31bf3856ad364e35_6.3.9600.17415_none_99f44d072edbfc38\alg.exe
[2015/03/13 21:51:26 | 000,009,201 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-alluserinstallagent_31bf3856ad364e35_6.3.9600.16384_none_0c4a5cf22c75627c\RDSPnf.exe
[2014/10/29 03:14:05 | 000,058,880 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-alluserinstallagent_31bf3856ad364e35_6.3.9600.17415_none_0c96f7ce2c3bcf04\RDSPnf.exe
[2014/03/18 12:09:45 | 000,188,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-anytime-upgrade_31bf3856ad364e35_6.3.9600.17031_none_90557c14aa43f822\WindowsAnytimeUpgrade.exe
[2014/03/18 12:09:45 | 000,722,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-anytime-upgradeui_31bf3856ad364e35_6.3.9600.17031_none_dfaa5465d2ac4fac\WindowsAnytimeUpgradeui.exe
[2015/03/13 21:51:28 | 000,001,833 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-appid_31bf3856ad364e35_6.3.9600.16404_none_4860f19c85dd7019\appidcertstorecheck.exe
[2015/03/13 21:51:28 | 000,040,290 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-appid_31bf3856ad364e35_6.3.9600.16404_none_4860f19c85dd7019\appidpolicyconverter.exe
[2014/10/29 04:41:20 | 000,017,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-appid_31bf3856ad364e35_6.3.9600.17415_none_48570b3285e4bf02\appidcertstorecheck.exe
[2014/10/29 04:28:04 | 000,197,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-appid_31bf3856ad364e35_6.3.9600.17415_none_48570b3285e4bf02\appidpolicyconverter.exe
[2015/03/14 13:03:43 | 000,002,937 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-at_31bf3856ad364e35_6.3.9600.16384_none_3dc0047457db8c29\at.exe
[2014/10/29 04:34:17 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-at_31bf3856ad364e35_6.3.9600.17415_none_3e0c9f5057a1f8b1\at.exe
[2015/03/14 13:03:02 | 000,008,666 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-atbroker_31bf3856ad364e35_6.3.9600.16384_none_c05f0fdbf24c3e68\AtBroker.exe
[2014/10/29 04:23:51 | 000,053,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-atbroker_31bf3856ad364e35_6.3.9600.17415_none_c0abaab7f212aaf0\AtBroker.exe
[2014/06/14 12:17:31 | 000,002,163 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-audio-audiocore_31bf3856ad364e35_6.3.9600.17031_none_67911675b87110c0\audiodg.exe
[2014/06/14 12:17:33 | 000,001,495 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-audio-audiocore_31bf3856ad364e35_6.3.9600.17041_none_67864689b8792cb1\audiodg.exe
[2015/02/20 14:12:35 | 000,065,558 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-audio-audiocore_31bf3856ad364e35_6.3.9600.17090_none_674f36a3b8a29f0f\audiodg.exe
[2014/10/29 05:52:48 | 000,272,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-audio-audiocore_31bf3856ad364e35_6.3.9600.17415_none_67aabf0db85d32d6\audiodg.exe
[2014/10/29 05:52:48 | 000,272,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-audio-audiocore_31bf3856ad364e35_6.3.9600.17551_none_677b801bb8813a65\audiodg.exe
[2014/10/29 05:52:48 | 000,272,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-audio-audiocore_31bf3856ad364e35_6.3.9600.17893_none_675246b1b89fd44c\audiodg.exe
[2014/09/18 17:56:44 | 000,014,376 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-audio-volumecontrol_31bf3856ad364e35_6.3.9600.17031_none_b719c3b5db4b508a\SndVol.exe
[2015/03/14 13:06:35 | 000,033,103 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-audio-volumecontrol_31bf3856ad364e35_6.3.9600.17238_none_b720c987db44fc39\SndVol.exe
[2014/10/29 05:57:46 | 000,216,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-audio-volumecontrol_31bf3856ad364e35_6.3.9600.17415_none_b7336c4ddb3772a0\SndVol.exe
[2015/03/14 13:06:37 | 000,001,517 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-authentication-logonui_31bf3856ad364e35_6.3.9600.16384_none_56517299472fb126\LogonUI.exe
[2014/10/29 04:42:35 | 000,012,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-authentication-logonui_31bf3856ad364e35_6.3.9600.17415_none_569e0d7546f61dae\LogonUI.exe
[2014/03/18 12:09:51 | 000,890,880 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-autochk_31bf3856ad364e35_6.3.9600.17031_none_d2e53f98959273d5\autochk.exe
[2015/03/14 13:07:09 | 000,002,798 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-autochkconfigurator_31bf3856ad364e35_6.3.9600.16384_none_0980dba35bbb7c3c\chkntfs.exe
[2014/10/29 04:42:55 | 000,020,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-autochkconfigurator_31bf3856ad364e35_6.3.9600.17415_none_09cd767f5b81e8c4\chkntfs.exe
[2014/03/18 12:09:51 | 000,874,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-autofmt_31bf3856ad364e35_6.3.9600.17031_none_d6e58f2c92ff68be\autofmt.exe
[2015/03/14 13:07:14 | 000,001,168 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-axinstallservice_31bf3856ad364e35_6.3.9600.16391_none_c7b5de2644ef20b7\AxInstUI.exe
[2014/10/29 03:45:18 | 000,059,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-axinstallservice_31bf3856ad364e35_6.3.9600.17415_none_c81049cc44aabd53\AxInstUI.exe
[2014/03/18 12:09:57 | 001,356,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-b..environment-windows_31bf3856ad364e35_6.3.9600.17031_none_5a29e979609beeff\winresume.exe
[2015/03/14 13:07:57 | 000,008,417 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-b..iondata-cmdlinetool_31bf3856ad364e35_6.3.9600.17031_none_791c4f1478fcf131\bcdedit.exe
[2014/10/29 04:42:57 | 000,349,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-b..iondata-cmdlinetool_31bf3856ad364e35_6.3.9600.17415_none_7935f7ac78e91347\bcdedit.exe
[2015/03/14 13:08:00 | 000,005,487 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-b..ment-bootsectortool_31bf3856ad364e35_6.3.9600.16384_none_fd4cc49f698193ee\bootsect.exe
[2014/10/29 06:09:08 | 000,108,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-b..ment-bootsectortool_31bf3856ad364e35_6.3.9600.17415_none_fd995f7b69480076\bootsect.exe
[2014/09/18 17:56:48 | 000,081,010 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-b..ment-windows-minwin_31bf3856ad364e35_6.3.9600.17031_none_40dcf8a9cfcfdf76\winload.exe
[2014/07/24 17:05:56 | 001,519,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-b..ment-windows-minwin_31bf3856ad364e35_6.3.9600.17238_none_40e3fe7bcfc98b25\winload.exe
[2015/03/14 13:08:08 | 000,001,124 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-b..nfrastructurebghost_31bf3856ad364e35_6.3.9600.16384_none_61b1405d3d11d2f5\backgroundTaskHost.exe
[2014/10/29 03:28:23 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-b..nfrastructurebghost_31bf3856ad364e35_6.3.9600.17415_none_61fddb393cd83f7d\backgroundTaskHost.exe
[2014/09/18 17:56:57 | 000,081,010 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.3.9600.17031_none_4c180c814078312e\winload.exe
[2014/09/18 17:57:00 | 000,072,092 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.3.9600.17031_none_4c180c814078312e\winresume.exe
[2014/07/24 17:05:56 | 001,519,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.3.9600.17238_none_4c1f12534071dcdd\winload.exe
[2014/07/24 17:05:56 | 001,356,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.3.9600.17238_none_4c1f12534071dcdd\winresume.exe
[2013/08/22 13:21:47 | 000,056,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-b..vironment-servicing_31bf3856ad364e35_6.3.9600.16384_none_16d2e13d798b7904\bfsvc.exe
[2015/03/14 13:08:15 | 000,012,022 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-bcdboot-cmdlinetool_31bf3856ad364e35_6.3.9600.17031_none_524736e411f5b774\bcdboot.exe
[2014/10/29 04:34:08 | 000,165,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-bcdboot-cmdlinetool_31bf3856ad364e35_6.3.9600.17415_none_5260df7c11e1d98a\bcdboot.exe
[2015/03/14 13:08:31 | 000,035,342 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-bits-bitsadmin_31bf3856ad364e35_6.3.9600.16384_none_3dcff10ce0631272\bitsadmin.exe
[2014/10/29 04:18:56 | 000,229,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-bits-bitsadmin_31bf3856ad364e35_6.3.9600.17415_none_3e1c8be8e0297efa\bitsadmin.exe
[2015/03/14 13:09:18 | 000,046,713 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-blb-cli-main_31bf3856ad364e35_6.3.9600.17031_none_3c462f6f62d70947\wbadmin.exe
[2014/10/29 03:59:04 | 000,286,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-blb-cli-main_31bf3856ad364e35_6.3.9600.17415_none_3c5fd80762c32b5d\wbadmin.exe
[2015/03/14 13:09:21 | 000,291,798 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-blb-engine-main_31bf3856ad364e35_6.3.9600.17031_none_d4d34846d39139bf\wbengine.exe
[2014/10/29 03:39:15 | 001,571,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-blb-engine-main_31bf3856ad364e35_6.3.9600.17415_none_d4ecf0ded37d5bd5\wbengine.exe
[2015/03/14 13:09:22 | 000,006,536 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-bootconfig_31bf3856ad364e35_6.3.9600.16384_none_fcd4dd14ee3f1ae8\bootcfg.exe
[2014/10/29 04:28:17 | 000,087,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-bootconfig_31bf3856ad364e35_6.3.9600.17415_none_fd2177f0ee058770\bootcfg.exe
[2015/03/14 13:09:24 | 000,001,039 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-bootux.deployment_31bf3856ad364e35_6.3.9600.17031_none_2f029f1ba412696c\bootim.exe
[2014/10/29 02:58:23 | 000,013,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-bootux.deployment_31bf3856ad364e35_6.3.9600.17415_none_2f1c47b3a3fe8b82\bootim.exe
[2013/08/22 14:39:49 | 000,086,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-browserchoice_31bf3856ad364e35_6.3.9600.16387_none_8319977d0f4f68f0\browserchoice.exe
[2014/09/18 17:57:04 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-bth-user_31bf3856ad364e35_6.3.9600.16384_none_55d79ff6a92519ee\bthudtask.exe
[2015/03/14 13:09:37 | 000,001,153 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-bth-user_31bf3856ad364e35_6.3.9600.17238_none_5611980ca8f9100f\bthudtask.exe
[2014/10/29 04:09:25 | 000,037,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-bth-user_31bf3856ad364e35_6.3.9600.17415_none_56243ad2a8eb8676\bthudtask.exe
[2015/03/14 13:10:15 | 000,002,095 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-c..mplus-admin-comrepl_31bf3856ad364e35_6.3.9600.16384_none_dac7de4c63661e22\comrepl.exe
[2014/10/29 03:27:46 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-c..mplus-admin-comrepl_31bf3856ad364e35_6.3.9600.17415_none_db147928632c8aaa\comrepl.exe
[2015/03/14 13:10:25 | 000,001,388 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-c..plus-setup-migregdb_31bf3856ad364e35_6.3.9600.16384_none_1e0f016e37a7b9bd\MigRegDB.exe
[2014/10/29 04:36:19 | 000,012,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-c..plus-setup-migregdb_31bf3856ad364e35_6.3.9600.17415_none_1e5b9c4a376e2645\MigRegDB.exe
[2015/03/14 13:11:10 | 000,006,059 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-c..utermanagerlauncher_31bf3856ad364e35_6.3.9600.16384_none_7ed3d29ec8492be6\CompMgmtLauncher.exe
[2014/10/29 04:27:24 | 000,090,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-c..utermanagerlauncher_31bf3856ad364e35_6.3.9600.17415_none_7f206d7ac80f986e\CompMgmtLauncher.exe
[2015/03/14 13:11:14 | 000,121,762 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-calc_31bf3856ad364e35_6.3.9600.16384_none_9a7c6145eeb2fe71\calc.exe
[2015/03/14 13:11:17 | 000,058,308 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-calc_31bf3856ad364e35_6.3.9600.17415_none_9ac8fc21ee796af9\calc.exe
[2015/01/27 05:44:51 | 000,933,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-calc_31bf3856ad364e35_6.3.9600.17667_none_9a94f0e5eea023aa\calc.exe
[2014/08/18 22:06:30 | 000,131,642 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-camera.appxmain_31bf3856ad364e35_6.3.9600.17031_none_f4f5f35feeeebd8f\Camera.exe
[2014/10/17 19:37:46 | 000,004,734 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-camera.appxmain_31bf3856ad364e35_6.3.9600.17128_none_f507c737eee05026\Camera.exe
[2015/03/14 13:11:22 | 000,142,377 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-camera.appxmain_31bf3856ad364e35_6.3.9600.17334_none_f4f8f9efeeec0109\Camera.exe
[2015/03/14 13:11:33 | 000,002,206 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-camera.appxmain_31bf3856ad364e35_6.3.9600.17415_none_f50f9bf7eedadfa5\Camera.exe
[2014/11/04 08:43:51 | 001,394,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-camera.appxmain_31bf3856ad364e35_6.3.9600.17418_none_f5129cd5eed82baa\Camera.exe
[2015/03/14 13:11:42 | 000,052,482 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-certificaterequesttool_31bf3856ad364e35_6.3.9600.16384_none_58cef38eeb5f4ad8\certreq.exe
[2014/10/29 03:59:56 | 000,384,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-certificaterequesttool_31bf3856ad364e35_6.3.9600.17415_none_591b8e6aeb25b760\certreq.exe
[2015/03/14 13:11:44 | 000,191,065 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-certutil_31bf3856ad364e35_6.3.9600.16384_none_a64367f807539940\certutil.exe
[2014/10/29 03:33:12 | 001,291,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-certutil_31bf3856ad364e35_6.3.9600.17415_none_a69002d4071a05c8\certutil.exe
[2015/03/14 13:11:47 | 000,010,363 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-charmap_31bf3856ad364e35_6.3.9600.16384_none_e3181d6978522d5c\charmap.exe
[2014/10/29 04:29:00 | 000,165,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-charmap_31bf3856ad364e35_6.3.9600.17415_none_e364b845781899e4\charmap.exe
[2015/03/14 13:11:50 | 000,003,020 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-chkdsk_31bf3856ad364e35_6.3.9600.16384_none_b2a4b9eb60a78404\chkdsk.exe
[2014/10/29 03:26:09 | 000,025,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-chkdsk_31bf3856ad364e35_6.3.9600.17415_none_b2f154c7606df08c\chkdsk.exe
[2015/03/14 13:11:52 | 000,002,712 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-choice_31bf3856ad364e35_6.3.9600.16384_none_b4254b175fb9f29f\choice.exe
[2014/10/29 04:30:21 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-choice_31bf3856ad364e35_6.3.9600.17415_none_b471e5f35f805f27\choice.exe
[2015/03/14 13:11:54 | 000,005,095 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-cipher_31bf3856ad364e35_6.3.9600.16384_none_9dd4df65790fa9af\cipher.exe
[2014/10/29 04:26:19 | 000,044,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-cipher_31bf3856ad364e35_6.3.9600.17415_none_9e217a4178d61637\cipher.exe
[2015/03/14 13:11:55 | 000,005,753 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-cleanmgr_31bf3856ad364e35_6.3.9600.17031_none_5e3588b0315d2219\cleanmgr.exe
[2014/10/29 04:16:58 | 000,217,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-cleanmgr_31bf3856ad364e35_6.3.9600.17415_none_5e4f31483149442f\cleanmgr.exe
[2015/03/14 13:11:56 | 000,001,793 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-clip_31bf3856ad364e35_6.3.9600.16384_none_989a4227eff87604\clip.exe
[2014/10/29 04:34:06 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-clip_31bf3856ad364e35_6.3.9600.17415_none_98e6dd03efbee28c\clip.exe
[2015/03/14 13:11:56 | 000,008,128 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-cloudnotifications_31bf3856ad364e35_6.3.9600.17031_none_82f8ee30650e4951\CloudNotifications.exe
[2014/10/29 05:57:42 | 000,045,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-cloudnotifications_31bf3856ad364e35_6.3.9600.17415_none_831296c864fa6b67\CloudNotifications.exe
[2015/03/14 13:11:57 | 000,027,790 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-cloudstoragewizard_31bf3856ad364e35_6.3.9600.17031_none_e55f17836168f8d7\CloudStorageWizard.exe
[2014/10/29 02:37:06 | 000,141,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-cloudstoragewizard_31bf3856ad364e35_6.3.9600.17415_none_e578c01b61551aed\CloudStorageWizard.exe
[2015/03/14 13:12:08 | 000,023,515 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-com-complus-setup_31bf3856ad364e35_6.3.9600.16384_none_da663953c34534c3\mtstocom.exe
[2014/10/29 03:16:06 | 000,143,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-com-complus-setup_31bf3856ad364e35_6.3.9600.17415_none_dab2d42fc30ba14b\mtstocom.exe
[2015/03/14 13:12:10 | 000,000,992 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-com-complus-ui_31bf3856ad364e35_6.3.9600.16384_none_a16623c01c2f97d2\dcomcnfg.exe
[2014/10/29 04:42:53 | 000,010,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-com-complus-ui_31bf3856ad364e35_6.3.9600.17415_none_a1b2be9c1bf6045a\dcomcnfg.exe
[2015/03/14 13:12:15 | 000,006,885 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-com-dtc-runtime_31bf3856ad364e35_6.3.9600.16384_none_0a1162f033fa01f6\msdtc.exe
[2014/10/29 03:12:59 | 000,144,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-com-dtc-runtime_31bf3856ad364e35_6.3.9600.17415_none_0a5dfdcc33c06e7e\msdtc.exe
[2015/03/14 13:12:19 | 000,000,998 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-commandlinehelp_31bf3856ad364e35_6.3.9600.16384_none_c4e995aedd2ea8dc\help.exe
[2014/10/29 04:43:53 | 000,011,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-commandlinehelp_31bf3856ad364e35_6.3.9600.17415_none_c536308adcf51564\help.exe
[2015/03/14 13:12:20 | 000,057,589 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-commandprompt_31bf3856ad364e35_6.3.9600.16384_none_7bcb26c7ee538fe3\cmd.exe
[2014/10/29 03:28:18 | 000,357,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-commandprompt_31bf3856ad364e35_6.3.9600.17415_none_7c17c1a3ee19fc6b\cmd.exe
[2015/03/14 13:12:21 | 000,002,181 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-compact_31bf3856ad364e35_6.3.9600.16384_none_eab39ad589898fc9\compact.exe
[2014/10/29 04:34:40 | 000,020,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-compact_31bf3856ad364e35_6.3.9600.17415_none_eb0035b1894ffc51\compact.exe
[2015/03/14 13:12:25 | 000,001,210 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-computerdefaults_31bf3856ad364e35_6.3.9600.16384_none_f73501b697407129\ComputerDefaults.exe
[2014/10/29 04:18:49 | 000,037,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-computerdefaults_31bf3856ad364e35_6.3.9600.17415_none_f7819c929706ddb1\ComputerDefaults.exe
[2015/03/14 13:12:17 | 000,006,202 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-com-runtimebroker_31bf3856ad364e35_6.3.9600.16384_none_8711c8bd7c0c087b\RuntimeBroker.exe
[2014/10/29 05:55:46 | 000,033,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-com-runtimebroker_31bf3856ad364e35_6.3.9600.17415_none_875e63997bd27503\RuntimeBroker.exe
[2015/03/14 13:12:18 | 000,001,033 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-com-surrogate_31bf3856ad364e35_6.3.9600.16384_none_34e24ec0c77907ea\dllhst3g.exe
[2014/10/29 03:21:45 | 000,009,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-com-surrogate_31bf3856ad364e35_6.3.9600.17415_none_352ee99cc73f7472\dllhst3g.exe
[2015/03/14 13:12:18 | 000,003,802 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-com-surrogate-core_31bf3856ad364e35_6.3.9600.16384_none_25a8f00faa8f185c\dllhost.exe
[2014/10/29 05:55:50 | 000,019,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-com-surrogate-core_31bf3856ad364e35_6.3.9600.17415_none_25f58aebaa5584e4\dllhost.exe
[2014/09/18 17:57:12 | 000,037,070 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-consolehost_31bf3856ad364e35_6.3.9600.17031_none_654d199fd5eb1699\conhost.exe
[2015/03/14 13:12:25 | 000,060,878 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-consolehost_31bf3856ad364e35_6.3.9600.17238_none_65541f71d5e4c248\conhost.exe
[2014/10/29 03:21:18 | 000,361,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-consolehost_31bf3856ad364e35_6.3.9600.17415_none_6566c237d5d738af\conhost.exe
[2015/03/14 13:12:29 | 000,001,520 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-control_31bf3856ad364e35_6.3.9600.16384_none_8a2a59487e74dae1\control.exe
[2014/10/29 04:19:44 | 000,115,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-control_31bf3856ad364e35_6.3.9600.17415_none_8a76f4247e3b4769\control.exe
[2015/03/14 13:12:30 | 000,150,493 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-convert_31bf3856ad364e35_6.3.9600.17031_none_8dc69d0a7c2384e5\autoconv.exe
[2015/03/14 13:12:30 | 000,003,415 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-convert_31bf3856ad364e35_6.3.9600.17031_none_8dc69d0a7c2384e5\convert.exe
[2014/10/29 04:48:50 | 000,925,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-convert_31bf3856ad364e35_6.3.9600.17415_none_8de045a27c0fa6fb\autoconv.exe
[2014/10/29 04:42:42 | 000,020,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-convert_31bf3856ad364e35_6.3.9600.17415_none_8de045a27c0fa6fb\convert.exe
[2015/04/26 05:55:22 | 000,006,777 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-coresystemminpnp_31bf3856ad364e35_6.3.9600.16384_none_fb1b7144c04761aa\drvcfg.exe
[2015/04/26 05:55:23 | 000,005,494 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-coresystemminpnp_31bf3856ad364e35_6.3.9600.17041_none_fb43939cc029c80d\drvcfg.exe
[2014/10/29 04:45:11 | 000,058,880 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-coresystemminpnp_31bf3856ad364e35_6.3.9600.17415_none_fb680c20c00dce32\drvcfg.exe
[2015/04/26 05:55:25 | 000,012,701 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-coreusermodepnp_31bf3856ad364e35_6.3.9600.16384_none_67c00b4100e2ff79\drvinst.exe
[2015/04/26 05:55:26 | 000,010,831 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-coreusermodepnp_31bf3856ad364e35_6.3.9600.17041_none_67e82d9900c565dc\drvinst.exe
[2014/10/29 04:39:47 | 000,112,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-coreusermodepnp_31bf3856ad364e35_6.3.9600.17415_none_680ca61d00a96c01\drvinst.exe
[2015/03/14 13:12:33 | 000,001,088 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-corruptedfilerecovery_31bf3856ad364e35_6.3.9600.16384_none_787817eafcbe54d9\cofire.exe
[2014/10/29 04:34:15 | 000,023,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-corruptedfilerecovery_31bf3856ad364e35_6.3.9600.17415_none_78c4b2c6fc84c161\cofire.exe
[2015/03/14 13:12:37 | 000,003,165 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-credwiz_31bf3856ad364e35_6.3.9600.16384_none_909910b63fcc24fc\credwiz.exe
[2014/10/29 04:08:13 | 000,036,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-credwiz_31bf3856ad364e35_6.3.9600.17415_none_90e5ab923f929184\credwiz.exe
[2013/08/22 15:25:40 | 000,017,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-csrss_31bf3856ad364e35_6.3.9600.16384_none_49a243e2b80cb4c0\csrss.exe
[2013/08/22 16:53:21 | 000,021,340 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-csvde_31bf3856ad364e35_6.3.9600.16384_none_4bfc8b62b67bc0fb\csvde.exe
[2015/03/14 13:12:49 | 000,014,883 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-cttune_31bf3856ad364e35_6.3.9600.16384_none_a442ec7c927c1ebf\cttune.exe
[2014/10/29 04:09:01 | 000,327,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-cttune_31bf3856ad364e35_6.3.9600.17415_none_a48f875892428b47\cttune.exe
[2015/03/14 13:12:48 | 000,006,517 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-cttunesvr_31bf3856ad364e35_6.3.9600.16384_none_e0b9374ef24f3b7e\cttunesvr.exe
[2014/10/29 04:33:18 | 000,042,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-cttunesvr_31bf3856ad364e35_6.3.9600.17415_none_e105d22af215a806\cttunesvr.exe
[2015/03/14 13:13:01 | 000,025,366 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..al-chinese-moimeexe_31bf3856ad364e35_6.3.9600.16384_none_2209b8161b0b6529\ChtIME.exe
[2014/10/29 04:28:32 | 000,115,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..al-chinese-moimeexe_31bf3856ad364e35_6.3.9600.17415_none_225652f21ad1d1b1\ChtIME.exe
[2015/03/14 13:13:02 | 000,059,154 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..andlinepropertytool_31bf3856ad364e35_6.3.9600.17031_none_fc2ea13754abb184\imjpuexc.exe
[2014/10/29 04:04:23 | 000,324,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..andlinepropertytool_31bf3856ad364e35_6.3.9600.17415_none_fc4849cf5497d39a\imjpuexc.exe
[2013/08/22 16:53:21 | 000,022,090 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-commandline-dsacls_31bf3856ad364e35_6.3.9600.16384_none_39d9922bd40420f7\dsacls.exe
[2013/08/22 16:53:21 | 000,220,834 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-commandline-dsdiag_31bf3856ad364e35_6.3.9600.16384_none_3ced6493d2002595\dcdiag.exe
[2014/09/18 17:57:14 | 000,220,904 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-commandline-dsdiag_31bf3856ad364e35_6.3.9600.17031_none_3d2056d7d1da7007\dcdiag.exe
[2014/09/18 17:57:15 | 000,220,904 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-commandline-dsdiag_31bf3856ad364e35_6.3.9600.17238_none_3d275ca9d1d41bb6\dcdiag.exe
[2013/08/22 16:53:21 | 000,098,275 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-commandline-dsmgmt_31bf3856ad364e35_6.3.9600.16384_none_3b94cde1d2e89be7\dsmgmt.exe
[2013/08/22 13:33:50 | 000,009,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..directplay8-payload_31bf3856ad364e35_1.0.9600.16384_none_e456e79404f91366\dpnsvr.exe
[2015/06/20 17:53:05 | 000,034,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..directplay8-payload_31bf3856ad364e35_6.3.9600.16384_none_f43e487297dc6ad4\dpnsvr.exe
[2015/03/14 13:13:10 | 000,018,930 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..d-searchintegration_31bf3856ad364e35_6.3.9600.16384_none_767611a76358b47a\IMESEARCH.EXE
[2014/10/29 04:17:20 | 000,149,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..d-searchintegration_31bf3856ad364e35_6.3.9600.17415_none_76c2ac83631f2102\IMESEARCH.EXE
[2014/08/18 22:06:32 | 000,026,056 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-eashared-imebroker_31bf3856ad364e35_6.3.9600.17031_none_7aaf978bcb521f32\ImeBroker.exe
[2015/03/14 13:12:50 | 000,073,926 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-eashared-imebroker_31bf3856ad364e35_6.3.9600.17105_none_7ad40a5dcb362de2\ImeBroker.exe
[2014/10/29 02:56:06 | 000,343,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-eashared-imebroker_31bf3856ad364e35_6.3.9600.17415_none_7ac94023cb3e4148\ImeBroker.exe
[2015/03/14 13:13:19 | 000,025,589 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ed-chinese-moimeexe_31bf3856ad364e35_6.3.9600.17031_none_d5fd5182f2825564\ChsIME.exe
[2014/10/29 04:11:18 | 000,119,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ed-chinese-moimeexe_31bf3856ad364e35_6.3.9600.17415_none_d616fa1af26e777a\ChsIME.exe
[2015/03/14 13:13:20 | 000,008,583 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ed-dictionaryupdate_31bf3856ad364e35_6.3.9600.16384_none_12a7209d379a6d53\IMEDICTUPDATEUI.EXE
[2014/10/29 04:07:19 | 000,102,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ed-dictionaryupdate_31bf3856ad364e35_6.3.9600.17415_none_12f3bb793760d9db\IMEDICTUPDATEUI.EXE
[2015/03/14 13:13:17 | 000,128,273 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..e-japanese-moimeexe_31bf3856ad364e35_6.3.9600.17018_none_2b1865da8a0219f2\JpnIME.exe
[2014/10/29 04:07:24 | 000,846,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..e-japanese-moimeexe_31bf3856ad364e35_6.3.9600.17415_none_2b156c948a04c289\JpnIME.exe
[2014/06/14 12:18:36 | 000,000,186 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..e-pinyinds-binaries_31bf3856ad364e35_6.3.9600.17031_none_7d6e3cf915590f71\ChxPropertyUI.exe
[2015/03/14 13:13:18 | 000,003,266 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..e-pinyinds-binaries_31bf3856ad364e35_6.3.9600.17085_none_7d3c2e85157e0082\ChxPropertyUI.exe
[2014/10/29 04:41:14 | 000,070,656 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..e-pinyinds-binaries_31bf3856ad364e35_6.3.9600.17415_none_7d87e59115453187\ChxPropertyUI.exe
[2014/03/18 12:09:50 | 000,275,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ervicing-management_31bf3856ad364e35_6.3.9600.17031_none_4f9af566e17dbc2c\Dism.exe
[2015/03/14 13:12:52 | 000,106,327 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-externaldictionary_31bf3856ad364e35_6.3.9600.17031_none_2d8cdbfe8c708773\IMEWDBLD.EXE
[2014/10/29 03:55:15 | 000,637,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-externaldictionary_31bf3856ad364e35_6.3.9600.17415_none_2da684968c5ca989\IMEWDBLD.EXE
[2014/08/18 22:06:35 | 000,037,500 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..frameworks-usermode_31bf3856ad364e35_6.3.9600.16384_none_8dcff096c93a9c66\WUDFHost.exe
[2015/03/14 13:13:25 | 000,053,011 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..frameworks-usermode_31bf3856ad364e35_6.3.9600.17195_none_8dc60660c941f101\WUDFHost.exe
[2014/10/29 03:21:50 | 000,306,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..frameworks-usermode_31bf3856ad364e35_6.3.9600.17415_none_8e1c8b72c90108ee\WUDFHost.exe
[2015/03/14 13:13:29 | 000,027,471 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ime-eashared-imepad_31bf3856ad364e35_6.3.9600.17031_none_2b7d9479730252aa\IMEPADSV.EXE
[2014/10/29 04:12:59 | 000,299,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ime-eashared-imepad_31bf3856ad364e35_6.3.9600.17415_none_2b973d1172ee74c0\IMEPADSV.EXE
[2015/03/14 13:13:30 | 000,051,024 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ime-korean-moimeexe_31bf3856ad364e35_6.3.9600.16384_none_69d92d82730f14be\KorIME.exe
[2014/10/29 04:27:53 | 000,249,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ime-korean-moimeexe_31bf3856ad364e35_6.3.9600.17415_none_6a25c85e72d58146\KorIME.exe
[2014/03/18 12:09:38 | 000,140,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ing-management-core_31bf3856ad364e35_6.3.9600.17031_none_1c257853fe906c1a\DismHost.exe
[2015/03/14 13:12:58 | 000,079,212 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-japanese-utilities_31bf3856ad364e35_6.3.9600.17031_none_de22913445ebfaa2\IMJPDCT.EXE
[2015/03/14 13:12:58 | 000,004,139 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-japanese-utilities_31bf3856ad364e35_6.3.9600.17031_none_de22913445ebfaa2\IMJPUEX.EXE
[2014/10/29 04:01:48 | 000,604,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-japanese-utilities_31bf3856ad364e35_6.3.9600.17415_none_de3c39cc45d81cb8\IMJPDCT.EXE
[2014/10/29 04:12:15 | 000,066,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-japanese-utilities_31bf3856ad364e35_6.3.9600.17415_none_de3c39cc45d81cb8\IMJPUEX.EXE
[2013/08/22 16:53:23 | 000,070,071 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ls-adschemaanalyzer_31bf3856ad364e35_6.3.9600.16384_none_c4b744a60ac9b7ef\ADSchemaAnalyzer.exe
[2015/03/14 13:13:40 | 000,007,760 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..me-japanese-setting_31bf3856ad364e35_6.3.9600.16384_none_a2ee582b50d5fa64\IMJPSET.EXE
[2014/10/29 02:52:22 | 000,101,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..me-japanese-setting_31bf3856ad364e35_6.3.9600.17415_none_a33af307509c66ec\IMJPSET.EXE
[2015/03/14 13:13:42 | 000,022,033 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ndowmanager-process_31bf3856ad364e35_6.3.9600.17031_none_24d8546e99472f57\dwm.exe
[2014/10/29 03:03:19 | 000,113,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ndowmanager-process_31bf3856ad364e35_6.3.9600.17415_none_24f1fd069933516d\dwm.exe
[2013/08/22 16:53:24 | 000,118,540 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..n-tools-command-ldp_31bf3856ad364e35_6.3.9600.16384_none_3fffb0b6d437eb03\ldp.exe
[2015/03/14 13:13:52 | 000,020,028 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..omerfeedbackmanager_31bf3856ad364e35_6.3.9600.17031_none_cd250de66202b7c2\imecfmui.exe
[2014/10/29 04:03:05 | 000,203,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..omerfeedbackmanager_31bf3856ad364e35_6.3.9600.17415_none_cd3eb67e61eed9d8\imecfmui.exe
[2014/06/14 12:18:38 | 000,167,200 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ommandline-adamsync_31bf3856ad364e35_6.3.9600.16384_none_e2e12d03f2983b03\adamsync.exe
[2014/06/14 12:18:40 | 000,167,373 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ommandline-adamsync_31bf3856ad364e35_6.3.9600.17041_none_e3094f5bf27aa166\adamsync.exe
[2013/08/22 16:53:26 | 000,113,714 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ommandline-dsdbutil_31bf3856ad364e35_6.3.9600.16384_none_3057902ea36a724a\dsdbutil.exe
[2013/08/22 16:53:27 | 000,131,252 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ommandline-repadmin_31bf3856ad364e35_6.3.9600.16384_none_f18286fb271277c5\repadmin.exe
[2015/03/14 13:13:59 | 000,009,018 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ostic-user-resolver_31bf3856ad364e35_6.3.9600.16384_none_b5f36520d9a6027b\DFDWiz.exe
[2014/10/29 04:08:02 | 000,078,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ostic-user-resolver_31bf3856ad364e35_6.3.9600.17415_none_b63ffffcd96c6f03\DFDWiz.exe
[2013/08/22 16:53:27 | 000,034,640 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..rvices-adam-install_31bf3856ad364e35_6.3.9600.16384_none_0d92ba38a7132949\adaminstall.exe
[2013/08/22 16:53:28 | 000,132,879 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..rvices-adam-install_31bf3856ad364e35_6.3.9600.16384_none_0d92ba38a7132949\adamuninstall.exe
[2013/08/22 16:53:30 | 000,004,472 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..services-core-files_31bf3856ad364e35_6.3.9600.16384_none_80a992b9faf32e75\dsamain.exe
[2015/03/14 13:14:31 | 000,014,590 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ssociationframework_31bf3856ad364e35_6.3.9600.17031_none_0a9c1e09ce0689b9\dasHost.exe
[2014/10/29 03:19:43 | 000,094,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ssociationframework_31bf3856ad364e35_6.3.9600.17415_none_0ab5c6a1cdf2abcf\dasHost.exe
[2015/03/14 13:15:03 | 000,042,936 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..x-directxdiagnostic_31bf3856ad364e35_6.3.9600.16384_none_1481f83d31baff44\dxdiag.exe
[2014/10/29 04:19:11 | 000,333,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..x-directxdiagnostic_31bf3856ad364e35_6.3.9600.17415_none_14ce931931816bcc\dxdiag.exe
[2015/03/14 13:15:28 | 000,004,529 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ddodiag_31bf3856ad364e35_6.3.9600.16384_none_2714f21d70e5b31e\ddodiag.exe
[2014/10/29 04:29:27 | 000,046,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ddodiag_31bf3856ad364e35_6.3.9600.17415_none_27618cf970ac1fa6\ddodiag.exe
[2015/03/14 13:15:54 | 000,014,337 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-defrag-adminui_31bf3856ad364e35_6.3.9600.17031_none_8a07610d6416444f\dfrgui.exe
[2014/10/29 04:09:34 | 000,578,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-defrag-adminui_31bf3856ad364e35_6.3.9600.17415_none_8a2109a564026665\dfrgui.exe
[2014/09/18 17:57:33 | 000,002,923 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-defrag-cmdline_31bf3856ad364e35_6.3.9600.17031_none_b86d220a9a26cb02\Defrag.exe
[2015/03/14 13:15:55 | 000,008,323 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-defrag-cmdline_31bf3856ad364e35_6.3.9600.17238_none_b87427dc9a2076b1\Defrag.exe
[2014/10/29 03:18:34 | 000,184,832 | ---- | M] (Microsoft Corp.) -- C:\Windows\WinSxS\amd64_microsoft-windows-defrag-cmdline_31bf3856ad364e35_6.3.9600.17415_none_b886caa29a12ed18\Defrag.exe
[2015/03/14 13:15:59 | 000,016,196 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-deployment_31bf3856ad364e35_6.3.9600.17031_none_ece04919c11f5309\setupugc.exe
[2014/10/29 04:27:26 | 000,121,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-deployment_31bf3856ad364e35_6.3.9600.17415_none_ecf9f1b1c10b751f\setupugc.exe
[2015/03/14 13:16:10 | 000,002,069 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-devicepairingapp_31bf3856ad364e35_6.3.9600.16384_none_605cc1b8d6038ea5\DevicePairingWizard.exe
[2014/10/29 04:19:39 | 000,065,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-devicepairingapp_31bf3856ad364e35_6.3.9600.17415_none_60a95c94d5c9fb2d\DevicePairingWizard.exe
[2015/03/14 13:16:15 | 000,001,017 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-deviceproperties_31bf3856ad364e35_6.3.9600.16384_none_db08c30e0de00b2f\DeviceProperties.exe
[2014/10/29 04:19:14 | 000,093,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-deviceproperties_31bf3856ad364e35_6.3.9600.17415_none_db555dea0da677b7\DeviceProperties.exe
[2015/03/14 13:16:38 | 000,001,282 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-devicesetupmanagerapi_31bf3856ad364e35_6.3.9600.16384_none_68741926e1d95f04\DsmUserTask.exe
[2014/10/29 03:12:50 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-devicesetupmanagerapi_31bf3856ad364e35_6.3.9600.17415_none_68c0b402e19fcb8c\DsmUserTask.exe
[2015/03/14 13:17:16 | 000,001,033 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-directshow-dvdplay_31bf3856ad364e35_6.3.9600.16384_none_f26c8335ee012643\dvdplay.exe
[2014/10/29 04:43:07 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-directshow-dvdplay_31bf3856ad364e35_6.3.9600.17415_none_f2b91e11edc792cb\dvdplay.exe
[2015/03/14 13:17:19 | 000,003,054 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-directshow-dvdupgrd_31bf3856ad364e35_6.3.9600.16384_none_6e84c6d3b09c4b89\dvdupgrd.exe
[2014/10/29 04:18:41 | 000,026,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-directshow-dvdupgrd_31bf3856ad364e35_6.3.9600.17415_none_6ed161afb062b811\dvdupgrd.exe
[2015/03/14 13:18:55 | 000,004,823 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-diskfootprinttool_31bf3856ad364e35_6.3.9600.17031_none_673d77c3038e795e\dfp.exe
[2014/10/29 03:59:39 | 000,032,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-diskfootprinttool_31bf3856ad364e35_6.3.9600.17415_none_6757205b037a9b74\dfp.exe
[2015/03/14 13:19:03 | 000,037,248 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-diskpart_31bf3856ad364e35_6.3.9600.17031_none_59c9b7a969be37aa\diskpart.exe
[2014/10/29 04:29:10 | 000,161,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-diskpart_31bf3856ad364e35_6.3.9600.17415_none_59e3604169aa59c0\diskpart.exe
[2015/03/14 13:19:05 | 000,068,588 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-diskraid_31bf3856ad364e35_6.3.9600.17031_none_567af65f6bcb8289\diskraid.exe
[2014/10/29 04:27:28 | 000,342,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-diskraid_31bf3856ad364e35_6.3.9600.17415_none_56949ef76bb7a49f\diskraid.exe
[2015/03/14 13:19:06 | 000,012,270 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-dispdiag_31bf3856ad364e35_6.3.9600.16384_none_35a2c960040e3383\dispdiag.exe
[2014/10/29 04:41:24 | 000,088,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-dispdiag_31bf3856ad364e35_6.3.9600.17415_none_35ef643c03d4a00b\dispdiag.exe
[2015/03/14 13:19:08 | 000,050,060 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-displayswitch_31bf3856ad364e35_6.3.9600.16384_none_dd801103f8727aee\DisplaySwitch.exe
[2014/10/29 05:57:37 | 001,913,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-displayswitch_31bf3856ad364e35_6.3.9600.17415_none_ddccabdff838e776\DisplaySwitch.exe
[2015/03/14 13:19:13 | 000,104,579 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-dlna-dmrserver_31bf3856ad364e35_6.3.9600.16384_none_c79e906b6dfb288c\DMRServer.exe
[2014/10/29 05:57:47 | 000,662,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-dlna-dmrserver_31bf3856ad364e35_6.3.9600.17415_none_c7eb2b476dc19514\DMRServer.exe
[2014/06/14 12:19:57 | 000,031,337 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-dlna-mdeserver_31bf3856ad364e35_6.3.9600.16389_none_c6cb9490f6d45e64\MDEServer.exe
[2014/06/14 12:19:57 | 000,031,369 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-dlna-mdeserver_31bf3856ad364e35_6.3.9600.17042_none_c6efb5c0f6ba5f6b\MDEServer.exe
[2015/03/14 13:19:15 | 000,080,177 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-dlna-mdeserver_31bf3856ad364e35_6.3.9600.17090_none_c6b7a590f6e4b872\MDEServer.exe
[2014/10/29 03:54:21 | 000,366,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-dlna-mdeserver_31bf3856ad364e35_6.3.9600.17415_none_c7132dfaf69f4c39\MDEServer.exe
[2015/03/14 13:19:24 | 000,003,149 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-dns-client_31bf3856ad364e35_6.3.9600.16384_none_d2a0dce8565069df\dnscacheugc.exe
[2014/10/29 04:42:28 | 000,031,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-dns-client_31bf3856ad364e35_6.3.9600.17415_none_d2ed77c45616d667\dnscacheugc.exe
[2015/03/14 13:19:50 | 000,001,798 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-dpapi-keys_31bf3856ad364e35_6.3.9600.16384_none_6e913306a167da4b\dpapimig.exe
[2014/10/29 03:53:16 | 000,075,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-dpapi-keys_31bf3856ad364e35_6.3.9600.17415_none_6eddcde2a12e46d3\dpapimig.exe
[2015/03/14 13:19:53 | 000,001,169 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-dpiscaling_31bf3856ad364e35_6.3.9600.16384_none_6b0633412ee71cd8\DpiScaling.exe
[2014/10/29 04:18:19 | 000,077,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-dpiscaling_31bf3856ad364e35_6.3.9600.17415_none_6b52ce1d2ead8960\DpiScaling.exe
[2015/03/14 13:19:54 | 000,013,579 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-driverquery_31bf3856ad364e35_6.3.9600.16384_none_86e12b806900a650\driverquery.exe
[2014/10/29 04:04:46 | 000,083,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-driverquery_31bf3856ad364e35_6.3.9600.17415_none_872dc65c68c712d8\driverquery.exe
[2015/03/14 13:19:56 | 000,024,194 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-driververifier_31bf3856ad364e35_6.3.9600.16384_none_ab2a3b2270b26cbe\verifier.exe
[2014/10/29 04:29:33 | 000,166,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-driververifier_31bf3856ad364e35_6.3.9600.17415_none_ab76d5fe7078d946\verifier.exe
[2015/03/14 13:20:14 | 000,050,407 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-dxp-deviceexperience_31bf3856ad364e35_6.3.9600.16384_none_37e38bcecdbe4515\Dxpserver.exe
[2014/10/29 03:48:47 | 000,284,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-dxp-deviceexperience_31bf3856ad364e35_6.3.9600.17415_none_383026aacd84b19d\Dxpserver.exe
[2015/03/14 13:20:29 | 000,044,175 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-e..ageengine-utilities_31bf3856ad364e35_6.3.9600.16384_none_ca4a4d08993827a1\esentutl.exe
[2014/10/29 03:26:50 | 000,304,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-e..ageengine-utilities_31bf3856ad364e35_6.3.9600.17415_none_ca96e7e498fe9429\esentutl.exe
[2014/03/18 12:46:17 | 000,038,634 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-e..dapplauncher-client_31bf3856ad364e35_6.3.9600.16384_none_38d554ca472606a6\embeddedapplauncher.exe
[2014/03/18 12:46:18 | 000,038,671 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-e..dapplauncher-client_31bf3856ad364e35_6.3.9600.16441_none_38fd958247084804\embeddedapplauncher.exe
[2015/03/14 13:20:31 | 000,040,863 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-e..dapplauncher-client_31bf3856ad364e35_6.3.9600.17415_none_3921efa646ec732e\embeddedapplauncher.exe
[2013/08/22 16:53:47 | 000,077,337 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-e..e-managed-regmceapp_31bf3856ad364e35_6.3.9600.16384_none_460377cb0ec4ca81\RegisterMCEApp.exe
[2015/03/14 13:20:48 | 000,019,103 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-e..ortingcompatibility_31bf3856ad364e35_6.3.9600.17031_none_ef90f7a3c956024a\DWWIN.EXE
[2014/10/29 04:22:55 | 000,160,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-e..ortingcompatibility_31bf3856ad364e35_6.3.9600.17415_none_efaaa03bc9422460\DWWIN.EXE
[2015/03/14 13:20:50 | 000,001,613 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-e..otocol-host-service_31bf3856ad364e35_6.3.9600.16384_none_7b0847ebd215167e\Eap3Host.exe
[2014/10/29 04:19:26 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-e..otocol-host-service_31bf3856ad364e35_6.3.9600.17415_none_7b54e2c7d1db8306\Eap3Host.exe
[2014/06/14 12:20:01 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-e..riseclientsync-host_31bf3856ad364e35_6.3.9600.16520_none_bf0ebd224a5eabb2\WorkFolders.exe
[2014/09/18 17:58:13 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-e..riseclientsync-host_31bf3856ad364e35_6.3.9600.17088_none_bed5bfa44a8845ee\WorkFolders.exe
[2015/03/14 13:20:59 | 000,002,242 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-e..riseclientsync-host_31bf3856ad364e35_6.3.9600.17238_none_bf0bd30c4a5fb487\WorkFolders.exe
[2014/10/29 04:19:02 | 000,136,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-e..riseclientsync-host_31bf3856ad364e35_6.3.9600.17415_none_bf1e75d24a522aee\WorkFolders.exe
[2015/03/14 13:21:12 | 000,017,047 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-efs-rekeywiz_31bf3856ad364e35_6.3.9600.16384_none_f8a90a87dfcee5c9\rekeywiz.exe
[2014/10/29 03:55:48 | 000,123,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-efs-rekeywiz_31bf3856ad364e35_6.3.9600.17415_none_f8f5a563df955251\rekeywiz.exe
[2015/03/14 13:21:14 | 000,000,961 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-efs-ui_31bf3856ad364e35_6.3.9600.16384_none_e733280d5b8d8275\efsui.exe
[2014/10/29 04:12:10 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-efs-ui_31bf3856ad364e35_6.3.9600.17415_none_e77fc2e95b53eefd\efsui.exe
[2013/08/22 16:53:49 | 000,061,208 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-devices-mcrmgr_31bf3856ad364e35_6.3.9600.16384_none_24e84874adf1389f\McrMgr.exe
[2013/08/22 16:53:49 | 000,076,148 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-devices-mcx2prov_31bf3856ad364e35_6.3.9600.16384_none_c94b91deed07dacc\Mcx2Prov.exe
[2013/08/22 16:53:50 | 000,016,587 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-devices-mcxtask_31bf3856ad364e35_6.3.9600.16384_none_4b858912574c9392\McxTask.exe
[2013/08/22 16:53:54 | 000,018,607 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-ehmsas_31bf3856ad364e35_6.3.9600.16384_none_1bd1348440d5df42\ehmsas.exe
[2013/08/22 16:53:54 | 000,082,259 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-ehprivjob_31bf3856ad364e35_6.3.9600.16384_none_e5d190c305c25fae\ehprivjob.exe
[2013/08/22 16:53:54 | 000,030,103 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-ehrec_31bf3856ad364e35_6.3.9600.16384_none_3bb1f12028feea20\ehrec.exe
[2013/08/22 16:54:21 | 000,081,145 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-ehshell_31bf3856ad364e35_6.3.9600.16384_none_2a5eca38cdd677e8\ehshell.exe
[2013/08/22 16:54:21 | 000,100,653 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-ehtray_31bf3856ad364e35_6.3.9600.16384_none_1b976dca41001ea8\ehtray.exe
[2013/08/22 16:54:24 | 000,104,402 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-ehvid_31bf3856ad364e35_6.3.9600.16384_none_3c271e5628b2ba87\ehvid.exe
[2013/08/22 16:54:56 | 000,025,708 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-mcglidhost_31bf3856ad364e35_6.3.9600.16384_none_9a6c2587d2321c37\mcGlidHost.exe
[2013/08/22 16:54:57 | 000,038,028 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-mcspad_31bf3856ad364e35_6.3.9600.16384_none_5255a0ef3f300f87\mcspad.exe
[2013/08/22 16:54:57 | 000,021,417 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-mcweblauncher_31bf3856ad364e35_6.3.9600.16384_none_ed1016dad56626d3\MediaCenterWebLauncher.exe
[2013/08/22 16:54:59 | 000,222,554 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-services-ehrecvr_31bf3856ad364e35_6.3.9600.16384_none_ae27de0ef595609d\ehrecvr.exe
[2014/03/18 12:46:20 | 000,222,761 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-services-ehrecvr_31bf3856ad364e35_6.3.9600.16395_none_ae1e0e6cf59c95e5\ehrecvr.exe
[2013/08/22 16:54:59 | 000,075,364 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-services-ehsched_31bf3856ad364e35_6.3.9600.16384_none_96315ee510051c4e\ehsched.exe
[2013/08/22 16:54:59 | 000,065,170 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-wtvconverter_31bf3856ad364e35_6.3.9600.16384_none_3d0fb9306fef1f26\WTVConverter.exe
[2015/01/15 19:35:14 | 000,009,279 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_6.3.9600.17031_none_11680464d9b58ccf\wermgr.exe
[2015/03/14 13:21:35 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_6.3.9600.17415_none_1181acfcd9a1aee5\wermgr.exe
[2015/07/19 12:52:25 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_6.3.9600.17551_none_11526e0ad9c5b674\wermgr.exe
[2014/10/29 06:00:23 | 000,139,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_6.3.9600.17893_none_112934a0d9e4505b\wermgr.exe
[2015/01/15 19:36:53 | 000,057,707 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17031_none_60f86ef1109aa21f\WerFault.exe
[2015/01/15 19:37:01 | 000,007,778 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17031_none_60f86ef1109aa21f\WerFaultSecure.exe
[2015/03/14 13:21:37 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17415_none_611217891086c435\WerFault.exe
[2015/03/14 13:21:37 | 000,006,617 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17415_none_611217891086c435\WerFaultSecure.exe
[2015/07/19 12:53:00 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17551_none_60e2d89710aacbc4\WerFault.exe
[2015/07/19 12:53:03 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17551_none_60e2d89710aacbc4\WerFaultSecure.exe
[2014/10/29 06:00:24 | 000,465,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17893_none_60b99f2d10c965ab\WerFault.exe
[2014/12/08 21:42:26 | 000,038,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17893_none_60b99f2d10c965ab\WerFaultSecure.exe
[2015/03/14 13:21:40 | 000,008,670 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-es-authentication_31bf3856ad364e35_6.3.9600.16384_none_327b1cabea8fe12d\EhStorAuthn.exe
[2014/10/29 04:01:22 | 000,129,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-es-authentication_31bf3856ad364e35_6.3.9600.17415_none_32c7b787ea564db5\EhStorAuthn.exe
[2015/03/14 13:21:44 | 000,034,165 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-eudcedit_31bf3856ad364e35_6.3.9600.16384_none_4a56e4b093752dad\eudcedit.exe
[2014/10/29 04:16:27 | 000,342,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-eudcedit_31bf3856ad364e35_6.3.9600.17415_none_4aa37f8c933b9a35\eudcedit.exe
[2015/03/14 13:21:47 | 000,018,479 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-eventcollector_31bf3856ad364e35_6.3.9600.16384_none_ebcc02f248a9fbfd\wecutil.exe
[2014/10/29 03:25:32 | 000,106,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-eventcollector_31bf3856ad364e35_6.3.9600.17415_none_ec189dce48706885\wecutil.exe
[2015/03/14 13:21:48 | 000,001,948 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-eventcreate_31bf3856ad364e35_6.3.9600.16384_none_c62130af138ae270\eventcreate.exe
[2014/10/29 04:30:14 | 000,039,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-eventcreate_31bf3856ad364e35_6.3.9600.17415_none_c66dcb8b13514ef8\eventcreate.exe
[2015/03/14 13:21:51 | 000,049,738 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-eventlog-commandline_31bf3856ad364e35_6.3.9600.16384_none_b19295aa50c70dfc\wevtutil.exe
[2014/10/29 03:17:08 | 000,242,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-eventlog-commandline_31bf3856ad364e35_6.3.9600.17415_none_b1df3086508d7a84\wevtutil.exe
[2015/03/14 13:21:58 | 000,007,607 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-expand_31bf3856ad364e35_6.3.9600.16384_none_4930dc872bd7777c\expand.exe
[2014/10/29 04:41:22 | 000,064,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-expand_31bf3856ad364e35_6.3.9600.17415_none_497d77632b9de404\expand.exe
[2014/06/14 12:20:04 | 000,169,957 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17031_none_42a5f9614d8dbfa5\explorer.exe
[2014/09/18 17:58:17 | 000,271,249 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17039_none_42adfbb14d868a5d\explorer.exe
[2014/09/18 17:58:20 | 000,270,774 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17238_none_42acff334d876b54\explorer.exe
[2015/03/14 13:22:06 | 000,396,313 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17284_none_4272ee6f4db391ad\explorer.exe
[2015/03/14 13:22:10 | 000,087,190 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17415_none_42bfa1f94d79e1bb\explorer.exe
[2015/01/28 01:47:12 | 002,501,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17667_none_428b96bd4da09a6c\explorer.exe
[2015/03/14 13:22:11 | 000,002,550 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-extrac32_31bf3856ad364e35_6.3.9600.16384_none_cbe7faa9d7dc6a22\extrac32.exe
[2014/10/29 04:36:59 | 000,034,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-extrac32_31bf3856ad364e35_6.3.9600.17415_none_cc349585d7a2d6aa\extrac32.exe
[2015/03/14 13:22:18 | 000,043,783 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-f..client-applications_31bf3856ad364e35_6.3.9600.16384_none_69b80c71fc5d6b55\FXSCOVER.exe
[2015/03/14 13:22:18 | 000,126,077 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-f..client-applications_31bf3856ad364e35_6.3.9600.16384_none_69b80c71fc5d6b55\WFS.exe
[2014/10/29 03:57:03 | 000,248,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-f..client-applications_31bf3856ad364e35_6.3.9600.17415_none_6a04a74dfc23d7dd\FXSCOVER.exe
[2014/10/29 03:36:50 | 000,943,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-f..client-applications_31bf3856ad364e35_6.3.9600.17415_none_6a04a74dfc23d7dd\WFS.exe
[2015/03/14 13:22:40 | 000,004,517 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-f..temcompareutilities_31bf3856ad364e35_6.3.9600.16384_none_f185048e0953588e\comp.exe
[2015/03/14 13:22:40 | 000,004,384 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-f..temcompareutilities_31bf3856ad364e35_6.3.9600.16384_none_f185048e0953588e\fc.exe
[2014/10/29 04:43:46 | 000,025,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-f..temcompareutilities_31bf3856ad364e35_6.3.9600.17415_none_f1d19f6a0919c516\comp.exe
[2014/10/29 04:43:45 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-f..temcompareutilities_31bf3856ad364e35_6.3.9600.17415_none_f1d19f6a0919c516\fc.exe
[2015/03/14 13:22:50 | 000,101,796 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-fax-service_31bf3856ad364e35_6.3.9600.16384_none_9de1f9c8544072e5\FXSSVC.exe
[2015/03/14 13:22:50 | 000,001,534 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-fax-service_31bf3856ad364e35_6.3.9600.16384_none_9de1f9c8544072e5\FXSUNATD.exe
[2014/10/29 03:45:18 | 000,658,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-fax-service_31bf3856ad364e35_6.3.9600.17415_none_9e2e94a45406df6d\FXSSVC.exe
[2014/10/29 04:17:52 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-fax-service_31bf3856ad364e35_6.3.9600.17415_none_9e2e94a45406df6d\FXSUNATD.exe
[2015/03/14 13:23:00 | 000,006,040 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filehistory-core_31bf3856ad364e35_6.3.9600.17031_none_a5fe14134aa1ba3a\fhmanagew.exe
[2014/10/29 04:17:09 | 000,140,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-filehistory-core_31bf3856ad364e35_6.3.9600.17415_none_a617bcab4a8ddc50\fhmanagew.exe
[2013/08/22 14:40:47 | 000,447,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-filehistory-ui_31bf3856ad364e35_6.3.9600.16384_none_3ef0e2a65efc280b\FileHistory.exe
[2014/08/18 22:07:30 | 000,002,157 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.17031_none_e2a208d0f9c5caef\FileManager.exe
[2014/08/18 22:07:30 | 000,002,160 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.17031_none_e2a208d0f9c5caef\PhotosApp.exe
[2014/10/17 19:40:05 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.17128_none_e2b3dca8f9b75d86\FileManager.exe
[2014/10/17 19:40:18 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.17128_none_e2b3dca8f9b75d86\PhotosApp.exe
[2015/03/14 13:23:19 | 000,006,588 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.17334_none_e2a50f60f9c30e69\FileManager.exe
[2015/03/14 13:23:20 | 000,006,267 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.17334_none_e2a50f60f9c30e69\PhotosApp.exe
[2015/03/14 13:23:35 | 000,002,077 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.17415_none_e2bbb168f9b1ed05\FileManager.exe
[2015/03/14 13:23:35 | 000,002,078 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.17415_none_e2bbb168f9b1ed05\PhotosApp.exe
[2014/11/04 08:43:51 | 000,094,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.17418_none_e2beb246f9af390a\FileManager.exe
[2014/11/04 08:43:51 | 000,356,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.17418_none_e2beb246f9af390a\PhotosApp.exe
[2015/03/14 13:23:39 | 000,001,473 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filtermanager-utils_31bf3856ad364e35_6.3.9600.16384_none_0a4c130cf94eb455\fltMC.exe
[2014/10/29 03:27:30 | 000,027,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-filtermanager-utils_31bf3856ad364e35_6.3.9600.17415_none_0a98ade8f91520dd\fltMC.exe
[2015/03/14 13:23:40 | 000,005,096 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-findstr_31bf3856ad364e35_6.3.9600.16384_none_17edeb6d2dabadf8\findstr.exe
[2014/10/29 03:27:34 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-findstr_31bf3856ad364e35_6.3.9600.17415_none_183a86492d721a80\findstr.exe
[2015/03/14 13:23:47 | 000,003,022 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-fontview_31bf3856ad364e35_6.3.9600.16384_none_35226d4a8a6e0c78\fontview.exe
[2014/10/29 04:25:11 | 000,110,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-fontview_31bf3856ad364e35_6.3.9600.17415_none_356f08268a347900\fontview.exe
[2015/03/14 13:23:47 | 000,001,941 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-forfiles_31bf3856ad364e35_6.3.9600.16384_none_45e1cfaab17fd0be\forfiles.exe
[2014/10/29 04:30:11 | 000,049,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-forfiles_31bf3856ad364e35_6.3.9600.17415_none_462e6a86b1463d46\forfiles.exe
[2015/03/14 13:23:49 | 000,001,524 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-fsavailux_31bf3856ad364e35_6.3.9600.16384_none_9b86e2edf1c8ed0f\fsavailux.exe
[2014/10/29 04:34:23 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-fsavailux_31bf3856ad364e35_6.3.9600.17415_none_9bd37dc9f18f5997\fsavailux.exe
[2015/03/14 13:23:52 | 000,015,003 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-fsutil_31bf3856ad364e35_6.3.9600.17031_none_bd5566c7c3bded17\fsutil.exe
[2014/10/29 04:35:43 | 000,136,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-fsutil_31bf3856ad364e35_6.3.9600.17415_none_bd6f0f5fc3aa0f2d\fsutil.exe
[2015/03/14 13:23:53 | 000,007,400 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ftp_31bf3856ad364e35_6.3.9600.16403_none_9dff3ef72c410872\ftp.exe
[2014/10/29 03:27:46 | 000,053,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ftp_31bf3856ad364e35_6.3.9600.17415_none_9df658d72c4770b2\ftp.exe
[2015/03/14 13:23:58 | 000,045,470 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-g..policy-cmdlinetools_31bf3856ad364e35_6.3.9600.16384_none_2c275f0aafeb45f5\gpresult.exe
[2015/03/14 13:23:58 | 000,001,566 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-g..policy-cmdlinetools_31bf3856ad364e35_6.3.9600.16384_none_2c275f0aafeb45f5\gpupdate.exe
[2014/10/29 04:26:53 | 000,216,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-g..policy-cmdlinetools_31bf3856ad364e35_6.3.9600.17415_none_2c73f9e6afb1b27d\gpresult.exe
[2014/10/29 04:41:46 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-g..policy-cmdlinetools_31bf3856ad364e35_6.3.9600.17415_none_2c73f9e6afb1b27d\gpupdate.exe
[2015/03/14 13:24:09 | 000,014,350 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-getmac_31bf3856ad364e35_6.3.9600.16384_none_fcbcf6c575f218dd\getmac.exe
[2014/10/29 04:05:01 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-getmac_31bf3856ad364e35_6.3.9600.17415_none_fd0991a175b88565\getmac.exe
[2015/03/14 13:24:11 | 000,000,950 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-gpowershell-exe_31bf3856ad364e35_6.3.9600.16384_none_294f7fad75ac2469\powershell_ise.exe
[2014/10/15 21:14:17 | 000,256,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-gpowershell-exe_31bf3856ad364e35_6.3.9600.17401_none_29a2e94d756e0fa4\powershell_ise.exe
[2013/08/22 16:55:06 | 000,013,992 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-grouppolicy-script_31bf3856ad364e35_6.3.9600.16384_none_55d5988d43a34961\gpscript.exe
[2015/03/14 13:24:17 | 000,014,450 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-grouppolicy-script_31bf3856ad364e35_6.3.9600.17415_none_562233694369b5e9\gpscript.exe
[2015/03/14 13:24:18 | 000,002,229 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-grpconv_31bf3856ad364e35_6.3.9600.16384_none_934684e911a4df73\grpconv.exe
[2014/10/29 04:18:48 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-grpconv_31bf3856ad364e35_6.3.9600.17415_none_93931fc5116b4bfb\grpconv.exe
[2015/07/03 16:39:38 | 000,512,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-gwx_31bf3856ad364e35_6.3.9600.17925_none_a17887cb2a0708d8\GWX.exe
[2015/07/02 21:35:28 | 000,691,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-gwx_31bf3856ad364e35_6.3.9600.17925_none_a17887cb2a0708d8\GWXConfigManager.exe
[2015/07/02 21:35:27 | 000,343,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-gwx_31bf3856ad364e35_6.3.9600.17925_none_a17887cb2a0708d8\GWXDetector.exe
[2015/07/03 16:39:41 | 000,413,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-gwx_31bf3856ad364e35_6.3.9600.17925_none_a17887cb2a0708d8\GWXUX.exe
[2015/07/07 01:43:36 | 000,382,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-gwx_31bf3856ad364e35_6.3.9600.17925_none_a17887cb2a0708d8\GWXUXWorker.exe
[2015/07/02 21:35:50 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-gwx-uninstall_31bf3856ad364e35_6.3.9600.17925_none_9e32adf6cf35e3e1\GWXGC.exe
[2015/03/14 13:24:25 | 000,101,159 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-help-client_31bf3856ad364e35_6.3.9600.16384_none_5cd6f02d020db761\HelpPane.exe
[2014/10/29 03:46:35 | 001,001,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-help-client_31bf3856ad364e35_6.3.9600.17415_none_5d238b0901d423e9\HelpPane.exe
[2015/03/14 13:24:36 | 000,001,126 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-htmlhelp_31bf3856ad364e35_6.3.9600.16384_none_b91456bd58b38188\hh.exe
[2014/10/29 04:43:08 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-htmlhelp_31bf3856ad364e35_6.3.9600.17415_none_b960f1995879ee10\hh.exe
[2015/03/14 13:24:43 | 000,006,293 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..devicescontrolpanel_31bf3856ad364e35_6.3.9600.16384_none_155e2bdf1d18b402\ImagingDevices.exe
[2014/10/29 05:57:42 | 000,104,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-i..devicescontrolpanel_31bf3856ad364e35_6.3.9600.17415_none_15aac6bb1cdf208a\ImagingDevices.exe
[2014/08/31 11:19:30 | 000,006,066 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17037_none_9c96ea4690a6d345\iexplore.exe
[2014/09/13 08:23:37 | 000,006,077 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17239_none_9c811cde90b73e69\iexplore.exe
[2014/10/17 19:42:16 | 000,004,170 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17278_none_9c8534ce90b38a24\iexplore.exe
[2014/11/15 19:16:35 | 000,008,651 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17351_none_9c7903c690bcc000\iexplore.exe
[2014/12/12 11:16:03 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17416_none_9c69c0ca90c8f6ba\iexplore.exe
[2015/02/20 14:12:41 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17498_none_9c71958a90c1f4b4\iexplore.exe
[2015/03/14 13:24:50 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17631_none_9c56936e90d6e125\iexplore.exe
[2015/04/26 05:55:42 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17690_none_9c5cabf290d15f8e\iexplore.exe
[2015/05/19 11:08:20 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17728_none_9c4a23c090e09726\iexplore.exe
[2015/06/11 19:12:01 | 000,007,525 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17801_none_9c3df2b890e9cd02\iexplore.exe
[2015/07/19 12:58:23 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17842_none_9c41dd1890e64bff\iexplore.exe
[2015/05/28 01:19:17 | 000,814,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17905_none_9c32c7ac90f24f77\iexplore.exe
[2015/05/28 01:19:17 | 000,814,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17937_none_9c359afa90efcebe\iexplore.exe
[2015/03/14 13:24:54 | 000,002,923 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..i_initiator_service_31bf3856ad364e35_6.3.9600.16384_none_cb320b48e90ef6b9\iscsicli.exe
[2014/10/29 04:29:44 | 000,151,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-i..i_initiator_service_31bf3856ad364e35_6.3.9600.17415_none_cb7ea624e8d56341\iscsicli.exe
[2014/06/14 12:20:20 | 000,002,111 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_6.3.9600.17031_none_0baf5cb76ad9135e\SystemSettings.exe
[2014/09/18 17:59:03 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_6.3.9600.17056_none_0b9ebe516ae4c9f3\SystemSettings.exe
[2014/11/15 19:16:41 | 000,004,180 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_6.3.9600.17238_none_0bb662896ad2bf0d\SystemSettings.exe
[2015/03/14 13:25:05 | 000,003,187 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_6.3.9600.17324_none_0bbd33336ace3ae7\SystemSettings.exe
[2015/05/19 11:08:26 | 000,002,107 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_6.3.9600.17415_none_0bc9054f6ac53574\SystemSettings.exe
[2014/11/17 22:17:54 | 000,087,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_6.3.9600.17670_none_0b8328216afa58b5\SystemSettings.exe
[2015/03/14 13:25:17 | 000,008,373 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_6.3.9600.17031_none_4a754fdbd4c95df1\IMTCLNWZ.EXE
[2015/03/14 13:25:17 | 000,016,094 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_6.3.9600.17031_none_4a754fdbd4c95df1\IMTCPROP.exe
[2014/10/29 04:13:27 | 000,077,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_6.3.9600.17415_none_4a8ef873d4b58007\IMTCLNWZ.EXE
[2014/10/29 04:11:50 | 000,439,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_6.3.9600.17415_none_4a8ef873d4b58007\IMTCPROP.exe
[2015/03/14 13:25:22 | 000,002,892 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-icacls_31bf3856ad364e35_6.3.9600.16384_none_2372ff1b79f137cf\icacls.exe
[2014/10/29 03:28:01 | 000,036,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-icacls_31bf3856ad364e35_6.3.9600.17415_none_23bf99f779b7a457\icacls.exe
[2015/03/14 13:25:24 | 000,014,765 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-icm-dccw_31bf3856ad364e35_6.3.9600.16384_none_0bad0beb627a542b\dccw.exe
[2014/10/29 04:12:21 | 000,660,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-icm-dccw_31bf3856ad364e35_6.3.9600.17415_none_0bf9a6c76240c0b3\dccw.exe
[2015/03/14 13:25:25 | 000,001,024 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-icm-ui_31bf3856ad364e35_6.3.9600.16384_none_2b17177574c66d12\colorcpl.exe
[2014/10/29 04:42:45 | 000,087,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-icm-ui_31bf3856ad364e35_6.3.9600.17415_none_2b63b251748cd99a\colorcpl.exe
[2014/11/15 19:17:10 | 000,001,519 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.16384_none_00135116bdb697b2\msfeedssync.exe
[2014/12/12 11:16:33 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17416_none_0001537abdc532ab\msfeedssync.exe
[2015/02/20 14:12:59 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17498_none_0009283abdbe30a5\msfeedssync.exe
[2015/03/14 13:25:38 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17631_none_ffee261ebdd31d16\msfeedssync.exe
[2015/04/26 05:56:13 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17690_none_fff43ea2bdcd9b7f\msfeedssync.exe
[2015/05/19 11:08:44 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17728_none_ffe1b670bddcd317\msfeedssync.exe
[2015/06/11 19:16:56 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17801_none_ffd58568bde608f3\msfeedssync.exe
[2015/07/19 13:02:20 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17842_none_ffd96fc8bde287f0\msfeedssync.exe
[2014/10/31 07:08:00 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17905_none_ffca5a5cbdee8b68\msfeedssync.exe
[2014/10/31 07:08:00 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17937_none_ffcd2daabdec0aaf\msfeedssync.exe
[2014/11/15 19:17:11 | 000,001,272 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.16384_none_5d1f514dec5222cd\mshta.exe
[2014/12/12 11:16:33 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17416_none_5d0d53b1ec60bdc6\mshta.exe
[2015/02/20 14:12:59 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17498_none_5d152871ec59bbc0\mshta.exe
[2015/03/14 13:25:40 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17631_none_5cfa2655ec6ea831\mshta.exe
[2015/04/26 05:56:14 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17690_none_5d003ed9ec69269a\mshta.exe
[2015/05/19 11:08:44 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17728_none_5cedb6a7ec785e32\mshta.exe
[2015/06/11 19:16:57 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17801_none_5ce1859fec81940e\mshta.exe
[2015/07/19 13:02:34 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17842_none_5ce56fffec7e130b\mshta.exe
[2014/10/31 07:12:05 | 000,013,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17905_none_5cd65a93ec8a1683\mshta.exe
[2014/10/31 07:12:05 | 000,013,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17937_none_5cd92de1ec8795ca\mshta.exe
[2013/08/22 14:31:41 | 000,335,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iediag_31bf3856ad364e35_11.0.9600.16384_none_1aa58f097445fa13\iediagcmd.exe
[2014/08/18 22:10:01 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.17031_none_c6f7ad74e5a73983\ieetwcollector.exe
[2014/09/13 08:25:26 | 000,000,224 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.17239_none_c6e1575ce5b83e6d\ieetwcollector.exe
[2014/10/18 10:31:42 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.17278_none_c6e56f4ce5b48a28\ieetwcollector.exe
[2014/11/15 19:17:55 | 000,017,572 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.17351_none_c6d93e44e5bdc004\ieetwcollector.exe
[2014/12/12 11:17:13 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.17416_none_c6c9fb48e5c9f6be\ieetwcollector.exe
[2015/02/20 14:13:48 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.17498_none_c6d1d008e5c2f4b8\ieetwcollector.exe
[2015/03/14 13:26:21 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.17631_none_c6b6cdece5d7e129\ieetwcollector.exe
[2015/04/26 05:56:58 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.17690_none_c6bce670e5d25f92\ieetwcollector.exe
[2015/05/19 11:09:29 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.17728_none_c6aa5e3ee5e1972a\ieetwcollector.exe
[2015/06/11 19:17:39 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.17801_none_c69e2d36e5eacd06\ieetwcollector.exe
[2015/07/19 13:04:14 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.17842_none_c6a21796e5e74c03\ieetwcollector.exe
[2014/10/31 06:51:25 | 000,114,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.17905_none_c693022ae5f34f7b\ieetwcollector.exe
[2014/10/31 06:51:25 | 000,114,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.17937_none_c695d578e5f0cec2\ieetwcollector.exe
[2014/08/18 22:10:03 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17031_none_0a5722c3541b2bd6\ielowutil.exe
[2014/09/13 08:25:27 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17239_none_0a40ccab542c30c0\ielowutil.exe
[2014/10/18 10:31:52 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17278_none_0a44e49b54287c7b\ielowutil.exe
[2014/11/15 19:17:55 | 000,002,033 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17351_none_0a38b3935431b257\ielowutil.exe
[2014/12/12 11:17:14 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17416_none_0a297097543de911\ielowutil.exe
[2015/02/20 14:13:49 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17498_none_0a3145575436e70b\ielowutil.exe
[2015/03/14 13:26:22 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17631_none_0a16433b544bd37c\ielowutil.exe
[2015/04/26 05:57:00 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17690_none_0a1c5bbf544651e5\ielowutil.exe
[2015/05/19 11:09:29 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17728_none_0a09d38d5455897d\ielowutil.exe
[2015/06/11 19:17:40 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17801_none_09fda285545ebf59\ielowutil.exe
[2015/07/19 13:04:15 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17842_none_0a018ce5545b3e56\ielowutil.exe
[2014/10/31 06:55:28 | 000,222,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17905_none_09f27779546741ce\ielowutil.exe
[2014/10/31 06:55:28 | 000,222,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17937_none_09f54ac75464c115\ielowutil.exe
[2014/11/15 19:17:58 | 000,008,064 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.16384_none_68413eee21a685cd\iexpress.exe
[2014/11/15 19:17:58 | 000,005,466 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.16384_none_68413eee21a685cd\wextract.exe
[2014/12/12 11:17:16 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17416_none_682f415221b520c6\iexpress.exe
[2014/12/12 11:17:16 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17416_none_682f415221b520c6\wextract.exe
[2015/02/20 14:13:50 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17498_none_6837161221ae1ec0\iexpress.exe
[2015/02/20 14:13:50 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17498_none_6837161221ae1ec0\wextract.exe
[2015/03/14 13:26:24 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17631_none_681c13f621c30b31\iexpress.exe
[2015/03/14 13:26:24 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17631_none_681c13f621c30b31\wextract.exe
[2015/04/26 05:57:02 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17690_none_68222c7a21bd899a\iexpress.exe
[2015/04/26 05:57:02 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17690_none_68222c7a21bd899a\wextract.exe
[2015/05/19 11:09:31 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17728_none_680fa44821ccc132\iexpress.exe
[2015/05/19 11:09:31 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17728_none_680fa44821ccc132\wextract.exe
[2015/06/11 19:17:43 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17801_none_6803734021d5f70e\iexpress.exe
[2015/06/11 19:17:43 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17801_none_6803734021d5f70e\wextract.exe
[2015/07/19 13:04:18 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17842_none_68075da021d2760b\iexpress.exe
[2015/07/19 13:04:18 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17842_none_68075da021d2760b\wextract.exe
[2014/10/31 07:10:13 | 000,167,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17905_none_67f8483421de7983\iexpress.exe
[2014/10/31 07:12:41 | 000,143,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17905_none_67f8483421de7983\wextract.exe
[2014/10/31 07:10:13 | 000,167,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17937_none_67fb1b8221dbf8ca\iexpress.exe
[2014/10/31 07:12:41 | 000,143,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17937_none_67fb1b8221dbf8ca\wextract.exe
[2014/08/31 11:22:11 | 000,009,378 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17031_none_ec7cefbb7482cf2c\ieinstal.exe
[2014/09/13 08:26:10 | 000,000,307 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17239_none_ec6699a37493d416\ieinstal.exe
[2014/10/18 10:34:26 | 000,006,982 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17278_none_ec6ab19374901fd1\ieinstal.exe
[2014/11/15 19:18:36 | 000,009,084 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17351_none_ec5e808b749955ad\ieinstal.exe
[2014/12/12 11:17:50 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17416_none_ec4f3d8f74a58c67\ieinstal.exe
[2015/02/20 14:14:23 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17498_none_ec57124f749e8a61\ieinstal.exe
[2015/03/14 13:26:58 | 000,003,717 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17631_none_ec3c103374b376d2\ieinstal.exe
[2015/04/26 05:57:52 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17690_none_ec4228b774adf53b\ieinstal.exe
[2015/05/19 11:10:08 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17728_none_ec2fa08574bd2cd3\ieinstal.exe
[2015/06/11 19:18:24 | 000,007,606 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17801_none_ec236f7d74c662af\ieinstal.exe
[2015/07/19 13:05:35 | 000,006,259 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17842_none_ec2759dd74c2e1ac\ieinstal.exe
[2015/07/19 13:05:36 | 000,005,577 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17905_none_ec18447174cee524\ieinstal.exe
[2015/07/02 21:45:10 | 000,491,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17924_none_ec1a5bcd74ccfe31\ieinstal.exe
[2015/07/02 21:45:10 | 000,491,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17937_none_ec1b17bf74cc646b\ieinstal.exe
[2014/08/18 22:10:04 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17031_none_334316a5fcdef274\ieUnatt.exe
[2014/09/13 08:25:31 | 000,000,273 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17239_none_332cc08dfceff75e\ieUnatt.exe
[2014/10/18 10:32:13 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17278_none_3330d87dfcec4319\ieUnatt.exe
[2014/11/15 19:17:59 | 000,017,238 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17351_none_3324a775fcf578f5\ieUnatt.exe
[2014/12/12 11:17:16 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17416_none_33156479fd01afaf\ieUnatt.exe
[2015/03/28 16:58:49 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17498_none_331d3939fcfaada9\ieUnatt.exe
[2015/03/28 16:59:01 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17631_none_3302371dfd0f9a1a\ieUnatt.exe
[2015/04/26 05:57:04 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17690_none_33084fa1fd0a1883\ieUnatt.exe
[2015/05/19 11:09:32 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17728_none_32f5c76ffd19501b\ieUnatt.exe
[2015/06/11 19:17:44 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17801_none_32e99667fd2285f7\ieUnatt.exe
[2015/07/19 13:04:20 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17842_none_32ed80c7fd1f04f4\ieUnatt.exe
[2014/10/31 06:51:37 | 000,144,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17905_none_32de6b5bfd2b086c\ieUnatt.exe
[2014/10/31 06:51:37 | 000,144,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17937_none_32e13ea9fd2887b3\ieUnatt.exe
[2014/08/18 22:10:14 | 000,019,813 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.17031_none_c9b1cbc14159bb19\ie4uinit.exe
[2014/09/13 08:25:46 | 000,013,507 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.17239_none_c99b75a9416ac003\ie4uinit.exe
[2014/10/18 10:33:18 | 000,012,880 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.17278_none_c99f8d9941670bbe\ie4uinit.exe
[2014/11/15 19:18:13 | 000,029,843 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.17351_none_c9935c914170419a\ie4uinit.exe
[2014/12/12 11:17:27 | 000,015,142 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.17416_none_c9841995417c7854\ie4uinit.exe
[2015/02/20 14:13:59 | 000,009,578 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.17498_none_c98bee554175764e\ie4uinit.exe
[2015/03/14 13:26:35 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.17631_none_c970ec39418a62bf\ie4uinit.exe
[2015/04/26 05:57:21 | 000,014,101 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.17690_none_c97704bd4184e128\ie4uinit.exe
[2015/05/19 11:09:44 | 000,009,124 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.17728_none_c9647c8b419418c0\ie4uinit.exe
[2015/06/11 19:17:57 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.17801_none_c9584b83419d4e9c\ie4uinit.exe
[2015/07/19 13:04:44 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.17842_none_c95c35e34199cd99\ie4uinit.exe
[2015/04/21 17:49:46 | 000,720,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.17905_none_c94d207741a5d111\ie4uinit.exe
[2015/04/21 17:49:46 | 000,720,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.17937_none_c94ff3c541a35058\ie4uinit.exe
[2013/08/22 16:55:09 | 000,004,810 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-adminservice_31bf3856ad364e35_6.3.9600.16384_none_4b264a32cbb3d792\WMSvc.exe
[2013/08/22 16:55:12 | 000,010,217 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-legacysnapin_31bf3856ad364e35_6.3.9600.16384_none_71df341285fd043e\InetMgr6.exe
[2013/08/22 16:55:13 | 000,104,556 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-managementconsole_31bf3856ad364e35_6.3.9600.16384_none_7891fd6b8f0e8236\InetMgr.exe
[2014/06/14 12:24:06 | 000,007,077 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-metabase_31bf3856ad364e35_6.3.9600.16384_none_29f057dff5ea281a\inetinfo.exe
[2014/06/14 12:24:08 | 000,007,077 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-metabase_31bf3856ad364e35_6.3.9600.16457_none_2a13ca67f5cf1d73\inetinfo.exe
[2015/03/14 13:27:04 | 000,043,538 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.16384_none_01a7d2cf88c95dc0\appcmd.exe
[2015/03/14 13:27:04 | 000,046,483 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.16384_none_01a7d2cf88c95dc0\aspnetca.exe
[2015/03/14 13:27:04 | 000,007,885 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.16384_none_01a7d2cf88c95dc0\iisreset.exe
[2015/03/14 13:27:04 | 000,015,970 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.16384_none_01a7d2cf88c95dc0\iisrstas.exe
[2015/03/14 13:27:04 | 000,063,370 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.16384_none_01a7d2cf88c95dc0\iissetup.exe
[2014/06/14 12:24:10 | 000,043,538 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17031_none_01dac51388a3a832\appcmd.exe
[2014/06/14 12:24:09 | 000,046,483 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17031_none_01dac51388a3a832\aspnetca.exe
[2014/06/14 12:24:10 | 000,007,885 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17031_none_01dac51388a3a832\iisreset.exe
[2014/06/14 12:24:10 | 000,015,970 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17031_none_01dac51388a3a832\iisrstas.exe
[2014/06/14 12:24:10 | 000,063,370 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17031_none_01dac51388a3a832\iissetup.exe
[2015/03/14 13:27:10 | 000,043,538 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17088_none_01abb77d88c5e548\appcmd.exe
[2015/03/14 13:27:10 | 000,046,483 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17088_none_01abb77d88c5e548\aspnetca.exe
[2015/03/14 13:27:10 | 000,007,885 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17088_none_01abb77d88c5e548\iisreset.exe
[2015/03/14 13:27:10 | 000,015,970 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17088_none_01abb77d88c5e548\iisrstas.exe
[2015/03/14 13:27:10 | 000,063,352 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17088_none_01abb77d88c5e548\iissetup.exe
[2015/03/14 13:27:14 | 000,046,066 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17415_none_01f46dab888fca48\appcmd.exe
[2015/03/14 13:27:14 | 000,048,401 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17415_none_01f46dab888fca48\aspnetca.exe
[2015/03/14 13:27:14 | 000,007,980 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17415_none_01f46dab888fca48\iisreset.exe
[2015/03/14 13:27:14 | 000,016,321 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17415_none_01f46dab888fca48\iisrstas.exe
[2015/03/14 13:27:14 | 000,065,889 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17415_none_01f46dab888fca48\iissetup.exe
[2015/03/14 13:27:29 | 000,026,707 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ime-eashared-ccshared_31bf3856ad364e35_6.3.9600.17031_none_c70b57374e0399db\IMCCPHR.exe
[2014/10/29 04:11:47 | 000,396,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ime-eashared-ccshared_31bf3856ad364e35_6.3.9600.17415_none_c724ffcf4defbbf1\IMCCPHR.exe
[2015/03/14 13:27:36 | 000,000,897 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-infdefaultinstall_31bf3856ad364e35_6.3.9600.16384_none_5d52e3ca7006706d\InfDefaultInstall.exe
[2014/10/29 04:33:37 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-infdefaultinstall_31bf3856ad364e35_6.3.9600.17415_none_5d9f7ea66fccdcf5\InfDefaultInstall.exe
[2015/03/14 13:27:42 | 000,010,260 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-installer-executable_31bf3856ad364e35_6.3.9600.16384_none_3a3fd4d75a10e919\msiexec.exe
[2015/07/19 13:05:45 | 000,003,989 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-installer-executable_31bf3856ad364e35_6.3.9600.17415_none_3a8c6fb359d755a1\msiexec.exe
[2015/06/16 00:41:04 | 000,065,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-installer-executable_31bf3856ad364e35_6.3.9600.17905_none_3a97491d59cf2b73\msiexec.exe
[2015/03/14 13:27:45 | 000,004,268 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-international-core_31bf3856ad364e35_6.3.9600.16384_none_da68c493adb806aa\MuiUnattend.exe
[2014/10/29 04:08:36 | 000,077,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-international-core_31bf3856ad364e35_6.3.9600.17415_none_dab55f6fad7e7332\MuiUnattend.exe
[2015/03/14 13:27:47 | 000,002,850 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ipconfig_31bf3856ad364e35_6.3.9600.16384_none_3cf8510aebe5a8c5\ipconfig.exe
[2014/10/29 03:21:01 | 000,034,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ipconfig_31bf3856ad364e35_6.3.9600.17415_none_3d44ebe6ebac154d\ipconfig.exe
[2015/03/14 13:27:50 | 000,016,427 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-irftp_31bf3856ad364e35_6.3.9600.16384_none_4778a0f752389f2d\irftp.exe
[2014/10/29 04:01:31 | 000,188,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-irftp_31bf3856ad364e35_6.3.9600.17415_none_47c53bd351ff0bb5\irftp.exe
[2015/03/14 13:27:52 | 000,001,326 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iscsi_initiator_ui_31bf3856ad364e35_6.3.9600.16384_none_c8a98abc3008e598\iscsicpl.exe
[2014/10/29 04:34:50 | 000,121,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-iscsi_initiator_ui_31bf3856ad364e35_6.3.9600.17415_none_c8f625982fcf5220\iscsicpl.exe
[2015/03/14 13:27:53 | 000,008,207 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-isoburn_31bf3856ad364e35_6.3.9600.16384_none_d6f1072a6d324810\isoburn.exe
[2014/10/29 04:18:34 | 000,097,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-isoburn_31bf3856ad364e35_6.3.9600.17415_none_d73da2066cf8b498\isoburn.exe
[2015/03/14 13:28:02 | 000,002,064 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ktmutil_31bf3856ad364e35_6.3.9600.16384_none_79485828d51fdee4\ktmutil.exe
[2014/10/29 04:36:32 | 000,016,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ktmutil_31bf3856ad364e35_6.3.9600.17415_none_7994f304d4e64b6c\ktmutil.exe
[2015/03/14 13:28:03 | 000,004,534 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-l..chasewindowslicense_31bf3856ad364e35_6.3.9600.17031_none_b592f7c8120fbd38\PurchaseWindowsLicense.exe
[2014/10/29 05:57:42 | 000,022,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-l..chasewindowslicense_31bf3856ad364e35_6.3.9600.17415_none_b5aca06011fbdf4e\PurchaseWindowsLicense.exe
[2015/03/14 13:28:08 | 000,001,947 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-label_31bf3856ad364e35_6.3.9600.16384_none_47ed6bd29e3f8620\label.exe
[2014/10/29 04:43:26 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-label_31bf3856ad364e35_6.3.9600.17415_none_483a06ae9e05f2a8\label.exe
[2013/08/22 16:55:18 | 000,038,036 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ldifde_31bf3856ad364e35_6.3.9600.16384_none_11a5a0cedcc9822e\ldifde.exe
[2015/03/14 13:28:14 | 000,001,757 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-legacyhwui_31bf3856ad364e35_6.3.9600.16384_none_d332826e1c37efc2\hdwwiz.exe
[2014/10/29 04:34:28 | 000,064,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-legacyhwui_31bf3856ad364e35_6.3.9600.17415_none_d37f1d4a1bfe5c4a\hdwwiz.exe
[2015/03/14 13:28:19 | 000,006,622 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-lpkinstall_31bf3856ad364e35_6.3.9600.16384_none_f9f1653b1f0334c4\lpkinstall.exe
[2014/10/29 03:03:03 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-lpkinstall_31bf3856ad364e35_6.3.9600.17415_none_fa3e00171ec9a14c\lpkinstall.exe
[2015/03/14 13:28:20 | 000,125,874 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-lpksetup_31bf3856ad364e35_6.3.9600.17031_none_124ab3584049c802\lpksetup.exe
[2015/03/14 13:28:19 | 000,008,676 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-lpksetup_31bf3856ad364e35_6.3.9600.17031_none_124ab3584049c802\lpremove.exe
[2014/10/29 04:18:00 | 000,784,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-lpksetup_31bf3856ad364e35_6.3.9600.17415_none_12645bf04035ea18\lpksetup.exe
[2014/10/29 04:20:08 | 000,067,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-lpksetup_31bf3856ad364e35_6.3.9600.17415_none_12645bf04035ea18\lpremove.exe
[2015/03/14 13:28:22 | 000,008,089 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-lsa-minwin_31bf3856ad364e35_6.3.9600.16408_none_2e8484166600f08e\lsass.exe
[2014/10/29 05:51:48 | 000,047,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-lsa-minwin_31bf3856ad364e35_6.3.9600.17415_none_2e769c84660bda1b\lsass.exe
[2014/08/18 22:10:51 | 000,005,589 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-lua_31bf3856ad364e35_6.3.9600.17031_none_973baf81309cbc5e\consent.exe
[2015/04/26 05:58:21 | 000,010,011 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-lua_31bf3856ad364e35_6.3.9600.17198_none_9701d3e530c7128c\consent.exe
[2015/07/19 13:05:50 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-lua_31bf3856ad364e35_6.3.9600.17415_none_975558193088de74\consent.exe
[2014/10/29 06:03:51 | 000,116,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-lua_31bf3856ad364e35_6.3.9600.17905_none_976031833080b446\consent.exe
[2015/03/14 13:28:36 | 000,001,170 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ac-sql-cliconfg-exe_31bf3856ad364e35_6.3.9600.16384_none_60dba6e32aa8eb08\cliconfg.exe
[2014/10/29 04:42:46 | 000,030,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ac-sql-cliconfg-exe_31bf3856ad364e35_6.3.9600.17415_none_612841bf2a6f5790\cliconfg.exe
[2015/03/14 13:28:59 | 000,001,444 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..cationnotifications_31bf3856ad364e35_6.3.9600.16384_none_0842c00ede158e6d\LocationNotifications.exe
[2014/10/29 04:24:54 | 000,086,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..cationnotifications_31bf3856ad364e35_6.3.9600.17415_none_088f5aeadddbfaf5\LocationNotifications.exe
[2015/03/14 13:28:27 | 000,002,109 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..-diagnostic-results_31bf3856ad364e35_6.3.9600.16384_none_19a492d6baa25198\MdRes.exe
[2014/10/29 04:18:10 | 000,086,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..-diagnostic-results_31bf3856ad364e35_6.3.9600.17415_none_19f12db2ba68be20\MdRes.exe
[2015/03/14 13:29:10 | 000,002,412 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..diagnostic-schedule_31bf3856ad364e35_6.3.9600.16384_none_8494fc474dae8abd\MdSched.exe
[2014/10/29 04:17:56 | 000,091,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..diagnostic-schedule_31bf3856ad364e35_6.3.9600.17415_none_84e197234d74f745\MdSched.exe
[2015/03/14 13:29:28 | 000,017,083 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..erience-parser-task_31bf3856ad364e35_6.3.9600.16384_none_bad0c0a03f8eae75\MbaeParserTask.exe
[2014/10/29 03:59:25 | 000,112,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..erience-parser-task_31bf3856ad364e35_6.3.9600.17415_none_bb1d5b7c3f551afd\MbaeParserTask.exe
[2013/08/22 16:55:19 | 000,021,645 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..essagingcoreservice_31bf3856ad364e35_6.3.9600.16384_none_d3c827c6bc254045\mqbkup.exe
[2013/08/22 16:55:19 | 000,008,834 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..essagingcoreservice_31bf3856ad364e35_6.3.9600.16384_none_d3c827c6bc254045\mqsvc.exe
[2015/03/14 13:29:34 | 000,046,554 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..lepc-mobilitycenter_31bf3856ad364e35_6.3.9600.16384_none_4b5854e4df3a2068\mblctr.exe
[2014/10/29 03:56:18 | 000,796,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..lepc-mobilitycenter_31bf3856ad364e35_6.3.9600.17415_none_4ba4efc0df008cf0\mblctr.exe
[2015/03/14 13:28:31 | 000,385,999 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..-management-console_31bf3856ad364e35_6.3.9600.16384_none_0031ab1b4999452e\mmc.exe
[2014/10/29 04:17:22 | 002,003,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..-management-console_31bf3856ad364e35_6.3.9600.17415_none_007e45f7495fb1b6\mmc.exe
[2015/03/14 13:28:33 | 000,001,245 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..-odbc-administrator_31bf3856ad364e35_6.3.9600.16384_none_350e476911ae12a1\odbcad32.exe
[2014/10/29 04:28:09 | 000,074,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..-odbc-administrator_31bf3856ad364e35_6.3.9600.17415_none_355ae24511747f29\odbcad32.exe
[2013/08/22 13:23:43 | 000,043,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..odeupdate-servicing_31bf3856ad364e35_6.3.9600.16384_none_944664fa79fb45ed\ucsvc.exe
[2015/03/14 13:29:55 | 000,002,934 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.16384_none_6ddb4db23b4b9aef\attrib.exe
[2015/03/14 13:29:55 | 000,002,488 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.16384_none_6ddb4db23b4b9aef\doskey.exe
[2015/03/14 13:29:55 | 000,002,422 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.16384_none_6ddb4db23b4b9aef\find.exe
[2015/03/14 13:29:55 | 000,002,180 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.16384_none_6ddb4db23b4b9aef\print.exe
[2015/03/14 13:29:55 | 000,003,163 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.16384_none_6ddb4db23b4b9aef\replace.exe
[2015/03/14 13:29:55 | 000,001,904 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.16384_none_6ddb4db23b4b9aef\subst.exe
[2014/10/29 03:28:02 | 000,020,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.17415_none_6e27e88e3b120777\attrib.exe
[2014/10/29 04:43:45 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.17415_none_6e27e88e3b120777\doskey.exe
[2014/10/29 04:43:45 | 000,016,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.17415_none_6e27e88e3b120777\find.exe
[2014/10/29 04:43:46 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.17415_none_6e27e88e3b120777\print.exe
[2014/10/29 04:43:45 | 000,020,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.17415_none_6e27e88e3b120777\replace.exe
[2014/10/29 04:43:45 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.17415_none_6e27e88e3b120777\subst.exe
[2015/03/14 13:30:05 | 000,008,620 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..onwizardapplication_31bf3856ad364e35_6.3.9600.17031_none_ab6c693868269731\MigSetup.exe
[2015/03/14 13:29:59 | 000,049,736 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..onwizardapplication_31bf3856ad364e35_6.3.9600.17031_none_ab6c693868269731\migwiz.exe
[2014/10/29 06:09:14 | 000,175,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..onwizardapplication_31bf3856ad364e35_6.3.9600.17415_none_ab8611d06812b947\MigSetup.exe
[2014/10/29 04:12:46 | 000,536,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..onwizardapplication_31bf3856ad364e35_6.3.9600.17415_none_ab8611d06812b947\migwiz.exe
[2015/03/14 13:30:08 | 000,016,481 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..player-shellpreview_31bf3856ad364e35_6.3.9600.16384_none_b15c333c472e6724\wmprph.exe
[2014/10/29 04:18:03 | 000,084,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..player-shellpreview_31bf3856ad364e35_6.3.9600.17415_none_b1a8ce1846f4d3ac\wmprph.exe
[2013/08/22 16:55:21 | 000,120,816 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..resentationsettings_31bf3856ad364e35_6.3.9600.16384_none_5de5bab4d76123e3\PresentationSettings.exe
[2015/03/14 13:30:15 | 000,122,318 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..resentationsettings_31bf3856ad364e35_6.3.9600.17415_none_5e325590d727906b\PresentationSettings.exe
[2015/03/14 13:30:18 | 000,002,871 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..s-mdac-odbcconf-exe_31bf3856ad364e35_6.3.9600.16384_none_fe353a87c6143c76\odbcconf.exe
[2014/10/29 04:43:09 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..s-mdac-odbcconf-exe_31bf3856ad364e35_6.3.9600.17415_none_fe81d563c5daa8fe\odbcconf.exe
[2015/03/14 13:30:30 | 000,030,412 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..yer-sideshow-gadget_31bf3856ad364e35_6.3.9600.16384_none_18e802f882e92761\WMPSideShowGadget.exe
[2014/10/29 04:17:53 | 000,184,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..yer-sideshow-gadget_31bf3856ad364e35_6.3.9600.17415_none_19349dd482af93e9\WMPSideShowGadget.exe
[2015/03/14 13:30:31 | 000,045,834 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-magnify_31bf3856ad364e35_6.3.9600.16384_none_5eec37776ca6e637\Magnify.exe
[2014/10/29 03:58:14 | 000,846,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-magnify_31bf3856ad364e35_6.3.9600.17415_none_5f38d2536c6d52bf\Magnify.exe
[2015/03/14 13:30:33 | 000,003,593 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mail-app_31bf3856ad364e35_6.3.9600.16384_none_e2168d9323ac396f\WinMail.exe
[2014/10/29 03:52:14 | 000,397,312 | -HS- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mail-app_31bf3856ad364e35_6.3.9600.17415_none_e263286f2372a5f7\WinMail.exe
[2015/03/14 13:30:42 | 000,008,654 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-makecab_31bf3856ad364e35_6.3.9600.16384_none_e18de1f13d35df52\makecab.exe
[2014/10/29 04:42:34 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-makecab_31bf3856ad364e35_6.3.9600.17415_none_e1da7ccd3cfc4bda\makecab.exe
[2015/03/14 13:30:43 | 000,003,003 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mapi_31bf3856ad364e35_6.3.9600.16384_none_9c0ba159edb6b599\fixmapi.exe
[2014/10/29 04:31:58 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mapi_31bf3856ad364e35_6.3.9600.17415_none_9c583c35ed7d2221\fixmapi.exe
[2014/06/14 12:24:34 | 000,018,260 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mdmagent_31bf3856ad364e35_6.3.9600.17031_none_35edff6df1f0cc2d\MDMAgent.exe
[2015/04/26 05:58:32 | 000,121,673 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mdmagent_31bf3856ad364e35_6.3.9600.17056_none_35dd6107f1fc82c2\MDMAgent.exe
[2014/10/29 03:30:12 | 000,642,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mdmagent_31bf3856ad364e35_6.3.9600.17415_none_3607a805f1dcee43\MDMAgent.exe
[2014/06/14 12:24:37 | 000,001,477 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17031_none_8d50818ae092fb69\mfpmp.exe
[2014/06/14 12:24:37 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17031_none_8d50818ae092fb69\rrinstaller.exe
[2015/03/14 13:30:51 | 000,005,841 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17090_none_8d0ea1b8e0c489b8\mfpmp.exe
[2015/03/14 13:30:51 | 000,007,466 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17090_none_8d0ea1b8e0c489b8\rrinstaller.exe
[2014/10/29 05:52:46 | 000,029,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17415_none_8d6a2a22e07f1d7f\mfpmp.exe
[2014/10/29 03:58:30 | 000,044,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17415_none_8d6a2a22e07f1d7f\rrinstaller.exe
[2015/03/14 13:30:53 | 000,012,474 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-autoplay_31bf3856ad364e35_6.3.9600.16384_none_0bb910a913f1c651\wmlaunch.exe
[2014/10/29 03:33:25 | 000,090,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-autoplay_31bf3856ad364e35_6.3.9600.17415_none_0c05ab8513b832d9\wmlaunch.exe
[2015/03/14 13:30:54 | 000,001,110 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.17031_none_fc5b156e22eb0a7b\wmpconfig.exe
[2015/03/14 13:30:54 | 000,002,586 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.17031_none_fc5b156e22eb0a7b\wmplayer.exe
[2015/03/14 13:30:54 | 000,001,835 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.17031_none_fc5b156e22eb0a7b\wmpshare.exe
[2014/10/29 04:36:07 | 000,103,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.17415_none_fc74be0622d72c91\wmpconfig.exe
[2014/10/29 04:27:14 | 000,171,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.17415_none_fc74be0622d72c91\wmplayer.exe
[2014/10/29 04:33:03 | 000,105,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.17415_none_fc74be0622d72c91\wmpshare.exe
[2015/03/14 13:31:23 | 000,017,118 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-logagent_31bf3856ad364e35_6.3.9600.16384_none_dbfeec4295ffde93\logagent.exe
[2014/10/29 03:51:36 | 000,102,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-logagent_31bf3856ad364e35_6.3.9600.17415_none_dc4b871e95c64b1b\logagent.exe
[2015/03/14 13:31:26 | 000,049,176 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.3.9600.17031_none_9ee51bd0aa5c2ad3\setup_wm.exe
[2015/03/14 13:31:25 | 000,013,575 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.3.9600.17031_none_9ee51bd0aa5c2ad3\unregmp2.exe
[2014/10/29 03:30:08 | 001,841,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.3.9600.17415_none_9efec468aa484ce9\setup_wm.exe
[2014/10/29 03:32:45 | 000,235,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.3.9600.17415_none_9efec468aa484ce9\unregmp2.exe
[2013/08/22 13:02:36 | 000,264,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-migrationengine_31bf3856ad364e35_6.3.9600.17031_none_49992a01af114dba\mighost.exe
[2015/03/14 13:32:53 | 000,002,343 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mobsyncexe_31bf3856ad364e35_6.3.9600.16384_none_e00f3999284c2471\mobsync.exe
[2014/10/29 04:17:49 | 000,086,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mobsyncexe_31bf3856ad364e35_6.3.9600.17415_none_e05bd475281290f9\mobsync.exe
[2015/03/14 13:32:56 | 000,001,129 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mountvol_31bf3856ad364e35_6.3.9600.16384_none_a317d978256a5276\mountvol.exe
[2014/10/29 03:28:17 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mountvol_31bf3856ad364e35_6.3.9600.17415_none_a36474542530befe\mountvol.exe
[2015/03/14 13:33:10 | 000,008,800 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-msaudittools_31bf3856ad364e35_6.3.9600.16384_none_084371c190b8f868\auditpol.exe
[2014/10/29 03:27:39 | 000,065,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-msaudittools_31bf3856ad364e35_6.3.9600.17415_none_08900c9d907f64f0\auditpol.exe
[2015/03/14 13:33:11 | 000,001,052 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mschedexe_31bf3856ad364e35_6.3.9600.16384_none_d05cb4c98662b83c\MSchedExe.exe
[2014/10/29 04:44:41 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mschedexe_31bf3856ad364e35_6.3.9600.17415_none_d0a94fa5862924c4\MSchedExe.exe
[2015/03/14 13:33:12 | 000,019,414 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-msconfig-exe_31bf3856ad364e35_6.3.9600.16384_none_cb389e8e71b71705\msconfig.exe
[2014/10/29 04:16:34 | 000,186,880 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-msconfig-exe_31bf3856ad364e35_6.3.9600.17415_none_cb85396a717d838d\msconfig.exe
[2015/03/14 13:33:13 | 000,075,115 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-msdt_31bf3856ad364e35_6.3.9600.16384_none_9640c1fdf17d7ff2\msdt.exe
[2014/10/29 03:47:37 | 001,041,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-msdt_31bf3856ad364e35_6.3.9600.17415_none_968d5cd9f143ec7a\msdt.exe
[2015/03/14 13:33:29 | 000,048,058 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-msinfo32-exe_31bf3856ad364e35_6.3.9600.16384_none_9c9ac6e1cda54fac\msinfo32.exe
[2014/10/29 04:00:25 | 000,371,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-msinfo32-exe_31bf3856ad364e35_6.3.9600.17415_none_9ce761bdcd6bbc34\msinfo32.exe
[2015/03/14 13:33:28 | 000,048,058 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-msinfo32-exe-common_31bf3856ad364e35_6.3.9600.16384_none_77035f25bed7e4c4\msinfo32.exe
[2014/10/29 04:00:25 | 000,371,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-msinfo32-exe-common_31bf3856ad364e35_6.3.9600.17415_none_774ffa01be9e514c\msinfo32.exe
[2013/08/22 16:55:27 | 000,069,187 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-msmq-triggers-service_31bf3856ad364e35_6.3.9600.16384_none_18e4e3e490fc3626\mqtgsvc.exe
[2015/03/14 13:33:45 | 000,210,428 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mspaint_31bf3856ad364e35_6.3.9600.16384_none_7edbe6afc288bf8e\mspaint.exe
[2014/10/29 04:07:57 | 006,692,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mspaint_31bf3856ad364e35_6.3.9600.17415_none_7f28818bc24f2c16\mspaint.exe
[2015/03/14 13:33:55 | 000,026,600 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-muicachebuilder_31bf3856ad364e35_6.3.9600.16410_none_0b12ac78889a2f90\mcbuilder.exe
[2014/10/29 04:41:55 | 000,281,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-muicachebuilder_31bf3856ad364e35_6.3.9600.17415_none_0b1797228895c7e4\mcbuilder.exe
[2015/03/14 13:34:12 | 000,002,604 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-n..kgroundtransferhost_31bf3856ad364e35_6.3.9600.16384_none_7f42faf183b72220\BackgroundTransferHost.exe
[2014/10/29 03:21:45 | 000,032,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-n..kgroundtransferhost_31bf3856ad364e35_6.3.9600.17415_none_7f8f95cd837d8ea8\BackgroundTransferHost.exe
[2015/03/14 13:34:20 | 000,033,789 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-n..protection-statusui_31bf3856ad364e35_6.3.9600.16384_none_2e59642afbf43f7e\NAPSTAT.EXE
[2014/10/29 04:27:03 | 000,313,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-n..protection-statusui_31bf3856ad364e35_6.3.9600.17415_none_2ea5ff06fbbaac06\NAPSTAT.EXE
[2015/03/14 13:34:20 | 000,005,654 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-n..pture-wmiv2provider_31bf3856ad364e35_6.3.9600.16384_none_d55428eec79b53d2\NetEvtFwdr.exe
[2014/10/29 03:26:57 | 000,038,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-n..pture-wmiv2provider_31bf3856ad364e35_6.3.9600.17415_none_d5a0c3cac761c05a\NetEvtFwdr.exe
[2015/03/14 13:34:33 | 000,001,351 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-narrator_31bf3856ad364e35_6.3.9600.16384_none_aedc38fb77affead\Narrator.exe
[2014/10/29 04:25:10 | 000,096,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-narrator_31bf3856ad364e35_6.3.9600.17415_none_af28d3d777766b35\Narrator.exe
[2015/03/14 13:35:52 | 000,002,251 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-nbtstat_31bf3856ad364e35_6.3.9600.16384_none_8ecee47cf255f8ce\nbtstat.exe
[2014/10/29 04:38:04 | 000,020,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-nbtstat_31bf3856ad364e35_6.3.9600.17415_none_8f1b7f58f21c6556\nbtstat.exe
[2015/03/14 13:36:02 | 000,023,615 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-net1-command-line-tool_31bf3856ad364e35_6.3.9600.16384_none_779a537c288a30c2\net1.exe
[2014/10/29 03:26:59 | 000,169,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-net1-command-line-tool_31bf3856ad364e35_6.3.9600.17415_none_77e6ee5828509d4a\net1.exe
[2015/03/14 13:36:05 | 000,002,329 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-netbt_31bf3856ad364e35_6.3.9600.16384_none_5123286ccb3b2dd9\netbtugc.exe
[2014/10/29 04:42:26 | 000,025,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-netbt_31bf3856ad364e35_6.3.9600.17415_none_516fc348cb019a61\netbtugc.exe
[2015/03/14 13:36:05 | 000,005,946 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-netcfg_31bf3856ad364e35_6.3.9600.16384_none_00ed3bc325708d89\netcfg.exe
[2014/10/29 04:26:44 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-netcfg_31bf3856ad364e35_6.3.9600.17415_none_0139d69f2536fa11\netcfg.exe
[2015/03/14 13:36:01 | 000,011,122 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-net-command-line-tool_31bf3856ad364e35_6.3.9600.16384_none_42f0b18b466e164f\net.exe
[2014/10/29 03:27:17 | 000,055,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-net-command-line-tool_31bf3856ad364e35_6.3.9600.17415_none_433d4c67463482d7\net.exe
[2015/03/14 13:36:07 | 000,001,219 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-netplwiz-exe_31bf3856ad364e35_6.3.9600.16384_none_de1514d0e458ef90\Netplwiz.exe
[2014/10/29 04:19:20 | 000,027,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-netplwiz-exe_31bf3856ad364e35_6.3.9600.17415_none_de61aface41f5c18\Netplwiz.exe
[2015/03/14 13:36:11 | 000,006,087 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-netsh_31bf3856ad364e35_6.3.9600.16384_none_505f5648cbcfd8c6\netsh.exe
[2014/10/29 03:27:29 | 000,092,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-netsh_31bf3856ad364e35_6.3.9600.17415_none_50abf124cb96454e\netsh.exe
[2014/09/18 17:59:27 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-networkbridge_31bf3856ad364e35_6.3.9600.16384_none_f8a850e5da0c9f9b\bridgeunattend.exe
[2014/10/18 10:38:06 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-networkbridge_31bf3856ad364e35_6.3.9600.17238_none_f8e248fbd9e095bc\bridgeunattend.exe
[2015/03/14 13:36:17 | 000,003,696 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-networkbridge_31bf3856ad364e35_6.3.9600.17278_none_f8b7094bda010580\bridgeunattend.exe
[2014/10/29 04:36:29 | 000,020,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-networkbridge_31bf3856ad364e35_6.3.9600.17415_none_f8f4ebc1d9d30c23\bridgeunattend.exe
[2013/08/22 16:55:27 | 000,067,335 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-networkprojection_31bf3856ad364e35_6.3.9600.16384_none_d485e33cc4b433c5\NetProj.exe
[2015/03/14 13:36:26 | 000,001,928 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-newdev_31bf3856ad364e35_6.3.9600.17031_none_02679da3247a6899\ndadmin.exe
[2015/03/14 13:36:26 | 000,002,110 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-newdev_31bf3856ad364e35_6.3.9600.17031_none_02679da3247a6899\newdev.exe
[2014/10/29 04:33:56 | 000,074,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-newdev_31bf3856ad364e35_6.3.9600.17415_none_0281463b24668aaf\ndadmin.exe
[2014/10/29 04:22:50 | 000,076,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-newdev_31bf3856ad364e35_6.3.9600.17415_none_0281463b24668aaf\newdev.exe
[2015/03/14 13:36:28 | 000,025,382 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-notepad_31bf3856ad364e35_6.3.9600.16384_none_5fd8ed8643f6c1e7\notepad.exe
[2014/10/29 04:16:10 | 000,221,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-notepad_31bf3856ad364e35_6.3.9600.17415_none_6025886243bd2e6f\notepad.exe
[2015/07/09 19:13:49 | 000,221,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-notepad_31bf3856ad364e35_6.3.9600.17930_none_600af09643d1d961\notepad.exe
[2015/03/14 13:36:28 | 000,025,382 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-notepadwin_31bf3856ad364e35_6.3.9600.16384_none_33882ce9cf04143d\notepad.exe
[2014/10/29 04:16:10 | 000,221,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-notepadwin_31bf3856ad364e35_6.3.9600.17415_none_33d4c7c5ceca80c5\notepad.exe
[2015/07/09 19:13:49 | 000,221,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-notepadwin_31bf3856ad364e35_6.3.9600.17930_none_33ba2ff9cedf2bb7\notepad.exe
[2015/03/14 13:36:29 | 000,002,271 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-nslookup_31bf3856ad364e35_6.3.9600.16384_none_bc3ed3fb3a6994f9\nslookup.exe
[2014/10/29 03:27:26 | 000,086,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-nslookup_31bf3856ad364e35_6.3.9600.17415_none_bc8b6ed73a300181\nslookup.exe
[2015/03/14 13:36:40 | 000,001,220 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-o..onalfeatures-fondue_31bf3856ad364e35_6.3.9600.16384_none_3a736d3f601c6cc3\Fondue.exe
[2014/10/29 04:18:45 | 000,099,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-o..onalfeatures-fondue_31bf3856ad364e35_6.3.9600.17415_none_3ac0081b5fe2d94b\Fondue.exe
[2015/03/14 13:36:48 | 000,003,758 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-oobe-firstlogonanimexe_31bf3856ad364e35_6.3.9600.16384_none_bc0d611161983cb4\FirstLogonAnim.exe
[2014/10/29 05:57:37 | 000,020,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-oobe-firstlogonanimexe_31bf3856ad364e35_6.3.9600.17415_none_bc59fbed615ea93c\FirstLogonAnim.exe
[2015/03/14 13:36:51 | 000,017,880 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-oobe-machine_31bf3856ad364e35_6.3.9600.16384_none_fe3caa3fd728afb5\msoobe.exe
[2014/10/29 03:56:03 | 000,136,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-oobe-machine_31bf3856ad364e35_6.3.9600.17415_none_fe89451bd6ef1c3d\msoobe.exe
[2015/03/14 13:36:51 | 000,006,029 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-openfiles_31bf3856ad364e35_6.3.9600.16384_none_d7e4c70bbe5b3077\openfiles.exe
[2014/10/29 04:29:07 | 000,072,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-openfiles_31bf3856ad364e35_6.3.9600.17415_none_d83161e7be219cff\openfiles.exe
[2015/03/14 13:36:55 | 000,012,719 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-openwith_31bf3856ad364e35_6.3.9600.16384_none_5ddf2eb746aaec0e\OpenWith.exe
[2014/10/29 05:57:42 | 000,098,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-openwith_31bf3856ad364e35_6.3.9600.17415_none_5e2bc99346715896\OpenWith.exe
[2015/03/14 13:36:55 | 000,001,175 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-optionalfeatures_31bf3856ad364e35_6.3.9600.16384_none_57255a54c1a5f677\OptionalFeatures.exe
[2014/10/29 04:18:49 | 000,099,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-optionalfeatures_31bf3856ad364e35_6.3.9600.17415_none_5771f530c16c62ff\OptionalFeatures.exe
[2015/03/14 13:36:56 | 000,001,028 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-optionaltsps_31bf3856ad364e35_6.3.9600.16384_none_d2ba9e4f9cd9ce2a\tcmsetup.exe
[2014/10/29 04:41:11 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-optionaltsps_31bf3856ad364e35_6.3.9600.17415_none_d307392b9ca03ab2\tcmsetup.exe
[2015/04/26 05:59:15 | 000,060,124 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-osk_31bf3856ad364e35_6.3.9600.17031_none_9bae25bb2dc00267\osk.exe
[2015/04/26 05:59:16 | 000,059,968 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-osk_31bf3856ad364e35_6.3.9600.17238_none_9bb52b8d2db9ae16\osk.exe
[2014/10/29 03:54:33 | 000,833,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-osk_31bf3856ad364e35_6.3.9600.17415_none_9bc7ce532dac247d\osk.exe
[2014/06/14 12:25:13 | 000,152,591 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.3.9600.17031_none_5d21b3ef87f4634e\ntoskrnl.exe
[2014/06/14 12:25:22 | 000,138,618 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.3.9600.17041_none_5d16e40387fc7f3f\ntoskrnl.exe
[2014/09/18 17:59:42 | 000,580,549 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.3.9600.17085_none_5cefa57b8819545f\ntoskrnl.exe
[2014/11/15 19:19:52 | 001,234,910 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.3.9600.17238_none_5d28b9c187ee0efd\ntoskrnl.exe
[2015/04/26 05:59:01 | 001,102,482 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.3.9600.17328_none_5d338b9387e5f033\ntoskrnl.exe
[2015/05/28 18:29:28 | 000,750,086 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.3.9600.17415_none_5d3b5c8787e08564\ntoskrnl.exe
[2015/03/23 23:59:00 | 007,476,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.3.9600.17736_none_5d26c2ab87efce12\ntoskrnl.exe
[2015/07/14 05:24:36 | 007,458,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.3.9600.17933_none_5d23c59987f27c5b\ntoskrnl.exe
[2015/07/16 02:29:13 | 007,458,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.3.9600.17936_none_5d26c67787efc860\ntoskrnl.exe
[2015/03/14 13:37:17 | 000,006,830 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..auncher-cmdlinetool_31bf3856ad364e35_6.3.9600.16384_none_e7fe4b2436fc8394\pwlauncher.exe
[2014/10/29 04:24:43 | 000,035,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..auncher-cmdlinetool_31bf3856ad364e35_6.3.9600.17415_none_e84ae60036c2f01c\pwlauncher.exe
[2014/09/18 17:59:49 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.3.9600.16384_none_c7129faac9e35160\printui.exe
[2014/11/15 19:19:53 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.3.9600.17238_none_c74c97c0c9b74781\printui.exe
[2015/06/29 18:44:36 | 000,001,196 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.3.9600.17335_none_c74998c8c9b9f8a3\printui.exe
[2015/06/29 18:44:37 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.3.9600.17415_none_c75f3a86c9a9bde8\printui.exe
[2014/10/29 04:43:06 | 000,062,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.3.9600.17782_none_c7108fe6c9e52cef\printui.exe
[2015/03/14 13:37:25 | 000,001,167 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.16384_none_51e1dadbd2cc24cc\diskperf.exe
[2015/03/14 13:37:26 | 000,014,001 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.16384_none_51e1dadbd2cc24cc\logman.exe
[2015/03/14 13:37:25 | 000,003,202 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.16384_none_51e1dadbd2cc24cc\relog.exe
[2015/03/14 13:37:26 | 000,038,652 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.16384_none_51e1dadbd2cc24cc\tracerpt.exe
[2015/03/14 13:37:25 | 000,003,857 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.16384_none_51e1dadbd2cc24cc\typeperf.exe
[2015/04/26 05:59:18 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17415_none_522e75b7d2929154\diskperf.exe
[2015/04/26 05:59:18 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17415_none_522e75b7d2929154\logman.exe
[2015/04/26 05:59:18 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17415_none_522e75b7d2929154\relog.exe
[2015/04/26 05:59:18 | 000,006,393 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17415_none_522e75b7d2929154\tracerpt.exe
[2015/04/26 05:59:18 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17415_none_522e75b7d2929154\typeperf.exe
[2014/10/29 04:43:26 | 000,019,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17736_none_5219dbdbd2a1da02\diskperf.exe
[2014/10/29 04:17:58 | 000,110,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17736_none_5219dbdbd2a1da02\logman.exe
[2014/10/29 03:26:51 | 000,043,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17736_none_5219dbdbd2a1da02\relog.exe
[2015/03/20 05:17:18 | 000,411,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17736_none_5219dbdbd2a1da02\tracerpt.exe
[2014/10/29 03:26:52 | 000,046,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17736_none_5219dbdbd2a1da02\typeperf.exe
[2015/03/14 13:37:26 | 000,011,096 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..nfiguration-cmdline_31bf3856ad364e35_6.3.9600.17031_none_fa4d0a865490754e\powercfg.exe
[2014/10/29 03:26:38 | 000,082,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..nfiguration-cmdline_31bf3856ad364e35_6.3.9600.17415_none_fa66b31e547c9764\powercfg.exe
[2015/03/14 13:37:27 | 000,003,688 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ng-server-isolation_31bf3856ad364e35_6.3.9600.16384_none_8d6d72f932993476\PrintIsolationHost.exe
[2014/10/29 04:20:02 | 000,076,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ng-server-isolation_31bf3856ad364e35_6.3.9600.17415_none_8dba0dd5325fa0fe\PrintIsolationHost.exe
[2014/06/14 12:25:26 | 000,381,514 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ntalcontrolsmonitor_31bf3856ad364e35_6.3.9600.17031_none_3be0aff71175c41d\WpcMon.exe
[2015/04/26 05:59:23 | 000,536,737 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ntalcontrolsmonitor_31bf3856ad364e35_6.3.9600.17112_none_3bf751ff1164a2b9\WpcMon.exe
[2014/10/29 05:57:42 | 003,118,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ntalcontrolsmonitor_31bf3856ad364e35_6.3.9600.17415_none_3bfa588f1161e633\WpcMon.exe
[2015/03/14 13:37:35 | 000,203,776 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.3.9600.16384_none_1c6bf994af5de3db\printfilterpipelinesvc.exe
[2014/10/29 03:53:06 | 000,881,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.3.9600.17415_none_1cb89470af245063\printfilterpipelinesvc.exe
[2015/03/14 13:37:42 | 000,001,163 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..randprintui-ntprint_31bf3856ad364e35_6.3.9600.16384_none_e0c1da4751633d18\ntprint.exe
[2014/10/29 04:43:06 | 000,062,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..randprintui-ntprint_31bf3856ad364e35_6.3.9600.17415_none_e10e75235129a9a0\ntprint.exe
[2015/03/14 13:37:44 | 000,001,099 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..rastructureconsumer_31bf3856ad364e35_6.3.9600.16384_none_a49aeeaa04691351\plasrv.exe
[2014/10/29 04:43:03 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..rastructureconsumer_31bf3856ad364e35_6.3.9600.17415_none_a4e78986042f7fd9\plasrv.exe
[2015/03/14 13:37:47 | 000,002,216 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..rnetprinting-client_31bf3856ad364e35_6.3.9600.16384_none_7b90c5b89c5a40b6\wpnpinst.exe
[2014/10/29 04:42:00 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..rnetprinting-client_31bf3856ad364e35_6.3.9600.17415_none_7bdd60949c20ad3e\wpnpinst.exe
[2014/09/18 17:59:55 | 000,004,226 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ting-lprportmonitor_31bf3856ad364e35_6.3.9600.16384_none_a4c2018c11c59f79\lpq.exe
[2014/09/18 17:59:55 | 000,005,155 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ting-lprportmonitor_31bf3856ad364e35_6.3.9600.16384_none_a4c2018c11c59f79\lpr.exe
[2014/09/18 17:59:56 | 000,004,226 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ting-lprportmonitor_31bf3856ad364e35_6.3.9600.17238_none_a4fbf9a21199959a\lpq.exe
[2014/09/18 17:59:56 | 000,005,155 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ting-lprportmonitor_31bf3856ad364e35_6.3.9600.17238_none_a4fbf9a21199959a\lpr.exe
[2013/08/22 16:55:34 | 000,010,416 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ting-tools-printbrm_31bf3856ad364e35_6.3.9600.16384_none_7278887f194b9a3e\PrintBrm.exe
[2013/08/22 16:55:34 | 000,095,038 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ting-tools-printbrm_31bf3856ad364e35_6.3.9600.16384_none_7278887f194b9a3e\PrintBrmEngine.exe
[2013/08/22 16:55:34 | 000,027,086 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ting-tools-printbrm_31bf3856ad364e35_6.3.9600.16384_none_7278887f194b9a3e\PrintBrmUi.exe
[2015/03/14 13:37:57 | 000,010,841 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ting-tools-printbrm_31bf3856ad364e35_6.3.9600.17415_none_72c5235b191206c6\PrintBrm.exe
[2015/03/14 13:37:57 | 000,098,173 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ting-tools-printbrm_31bf3856ad364e35_6.3.9600.17415_none_72c5235b191206c6\PrintBrmEngine.exe
[2015/03/14 13:37:57 | 000,027,879 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ting-tools-printbrm_31bf3856ad364e35_6.3.9600.17415_none_72c5235b191206c6\PrintBrmUi.exe
[2015/03/14 13:37:58 | 000,005,132 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..tomizationsnonwinpe_31bf3856ad364e35_6.3.9600.16384_none_bc8d496e632dc858\PnPUnattend.exe
[2014/10/29 03:59:23 | 000,060,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..tomizationsnonwinpe_31bf3856ad364e35_6.3.9600.17415_none_bcd9e44a62f434e0\PnPUnattend.exe
[2015/03/14 13:37:58 | 000,002,828 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..unterinfrastructure_31bf3856ad364e35_6.3.9600.16384_none_62445d62d2ddcfe5\lodctr.exe
[2015/03/14 13:37:58 | 000,002,370 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..unterinfrastructure_31bf3856ad364e35_6.3.9600.16384_none_62445d62d2ddcfe5\unlodctr.exe
[2014/10/29 03:27:52 | 000,050,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..unterinfrastructure_31bf3856ad364e35_6.3.9600.17415_none_6290f83ed2a43c6d\lodctr.exe
[2014/10/29 03:27:53 | 000,041,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..unterinfrastructure_31bf3856ad364e35_6.3.9600.17415_none_6290f83ed2a43c6d\unlodctr.exe
[2015/03/14 13:37:59 | 000,016,725 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-packagemanager_31bf3856ad364e35_6.3.9600.17031_none_ddc9166ac715968d\PkgMgr.exe
[2014/10/29 04:31:08 | 000,197,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-packagemanager_31bf3856ad364e35_6.3.9600.17415_none_dde2bf02c701b8a3\PkgMgr.exe
[2015/03/14 13:38:09 | 000,001,842 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-pcwdiagnostic_31bf3856ad364e35_6.3.9600.16384_none_e5ea2deed39f1ac7\pcwrun.exe
[2014/10/29 04:24:47 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-pcwdiagnostic_31bf3856ad364e35_6.3.9600.17415_none_e636c8cad365874f\pcwrun.exe
[2015/03/14 13:38:27 | 000,007,662 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-performancetoolsgui_31bf3856ad364e35_6.3.9600.16407_none_8d21a05a74a76028\perfmon.exe
[2015/03/14 13:38:27 | 000,000,996 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-performancetoolsgui_31bf3856ad364e35_6.3.9600.16407_none_8d21a05a74a76028\resmon.exe
[2014/10/29 04:12:51 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-performancetoolsgui_31bf3856ad364e35_6.3.9600.17415_none_8d14b91274b1630c\perfmon.exe
[2014/10/29 04:25:50 | 000,109,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-performancetoolsgui_31bf3856ad364e35_6.3.9600.17415_none_8d14b91274b1630c\resmon.exe
[2015/03/14 13:38:38 | 000,006,622 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-pickerhost_31bf3856ad364e35_6.3.9600.16384_none_9e6bcb6d22527402\PickerHost.exe
[2014/10/29 05:57:39 | 000,029,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-pickerhost_31bf3856ad364e35_6.3.9600.17415_none_9eb866492218e08a\PickerHost.exe
[2015/03/14 13:38:38 | 000,001,974 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ping-utilities_31bf3856ad364e35_6.3.9600.16384_none_99f0051263d1cec9\PATHPING.EXE
[2015/03/14 13:38:39 | 000,001,765 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ping-utilities_31bf3856ad364e35_6.3.9600.16384_none_99f0051263d1cec9\PING.EXE
[2015/03/14 13:38:39 | 000,001,059 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ping-utilities_31bf3856ad364e35_6.3.9600.16384_none_99f0051263d1cec9\TRACERT.EXE
[2014/10/29 03:28:11 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ping-utilities_31bf3856ad364e35_6.3.9600.17415_none_9a3c9fee63983b51\PATHPING.EXE
[2014/10/29 03:27:57 | 000,020,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ping-utilities_31bf3856ad364e35_6.3.9600.17415_none_9a3c9fee63983b51\PING.EXE
[2014/10/29 03:27:57 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ping-utilities_31bf3856ad364e35_6.3.9600.17415_none_9a3c9fee63983b51\TRACERT.EXE
[2015/03/14 13:38:44 | 000,002,062 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-pnphotplugui_31bf3856ad364e35_6.3.9600.16384_none_d99f91941eb57547\DeviceEject.exe
[2014/10/29 04:34:26 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-pnphotplugui_31bf3856ad364e35_6.3.9600.17415_none_d9ec2c701e7be1cf\DeviceEject.exe
[2015/03/14 13:38:46 | 000,001,535 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-pnputil_31bf3856ad364e35_6.3.9600.16384_none_ee22229c907e8ce2\PnPutil.exe
[2014/10/29 04:35:14 | 000,020,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-pnputil_31bf3856ad364e35_6.3.9600.17415_none_ee6ebd789044f96a\PnPutil.exe
[2015/03/14 13:38:52 | 000,010,616 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-powershell-exe_31bf3856ad364e35_6.3.9600.16384_none_59d45ebed629a9f8\powershell.exe
[2014/10/29 04:16:41 | 000,478,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-powershell-exe_31bf3856ad364e35_6.3.9600.17415_none_5a20f99ad5f01680\powershell.exe
[2015/03/14 13:38:55 | 000,006,929 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-printing-dialoghost_31bf3856ad364e35_6.3.9600.16384_none_25632d716aff7a98\PrintDialogHost.exe
[2014/10/29 06:00:15 | 000,030,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-printing-dialoghost_31bf3856ad364e35_6.3.9600.17415_none_25afc84d6ac5e720\PrintDialogHost.exe
[2014/09/18 18:00:04 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.3.9600.16384_none_c70a032c957fcb8a\splwow64.exe
[2014/09/18 18:00:04 | 000,099,497 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.3.9600.16384_none_c70a032c957fcb8a\spoolsv.exe
[2015/03/14 13:39:03 | 000,013,154 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.3.9600.17238_none_c743fb429553c1ab\splwow64.exe
[2015/03/14 13:39:03 | 000,144,407 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.3.9600.17238_none_c743fb429553c1ab\spoolsv.exe
[2014/10/29 04:19:40 | 000,128,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.3.9600.17415_none_c7569e0895463812\splwow64.exe
[2014/10/29 02:54:15 | 000,827,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.3.9600.17415_none_c7569e0895463812\spoolsv.exe
[2013/08/22 16:55:39 | 000,009,457 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-processmodel-cpt_31bf3856ad364e35_6.3.9600.16384_none_9b90ea864787cdaa\w3wp.exe
[2015/03/14 13:39:13 | 000,002,700 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-proquota_31bf3856ad364e35_6.3.9600.16384_none_188557e2665c2e5d\proquota.exe
[2014/10/29 04:20:00 | 000,032,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-proquota_31bf3856ad364e35_6.3.9600.17415_none_18d1f2be66229ae5\proquota.exe
[2015/03/14 13:39:20 | 000,046,264 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-proximityuxhost_31bf3856ad364e35_6.3.9600.16384_none_85ba20542063ec9a\ProximityUxHost.exe
[2014/10/29 06:09:24 | 000,233,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-proximityuxhost_31bf3856ad364e35_6.3.9600.17415_none_8606bb30202a5922\ProximityUxHost.exe
[2015/03/14 13:39:26 | 000,004,457 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-r..-commandline-editor_31bf3856ad364e35_6.3.9600.16384_none_22529407fea67f59\reg.exe
[2014/10/29 03:28:01 | 000,073,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-r..-commandline-editor_31bf3856ad364e35_6.3.9600.17415_none_229f2ee3fe6cebe1\reg.exe
[2015/03/14 13:39:28 | 000,002,881 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-r..eak-diagnostic-core_31bf3856ad364e35_6.3.9600.16384_none_4bd0030e51594f04\rdrleakdiag.exe
[2014/10/29 04:34:15 | 000,039,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-r..eak-diagnostic-core_31bf3856ad364e35_6.3.9600.17415_none_4c1c9dea511fbb8c\rdrleakdiag.exe
[2015/03/14 13:39:43 | 000,019,070 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-r..sistance-dcomserver_31bf3856ad364e35_6.3.9600.16384_none_20b1fffe4989b3c3\raserver.exe
[2014/10/29 03:57:28 | 000,124,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-r..sistance-dcomserver_31bf3856ad364e35_6.3.9600.17415_none_20fe9ada4950204b\raserver.exe
[2015/03/14 13:39:45 | 000,007,178 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-r..verycenter-platform_31bf3856ad364e35_6.3.9600.17031_none_34303f24657b09d2\SystemResetOSUpdates.exe
[2015/03/14 13:39:45 | 000,001,339 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-r..verycenter-platform_31bf3856ad364e35_6.3.9600.17031_none_34303f24657b09d2\SystemResetPlatform.exe
[2014/10/29 03:16:52 | 000,053,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-r..verycenter-platform_31bf3856ad364e35_6.3.9600.17415_none_3449e7bc65672be8\SystemResetOSUpdates.exe
[2014/10/29 03:25:55 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-r..verycenter-platform_31bf3856ad364e35_6.3.9600.17415_none_3449e7bc65672be8\SystemResetPlatform.exe
[2015/03/14 13:39:47 | 000,001,983 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rasautodial_31bf3856ad364e35_6.3.9600.16384_none_00985ec1394a25d7\rasautou.exe
[2014/10/29 04:33:52 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-rasautodial_31bf3856ad364e35_6.3.9600.17415_none_00e4f99d3910925f\rasautou.exe
[2015/03/14 13:39:52 | 000,001,892 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rasclienttools_31bf3856ad364e35_6.3.9600.16384_none_60052fd37ca84914\rasdial.exe
[2015/03/14 13:39:53 | 000,004,493 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rasclienttools_31bf3856ad364e35_6.3.9600.16384_none_60052fd37ca84914\rasphone.exe
[2014/10/29 04:34:26 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-rasclienttools_31bf3856ad364e35_6.3.9600.17415_none_6051caaf7c6eb59c\rasdial.exe
[2014/10/29 04:34:00 | 000,044,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-rasclienttools_31bf3856ad364e35_6.3.9600.17415_none_6051caaf7c6eb59c\rasphone.exe
[2015/03/14 13:39:53 | 000,042,033 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rascmak.resources_31bf3856ad364e35_6.3.9600.16384_fr-fr_ce87f61ef37f74fa\cmstp.exe
[2015/03/14 13:39:54 | 000,042,828 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rascmak.resources_31bf3856ad364e35_6.3.9600.17415_fr-fr_ced490faf345e182\cmstp.exe
[2013/08/22 16:55:43 | 000,185,646 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rascmak_31bf3856ad364e35_6.3.9600.16384_none_014ac09c4cabe56a\cmak.exe
[2013/08/22 16:55:43 | 000,011,118 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rascmak_31bf3856ad364e35_6.3.9600.16384_none_014ac09c4cabe56a\rqc.exe
[2015/03/14 13:39:55 | 000,005,826 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.3.9600.16384_none_4fde9f7c347c9363\cmdl32.exe
[2015/03/14 13:39:55 | 000,004,472 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.3.9600.16384_none_4fde9f7c347c9363\cmmon32.exe
[2015/03/14 13:39:55 | 000,013,387 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.3.9600.16384_none_4fde9f7c347c9363\cmstp.exe
[2014/10/29 04:30:04 | 000,051,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.3.9600.17415_none_502b3a583442ffeb\cmdl32.exe
[2014/10/29 04:42:37 | 000,041,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.3.9600.17415_none_502b3a583442ffeb\cmmon32.exe
[2014/10/29 04:17:00 | 000,093,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.3.9600.17415_none_502b3a583442ffeb\cmstp.exe
[2015/03/14 13:40:22 | 000,057,425 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-recimg_31bf3856ad364e35_6.3.9600.17031_none_fb809f4b8ec6d5af\recimg.exe
[2014/10/29 04:22:58 | 000,585,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-recimg_31bf3856ad364e35_6.3.9600.17415_none_fb9a47e38eb2f7c5\recimg.exe
[2015/03/14 13:40:25 | 000,001,453 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-recover_31bf3856ad364e35_6.3.9600.16384_none_76d1add9889205e6\recover.exe
[2014/10/29 04:43:26 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-recover_31bf3856ad364e35_6.3.9600.17415_none_771e48b58858726e\recover.exe
[2015/03/14 13:40:24 | 000,185,458 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-recoverydrive_31bf3856ad364e35_6.3.9600.17031_none_198403605f7ec5d5\RecoveryDrive.exe
[2014/10/29 03:46:23 | 001,497,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-recoverydrive_31bf3856ad364e35_6.3.9600.17415_none_199dabf85f6ae7eb\RecoveryDrive.exe
[2015/03/14 13:40:27 | 000,002,735 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-regini_31bf3856ad364e35_6.3.9600.16384_none_fd149c798dc7e9f2\regini.exe
[2014/10/29 04:44:05 | 000,045,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-regini_31bf3856ad364e35_6.3.9600.17415_none_fd6137558d8e567a\regini.exe
[2015/03/14 13:40:27 | 000,019,857 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-registry-editor_31bf3856ad364e35_6.3.9600.16384_none_e4ed156fafcfad0b\regedit.exe
[2015/03/14 13:40:27 | 000,001,156 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-registry-editor_31bf3856ad364e35_6.3.9600.16384_none_e4ed156fafcfad0b\regedt32.exe
[2014/10/29 04:12:30 | 000,154,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-registry-editor_31bf3856ad364e35_6.3.9600.17415_none_e539b04baf961993\regedit.exe
[2014/10/29 04:34:49 | 000,010,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-registry-editor_31bf3856ad364e35_6.3.9600.17415_none_e539b04baf961993\regedt32.exe
[2015/03/14 13:40:28 | 000,002,979 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-regsvr32_31bf3856ad364e35_6.3.9600.16384_none_69157d5c037a9ea6\regsvr32.exe
[2014/10/29 04:34:49 | 000,020,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-regsvr32_31bf3856ad364e35_6.3.9600.17415_none_6962183803410b2e\regsvr32.exe
[2015/03/14 13:40:29 | 000,011,559 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-reliability-postboot_31bf3856ad364e35_6.3.9600.17031_none_3eb22280d9242af3\RelPost.exe
[2014/10/29 04:25:07 | 000,155,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-reliability-postboot_31bf3856ad364e35_6.3.9600.17415_none_3ecbcb18d9104d09\RelPost.exe
[2015/03/14 13:40:30 | 000,078,725 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-remoteassistance-exe_31bf3856ad364e35_6.3.9600.16389_none_281b78a8d5d8536e\msra.exe
[2015/03/14 13:40:29 | 000,007,866 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-remoteassistance-exe_31bf3856ad364e35_6.3.9600.16389_none_281b78a8d5d8536e\sdchange.exe
[2014/10/29 03:47:58 | 000,616,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-remoteassistance-exe_31bf3856ad364e35_6.3.9600.17415_none_28631212d5a34143\msra.exe
[2014/10/29 04:29:46 | 000,049,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-remoteassistance-exe_31bf3856ad364e35_6.3.9600.17415_none_28631212d5a34143\sdchange.exe
[2015/03/14 13:40:32 | 000,001,592 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-restartmanager_31bf3856ad364e35_6.3.9600.16384_none_70f3c7d5f815a294\RmClient.exe
[2014/10/29 04:30:46 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-restartmanager_31bf3856ad364e35_6.3.9600.17415_none_714062b1f7dc0f1c\RmClient.exe
[2015/03/14 13:40:33 | 000,021,110 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-restoreoptin_31bf3856ad364e35_6.3.9600.17031_none_3aeb793f75e03bb6\RestoreOptIn.exe
[2014/10/29 05:57:42 | 000,111,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-restoreoptin_31bf3856ad364e35_6.3.9600.17415_none_3b0521d775cc5dcc\RestoreOptIn.exe
[2014/08/18 22:16:19 | 000,005,666 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-robocopy_31bf3856ad364e35_6.3.9600.16384_none_b7c58f8bc05b432d\Robocopy.exe
[2015/03/14 13:40:36 | 000,019,759 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-robocopy_31bf3856ad364e35_6.3.9600.17111_none_b80e238dc02552e4\Robocopy.exe
[2014/10/29 04:19:34 | 000,124,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-robocopy_31bf3856ad364e35_6.3.9600.17415_none_b8122a67c021afb5\Robocopy.exe
[2015/03/14 13:40:39 | 000,001,121 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rpc-locator_31bf3856ad364e35_6.3.9600.16384_none_bff2f337c08efbb4\Locator.exe
[2014/10/29 04:48:16 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-rpc-locator_31bf3856ad364e35_6.3.9600.17415_none_c03f8e13c055683c\Locator.exe
[2015/03/14 13:40:40 | 000,003,470 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rpc-ping_31bf3856ad364e35_6.3.9600.16384_none_8e786e1b14af8a4c\RpcPing.exe
[2014/10/29 04:37:32 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-rpc-ping_31bf3856ad364e35_6.3.9600.17415_none_8ec508f71475f6d4\RpcPing.exe
[2015/03/14 13:40:42 | 000,001,191 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-runas_31bf3856ad364e35_6.3.9600.16384_none_50a6a94f3164691b\runas.exe
[2014/10/29 04:33:51 | 000,019,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-runas_31bf3856ad364e35_6.3.9600.17415_none_50f3442b312ad5a3\runas.exe
[2015/03/14 13:40:42 | 000,004,838 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rundll32_31bf3856ad364e35_6.3.9600.16384_none_c8c3b19a7ee19958\rundll32.exe
[2014/10/29 04:19:36 | 000,054,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-rundll32_31bf3856ad364e35_6.3.9600.17415_none_c9104c767ea805e0\rundll32.exe
[2015/03/14 13:40:43 | 000,001,247 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-runlegacycplelevated_31bf3856ad364e35_6.3.9600.16384_none_01ca6f28c943dc09\RunLegacyCPLElevated.exe
[2014/10/29 04:18:52 | 000,060,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-runlegacycplelevated_31bf3856ad364e35_6.3.9600.17415_none_02170a04c90a4891\RunLegacyCPLElevated.exe
[2015/03/14 13:40:43 | 000,005,382 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-runonce_31bf3856ad364e35_6.3.9600.16384_none_067934a792fef874\runonce.exe
[2014/10/29 04:17:55 | 000,043,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-runonce_31bf3856ad364e35_6.3.9600.17415_none_06c5cf8392c564fc\runonce.exe
[2015/03/14 13:40:48 | 000,029,001 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..artcard-tpm-manager_31bf3856ad364e35_6.3.9600.16384_none_8bd427d1b4e73fbc\immersivetpmvscmgrsvr.exe
[2015/03/14 13:40:47 | 000,026,876 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..artcard-tpm-manager_31bf3856ad364e35_6.3.9600.16384_none_8bd427d1b4e73fbc\rmttpmvscmgrsvr.exe
[2015/03/14 13:40:47 | 000,029,474 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..artcard-tpm-manager_31bf3856ad364e35_6.3.9600.16384_none_8bd427d1b4e73fbc\tpmvscmgr.exe
[2015/03/14 13:40:47 | 000,026,923 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..artcard-tpm-manager_31bf3856ad364e35_6.3.9600.16384_none_8bd427d1b4e73fbc\tpmvscmgrsvr.exe
[2014/10/29 03:49:16 | 000,133,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..artcard-tpm-manager_31bf3856ad364e35_6.3.9600.17415_none_8c20c2adb4adac44\immersivetpmvscmgrsvr.exe
[2014/10/29 03:49:46 | 000,125,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..artcard-tpm-manager_31bf3856ad364e35_6.3.9600.17415_none_8c20c2adb4adac44\rmttpmvscmgrsvr.exe
[2014/10/29 04:27:43 | 000,153,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..artcard-tpm-manager_31bf3856ad364e35_6.3.9600.17415_none_8c20c2adb4adac44\tpmvscmgr.exe
[2014/10/29 03:49:45 | 000,126,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..artcard-tpm-manager_31bf3856ad364e35_6.3.9600.17415_none_8c20c2adb4adac44\tpmvscmgrsvr.exe
[2015/03/14 13:40:48 | 000,048,294 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..ative-serverbox-isv_31bf3856ad364e35_6.3.9600.16384_none_e5d52f93d265e6b9\RMActivate_ssp_isv.exe
[2014/10/29 03:14:33 | 000,494,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..ative-serverbox-isv_31bf3856ad364e35_6.3.9600.17415_none_e621ca6fd22c5341\RMActivate_ssp_isv.exe
[2014/06/14 12:26:01 | 000,082,895 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..cecontroller-minwin_31bf3856ad364e35_6.3.9600.16384_none_2fd72579d09a45e9\services.exe
[2015/03/14 13:40:51 | 000,099,046 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..cecontroller-minwin_31bf3856ad364e35_6.3.9600.17084_none_2fd708ffd09a6815\services.exe
[2015/05/19 11:11:16 | 000,073,764 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..cecontroller-minwin_31bf3856ad364e35_6.3.9600.17415_none_3023c055d060b271\services.exe
[2015/04/09 00:55:21 | 000,410,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..cecontroller-minwin_31bf3856ad364e35_6.3.9600.17794_none_2fcc465dd0a27017\services.exe
[2015/03/14 13:40:53 | 000,008,720 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..ces-backgroundagent_31bf3856ad364e35_6.3.9600.16384_none_eb54beb5aea4ba58\SpaceAgent.exe
[2014/10/29 03:54:17 | 000,104,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..ces-backgroundagent_31bf3856ad364e35_6.3.9600.17415_none_eba15991ae6b26e0\SpaceAgent.exe
[2014/08/31 11:22:15 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..client-ui-wscollect_31bf3856ad364e35_6.3.9600.16477_none_fa7f9a480571cb5c\WSCollect.exe
[2014/09/18 18:00:14 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..client-ui-wscollect_31bf3856ad364e35_6.3.9600.17195_none_fa67dd620583f2bc\WSCollect.exe
[2014/10/18 10:38:16 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..client-ui-wscollect_31bf3856ad364e35_6.3.9600.17238_none_faabbfae05509442\WSCollect.exe
[2015/03/14 13:40:53 | 000,001,411 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..client-ui-wscollect_31bf3856ad364e35_6.3.9600.17278_none_fa807ffe05710406\WSCollect.exe
[2015/03/14 13:40:54 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..client-ui-wscollect_31bf3856ad364e35_6.3.9600.17415_none_fabe627405430aa9\WSCollect.exe
[2015/07/19 13:06:16 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..client-ui-wscollect_31bf3856ad364e35_6.3.9600.17669_none_fa8c57cc0567f608\WSCollect.exe
[2014/10/29 04:34:14 | 000,084,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..client-ui-wscollect_31bf3856ad364e35_6.3.9600.17822_none_fab09942054dcf31\WSCollect.exe
[2015/03/14 13:40:57 | 000,002,782 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..csengine-nativehost_31bf3856ad364e35_6.3.9600.16384_none_0ae444ba30887ba6\sdiagnhost.exe
[2014/10/29 04:33:05 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..csengine-nativehost_31bf3856ad364e35_6.3.9600.17415_none_0b30df96304ee82e\sdiagnhost.exe
[2014/08/31 11:22:20 | 000,000,926 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..e-client-ui-wsreset_31bf3856ad364e35_6.3.9600.16477_none_b7442cb2d9ee435f\WSReset.exe
[2014/09/18 18:00:16 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..e-client-ui-wsreset_31bf3856ad364e35_6.3.9600.17195_none_b72c6fccda006abf\WSReset.exe
[2014/10/18 10:38:17 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..e-client-ui-wsreset_31bf3856ad364e35_6.3.9600.17238_none_b7705218d9cd0c45\WSReset.exe
[2015/03/14 13:40:58 | 000,000,960 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..e-client-ui-wsreset_31bf3856ad364e35_6.3.9600.17278_none_b7451268d9ed7c09\WSReset.exe
[2015/03/14 13:41:00 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..e-client-ui-wsreset_31bf3856ad364e35_6.3.9600.17415_none_b782f4ded9bf82ac\WSReset.exe
[2015/07/19 13:06:22 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..e-client-ui-wsreset_31bf3856ad364e35_6.3.9600.17669_none_b750ea36d9e46e0b\WSReset.exe
[2014/10/29 04:34:36 | 000,079,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..e-client-ui-wsreset_31bf3856ad364e35_6.3.9600.17822_none_b7752bacd9ca4734\WSReset.exe
[2013/08/22 16:55:45 | 000,123,110 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..estartup-change-pin_31bf3856ad364e35_6.3.9600.16384_none_e25b1771286045ff\bdechangepin.exe
[2015/03/14 13:41:07 | 000,124,057 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..estartup-change-pin_31bf3856ad364e35_6.3.9600.17415_none_e2a7b24d2826b287\bdechangepin.exe
[2015/03/14 13:41:08 | 000,001,026 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..executionprevention_31bf3856ad364e35_6.3.9600.16384_none_baa1c9adf89076d6\SystemPropertiesDataExecutionPrevention.exe
[2014/10/29 04:19:09 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..executionprevention_31bf3856ad364e35_6.3.9600.17415_none_baee6489f856e35e\SystemPropertiesDataExecutionPrevention.exe
[2014/08/18 22:16:22 | 000,004,473 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..l-bulkoperationhost_31bf3856ad364e35_6.3.9600.17031_none_9157b7b0e43c624a\BulkOperationHost.exe
[2014/10/18 10:38:17 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..l-bulkoperationhost_31bf3856ad364e35_6.3.9600.17128_none_91698b88e42df4e1\BulkOperationHost.exe
[2015/03/14 13:41:17 | 000,018,522 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..l-bulkoperationhost_31bf3856ad364e35_6.3.9600.17334_none_915abe40e439a5c4\BulkOperationHost.exe
[2015/03/14 13:41:18 | 000,000,179 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..l-bulkoperationhost_31bf3856ad364e35_6.3.9600.17415_none_91716048e4288460\BulkOperationHost.exe
[2014/10/31 06:50:27 | 000,088,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..l-bulkoperationhost_31bf3856ad364e35_6.3.9600.17418_none_91746126e425d065\BulkOperationHost.exe
[2015/03/14 13:41:18 | 000,001,089 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..line-user-interface_31bf3856ad364e35_6.3.9600.16384_none_cda5d2cfb0cf09c1\cmdkey.exe
[2014/10/29 04:43:14 | 000,016,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..line-user-interface_31bf3856ad364e35_6.3.9600.17415_none_cdf26dabb0957649\cmdkey.exe
[2015/03/14 13:41:19 | 000,007,005 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..llercommandlinetool_31bf3856ad364e35_6.3.9600.16384_none_652c9b23a8a3b904\sc.exe
[2014/10/29 03:28:09 | 000,068,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..llercommandlinetool_31bf3856ad364e35_6.3.9600.17415_none_657935ffa86a258c\sc.exe
[2015/03/14 13:41:20 | 000,032,799 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..mimagebackupui-main_31bf3856ad364e35_6.3.9600.17031_none_384dbf4e3b4686a2\sdclt.exe
[2014/10/29 03:38:46 | 000,898,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..mimagebackupui-main_31bf3856ad364e35_6.3.9600.17415_none_386767e63b32a8b8\sdclt.exe
[2015/03/14 13:41:20 | 000,001,023 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..mpropertiesadvanced_31bf3856ad364e35_6.3.9600.16384_none_e806e7e2b83d7258\SystemPropertiesAdvanced.exe
[2014/10/29 04:19:10 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..mpropertiesadvanced_31bf3856ad364e35_6.3.9600.17415_none_e85382beb803dee0\SystemPropertiesAdvanced.exe
[2015/03/14 13:41:21 | 000,001,023 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..mpropertieshardware_31bf3856ad364e35_6.3.9600.16384_none_31b8e54aa6f160fc\SystemPropertiesHardware.exe
[2014/10/29 04:19:09 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..mpropertieshardware_31bf3856ad364e35_6.3.9600.17415_none_32058026a6b7cd84\SystemPropertiesHardware.exe
[2015/03/14 13:41:22 | 000,078,183 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..native-whitebox-isv_31bf3856ad364e35_6.3.9600.16384_none_da103e09c3a0bc9f\RMActivate_isv.exe
[2014/10/29 03:16:56 | 000,599,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..native-whitebox-isv_31bf3856ad364e35_6.3.9600.17415_none_da5cd8e5c3672927\RMActivate_isv.exe
[2015/03/14 13:41:26 | 000,000,982 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..opertiesperformance_31bf3856ad364e35_6.3.9600.16384_none_4b950d3ad6d143a2\SystemPropertiesPerformance.exe
[2014/10/29 04:19:10 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..opertiesperformance_31bf3856ad364e35_6.3.9600.17415_none_4be1a816d697b02a\SystemPropertiesPerformance.exe
[2015/03/14 13:41:27 | 000,048,118 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..or-native-serverbox_31bf3856ad364e35_6.3.9600.16384_none_607d1f993808d5fe\RMActivate_ssp.exe
[2014/10/29 03:14:05 | 000,493,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..or-native-serverbox_31bf3856ad364e35_6.3.9600.17415_none_60c9ba7537cf4286\RMActivate_ssp.exe
[2015/03/14 13:41:32 | 000,001,020 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..pertiescomputername_31bf3856ad364e35_6.3.9600.16384_none_2131925c10350472\SystemPropertiesComputerName.exe
[2014/10/29 04:19:11 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..pertiescomputername_31bf3856ad364e35_6.3.9600.17415_none_217e2d380ffb70fa\SystemPropertiesComputerName.exe
[2013/08/22 16:55:48 | 000,080,969 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..restartup-baaupdate_31bf3856ad364e35_6.3.9600.16384_none_270d2697a71f18ac\baaupdate.exe
[2015/03/14 13:41:35 | 000,081,085 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..restartup-baaupdate_31bf3856ad364e35_6.3.9600.17415_none_2759c173a6e58534\baaupdate.exe
[2015/03/14 13:41:36 | 000,001,030 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..restartup-basic-cpl_31bf3856ad364e35_6.3.9600.17044_none_ff651d5de229ca31\BitLockerWizardElev.exe
[2014/10/29 04:23:53 | 000,101,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..restartup-basic-cpl_31bf3856ad364e35_6.3.9600.17415_none_ff869503e2108451\BitLockerWizardElev.exe
[2015/03/14 13:41:37 | 000,004,415 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..restartup-repairbde_31bf3856ad364e35_6.3.9600.16384_none_c2b2a162e3fc49f9\repair-bde.exe
[2014/10/29 04:43:06 | 000,124,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..restartup-repairbde_31bf3856ad364e35_6.3.9600.17415_none_c2ff3c3ee3c2b681\repair-bde.exe
[2013/08/22 14:41:43 | 001,149,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..rity-spp-validation_31bf3856ad364e35_6.3.9600.16384_none_0ba927e5f702a8ba\GenValObj.exe
[2015/03/14 13:41:38 | 000,001,042 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..ropertiesprotection_31bf3856ad364e35_6.3.9600.16384_none_5470b6d8f07aba15\SystemPropertiesProtection.exe
[2014/10/29 04:19:10 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..ropertiesprotection_31bf3856ad364e35_6.3.9600.17415_none_54bd51b4f041269d\SystemPropertiesProtection.exe
[2014/06/14 12:26:08 | 000,023,072 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..settings-adminflows_31bf3856ad364e35_6.3.9600.17031_none_4dcf554c5dc518dd\SystemSettingsAdminFlows.exe
[2014/09/18 18:00:28 | 000,002,812 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..settings-adminflows_31bf3856ad364e35_6.3.9600.17056_none_4dbeb6e65dd0cf72\SystemSettingsAdminFlows.exe
[2015/03/14 13:41:38 | 000,042,418 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..settings-adminflows_31bf3856ad364e35_6.3.9600.17238_none_4dd65b1e5dbec48c\SystemSettingsAdminFlows.exe
[2014/10/29 05:57:42 | 000,271,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..settings-adminflows_31bf3856ad364e35_6.3.9600.17415_none_4de8fde45db13af3\SystemSettingsAdminFlows.exe
[2015/03/14 13:41:41 | 000,074,405 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..sor-native-whitebox_31bf3856ad364e35_6.3.9600.16384_none_91b3cf6e056f245e\RMActivate.exe
[2014/10/29 03:15:10 | 000,569,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..sor-native-whitebox_31bf3856ad364e35_6.3.9600.17415_none_92006a4a053590e6\RMActivate.exe
[2015/03/14 13:41:46 | 000,005,567 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..ttings-removedevice_31bf3856ad364e35_6.3.9600.16384_none_a41f8e2dc959d3c3\SystemSettingsRemoveDevice.exe
[2014/10/29 05:57:39 | 000,027,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..ttings-removedevice_31bf3856ad364e35_6.3.9600.17415_none_a46c2909c920404b\SystemSettingsRemoveDevice.exe
[2014/08/18 22:16:23 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..up-deviceencryption_31bf3856ad364e35_6.3.9600.17044_none_cb4c387277772424\BitLockerDeviceEncryption.exe
[2015/03/14 13:41:49 | 000,020,997 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..up-deviceencryption_31bf3856ad364e35_6.3.9600.17110_none_cb68a8f47762681c\BitLockerDeviceEncryption.exe
[2014/10/29 03:26:11 | 000,103,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..up-deviceencryption_31bf3856ad364e35_6.3.9600.17415_none_cb6db018775dde44\BitLockerDeviceEncryption.exe
[2013/08/22 16:55:49 | 000,085,103 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..up-drivepreparation_31bf3856ad364e35_6.3.9600.16384_none_91afe7663cf4801e\BdeHdCfg.exe
[2014/03/18 12:46:34 | 000,085,103 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..up-drivepreparation_31bf3856ad364e35_6.3.9600.17044_none_91db0a9c3cd43286\BdeHdCfg.exe
[2014/08/18 22:16:23 | 000,085,103 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..up-drivepreparation_31bf3856ad364e35_6.3.9600.17110_none_91f77b1e3cbf767e\BdeHdCfg.exe
[2015/03/14 13:41:49 | 000,085,227 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..up-drivepreparation_31bf3856ad364e35_6.3.9600.17415_none_91fc82423cbaeca6\BdeHdCfg.exe
[2015/03/14 13:42:04 | 000,021,798 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-scripting_31bf3856ad364e35_6.3.9600.17031_none_3959a564d42b4261\cscript.exe
[2015/03/14 13:42:04 | 000,023,235 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-scripting_31bf3856ad364e35_6.3.9600.17031_none_3959a564d42b4261\wscript.exe
[2014/10/29 04:17:55 | 000,158,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-scripting_31bf3856ad364e35_6.3.9600.17415_none_39734dfcd4176477\cscript.exe
[2014/10/29 04:17:34 | 000,172,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-scripting_31bf3856ad364e35_6.3.9600.17415_none_39734dfcd4176477\wscript.exe
[2015/03/14 13:42:07 | 000,037,247 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.3.9600.16384_none_7afdd79e894d60f4\schtasks.exe
[2014/10/29 04:02:30 | 000,229,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.3.9600.17415_none_7b4a727a8913cd7c\schtasks.exe
[2015/03/14 13:42:10 | 000,001,493 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-secinit_31bf3856ad364e35_6.3.9600.16384_none_78765082a0f53f83\secinit.exe
[2014/10/29 04:37:47 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-secinit_31bf3856ad364e35_6.3.9600.17415_none_78c2eb5ea0bbac0b\secinit.exe
[2014/08/18 22:16:34 | 000,075,389 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-cpl_31bf3856ad364e35_6.3.9600.16384_none_4844b75f5f0f6622\BitLockerWizard.exe
[2014/08/18 22:16:34 | 000,075,399 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-cpl_31bf3856ad364e35_6.3.9600.16384_none_4844b75f5f0f6622\BitLockerWizardElev.exe
[2014/03/18 12:46:36 | 000,075,389 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-cpl_31bf3856ad364e35_6.3.9600.17044_none_486fda955eef188a\BitLockerWizard.exe
[2014/03/18 12:46:36 | 000,075,399 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-cpl_31bf3856ad364e35_6.3.9600.17044_none_486fda955eef188a\BitLockerWizardElev.exe
[2014/08/18 22:16:36 | 000,075,389 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-cpl_31bf3856ad364e35_6.3.9600.17110_none_488c4b175eda5c82\BitLockerWizard.exe
[2014/08/18 22:16:36 | 000,075,399 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-cpl_31bf3856ad364e35_6.3.9600.17110_none_488c4b175eda5c82\BitLockerWizardElev.exe
[2015/03/14 13:42:13 | 000,075,432 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-cpl_31bf3856ad364e35_6.3.9600.17415_none_4891523b5ed5d2aa\BitLockerWizard.exe
[2015/03/14 13:42:13 | 000,075,444 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-cpl_31bf3856ad364e35_6.3.9600.17415_none_4891523b5ed5d2aa\BitLockerWizardElev.exe
[2015/03/14 13:42:13 | 000,016,001 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-notify_31bf3856ad364e35_6.3.9600.16384_none_0db0cb687bf6c840\fvenotify.exe
[2014/10/29 04:25:25 | 000,176,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-notify_31bf3856ad364e35_6.3.9600.17415_none_0dfd66447bbd34c8\fvenotify.exe
[2013/08/22 16:55:51 | 000,109,104 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-prompt_31bf3856ad364e35_6.3.9600.16384_none_e0cdcd2cb7eb2d01\fveprompt.exe
[2015/03/14 13:42:14 | 000,109,750 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-prompt_31bf3856ad364e35_6.3.9600.17415_none_e11a6808b7b19989\fveprompt.exe
[2014/08/18 22:16:36 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-service_31bf3856ad364e35_6.3.9600.17044_none_558f374d78ee3e20\BdeUISrv.exe
[2015/03/14 13:42:14 | 000,008,601 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-service_31bf3856ad364e35_6.3.9600.17110_none_55aba7cf78d98218\BdeUISrv.exe
[2014/10/29 04:13:28 | 000,054,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-service_31bf3856ad364e35_6.3.9600.17415_none_55b0aef378d4f840\BdeUISrv.exe
[2015/03/14 13:42:15 | 000,022,142 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-tool-exe_31bf3856ad364e35_6.3.9600.16384_none_ead91dc28b4d58dc\manage-bde.exe
[2014/10/29 04:06:47 | 000,205,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-tool-exe_31bf3856ad364e35_6.3.9600.17415_none_eb25b89e8b13c564\manage-bde.exe
[2015/03/14 13:42:16 | 000,045,714 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-unlock_31bf3856ad364e35_6.3.9600.16384_none_55541111006feecb\bdeunlock.exe
[2014/10/29 06:09:27 | 000,294,880 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-unlock_31bf3856ad364e35_6.3.9600.17415_none_55a0abed00365b53\bdeunlock.exe
[2015/03/14 13:42:18 | 000,016,781 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-security-easinvoker_31bf3856ad364e35_6.3.9600.17031_none_7d1593ca81cbe22a\easinvoker.exe
[2014/10/29 06:04:56 | 000,131,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-easinvoker_31bf3856ad364e35_6.3.9600.17415_none_7d2f3c6281b80440\easinvoker.exe
[2015/03/14 13:42:25 | 000,001,987 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-security-secedit_31bf3856ad364e35_6.3.9600.16384_none_9fa58e2585b59418\SecEdit.exe
[2014/10/29 03:27:25 | 000,039,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-secedit_31bf3856ad364e35_6.3.9600.17415_none_9ff22901857c00a0\SecEdit.exe
[2014/03/18 12:09:55 | 006,353,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-spp_31bf3856ad364e35_6.3.9600.16497_none_0b17ea5af4ef5e77\sppsvc.exe
[2013/08/22 12:51:10 | 000,619,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-spp-extcom_31bf3856ad364e35_6.3.9600.16384_none_fb9792ff140caee5\SppExtComObj.Exe
[2013/08/22 12:41:02 | 000,616,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-spp-tools_31bf3856ad364e35_6.3.9600.16384_none_3657a629931764ba\licensingdiag.exe
[2013/08/22 12:43:18 | 000,343,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-spp-ux_31bf3856ad364e35_6.3.9600.16497_none_4c78319e72ce9d09\slui.exe
[2013/08/22 14:41:39 | 000,058,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-spp-ux-dlg_31bf3856ad364e35_6.3.9600.16384_none_8f15a382adf68a48\changepk.exe
[2013/08/22 14:41:42 | 000,033,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-spp-ux-dlg_31bf3856ad364e35_6.3.9600.16384_none_8f15a382adf68a48\LicensingUI.exe
[2013/08/22 14:41:45 | 000,099,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-spp-ux-dlg_31bf3856ad364e35_6.3.9600.16384_none_8f15a382adf68a48\phoneactivate.exe
[2015/03/14 13:42:25 | 000,002,221 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-security-syskey_31bf3856ad364e35_6.3.9600.16384_none_0920f8ecf9792049\syskey.exe
[2014/10/29 04:42:16 | 000,033,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-syskey_31bf3856ad364e35_6.3.9600.17415_none_096d93c8f93f8cd1\syskey.exe
[2015/03/14 13:42:26 | 000,003,997 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-security-tools-klist_31bf3856ad364e35_6.3.9600.16384_none_31f2ffbb9a82dfdc\klist.exe
[2014/10/29 04:42:28 | 000,035,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-tools-klist_31bf3856ad364e35_6.3.9600.17415_none_323f9a979a494c64\klist.exe
[2015/03/14 13:42:26 | 000,004,069 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-security-tools-ksetup_31bf3856ad364e35_6.3.9600.16384_none_0d2b2699221f66b3\ksetup.exe
[2014/10/29 04:39:58 | 000,036,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-tools-ksetup_31bf3856ad364e35_6.3.9600.17415_none_0d77c17521e5d33b\ksetup.exe
[2015/03/14 13:42:27 | 000,022,873 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-security-tools-nltest_31bf3856ad364e35_6.3.9600.16384_none_8b1d8597d04fcac1\nltest.exe
[2014/10/29 04:38:07 | 000,468,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-tools-nltest_31bf3856ad364e35_6.3.9600.17415_none_8b6a2073d0163749\nltest.exe
[2015/03/14 13:42:27 | 000,001,609 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-security-tools-setspn_31bf3856ad364e35_6.3.9600.16384_none_70c40174b21ad8f2\setspn.exe
[2014/10/29 04:29:47 | 000,026,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-tools-setspn_31bf3856ad364e35_6.3.9600.17415_none_71109c50b1e1457a\setspn.exe
[2015/03/14 13:42:29 | 000,001,768 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-security-vault_31bf3856ad364e35_6.3.9600.16384_none_e22770c20f0015c5\VaultCmd.exe
[2014/10/29 03:26:48 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-vault_31bf3856ad364e35_6.3.9600.17415_none_e2740b9e0ec6824d\VaultCmd.exe
[2015/03/14 13:42:30 | 000,037,111 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-security-webauth_31bf3856ad364e35_6.3.9600.17031_none_1c94482fcabe698d\AuthHost.exe
[2014/10/29 06:04:55 | 000,181,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-webauth_31bf3856ad364e35_6.3.9600.17415_none_1cadf0c7caaa8ba3\AuthHost.exe
[2015/03/14 13:42:33 | 000,007,559 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-services-svchost_31bf3856ad364e35_6.3.9600.16384_none_a679b9abd944c459\svchost.exe
[2014/10/29 06:11:20 | 000,038,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-services-svchost_31bf3856ad364e35_6.3.9600.17415_none_a6c65487d90b30e1\svchost.exe
[2014/06/27 20:57:03 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17031_none_fa50b3979b1bcb4a\poqexec.exe
[2014/06/27 20:57:05 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17031_none_fa50b3979b1bcb4a\TiFileFetcher.exe
[2014/03/18 11:56:03 | 000,190,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17031_none_fa50b3979b1bcb4a\TiWorker.exe
[2014/07/20 18:45:38 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17129_none_fa6387b99b0c7738\poqexec.exe
[2014/07/20 18:45:38 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17129_none_fa6387b99b0c7738\TiFileFetcher.exe
[2014/03/18 11:56:03 | 000,190,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17129_none_fa6387b99b0c7738\TiWorker.exe
[2014/09/18 18:00:36 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17200_none_fa7026dd9b04586e\poqexec.exe
[2014/09/18 18:00:36 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17200_none_fa7026dd9b04586e\TiFileFetcher.exe
[2014/03/18 11:56:03 | 000,190,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17200_none_fa7026dd9b04586e\TiWorker.exe
[2014/12/23 09:47:24 | 000,024,787 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17246_none_fa4ae8e99b1f603c\poqexec.exe
[2014/12/23 09:47:26 | 000,055,138 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17246_none_fa4ae8e99b1f603c\TiFileFetcher.exe
[2014/12/23 09:47:38 | 000,017,248 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17246_none_fa4ae8e99b1f603c\TiWorker.exe
[2015/05/19 11:11:40 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17477_none_fa2b7d3b9b36c7b4\poqexec.exe
[2015/05/19 11:11:40 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17477_none_fa2b7d3b9b36c7b4\TiFileFetcher.exe
[2014/10/31 00:33:40 | 000,193,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17477_none_fa2b7d3b9b36c7b4\TiWorker.exe
[2014/10/31 00:34:07 | 000,146,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17709_none_fa7932f59afc2e40\poqexec.exe
[2014/10/31 00:33:43 | 000,427,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17709_none_fa7932f59afc2e40\TiFileFetcher.exe
[2014/10/31 00:33:40 | 000,193,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17709_none_fa7932f59afc2e40\TiWorker.exe
[2015/03/14 13:42:34 | 000,003,187 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-session0viewer_31bf3856ad364e35_6.3.9600.16384_none_d2a5480d1aa504e6\UI0Detect.exe
[2014/10/29 04:34:05 | 000,041,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-session0viewer_31bf3856ad364e35_6.3.9600.17415_none_d2f1e2e91a6b716e\UI0Detect.exe
[2015/03/14 13:42:35 | 000,014,433 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sethc_31bf3856ad364e35_6.3.9600.16384_none_537e9f04491254c5\EaseOfAccessDialog.exe
[2015/03/14 13:42:35 | 000,010,145 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sethc_31bf3856ad364e35_6.3.9600.16384_none_537e9f04491254c5\sethc.exe
[2014/10/29 04:02:28 | 000,293,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-sethc_31bf3856ad364e35_6.3.9600.17415_none_53cb39e048d8c14d\EaseOfAccessDialog.exe
[2014/10/29 04:04:19 | 000,270,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-sethc_31bf3856ad364e35_6.3.9600.17415_none_53cb39e048d8c14d\sethc.exe
[2015/03/14 13:42:38 | 000,182,256 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-settingsynchost_31bf3856ad364e35_6.3.9600.17031_none_70d47ed9f6faeacb\SettingSyncHost.exe
[2014/10/29 02:56:43 | 000,653,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-settingsynchost_31bf3856ad364e35_6.3.9600.17415_none_70ee2771f6e70ce1\SettingSyncHost.exe
[2015/03/14 13:42:48 | 000,001,382 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-setupapi_31bf3856ad364e35_6.3.9600.17031_none_25e6abff9a0f2b3b\wowreg32.exe
[2014/10/29 04:23:13 | 000,016,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-setupapi_31bf3856ad364e35_6.3.9600.17415_none_2600549799fb4d51\wowreg32.exe
[2013/08/22 13:41:32 | 000,088,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-setupcl_31bf3856ad364e35_6.3.9600.16384_none_496d65debf3ef448\setupcl.exe
[2015/03/14 13:42:45 | 000,008,884 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.17031_none_231dd09d8113997d\audit.exe
[2015/03/14 13:42:42 | 000,003,952 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.17031_none_231dd09d8113997d\AuditShD.exe
[2015/03/14 13:42:45 | 000,007,894 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.17031_none_231dd09d8113997d\oobeldr.exe
[2015/03/14 13:42:42 | 000,021,441 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.17031_none_231dd09d8113997d\Setup.exe
[2015/03/14 13:42:42 | 000,002,943 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.17031_none_231dd09d8113997d\setupsqm.exe
[2015/03/14 13:42:42 | 000,017,584 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.17031_none_231dd09d8113997d\windeploy.exe
[2014/10/29 04:00:17 | 000,074,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.17415_none_2337793580ffbb93\audit.exe
[2014/10/29 04:29:50 | 000,030,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.17415_none_2337793580ffbb93\AuditShD.exe
[2014/10/29 04:10:28 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.17415_none_2337793580ffbb93\oobeldr.exe
[2014/10/29 06:09:16 | 000,272,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.17415_none_2337793580ffbb93\Setup.exe
[2014/10/29 04:23:00 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.17415_none_2337793580ffbb93\setupsqm.exe
[2014/10/29 04:05:15 | 000,173,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.17415_none_2337793580ffbb93\windeploy.exe
[2015/03/14 13:42:49 | 000,004,193 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-setx_31bf3856ad364e35_6.3.9600.16384_none_9d3535d9ed076962\setx.exe
[2014/10/29 03:27:32 | 000,054,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-setx_31bf3856ad364e35_6.3.9600.17415_none_9d81d0b5eccdd5ea\setx.exe
[2015/03/14 13:42:51 | 000,003,093 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sharedaccess_31bf3856ad364e35_6.3.9600.16477_none_f59991611d387c16\icsunattend.exe
[2014/10/29 04:36:29 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-sharedaccess_31bf3856ad364e35_6.3.9600.17415_none_f5d8598d1d09bb63\icsunattend.exe
[2015/03/14 13:42:52 | 000,008,903 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sharedfoldersui_31bf3856ad364e35_6.3.9600.16384_none_a8db94e30581b952\shrpubw.exe
[2014/10/29 04:12:22 | 000,403,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-sharedfoldersui_31bf3856ad364e35_6.3.9600.17415_none_a9282fbf054825da\shrpubw.exe
[2015/03/14 13:42:58 | 000,002,781 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-shell-previewhost_31bf3856ad364e35_6.3.9600.16384_none_33fbc52dd4d5ac53\prevhost.exe
[2014/10/29 04:19:15 | 000,016,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-shell-previewhost_31bf3856ad364e35_6.3.9600.17415_none_34486009d49c18db\prevhost.exe
[2015/03/14 13:44:20 | 000,003,759 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-shutdown-event-tracker_31bf3856ad364e35_6.3.9600.16384_none_f39277bb9beefe62\shutdown.exe
[2014/10/29 04:20:09 | 000,034,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-shutdown-event-tracker_31bf3856ad364e35_6.3.9600.17415_none_f3df12979bb56aea\shutdown.exe
[2015/03/14 13:44:21 | 000,003,779 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sigverif_31bf3856ad364e35_6.3.9600.16384_none_ac57e467cf55a91f\sigverif.exe
[2014/10/29 04:30:00 | 000,073,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-sigverif_31bf3856ad364e35_6.3.9600.17415_none_aca47f43cf1c15a7\sigverif.exe
[2014/06/14 12:27:36 | 000,000,206 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-skydrive-exehost_31bf3856ad364e35_6.3.9600.17031_none_77ea87a8fe914302\SkyDrive.exe
[2014/06/14 12:27:37 | 000,000,202 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-skydrive-exehost_31bf3856ad364e35_6.3.9600.17056_none_77d9e942fe9cf997\SkyDrive.exe
[2015/04/26 06:00:51 | 000,163,928 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-skydrive-exehost_31bf3856ad364e35_6.3.9600.17088_none_77bb7a12feb38018\SkyDrive.exe
[2015/04/26 06:00:53 | 000,191,239 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-skydrive-exehost_31bf3856ad364e35_6.3.9600.17128_none_77fc5b80fe82d599\SkyDrive.exe
[2015/04/26 06:00:56 | 000,191,587 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-skydrive-exehost_31bf3856ad364e35_6.3.9600.17278_none_77c64dcafeab5e75\SkyDrive.exe
[2015/03/14 13:44:24 | 000,000,201 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-skydrive-exehost_31bf3856ad364e35_6.3.9600.17415_none_78043040fe7d6518\SkyDrive.exe
[2014/10/31 05:09:39 | 001,154,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-skydrive-exehost_31bf3856ad364e35_6.3.9600.17418_none_7807311efe7ab11d\SkyDrive.exe
[2015/03/14 13:44:37 | 000,003,846 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-slidetoshutdown_31bf3856ad364e35_6.3.9600.16384_none_84e3ec6e6fb45290\SlideToShutDown.exe
[2014/10/29 05:57:39 | 000,018,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-slidetoshutdown_31bf3856ad364e35_6.3.9600.17415_none_8530874a6f7abf18\SlideToShutDown.exe
[2015/03/14 13:44:40 | 000,001,315 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-smartscreensettings_31bf3856ad364e35_6.3.9600.16384_none_e8e44f3288bdb61c\SmartScreenSettings.exe
[2014/10/29 04:18:59 | 000,219,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-smartscreensettings_31bf3856ad364e35_6.3.9600.17415_none_e930ea0e888422a4\SmartScreenSettings.exe
[2014/03/18 12:09:38 | 000,142,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-smss-minwin_31bf3856ad364e35_6.3.9600.17031_none_6f522891bc9cbe45\smss.exe
[2015/03/14 13:44:47 | 000,043,177 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-snippingtool-app_31bf3856ad364e35_6.3.9600.16384_none_8a82623a5d99fa56\SnippingTool.exe
[2014/10/29 04:11:20 | 000,475,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-snippingtool-app_31bf3856ad364e35_6.3.9600.17415_none_8acefd165d6066de\SnippingTool.exe
[2013/08/22 16:55:52 | 000,025,457 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-snmp-agent-service_31bf3856ad364e35_6.3.9600.16384_none_e7f341722c39df40\snmp.exe
[2013/08/22 16:55:52 | 000,011,432 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-snmp-evntcmd_31bf3856ad364e35_6.3.9600.16384_none_a9c327abd7fc2908\evntcmd.exe
[2013/08/22 16:55:52 | 000,046,285 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-snmp-evntwin_31bf3856ad364e35_6.3.9600.16384_none_a78f241bd9732eea\evntwin.exe
[2015/03/14 13:44:49 | 000,001,640 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-snmp-trap-service_31bf3856ad364e35_6.3.9600.16384_none_c0495ee8135ee0fc\snmptrap.exe
[2014/10/29 04:42:55 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-snmp-trap-service_31bf3856ad364e35_6.3.9600.17415_none_c095f9c413254d84\snmptrap.exe
[2015/03/14 13:44:50 | 000,003,078 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sort_31bf3856ad364e35_6.3.9600.16384_none_9c7c835ded79f0da\sort.exe
[2014/10/29 04:43:22 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-sort_31bf3856ad364e35_6.3.9600.17415_none_9cc91e39ed405d62\sort.exe
[2015/03/14 13:44:50 | 000,017,466 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-soundrecorder_31bf3856ad364e35_6.3.9600.16384_none_8fc7a5ae06da6033\SoundRecorder.exe
[2014/10/29 04:03:47 | 000,143,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-soundrecorder_31bf3856ad364e35_6.3.9600.17415_none_9014408a06a0ccbb\SoundRecorder.exe
[2015/03/14 13:44:53 | 000,004,696 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-speechcommonnoia64_31bf3856ad364e35_6.3.9600.16384_none_f367e70a978733e0\sapisvr.exe
[2014/10/29 04:33:56 | 000,044,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-speechcommonnoia64_31bf3856ad364e35_6.3.9600.17415_none_f3b481e6974da068\sapisvr.exe
[2015/03/14 13:44:51 | 000,062,870 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-speech-userexperience_31bf3856ad364e35_6.3.9600.16384_none_0cc850161fc3a630\SpeechUXWiz.exe
[2014/10/29 03:50:12 | 000,543,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-speech-userexperience_31bf3856ad364e35_6.3.9600.17415_none_0d14eaf21f8a12b8\SpeechUXWiz.exe
[2015/03/14 13:44:57 | 000,012,909 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-spelling-host.binaries_31bf3856ad364e35_6.3.9600.16384_none_fdf1f268b61dcdf4\MsSpellCheckingHost.exe
[2014/10/29 02:58:24 | 000,077,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-spelling-host.binaries_31bf3856ad364e35_6.3.9600.17415_none_fe3e8d44b5e43a7c\MsSpellCheckingHost.exe
[2015/03/14 13:45:02 | 000,053,412 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sqm-consolidator-base_31bf3856ad364e35_6.3.9600.17031_none_c530be3835686aa5\wsqmcons.exe
[2014/10/29 03:39:52 | 000,382,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-sqm-consolidator-base_31bf3856ad364e35_6.3.9600.17415_none_c54a66d035548cbb\wsqmcons.exe
[2013/08/22 13:41:46 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-srdelayed_31bf3856ad364e35_6.3.9600.16384_none_471bb7de301ea141\srdelayed.exe
[2015/03/14 13:45:07 | 000,074,218 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-stickynotes-app_31bf3856ad364e35_6.3.9600.16384_none_de0517088d429664\StikyNot.exe
[2014/10/29 03:49:30 | 000,479,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-stickynotes-app_31bf3856ad364e35_6.3.9600.17415_none_de51b1e48d0902ec\StikyNot.exe
[2014/08/31 11:22:45 | 000,002,278 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-store-client-ui-wshost_31bf3856ad364e35_6.3.9600.16477_none_044f612c83e1996e\WSHost.exe
[2014/09/18 18:01:34 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-store-client-ui-wshost_31bf3856ad364e35_6.3.9600.17195_none_0437a44683f3c0ce\WSHost.exe
[2014/10/18 10:39:04 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-store-client-ui-wshost_31bf3856ad364e35_6.3.9600.17238_none_047b869283c06254\WSHost.exe
[2015/03/14 13:45:14 | 000,004,763 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-store-client-ui-wshost_31bf3856ad364e35_6.3.9600.17278_none_045046e283e0d218\WSHost.exe
[2015/03/14 13:45:15 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-store-client-ui-wshost_31bf3856ad364e35_6.3.9600.17415_none_048e295883b2d8bb\WSHost.exe
[2015/07/19 13:07:20 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-store-client-ui-wshost_31bf3856ad364e35_6.3.9600.17669_none_045c1eb083d7c41a\WSHost.exe
[2014/10/29 05:59:50 | 000,025,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-store-client-ui-wshost_31bf3856ad364e35_6.3.9600.17822_none_0480602683bd9d43\WSHost.exe
[2015/03/14 13:45:33 | 000,005,554 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sxs_31bf3856ad364e35_6.3.9600.16384_none_9f0afc272b9ac1ae\sxstrace.exe
[2014/10/29 04:37:56 | 000,036,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-sxs_31bf3856ad364e35_6.3.9600.17415_none_9f5797032b612e36\sxstrace.exe
[2015/03/14 13:45:34 | 000,008,703 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-synchost_31bf3856ad364e35_6.3.9600.16384_none_5a3f6d23d0896d57\SyncHost.exe
[2014/10/29 04:18:12 | 000,047,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-synchost_31bf3856ad364e35_6.3.9600.17415_none_5a8c07ffd04fd9df\SyncHost.exe
[2015/03/14 13:45:37 | 000,018,257 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sysinfo_31bf3856ad364e35_6.3.9600.16384_none_e0131125cc85d3f9\systeminfo.exe
[2014/10/29 04:05:07 | 000,102,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-sysinfo_31bf3856ad364e35_6.3.9600.17415_none_e05fac01cc4c4081\systeminfo.exe
[2015/03/14 13:45:40 | 000,061,425 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sysprep_31bf3856ad364e35_6.3.9600.17031_none_e06ff313cc4c3244\sysprep.exe
[2014/10/29 03:59:14 | 000,449,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-sysprep_31bf3856ad364e35_6.3.9600.17415_none_e0899babcc38545a\sysprep.exe
[2015/03/14 13:45:43 | 000,001,042 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-systempropertiesremote_31bf3856ad364e35_6.3.9600.16384_none_8593a293dfc4a10c\SystemPropertiesRemote.exe
[2014/10/29 04:19:10 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-systempropertiesremote_31bf3856ad364e35_6.3.9600.17415_none_85e03d6fdf8b0d94\SystemPropertiesRemote.exe
[2014/08/18 22:16:54 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-systemreset_31bf3856ad364e35_6.3.9600.17031_none_dc01d1034fd05dea\SysResetErr.exe
[2014/08/18 22:16:54 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-systemreset_31bf3856ad364e35_6.3.9600.17031_none_dc01d1034fd05dea\systemreset.exe
[2015/03/14 13:45:43 | 000,005,766 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-systemreset_31bf3856ad364e35_6.3.9600.17116_none_dc1c74334fbba1e2\SysResetErr.exe
[2015/03/14 13:45:43 | 000,018,838 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-systemreset_31bf3856ad364e35_6.3.9600.17116_none_dc1c74334fbba1e2\systemreset.exe
[2014/10/29 06:09:06 | 000,028,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-systemreset_31bf3856ad364e35_6.3.9600.17415_none_dc1b799b4fbc8000\SysResetErr.exe
[2014/10/29 06:09:27 | 000,191,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-systemreset_31bf3856ad364e35_6.3.9600.17415_none_dc1b799b4fbc8000\systemreset.exe
[2014/06/14 12:28:07 | 000,000,192 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-systemrestore-main_31bf3856ad364e35_6.3.9600.17031_none_37d1223687104f0f\rstrui.exe
[2015/03/14 13:45:45 | 000,021,307 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-systemrestore-main_31bf3856ad364e35_6.3.9600.17090_none_378f42648741dd5e\rstrui.exe
[2014/10/29 03:49:02 | 000,273,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-systemrestore-main_31bf3856ad364e35_6.3.9600.17415_none_37eacace86fc7125\rstrui.exe
[2015/03/14 13:52:52 | 000,007,181 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoftwindowssystemrestore-tasks_31bf3856ad364e35_6.3.9600.17031_none_258089ec19f7c784\SrTasks.exe
[2014/10/29 04:04:24 | 000,058,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoftwindowssystemrestore-tasks_31bf3856ad364e35_6.3.9600.17415_none_259a328419e3e99a\SrTasks.exe
[2015/03/14 13:45:53 | 000,000,956 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-systray_31bf3856ad364e35_6.3.9600.16384_none_e40fdcddca0119d1\systray.exe
[2014/10/29 04:34:11 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-systray_31bf3856ad364e35_6.3.9600.17415_none_e45c77b9c9c78659\systray.exe
[2015/01/15 19:40:25 | 000,015,883 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..alservices-webproxy_31bf3856ad364e35_6.3.9600.16421_none_2273eb742c188fa3\TSWbPrxy.exe
[2015/03/14 13:46:01 | 000,007,363 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..alservices-webproxy_31bf3856ad364e35_6.3.9600.17415_none_2282a5c02c0cf2af\TSWbPrxy.exe
[2014/12/12 04:04:36 | 000,087,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..alservices-webproxy_31bf3856ad364e35_6.3.9600.17555_none_225767f62c2d5f9a\TSWbPrxy.exe
[2015/03/14 13:46:06 | 000,000,939 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..cesframework-ctfmon_31bf3856ad364e35_6.3.9600.16384_none_8deeecde6488909b\ctfmon.exe
[2014/10/29 04:37:42 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..cesframework-ctfmon_31bf3856ad364e35_6.3.9600.17415_none_8e3b87ba644efd23\ctfmon.exe
[2015/03/14 13:46:05 | 000,047,589 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..ces-workspacebroker_31bf3856ad364e35_6.3.9600.16384_none_8000a158f4bfcceb\wkspbroker.exe
[2014/10/29 05:55:49 | 000,278,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..ces-workspacebroker_31bf3856ad364e35_6.3.9600.17415_none_804d3c34f4863973\wkspbroker.exe
[2015/04/26 06:01:36 | 000,003,616 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..c-journalnotewriter_31bf3856ad364e35_6.3.9600.16384_none_33234f7520fc83a0\PDIALOG.exe
[2015/05/19 11:12:06 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..c-journalnotewriter_31bf3856ad364e35_6.3.9600.17415_none_336fea5120c2f028\PDIALOG.exe
[2014/10/29 04:16:58 | 000,051,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..c-journalnotewriter_31bf3856ad364e35_6.3.9600.17793_none_3317700f21059477\PDIALOG.exe
[2013/08/22 16:56:14 | 000,012,577 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..commandlinetoolsmqq_31bf3856ad364e35_6.3.9600.16384_none_19e7d16c7ffc24f6\msg.exe
[2013/08/22 16:56:14 | 000,011,775 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..commandlinetoolsmqq_31bf3856ad364e35_6.3.9600.16384_none_19e7d16c7ffc24f6\quser.exe
[2013/08/22 16:56:14 | 000,013,587 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..commandlinetoolsmqq_31bf3856ad364e35_6.3.9600.16384_none_19e7d16c7ffc24f6\qwinsta.exe
[2015/03/14 13:46:08 | 000,012,651 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..commandlinetoolsmqq_31bf3856ad364e35_6.3.9600.17415_none_1a346c487fc2917e\msg.exe
[2015/03/14 13:46:08 | 000,011,832 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..commandlinetoolsmqq_31bf3856ad364e35_6.3.9600.17415_none_1a346c487fc2917e\quser.exe
[2015/03/14 13:46:08 | 000,013,652 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..commandlinetoolsmqq_31bf3856ad364e35_6.3.9600.17415_none_1a346c487fc2917e\qwinsta.exe
[2015/03/14 13:45:59 | 000,003,153 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..-coreinkrecognition_31bf3856ad364e35_6.3.9600.17031_none_de8993f3cec403fa\hwrcomp.exe
[2015/03/14 13:45:59 | 000,001,981 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..-coreinkrecognition_31bf3856ad364e35_6.3.9600.17031_none_de8993f3cec403fa\hwrreg.exe
[2014/10/29 04:42:58 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..-coreinkrecognition_31bf3856ad364e35_6.3.9600.17415_none_dea33c8bceb02610\hwrcomp.exe
[2014/10/29 04:25:33 | 000,184,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..-coreinkrecognition_31bf3856ad364e35_6.3.9600.17415_none_dea33c8bceb02610\hwrreg.exe
[2013/08/22 16:55:56 | 000,011,497 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..-deployment-package_31bf3856ad364e35_6.3.9600.16384_none_4f8bffbc57867fab\TFTP.EXE
[2013/08/22 16:56:15 | 000,007,332 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\change.exe
[2013/08/22 16:56:15 | 000,010,678 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\chglogon.exe
[2013/08/22 16:56:15 | 000,011,771 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\chgport.exe
[2013/08/22 16:56:15 | 000,010,284 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\chgusr.exe
[2013/08/22 16:56:15 | 000,010,773 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\logoff.exe
[2013/08/22 16:56:15 | 000,011,160 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\qappsrv.exe
[2013/08/22 16:56:15 | 000,013,166 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\qprocess.exe
[2013/08/22 16:56:15 | 000,007,290 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\query.exe
[2013/08/22 16:56:15 | 000,007,320 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\reset.exe
[2013/08/22 16:56:15 | 000,010,688 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\rwinsta.exe
[2013/08/22 16:56:15 | 000,010,873 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\tscon.exe
[2013/08/22 16:56:15 | 000,010,865 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\tsdiscon.exe
[2013/08/22 16:56:15 | 000,011,307 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\tskill.exe
[2015/03/14 13:46:12 | 000,007,408 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\change.exe
[2015/03/14 13:46:12 | 000,010,743 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\chglogon.exe
[2015/03/14 13:46:12 | 000,011,817 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\chgport.exe
[2015/03/14 13:46:12 | 000,010,353 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\chgusr.exe
[2015/03/14 13:46:12 | 000,010,855 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\logoff.exe
[2015/03/14 13:46:12 | 000,011,246 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\qappsrv.exe
[2015/03/14 13:46:12 | 000,013,214 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\qprocess.exe
[2015/03/14 13:46:12 | 000,007,377 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\query.exe
[2015/03/14 13:46:12 | 000,007,397 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\reset.exe
[2015/03/14 13:46:12 | 000,010,736 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\rwinsta.exe
[2015/03/14 13:46:12 | 000,010,932 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\tscon.exe
[2015/03/14 13:46:12 | 000,010,941 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\tsdiscon.exe
[2015/03/14 13:46:11 | 000,011,362 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\tskill.exe
[2015/03/14 13:46:13 | 000,035,965 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-inputredirection_31bf3856ad364e35_6.3.9600.16384_none_f4e317bc37e9d8b9\rdpinput.exe
[2014/10/29 03:45:39 | 000,165,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-inputredirection_31bf3856ad364e35_6.3.9600.17415_none_f52fb29837b04541\rdpinput.exe
[2015/03/14 13:46:14 | 000,063,548 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-workspaceruntime_31bf3856ad364e35_6.3.9600.16384_none_17239ac7b1393fe4\wksprt.exe
[2014/10/29 03:46:17 | 000,433,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-workspaceruntime_31bf3856ad364e35_6.3.9600.17415_none_177035a3b0ffac6c\wksprt.exe
[2015/03/14 13:46:17 | 000,249,751 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..etpc-mathinputpanel_31bf3856ad364e35_6.3.9600.16384_none_bb5fe32324e277e4\mip.exe
[2014/10/29 04:04:52 | 001,586,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..etpc-mathinputpanel_31bf3856ad364e35_6.3.9600.17415_none_bbac7dff24a8e46c\mip.exe
[2015/03/14 13:46:24 | 000,017,238 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..flicklearningwizard_31bf3856ad364e35_6.3.9600.16384_none_fe400e3b45bb1aa0\FlickLearningWizard.exe
[2014/10/29 04:08:32 | 000,808,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..flicklearningwizard_31bf3856ad364e35_6.3.9600.17415_none_fe8ca91745818728\FlickLearningWizard.exe
[2015/03/14 13:46:31 | 000,075,614 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..lipboardredirection_31bf3856ad364e35_6.3.9600.16404_none_f2eaf1f3ded84ec8\rdpclip.exe
[2014/10/29 03:40:26 | 000,360,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..lipboardredirection_31bf3856ad364e35_6.3.9600.17415_none_f2e10b89dedf9db1\rdpclip.exe
[2015/03/14 13:46:35 | 000,118,655 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..minalservicesclient_31bf3856ad364e35_6.3.9600.16384_none_3e9aad9ff50e9672\mstsc.exe
[2014/10/29 03:30:55 | 001,171,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..minalservicesclient_31bf3856ad364e35_6.3.9600.17415_none_3ee7487bf4d502fa\mstsc.exe
[2015/03/14 13:46:39 | 000,098,237 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..nputpersonalization_31bf3856ad364e35_6.3.9600.17031_none_309d65449a25862e\InputPersonalization.exe
[2015/03/14 13:46:38 | 000,101,507 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..nputpersonalization_31bf3856ad364e35_6.3.9600.17031_none_309d65449a25862e\ShapeCollector.exe
[2015/05/19 11:12:08 | 000,030,257 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..nputpersonalization_31bf3856ad364e35_6.3.9600.17415_none_30b70ddc9a11a844\InputPersonalization.exe
[2015/05/19 11:12:07 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..nputpersonalization_31bf3856ad364e35_6.3.9600.17415_none_30b70ddc9a11a844\ShapeCollector.exe
[2015/01/29 04:23:32 | 000,474,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..nputpersonalization_31bf3856ad364e35_6.3.9600.17696_none_306192929a519b71\InputPersonalization.exe
[2014/10/29 04:30:23 | 000,861,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..nputpersonalization_31bf3856ad364e35_6.3.9600.17696_none_306192929a519b71\ShapeCollector.exe
[2015/03/14 13:46:40 | 000,004,008 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..onagent-proxyobject_31bf3856ad364e35_6.3.9600.16384_none_5433d10595648cc6\RdpSaProxy.exe
[2014/10/29 02:55:03 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..onagent-proxyobject_31bf3856ad364e35_6.3.9600.17415_none_54806be1952af94e\RdpSaProxy.exe
[2015/03/14 13:46:51 | 000,008,039 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..rvices-sessionagent_31bf3856ad364e35_6.3.9600.16384_none_6c1066ac20ae5e38\RdpSa.exe
[2014/10/29 04:02:26 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..rvices-sessionagent_31bf3856ad364e35_6.3.9600.17415_none_6c5d01882074cac0\RdpSa.exe
[2015/03/14 13:47:04 | 000,013,183 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..services-sessionmsg_31bf3856ad364e35_6.3.9600.16384_none_2b90f99c9723117a\sessionmsg.exe
[2014/10/29 05:55:49 | 000,076,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..services-sessionmsg_31bf3856ad364e35_6.3.9600.17415_none_2bdd947896e97e02\sessionmsg.exe
[2015/03/14 13:47:06 | 000,003,600 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..sionagent-uachelper_31bf3856ad364e35_6.3.9600.16384_none_ab78387a39b6084a\RdpSaUacHelper.exe
[2014/10/29 02:54:55 | 000,026,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..sionagent-uachelper_31bf3856ad364e35_6.3.9600.17415_none_abc4d356397c74d2\RdpSaUacHelper.exe
[2015/03/14 13:47:09 | 000,002,310 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-controlpanel_31bf3856ad364e35_6.3.9600.16384_none_d031d2332ee849f7\MultiDigiMon.exe
[2015/03/14 13:47:09 | 000,005,512 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-controlpanel_31bf3856ad364e35_6.3.9600.16384_none_d031d2332ee849f7\tabcal.exe
[2014/10/29 04:19:27 | 000,053,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-controlpanel_31bf3856ad364e35_6.3.9600.17415_none_d07e6d0f2eaeb67f\MultiDigiMon.exe
[2014/10/29 04:19:39 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-controlpanel_31bf3856ad364e35_6.3.9600.17415_none_d07e6d0f2eaeb67f\tabcal.exe
[2014/06/14 12:28:27 | 000,002,162 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.3.9600.17035_none_0284693d4b500360\TabTip.exe
[2015/04/26 06:01:56 | 000,090,117 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.3.9600.17042_none_027698734b5ad34c\TabTip.exe
[2015/04/26 06:02:04 | 000,090,117 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.3.9600.17238_none_02876de74b4d49b3\TabTip.exe
[2014/10/29 05:59:02 | 000,372,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.3.9600.17415_none_029a10ad4b3fc01a\TabTip.exe
[2015/04/26 06:02:15 | 000,242,709 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-journal_31bf3856ad364e35_6.3.9600.16384_none_086fe85c788f3c59\Journal.exe
[2015/04/26 06:02:25 | 000,242,377 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-journal_31bf3856ad364e35_6.3.9600.17238_none_08a9e0727863327a\Journal.exe
[2015/05/19 11:12:17 | 000,056,839 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-journal_31bf3856ad364e35_6.3.9600.17415_none_08bc83387855a8e1\Journal.exe
[2015/04/08 05:31:34 | 002,138,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-journal_31bf3856ad364e35_6.3.9600.17793_none_086408f678984d30\Journal.exe
[2015/03/14 13:47:23 | 000,002,862 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-takeown_31bf3856ad364e35_6.3.9600.16384_none_eaa9c5d4e995206f\takeown.exe
[2014/10/29 04:33:57 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-takeown_31bf3856ad364e35_6.3.9600.17415_none_eaf660b0e95b8cf7\takeown.exe
[2015/03/14 13:47:25 | 000,002,418 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tapicore_31bf3856ad364e35_6.3.9600.16384_none_d4f838951a8da0cb\dialer.exe
[2014/10/29 04:34:23 | 000,036,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tapicore_31bf3856ad364e35_6.3.9600.17415_none_d544d3711a540d53\dialer.exe
[2015/03/14 13:47:26 | 000,000,916 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tapisetup_31bf3856ad364e35_6.3.9600.16384_none_5ab18ace6f210c55\TapiUnattend.exe
[2014/10/29 04:42:55 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tapisetup_31bf3856ad364e35_6.3.9600.17415_none_5afe25aa6ee778dd\TapiUnattend.exe
[2015/03/14 13:47:27 | 000,019,577 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.3.9600.17031_none_192ffaa82e2729df\taskhost.exe
[2015/03/14 13:47:27 | 000,016,903 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.3.9600.17031_none_192ffaa82e2729df\taskhostex.exe
[2014/10/29 06:10:06 | 000,089,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.3.9600.17415_none_1949a3402e134bf5\taskhost.exe
[2014/10/29 06:10:06 | 000,084,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.3.9600.17415_none_1949a3402e134bf5\taskhostex.exe
[2015/03/14 13:47:28 | 000,023,001 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-taskkill_31bf3856ad364e35_6.3.9600.16384_none_163c5f1030079273\taskkill.exe
[2014/10/29 04:04:12 | 000,104,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-taskkill_31bf3856ad364e35_6.3.9600.17415_none_1688f9ec2fcdfefb\taskkill.exe
[2015/03/14 13:47:28 | 000,016,609 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tasklist_31bf3856ad364e35_6.3.9600.16384_none_1901923c2e48ab03\tasklist.exe
[2014/10/29 04:03:59 | 000,101,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tasklist_31bf3856ad364e35_6.3.9600.17415_none_194e2d182e0f178b\tasklist.exe
[2015/03/14 13:47:31 | 000,083,767 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.3.9600.17031_none_d69d9f7d92abbe3d\taskeng.exe
[2014/10/29 02:50:59 | 000,468,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.3.9600.17415_none_d6b748159297e053\taskeng.exe
[2015/03/14 13:47:39 | 000,003,189 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip_31bf3856ad364e35_6.3.9600.16384_none_5243f5e76350b12c\netiougc.exe
[2014/10/29 04:42:10 | 000,027,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip_31bf3856ad364e35_6.3.9600.17415_none_529090c363171db4\netiougc.exe
[2015/03/14 13:47:37 | 000,002,776 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_2393266522ca5662\ARP.EXE
[2015/03/14 13:47:37 | 000,001,062 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_2393266522ca5662\finger.exe
[2015/03/14 13:47:37 | 000,000,948 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_2393266522ca5662\HOSTNAME.EXE
[2015/03/14 13:47:37 | 000,001,451 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_2393266522ca5662\MRINFO.EXE
[2015/03/14 13:47:37 | 000,003,461 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_2393266522ca5662\NETSTAT.EXE
[2015/03/14 13:47:37 | 000,001,091 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_2393266522ca5662\ROUTE.EXE
[2015/03/14 13:47:37 | 000,001,299 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_2393266522ca5662\TCPSVCS.EXE
[2014/10/29 03:27:17 | 000,025,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_23d1ee91229b95af\ARP.EXE
[2014/10/29 03:27:46 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_23d1ee91229b95af\finger.exe
[2014/10/29 03:27:18 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_23d1ee91229b95af\HOSTNAME.EXE
[2014/10/29 03:26:02 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_23d1ee91229b95af\MRINFO.EXE
[2014/10/29 03:20:28 | 000,039,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_23d1ee91229b95af\NETSTAT.EXE
[2014/10/29 03:21:35 | 000,023,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_23d1ee91229b95af\ROUTE.EXE
[2014/10/29 03:28:26 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_23d1ee91229b95af\TCPSVCS.EXE
[2013/08/22 16:57:12 | 000,067,210 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-telnet-client_31bf3856ad364e35_6.3.9600.16384_none_a8eff16ff90170fa\telnet.exe
[2013/08/22 16:57:12 | 000,029,338 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-telnet-server_31bf3856ad364e35_6.3.9600.16384_none_83c63cfc230cd484\tlntadmn.exe
[2013/08/22 16:57:12 | 000,044,839 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-telnet-server-tlntsess_31bf3856ad364e35_6.3.9600.16384_none_9ab560005c764403\tlntsess.exe
[2013/08/22 16:57:12 | 000,067,784 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-telnet-server-tlntsvr_31bf3856ad364e35_6.3.9600.16384_none_af83065ec4c9afaa\tlntsvr.exe
[2015/03/14 13:47:40 | 000,006,838 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-terminalservices-theme_31bf3856ad364e35_6.3.9600.16384_none_c6a46fe74ec65d38\TSTheme.exe
[2014/10/29 04:29:12 | 000,045,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-terminalservices-theme_31bf3856ad364e35_6.3.9600.17415_none_c6f10ac34e8cc9c0\TSTheme.exe
[2015/03/14 13:47:47 | 000,006,449 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-thumbexthost_31bf3856ad364e35_6.3.9600.16384_none_e12b58e51161b9b9\ThumbnailExtractionHost.exe
[2014/10/29 04:18:07 | 000,034,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-thumbexthost_31bf3856ad364e35_6.3.9600.17415_none_e177f3c111282641\ThumbnailExtractionHost.exe
[2015/03/14 13:47:50 | 000,001,854 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-timeout_31bf3856ad364e35_6.3.9600.16384_none_7d22cccb9a3bb7c1\timeout.exe
[2014/10/29 04:34:06 | 000,030,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-timeout_31bf3856ad364e35_6.3.9600.17415_none_7d6f67a79a022449\timeout.exe
[2014/06/14 12:28:40 | 000,009,295 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-time-tool_31bf3856ad364e35_6.3.9600.16384_none_ddc77b610fe5807a\w32tm.exe
[2015/03/14 13:47:48 | 000,008,757 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-time-tool_31bf3856ad364e35_6.3.9600.17056_none_dde9cf3f0fcb8181\w32tm.exe
[2014/10/29 03:26:42 | 000,080,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-time-tool_31bf3856ad364e35_6.3.9600.17415_none_de14163d0fabed02\w32tm.exe
[2013/08/22 14:40:26 | 000,062,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-timezone-sync_31bf3856ad364e35_6.3.9600.16384_none_7fef4feef44bdb63\tzsync.exe
[2015/03/14 13:47:51 | 000,012,700 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tpm-adminsnapin_31bf3856ad364e35_6.3.9600.16384_none_683b76f9b3382a9a\TpmInit.exe
[2014/10/29 03:57:26 | 000,104,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tpm-adminsnapin_31bf3856ad364e35_6.3.9600.17415_none_688811d5b2fe9722\TpmInit.exe
[2015/03/14 13:47:55 | 000,016,560 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-trustedinstaller_31bf3856ad364e35_6.3.9600.17031_none_81fe85d320f806e1\TrustedInstaller.exe
[2014/10/29 03:19:39 | 000,106,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-trustedinstaller_31bf3856ad364e35_6.3.9600.17415_none_82182e6b20e428f7\TrustedInstaller.exe
[2015/03/14 13:48:14 | 000,002,602 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tzutil_31bf3856ad364e35_6.3.9600.16384_none_250234e3d71e16bc\tzutil.exe
[2014/10/29 04:43:00 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tzutil_31bf3856ad364e35_6.3.9600.17415_none_254ecfbfd6e48344\tzutil.exe
[2015/03/14 13:48:14 | 000,006,020 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-u..onwakesettingflyout_31bf3856ad364e35_6.3.9600.16384_none_9d0baa52b57b04ae\PasswordOnWakeSettingFlyout.exe
[2014/10/29 05:57:38 | 000,031,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-u..onwakesettingflyout_31bf3856ad364e35_6.3.9600.17415_none_9d58452eb5417136\PasswordOnWakeSettingFlyout.exe
[2015/03/14 13:48:15 | 000,001,575 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-u..ountcontrolsettings_31bf3856ad364e35_6.3.9600.16384_none_746371f6ac928fee\UserAccountControlSettings.exe
[2014/10/29 04:24:41 | 000,220,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-u..ountcontrolsettings_31bf3856ad364e35_6.3.9600.17415_none_74b00cd2ac58fc76\UserAccountControlSettings.exe
[2015/03/14 13:48:36 | 000,004,568 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-unattendedjoin_31bf3856ad364e35_6.3.9600.16384_none_a3d344aa40cba4a0\djoin.exe
[2014/10/29 04:40:18 | 000,065,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-unattendedjoin_31bf3856ad364e35_6.3.9600.17415_none_a41fdf8640921128\djoin.exe
[2015/03/14 13:48:41 | 000,002,396 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-upnpdevicehost_31bf3856ad364e35_6.3.9600.16384_none_b2a69480087b0443\upnpcont.exe
[2014/10/29 04:34:23 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-upnpdevicehost_31bf3856ad364e35_6.3.9600.17415_none_b2f32f5c084170cb\upnpcont.exe
[2015/03/14 13:48:45 | 000,008,040 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-usercpl-usermgrbroker_31bf3856ad364e35_6.3.9600.17031_none_079d63aea888f9b1\UserAccountBroker.exe
[2014/10/29 05:57:39 | 000,034,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-usercpl-usermgrbroker_31bf3856ad364e35_6.3.9600.17415_none_07b70c46a8751bc7\UserAccountBroker.exe
[2015/03/14 13:48:48 | 000,002,671 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.3.9600.16384_none_cce71a20a5a6fe7f\userinit.exe
[2014/10/29 03:28:08 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.3.9600.17415_none_cd33b4fca56d6b07\userinit.exe
[2015/03/14 13:48:50 | 000,013,952 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-utilman_31bf3856ad364e35_6.3.9600.16395_none_f35e4058053b8a8e\Utilman.exe
[2014/10/29 04:04:43 | 000,085,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-utilman_31bf3856ad364e35_6.3.9600.17415_none_f3b4aad604fac1ce\Utilman.exe
[2015/03/14 13:48:59 | 000,001,575 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-verclsid_31bf3856ad364e35_6.3.9600.16384_none_aca53140e76b5294\verclsid.exe
[2014/10/29 04:36:19 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-verclsid_31bf3856ad364e35_6.3.9600.17415_none_acf1cc1ce731bf1c\verclsid.exe
[2015/03/14 13:49:07 | 000,108,727 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-virtualdiskservice_31bf3856ad364e35_6.3.9600.17031_none_5bdc24eece7fed1f\vds.exe
[2015/03/14 13:49:06 | 000,003,981 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-virtualdiskservice_31bf3856ad364e35_6.3.9600.17031_none_5bdc24eece7fed1f\vdsldr.exe
[2014/10/29 04:06:53 | 001,313,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-virtualdiskservice_31bf3856ad364e35_6.3.9600.17415_none_5bf5cd86ce6c0f35\vds.exe
[2014/10/29 04:33:04 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-virtualdiskservice_31bf3856ad364e35_6.3.9600.17415_none_5bf5cd86ce6c0f35\vdsldr.exe
[2015/03/14 13:49:08 | 000,028,830 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-vssadmin_31bf3856ad364e35_6.3.9600.16384_none_b53bb57b059aaecd\vssadmin.exe
[2014/10/29 04:06:17 | 000,146,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-vssadmin_31bf3856ad364e35_6.3.9600.17415_none_b588505705611b55\vssadmin.exe
[2014/06/14 12:29:47 | 000,020,237 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-vssservice_31bf3856ad364e35_6.3.9600.17031_none_4bbe20c5eba8c4ad\VSSVC.exe
[2015/03/14 13:49:12 | 000,209,418 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-vssservice_31bf3856ad364e35_6.3.9600.17083_none_4b8a11bdebcf8310\VSSVC.exe
[2014/10/29 02:59:28 | 001,454,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-vssservice_31bf3856ad364e35_6.3.9600.17415_none_4bd7c95deb94e6c3\VSSVC.exe
[2013/08/22 12:50:43 | 000,036,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-w..cquisition-wiawow64_31bf3856ad364e35_6.3.9600.16384_none_bd3e5885c49b07ca\wiawow64.exe
[2014/06/14 12:29:51 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.16384_none_bb23d56a80fed2c9\WSManHTTPConfig.exe
[2014/06/14 12:29:51 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.16384_none_bb23d56a80fed2c9\wsmprovhost.exe
[2014/11/15 19:21:15 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.17041_none_bb4bf7c280e1392c\WSManHTTPConfig.exe
[2014/11/15 19:21:15 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.17041_none_bb4bf7c280e1392c\wsmprovhost.exe
[2015/03/14 13:49:27 | 000,003,411 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.17328_none_bb689f5280caaa20\WSManHTTPConfig.exe
[2015/03/14 13:49:27 | 000,003,107 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.17328_none_bb689f5280caaa20\wsmprovhost.exe
[2014/10/29 04:16:22 | 000,030,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.17415_none_bb70704680c53f51\WSManHTTPConfig.exe
[2014/10/29 04:18:58 | 000,031,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.17415_none_bb70704680c53f51\wsmprovhost.exe
[2015/03/14 13:49:35 | 000,091,557 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..ommand-line-utility_31bf3856ad364e35_6.3.9600.16384_none_92683569a0cdf88f\WMIC.exe
[2014/10/29 03:21:02 | 000,516,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-w..ommand-line-utility_31bf3856ad364e35_6.3.9600.17415_none_92b4d045a0946517\WMIC.exe
[2015/04/26 06:03:29 | 000,003,737 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.9.9600.17031_none_d278f5a57a8d14ab\wuapp.exe
[2015/04/26 06:03:33 | 000,001,775 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.9.9600.17415_none_d2929e3d7a7936c1\wuapp.exe
[2015/07/19 13:07:30 | 000,002,001 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.9.9600.17729_none_d28bd52b7a7daf83\wuapp.exe
[2015/07/09 17:54:39 | 000,035,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.9.9600.17930_none_d27806717a8de1b3\wuapp.exe
[2015/07/18 20:31:48 | 000,035,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.9.9600.17959_none_d26b69337a95fda4\wuapp.exe
[2015/03/14 13:49:48 | 000,010,365 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..sition-uicomponents_31bf3856ad364e35_6.3.9600.16384_none_bfb2df6059429c88\wiaacmgr.exe
[2014/10/29 04:04:19 | 000,096,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-w..sition-uicomponents_31bf3856ad364e35_6.3.9600.17415_none_bfff7a3c59090910\wiaacmgr.exe
[2015/03/14 13:49:49 | 000,001,832 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..ter-cimprovider-exe_31bf3856ad364e35_6.3.9600.16384_none_5407fe14bfed173f\Register-CimProvider.exe
[2014/10/29 03:27:07 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-w..ter-cimprovider-exe_31bf3856ad364e35_6.3.9600.17415_none_545498f0bfb383c7\Register-CimProvider.exe
[2015/04/26 06:03:40 | 000,008,861 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.9.9600.17031_none_425cfb18c11589ac\wuauclt.exe
[2014/08/18 22:17:07 | 000,002,077 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.9.9600.17112_none_42739d20c1046848\wuauclt.exe
[2015/04/26 06:03:47 | 000,008,579 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.9.9600.17195_none_42201e9ec14293d5\wuauclt.exe
[2015/04/26 06:03:53 | 000,008,547 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.9.9600.17238_none_426400eac10f355b\wuauclt.exe
[2015/04/26 06:04:05 | 000,005,035 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.9.9600.17415_none_4276a3b0c101abc2\wuauclt.exe
[2015/07/19 13:07:35 | 000,006,953 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.9.9600.17729_none_426fda9ec1062484\wuauclt.exe
[2015/07/09 21:51:16 | 000,136,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.9.9600.17930_none_425c0be4c11656b4\wuauclt.exe
[2015/07/19 03:58:30 | 000,136,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.9.9600.17959_none_424f6ea6c11e72a5\wuauclt.exe
[2015/03/14 13:49:58 | 000,358,580 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..ystemassessmenttool_31bf3856ad364e35_6.3.9600.16384_none_6c5357e38b50ff6e\WinSAT.exe
[2014/10/29 03:42:54 | 003,724,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-w..ystemassessmenttool_31bf3856ad364e35_6.3.9600.17415_none_6c9ff2bf8b176bf6\WinSAT.exe
[2015/03/14 13:50:00 | 000,002,673 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wab-app_31bf3856ad364e35_6.3.9600.16384_none_3367bd8bab89a4d6\wab.exe
[2015/03/14 13:49:59 | 000,002,881 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wab-app_31bf3856ad364e35_6.3.9600.16384_none_3367bd8bab89a4d6\wabmig.exe
[2014/10/29 04:07:47 | 000,516,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wab-app_31bf3856ad364e35_6.3.9600.17415_none_33b45867ab50115e\wab.exe
[2014/10/29 03:51:59 | 000,068,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wab-app_31bf3856ad364e35_6.3.9600.17415_none_33b45867ab50115e\wabmig.exe
[2015/03/14 13:50:03 | 000,001,933 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-waitfor_31bf3856ad364e35_6.3.9600.16384_none_a72415ec4f2a9f5c\waitfor.exe
[2014/10/29 04:29:53 | 000,039,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-waitfor_31bf3856ad364e35_6.3.9600.17415_none_a770b0c84ef10be4\waitfor.exe
[2015/03/14 13:50:03 | 000,001,054 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wallpaperhost_31bf3856ad364e35_6.3.9600.16384_none_4ec257a979539018\WallpaperHost.exe
[2014/10/29 04:20:00 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wallpaperhost_31bf3856ad364e35_6.3.9600.17415_none_4f0ef2857919fca0\WallpaperHost.exe
[2015/03/14 13:50:10 | 000,157,312 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-web-app-host_31bf3856ad364e35_6.3.9600.17031_none_23811926a2dc1743\WWAHost.exe
[2014/10/29 02:37:41 | 000,724,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-web-app-host_31bf3856ad364e35_6.3.9600.17415_none_239ac1bea2c83959\WWAHost.exe
[2015/03/14 13:50:14 | 000,007,047 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-webcamexperience_31bf3856ad364e35_6.3.9600.16388_none_5dab317c7fc182bd\CameraSettingsUIHost.exe
[2014/10/29 05:57:45 | 000,031,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-webcamexperience_31bf3856ad364e35_6.3.9600.17415_none_5df3cb307f8b89e9\CameraSettingsUIHost.exe
[2015/03/14 13:50:19 | 000,001,694 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-where_31bf3856ad364e35_6.3.9600.16384_none_4e91992ab221997b\where.exe
[2014/10/29 04:34:06 | 000,039,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-where_31bf3856ad364e35_6.3.9600.17415_none_4ede3406b1e80603\where.exe
[2015/03/14 13:50:20 | 000,007,429 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-whoami_31bf3856ad364e35_6.3.9600.16384_none_bf3ade6155cd2f35\whoami.exe
[2014/10/29 04:29:53 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-whoami_31bf3856ad364e35_6.3.9600.17415_none_bf87793d55939bbd\whoami.exe
[2015/03/14 13:50:22 | 000,062,504 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wimgapi_31bf3856ad364e35_6.3.9600.17031_none_79ecf4b8e8afda9c\wimserv.exe
[2014/10/29 03:22:01 | 000,517,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wimgapi_31bf3856ad364e35_6.3.9600.17415_none_7a069d50e89bfcb2\wimserv.exe
[2015/03/14 13:50:38 | 000,026,215 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wininit_31bf3856ad364e35_6.3.9600.16384_none_21b118d9d847ad16\wininit.exe
[2014/10/29 03:25:54 | 000,145,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wininit_31bf3856ad364e35_6.3.9600.17415_none_21fdb3b5d80e199e\wininit.exe
[2015/03/14 13:50:41 | 000,100,951 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.3.9600.17031_none_60b45365a8c2ccdb\winlogon.exe
[2014/10/29 03:22:52 | 000,572,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.3.9600.17415_none_60cdfbfda8aeeef1\winlogon.exe
[2015/03/14 13:50:40 | 000,001,867 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-winlogon-tools_31bf3856ad364e35_6.3.9600.16384_none_8531d9e060f2ddcd\mpnotify.exe
[2015/03/14 13:50:40 | 000,006,325 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-winlogon-tools_31bf3856ad364e35_6.3.9600.16384_none_8531d9e060f2ddcd\wlrmdr.exe
[2014/10/29 04:41:51 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-winlogon-tools_31bf3856ad364e35_6.3.9600.17415_none_857e74bc60b94a55\mpnotify.exe
[2014/10/29 06:04:56 | 000,059,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-winlogon-tools_31bf3856ad364e35_6.3.9600.17415_none_857e74bc60b94a55\wlrmdr.exe
[2015/03/14 13:50:45 | 000,003,112 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-winre-recoverytools_31bf3856ad364e35_6.3.9600.17031_none_c63f26c344fa9b4e\ReAgentc.exe
[2014/10/29 04:41:16 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-winre-recoverytools_31bf3856ad364e35_6.3.9600.17415_none_c658cf5b44e6bd64\ReAgentc.exe
[2015/03/14 13:50:46 | 000,004,454 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-winrsplugins_31bf3856ad364e35_6.3.9600.16384_none_06f4d672059e5623\winrs.exe
[2015/03/14 13:50:46 | 000,004,092 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-winrsplugins_31bf3856ad364e35_6.3.9600.16384_none_06f4d672059e5623\winrshost.exe
[2014/10/29 03:08:31 | 000,047,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-winrsplugins_31bf3856ad364e35_6.3.9600.17415_none_0741714e0564c2ab\winrs.exe
[2014/10/29 03:15:52 | 000,028,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-winrsplugins_31bf3856ad364e35_6.3.9600.17415_none_0741714e0564c2ab\winrshost.exe
[2015/03/14 13:50:50 | 000,001,095 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-winver_31bf3856ad364e35_6.3.9600.16384_none_a70fde47706fe003\winver.exe
[2014/10/29 04:34:50 | 000,057,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-winver_31bf3856ad364e35_6.3.9600.17415_none_a75c792370364c8b\winver.exe
[2015/03/14 13:50:52 | 000,014,401 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wlan-extension_31bf3856ad364e35_6.3.9600.16384_none_eaa18f38f7508f70\wlanext.exe
[2014/10/29 03:24:32 | 000,100,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wlan-extension_31bf3856ad364e35_6.3.9600.17415_none_eaee2a14f716fbf8\wlanext.exe
[2015/03/14 13:51:06 | 000,008,767 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-consumers_31bf3856ad364e35_6.3.9600.16384_none_3b9087732cd86739\scrcons.exe
[2014/10/29 02:56:42 | 000,049,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-consumers_31bf3856ad364e35_6.3.9600.17415_none_3bdd224f2c9ed3c1\scrcons.exe
[2014/08/18 22:17:22 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.16384_none_aa12631ff38fa667\mofcomp.exe
[2014/08/18 22:17:22 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.16384_none_aa12631ff38fa667\unsecapp.exe
[2014/08/18 22:17:22 | 000,000,408 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.16384_none_aa12631ff38fa667\WMIADAP.exe
[2014/08/18 22:17:22 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.16384_none_aa12631ff38fa667\WmiApSrv.exe
[2015/03/14 13:51:16 | 000,002,950 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.17116_none_aa5ff893f35534d1\mofcomp.exe
[2015/03/14 13:51:16 | 000,008,868 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.17116_none_aa5ff893f35534d1\unsecapp.exe
[2015/03/14 13:51:16 | 000,026,683 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.17116_none_aa5ff893f35534d1\WMIADAP.exe
[2015/03/14 13:51:16 | 000,032,320 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.17116_none_aa5ff893f35534d1\WmiApSrv.exe
[2014/10/29 03:20:28 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.17415_none_aa5efdfbf35612ef\mofcomp.exe
[2014/10/29 03:20:02 | 000,049,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.17415_none_aa5efdfbf35612ef\unsecapp.exe
[2014/10/29 04:50:27 | 000,171,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.17415_none_aa5efdfbf35612ef\WMIADAP.exe
[2014/10/29 03:18:14 | 000,201,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.17415_none_aa5efdfbf35612ef\WmiApSrv.exe
[2015/03/14 13:51:09 | 000,093,645 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.3.9600.16384_none_01211e965f5c103b\WmiPrvSE.exe
[2014/10/29 04:51:03 | 000,514,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.3.9600.17415_none_016db9725f227cc3\WmiPrvSE.exe
[2015/03/14 13:51:10 | 000,002,426 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core-svc_31bf3856ad364e35_6.3.9600.16384_none_91711bdacae82502\WinMgmt.exe
[2014/10/29 02:57:51 | 000,081,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core-svc_31bf3856ad364e35_6.3.9600.17415_none_91bdb6b6caae918a\WinMgmt.exe
[2013/08/22 16:58:07 | 000,124,697 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-snmp-provider_31bf3856ad364e35_6.3.9600.16384_none_9b79de949ab6c4ea\smi2smir.exe
[2015/03/14 13:51:27 | 000,032,794 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-tools_31bf3856ad364e35_6.3.9600.16384_none_c8b9c9ec57966cd7\wbemtest.exe
[2014/10/29 03:18:29 | 000,215,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-tools_31bf3856ad364e35_6.3.9600.17415_none_c90664c8575cd95f\wbemtest.exe
[2015/03/14 13:51:34 | 000,297,509 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmpdmc-ux_31bf3856ad364e35_6.3.9600.17031_none_df54c317cb3229c4\WMPDMC.exe
[2014/10/29 03:32:37 | 001,843,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wmpdmc-ux_31bf3856ad364e35_6.3.9600.17415_none_df6e6bafcb1e4bda\WMPDMC.exe
[2015/03/14 13:51:39 | 000,329,836 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmpnss-service_31bf3856ad364e35_6.3.9600.17031_none_f4781e21a264f254\wmpnetwk.exe
[2014/10/29 03:36:31 | 001,478,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wmpnss-service_31bf3856ad364e35_6.3.9600.17415_none_f491c6b9a251146a\wmpnetwk.exe
[2015/03/14 13:51:39 | 000,006,946 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmpnss-ux_31bf3856ad364e35_6.3.9600.16384_none_a883231b8d6da6ee\wmpnscfg.exe
[2014/10/29 04:28:17 | 000,071,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wmpnss-ux_31bf3856ad364e35_6.3.9600.17415_none_a8cfbdf78d341376\wmpnscfg.exe
[2015/03/14 13:51:57 | 000,205,510 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wordpad_31bf3856ad364e35_6.3.9600.16384_none_1e78d93e40dc8b35\wordpad.exe
[2014/10/29 03:45:02 | 004,610,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wordpad_31bf3856ad364e35_6.3.9600.17415_none_1ec5741a40a2f7bd\wordpad.exe
[2015/03/14 13:52:05 | 000,005,265 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wpd-shellextension_31bf3856ad364e35_6.3.9600.16384_none_01e74cb59ac0b8d9\WPDShextAutoplay.exe
[2015/05/19 11:12:32 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wpd-shellextension_31bf3856ad364e35_6.3.9600.17415_none_0233e7919a872561\WPDShextAutoplay.exe
[2014/10/29 03:58:14 | 000,031,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wpd-shellextension_31bf3856ad364e35_6.3.9600.17702_none_023bbc519a81b4e0\WPDShextAutoplay.exe
[2015/03/14 13:52:08 | 000,001,036 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-write_31bf3856ad364e35_6.3.9600.16384_none_5041323ab10ee3c3\write.exe
[2014/10/29 04:34:49 | 000,011,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-write_31bf3856ad364e35_6.3.9600.17415_none_508dcd16b0d5504b\write.exe
[2015/03/14 13:52:08 | 000,001,036 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-writewin_31bf3856ad364e35_6.3.9600.16384_none_cc51a526c43437db\write.exe
[2014/10/29 04:34:49 | 000,011,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-writewin_31bf3856ad364e35_6.3.9600.17415_none_cc9e4002c3faa463\write.exe
[2015/03/14 13:52:09 | 000,006,228 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wrp-integrity-client_31bf3856ad364e35_6.3.9600.16384_none_1bfd2d47bf3d3839\sfc.exe
[2014/10/29 04:30:38 | 000,039,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wrp-integrity-client_31bf3856ad364e35_6.3.9600.17415_none_1c49c823bf03a4c1\sfc.exe
[2015/04/26 06:05:14 | 000,021,110 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wusa_31bf3856ad364e35_6.3.9600.17031_none_9df1e3cbec6e2c12\wusa.exe
[2014/10/29 04:22:46 | 000,309,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wusa_31bf3856ad364e35_6.3.9600.17415_none_9e0b8c63ec5a4e28\wusa.exe
[2015/03/14 13:52:18 | 000,002,864 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-x..rtificateenrollment_31bf3856ad364e35_6.3.9600.16384_none_e45516fd629de68b\CertEnrollCtrl.exe
[2014/10/29 03:04:19 | 000,055,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-x..rtificateenrollment_31bf3856ad364e35_6.3.9600.17415_none_e4a1b1d962645313\CertEnrollCtrl.exe
[2015/03/14 13:52:21 | 000,011,657 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-xcopy_31bf3856ad364e35_6.3.9600.16384_none_53b40ab3c84345ef\xcopy.exe
[2014/10/29 03:27:05 | 000,048,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-xcopy_31bf3856ad364e35_6.3.9600.17415_none_5400a58fc809b277\xcopy.exe
[2015/03/14 13:52:28 | 000,762,307 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-xpsreachviewer_31bf3856ad364e35_6.3.9600.16384_none_05d9b38b222e8802\xpsrchvw.exe
[2014/10/29 03:38:01 | 004,690,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-xpsreachviewer_31bf3856ad364e35_6.3.9600.17415_none_06264e6721f4f48a\xpsrchvw.exe
[2015/03/14 13:52:28 | 000,004,824 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-xwizard-host-process_31bf3856ad364e35_6.3.9600.16384_none_49b270de0c7af0f4\xwizard.exe
[2014/10/29 04:24:08 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-xwizard-host-process_31bf3856ad364e35_6.3.9600.17415_none_49ff0bba0c415d7c\xwizard.exe
[2013/08/03 06:42:43 | 000,084,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_msbuild_b03f5f7f11d50a3a_3.5.9600.16384_none_ecc760d4ddf5d348\MSBuild.exe
[2013/08/10 02:40:48 | 000,263,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_msbuild_b03f5f7f11d50a3a_4.0.9600.16384_none_ff30732b42cca8ef\MSBuild.exe
[2014/08/18 22:17:28 | 000,000,566 | ---- | M] () -- C:\Windows\WinSxS\amd64_msbuild_b03f5f7f11d50a3a_6.3.9600.16384_none_54931a6d60c765b6\MSBuild.exe
[2014/05/27 06:39:09 | 000,065,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_msbuild_b03f5f7f11d50a3a_6.3.9600.17226_none_548ced2b60ccfdc4\MSBuild.exe
[2014/08/18 22:17:28 | 000,000,487 | ---- | M] () -- C:\Windows\WinSxS\amd64_msbuild_b03f5f7f11d50a3a_6.3.9600.20708_none_3dbd15d17a76627b\MSBuild.exe
[2013/08/03 06:42:33 | 000,285,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx35cdf-csd_cdf_installer_31bf3856ad364e35_6.3.9600.16384_none_491a784fffec78c9\WFServicesReg.exe
[2013/08/03 06:42:42 | 000,039,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx35linq-addinprocess_31bf3856ad364e35_6.3.9600.16384_none_21558ad320b20762\AddInProcess.exe
[2013/08/03 06:42:42 | 000,039,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx35linq-addinutil_31bf3856ad364e35_6.3.9600.16384_none_bbdc9932b752e197\AddInUtil.exe
[2013/08/03 06:42:42 | 002,288,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx35linq-csharp_31bf3856ad364e35_6.3.9600.16384_none_07ea0f14e820df40\csc.exe
[2013/08/03 06:42:42 | 000,072,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx35linq-datasvcutil_31bf3856ad364e35_6.3.9600.16384_none_80153e3770ed4113\DataSvcUtil.exe
[2013/08/03 06:42:42 | 000,092,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx35linq-edmgen_31bf3856ad364e35_6.3.9600.16384_none_9f3a581d0fd59acd\EdmGen.exe
[2013/08/03 06:42:42 | 000,094,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx35linq-linqwebconfig_31bf3856ad364e35_6.3.9600.16384_none_47cb15b3bbff6acd\LinqWebConfig.exe
[2013/08/03 06:42:45 | 002,360,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx35linq-vb_compiler_orcas_31bf3856ad364e35_6.3.9600.16384_none_86c0b4a1c357aedc\vbc.exe
[2013/08/10 02:39:29 | 000,042,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-addinprocess_b03f5f7f11d50a3a_4.0.9600.16384_none_ee7022a02a1bc91c\AddInProcess.exe
[2013/08/10 02:39:29 | 000,042,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-addinutil_b03f5f7f11d50a3a_4.0.9600.16384_none_83a4f4e0607a8b7b\AddInUtil.exe
[2013/08/10 02:39:29 | 000,115,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-applaunch_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_cb9733f266174bd4\AppLaunch.exe
[2013/08/10 02:39:30 | 000,043,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-aspnet_regiis_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_a4448983d845642f\aspnet_regiis.exe
[2013/08/10 02:39:31 | 000,050,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-aspnet_state_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_82f4a4c7c82018bd\aspnet_state.exe
[2014/09/13 08:27:17 | 000,003,334 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.16470_none_318dd958165a9e39\aspnet_wp.exe
[2015/04/26 06:05:31 | 000,004,183 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.17219_none_31870cc21660e95d\aspnet_wp.exe
[2015/02/08 00:05:56 | 000,047,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.17687_none_318e3bc8165a68c0\aspnet_wp.exe
[2014/09/13 08:27:18 | 000,002,560 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.20701_none_1ab9198230086721\aspnet_wp.exe
[2015/04/26 06:05:32 | 000,003,227 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.20795_none_1ac1c0fc3000b1b4\aspnet_wp.exe
[2013/08/10 02:39:59 | 000,176,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-comsvcconfig_b03f5f7f11d50a3a_4.0.9600.16384_none_4366143beacf3c68\ComSvcConfig.exe
[2013/08/10 02:40:00 | 002,637,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-csc_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_99e300cfdeeadba3\csc.exe
[2013/08/10 02:40:00 | 000,046,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-cvtres_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_74a4a9e876ddc50f\cvtres.exe
[2013/08/10 02:40:01 | 000,073,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-datasvcutil_b03f5f7f11d50a3a_4.0.9600.16384_none_df61a088e0ab8951\DataSvcUtil.exe
[2013/08/10 02:40:01 | 000,023,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-dfsvc_b03f5f7f11d50a3a_4.0.9600.16384_none_c917ec44cec62d57\dfsvc.exe
[2013/08/10 02:40:04 | 000,085,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-edmgen_b03f5f7f11d50a3a_4.0.9600.16384_none_1599f68693f8407d\EdmGen.exe
[2013/08/10 02:40:05 | 000,363,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-ilasm_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_82dacc2dcf8d1d1c\ilasm.exe
[2013/08/10 02:40:48 | 000,032,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-microsoft.workflow.compiler_b03f5f7f11d50a3a_4.0.9600.16384_none_7d0cf14cf4f78b81\Microsoft.Workflow.Compiler.exe
[2013/08/10 02:40:50 | 000,124,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-mscorsvw_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_a030e64fcb7e96b4\mscorsvw.exe
[2013/08/10 02:41:20 | 000,171,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-ngen_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_d5f532d77ae12d06\ngen.exe
[2013/08/10 02:41:20 | 000,091,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-ngentask_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_f6fb8acf0f92d891\ngentask.exe
[2013/08/10 02:41:21 | 000,263,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-servicemodelreg_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_effd130057baed62\ServiceModelReg.exe
[2013/08/10 02:41:21 | 000,139,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-smsvchost_b03f5f7f11d50a3a_4.0.9600.16384_none_bb57021a158df939\SMSvcHost.exe
[2013/08/10 02:42:08 | 003,546,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-vbc_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_b9e5bd07abd4a5bf\vbc.exe
[2013/08/10 02:42:56 | 000,155,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-wsatconfig_b03f5f7f11d50a3a_4.0.9600.16384_none_2f17736494542b20\WsatConfig.exe
[2014/08/18 22:17:39 | 000,002,244 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-applaunch_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_9896c0c01a830aef\AppLaunch.exe
[2014/05/27 06:39:06 | 000,069,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-applaunch_exe_b03f5f7f11d50a3a_6.3.9600.17226_none_9890937e1a88a2fd\AppLaunch.exe
[2014/08/18 22:17:40 | 000,000,842 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-applaunch_exe_b03f5f7f11d50a3a_6.3.9600.20708_none_81c0bc24343207b4\AppLaunch.exe
[2013/08/17 02:06:18 | 000,045,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-aspnet_regiis_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_e587be36d189a7d0\aspnet_regiis.exe
[2013/08/17 02:06:18 | 000,043,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-aspnet_state_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_547cee35726b846e\aspnet_state.exe
[2014/06/14 12:30:40 | 000,001,613 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_9848d8b03bd87408\aspnet_wp.exe
[2014/08/18 22:17:46 | 000,002,101 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.16463_none_9846eec03bda280a\aspnet_wp.exe
[2014/09/13 08:26:45 | 000,001,530 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.17226_none_9842ab6e3bde0c16\aspnet_wp.exe
[2015/04/26 06:05:17 | 000,001,527 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.17239_none_984367603bdd7250\aspnet_wp.exe
[2015/02/08 00:05:56 | 000,043,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.17681_none_98491e823bd8253f\aspnet_wp.exe
[2014/08/18 22:17:46 | 000,001,476 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.20708_none_8172d414558770cd\aspnet_wp.exe
[2014/09/13 08:26:45 | 000,000,915 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.20721_none_817574205584f014\aspnet_wp.exe
[2015/04/26 06:05:19 | 000,001,600 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.20793_none_817c4896557ed4b7\aspnet_wp.exe
[2014/08/18 22:17:47 | 000,002,307 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-clr_ilasm_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_d67027c53d5da8d7\ilasm.exe
[2014/05/27 06:39:08 | 000,328,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-clr_ilasm_exe_b03f5f7f11d50a3a_6.3.9600.17226_none_d669fa833d6340e5\ilasm.exe
[2014/08/18 22:17:47 | 000,000,863 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-clr_ilasm_exe_b03f5f7f11d50a3a_6.3.9600.20708_none_bf9a2329570ca59c\ilasm.exe
[2014/08/18 22:17:54 | 000,002,219 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-csharp_compiler_csc_b03f5f7f11d50a3a_6.3.9600.16384_none_d1d8a545dca9b291\csc.exe
[2014/05/27 06:39:07 | 000,088,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-csharp_compiler_csc_b03f5f7f11d50a3a_6.3.9600.17226_none_d1d27803dcaf4a9f\csc.exe
[2014/08/18 22:17:55 | 000,001,477 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-csharp_compiler_csc_b03f5f7f11d50a3a_6.3.9600.20708_none_bb02a0a9f658af56\csc.exe
[2014/08/18 22:17:57 | 000,002,229 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-cvtres_for_vc_and_vb_b03f5f7f11d50a3a_6.3.9600.16384_none_b9201cf1e39de8ba\cvtres.exe
[2014/05/27 06:39:08 | 000,039,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-cvtres_for_vc_and_vb_b03f5f7f11d50a3a_6.3.9600.17226_none_b919efafe3a380c8\cvtres.exe
[2014/08/18 22:17:57 | 000,001,462 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-cvtres_for_vc_and_vb_b03f5f7f11d50a3a_6.3.9600.20708_none_a24a1855fd4ce57f\cvtres.exe
[2014/08/18 22:18:00 | 000,000,510 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-dfsvc_b03f5f7f11d50a3a_6.3.9600.16384_none_dd61a39bc23bcfd4\dfsvc.exe
[2014/05/27 06:39:08 | 000,005,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-dfsvc_b03f5f7f11d50a3a_6.3.9600.17226_none_dd5b7659c24167e2\dfsvc.exe
[2014/08/18 22:18:00 | 000,000,442 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-dfsvc_b03f5f7f11d50a3a_6.3.9600.20708_none_c68b9effdbeacc99\dfsvc.exe
[2014/08/18 22:18:00 | 000,002,230 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-dw_b03f5f7f11d50a3a_6.3.9600.16384_none_a0fc70a8cac8656f\dw20.exe
[2014/05/27 06:39:08 | 000,043,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-dw_b03f5f7f11d50a3a_6.3.9600.17226_none_a0f64366cacdfd7d\dw20.exe
[2014/08/18 22:18:01 | 000,000,834 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-dw_b03f5f7f11d50a3a_6.3.9600.20708_none_8a266c0ce4776234\dw20.exe
[2014/08/18 22:18:03 | 000,000,525 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-ieexec_b03f5f7f11d50a3a_6.3.9600.16384_none_c4827f393d3bac2d\IEExec.exe
[2014/06/24 00:12:49 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-ieexec_b03f5f7f11d50a3a_6.3.9600.17226_none_c47c51f73d41443b\IEExec.exe
[2014/08/18 22:18:03 | 000,000,455 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-ieexec_b03f5f7f11d50a3a_6.3.9600.20708_none_adac7a9d56eaa8f2\IEExec.exe
[2014/08/18 22:18:06 | 000,000,540 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-jsc_b03f5f7f11d50a3a_6.3.9600.16384_none_5b6cd41cbef59d78\jsc.exe
[2014/05/27 06:39:08 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-jsc_b03f5f7f11d50a3a_6.3.9600.17226_none_5b66a6dabefb3586\jsc.exe
[2014/08/18 22:18:06 | 000,000,468 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-jsc_b03f5f7f11d50a3a_6.3.9600.20708_none_4496cf80d8a49a3d\jsc.exe
[2014/08/18 22:18:06 | 000,002,161 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-ldr64_exe_31bf3856ad364e35_6.3.9600.16384_none_8e57b6cd21a0b334\Ldr64.exe
[2014/05/27 06:39:09 | 000,072,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-ldr64_exe_31bf3856ad364e35_6.3.9600.17226_none_8e9a7e3b216e5ab6\Ldr64.exe
[2014/08/18 22:18:07 | 000,001,466 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-ldr64_exe_31bf3856ad364e35_6.3.9600.20708_none_8f3bd9d23a79d047\Ldr64.exe
[2014/08/18 22:18:30 | 000,002,220 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-mscorsvw_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_f35627dd980812d3\mscorsvw.exe
[2014/05/27 06:39:10 | 000,090,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-mscorsvw_exe_b03f5f7f11d50a3a_6.3.9600.17226_none_f34ffa9b980daae1\mscorsvw.exe
[2014/08/18 22:18:31 | 000,000,839 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-mscorsvw_exe_b03f5f7f11d50a3a_6.3.9600.20708_none_dc802341b1b70f98\mscorsvw.exe
[2014/08/18 22:18:58 | 000,002,244 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-ngen_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_4b1ce44bfa33047d\ngen.exe
[2014/05/27 06:39:13 | 000,160,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-ngen_exe_b03f5f7f11d50a3a_6.3.9600.17226_none_4b16b709fa389c8b\ngen.exe
[2014/08/18 22:18:59 | 000,000,849 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-ngen_exe_b03f5f7f11d50a3a_6.3.9600.20708_none_3446dfb013e20142\ngen.exe
[2014/08/18 22:20:09 | 000,002,096 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-vb_compiler_b03f5f7f11d50a3a_6.3.9600.16384_none_134f11bb55d089ba\vbc.exe
[2014/05/27 06:39:16 | 001,802,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-vb_compiler_b03f5f7f11d50a3a_6.3.9600.17226_none_1348e47955d621c8\vbc.exe
[2014/08/18 22:20:12 | 000,000,834 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-vb_compiler_b03f5f7f11d50a3a_6.3.9600.20708_none_fc790d1f6f7f867f\vbc.exe
[2015/03/14 13:53:06 | 000,003,958 | ---- | M] () -- C:\Windows\WinSxS\amd64_networking-mpssvc-netsh_31bf3856ad364e35_6.3.9600.16384_none_9faef5369aa6c685\CheckNetIsolation.exe
[2014/10/29 02:55:24 | 000,028,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_networking-mpssvc-netsh_31bf3856ad364e35_6.3.9600.17415_none_9ffb90129a6d330d\CheckNetIsolation.exe
[2013/08/10 02:41:20 | 000,064,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_regasm_b03f5f7f11d50a3a_4.0.9600.16384_none_95117f30a7195a76\RegAsm.exe
[2014/08/18 22:20:24 | 000,000,574 | ---- | M] () -- C:\Windows\WinSxS\amd64_regasm_b03f5f7f11d50a3a_6.3.9600.16384_none_ea742672c514173d\RegAsm.exe
[2014/05/27 06:39:13 | 000,049,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_regasm_b03f5f7f11d50a3a_6.3.9600.17226_none_ea6df930c519af4b\RegAsm.exe
[2014/08/18 22:20:24 | 000,000,499 | ---- | M] () -- C:\Windows\WinSxS\amd64_regasm_b03f5f7f11d50a3a_6.3.9600.20708_none_d39e21d6dec31402\RegAsm.exe
[2013/08/10 02:41:21 | 000,044,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_regsvcs_b03f5f7f11d50a3a_4.0.9600.16384_none_682ca9d6f98c5326\RegSvcs.exe
[2014/08/18 22:20:25 | 000,000,564 | ---- | M] () -- C:\Windows\WinSxS\amd64_regsvcs_b03f5f7f11d50a3a_6.3.9600.16384_none_bd8f511917870fed\RegSvcs.exe
[2014/05/27 06:39:13 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_regsvcs_b03f5f7f11d50a3a_6.3.9600.17226_none_bd8923d7178ca7fb\RegSvcs.exe
[2014/08/18 22:20:25 | 000,000,490 | ---- | M] () -- C:\Windows\WinSxS\amd64_regsvcs_b03f5f7f11d50a3a_6.3.9600.20708_none_a6b94c7d31360cb2\RegSvcs.exe
[2014/03/18 12:10:41 | 000,365,544 | ---- | M] (SonicWALL, LLC) -- C:\Windows\WinSxS\amd64_sonicwall-vpnplugin-appx_31bf3856ad364e35_6.3.9600.16408_none_b7740c49e0650820\MobileConnectVpnPluginApp.exe
[2013/08/22 16:58:16 | 000,122,833 | ---- | M] () -- C:\Windows\WinSxS\amd64_vmconnect_31bf3856ad364e35_6.3.9600.16384_none_80f48c741e1554e6\vmconnect.exe
[2013/08/22 16:58:15 | 000,089,279 | ---- | M] () -- C:\Windows\WinSxS\amd64_vmconnect6.2_31bf3856ad364e35_6.3.9600.16384_none_971840a9f05ddeea\vmconnect6.2.exe
[2014/06/05 19:30:36 | 000,166,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_wcf-comsvcconfig_b03f5f7f11d50a3a_6.3.9600.16384_none_998c42657b1e42a2\ComSvcConfig.exe
[2014/08/18 22:20:50 | 000,004,983 | ---- | M] () -- C:\Windows\WinSxS\amd64_wcf-m_sm_cfg_ins_exe_31bf3856ad364e35_6.3.9600.16384_none_f0dfbc1af11cf0df\SMConfigInstaller.exe
[2014/07/02 09:34:25 | 000,267,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_wcf-m_sm_cfg_ins_exe_31bf3856ad364e35_6.3.9600.17226_none_f1228388f0ea9861\SMConfigInstaller.exe
[2014/08/18 22:20:51 | 000,000,187 | ---- | M] () -- C:\Windows\WinSxS\amd64_wcf-m_sm_cfg_ins_exe_31bf3856ad364e35_6.3.9600.20708_none_f1c3df2009f60df2\SMConfigInstaller.exe
[2014/06/05 19:30:36 | 000,154,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_wcf-servicemodelreg_b03f5f7f11d50a3a_6.3.9600.16384_none_87ad4b2b22b6b837\ServiceModelReg.exe
[2014/08/18 22:20:54 | 000,005,242 | ---- | M] () -- C:\Windows\WinSxS\amd64_wcf-smsvchost_b03f5f7f11d50a3a_6.3.9600.16384_none_0e7725391286d07d\SMSvcHost.exe
[2014/09/13 08:29:16 | 000,000,375 | ---- | M] () -- C:\Windows\WinSxS\amd64_wcf-smsvchost_b03f5f7f11d50a3a_6.3.9600.17226_none_0e70f7f7128c688b\SMSvcHost.exe
[2014/07/09 03:45:34 | 000,117,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_wcf-smsvchost_b03f5f7f11d50a3a_6.3.9600.17231_none_0e726a29128b01bd\SMSvcHost.exe
[2014/08/18 22:20:54 | 000,000,366 | ---- | M] () -- C:\Windows\WinSxS\amd64_wcf-smsvchost_b03f5f7f11d50a3a_6.3.9600.20708_none_f7a1209d2c35cd42\SMSvcHost.exe
[2014/09/13 08:29:17 | 000,001,946 | ---- | M] () -- C:\Windows\WinSxS\amd64_wcf-smsvchost_b03f5f7f11d50a3a_6.3.9600.20717_none_f7a237af2c34ccf8\SMSvcHost.exe
[2014/06/05 19:30:36 | 000,150,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_wcf-wsatconfig_b03f5f7f11d50a3a_6.3.9600.16384_none_1e7f42b12b6c51f0\WsatConfig.exe
[2015/04/26 06:06:34 | 000,010,581 | ---- | M] () -- C:\Windows\WinSxS\amd64_windows-defender-modern-app_31bf3856ad364e35_6.3.9600.16384_none_d1a524b19086b4c8\MpUXSrv.exe
[2015/02/04 01:58:33 | 000,060,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_windows-defender-modern-app_31bf3856ad364e35_6.3.9600.17672_none_d1ade2f39080773f\MpUXSrv.exe
[2015/07/07 11:40:05 | 000,059,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_windows-defender-modern-app_31bf3856ad364e35_6.3.9600.17927_none_d1e8f9b3905361b2\MpUXSrv.exe
[2015/04/26 06:06:37 | 000,089,455 | ---- | M] () -- C:\Windows\WinSxS\amd64_windows-defender-nis-service_31bf3856ad364e35_6.3.9600.16384_none_0eb1000be6e67df7\NisSrv.exe
[2015/02/04 01:58:28 | 000,366,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_windows-defender-nis-service_31bf3856ad364e35_6.3.9600.17672_none_0eb9be4de6e0406e\NisSrv.exe
[2015/07/07 11:39:32 | 000,366,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_windows-defender-nis-service_31bf3856ad364e35_6.3.9600.17927_none_0ef4d50de6b32ae1\NisSrv.exe
[2015/04/26 06:06:43 | 000,073,378 | ---- | M] () -- C:\Windows\WinSxS\amd64_windows-defender-service_31bf3856ad364e35_6.3.9600.16404_none_b6bb041f2a82b805\MpCmdRun.exe
[2015/04/26 06:06:46 | 000,005,879 | ---- | M] () -- C:\Windows\WinSxS\amd64_windows-defender-service_31bf3856ad364e35_6.3.9600.16404_none_b6bb041f2a82b805\MsMpEng.exe
[2015/02/04 01:58:28 | 000,379,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_windows-defender-service_31bf3856ad364e35_6.3.9600.17672_none_b66d411b2abd5cdd\MpCmdRun.exe
[2015/02/04 01:58:28 | 000,023,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_windows-defender-service_31bf3856ad364e35_6.3.9600.17672_none_b66d411b2abd5cdd\MsMpEng.exe
[2015/07/07 11:39:32 | 000,387,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_windows-defender-service_31bf3856ad364e35_6.3.9600.17927_none_b6a857db2a904750\MpCmdRun.exe
[2015/07/07 11:39:32 | 000,023,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_windows-defender-service_31bf3856ad364e35_6.3.9600.17927_none_b6a857db2a904750\MsMpEng.exe
[2015/04/26 06:06:58 | 000,286,858 | ---- | M] () -- C:\Windows\WinSxS\amd64_windows-defender-ui_31bf3856ad364e35_6.3.9600.16384_none_06c77e2cb3f47e6d\MSASCui.exe
[2015/02/03 01:53:30 | 001,396,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_windows-defender-ui_31bf3856ad364e35_6.3.9600.17672_none_06d03c6eb3ee40e4\MSASCui.exe
[2015/07/06 21:20:32 | 001,401,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_windows-defender-ui_31bf3856ad364e35_6.3.9600.17927_none_070b532eb3c12b57\MSASCui.exe
[2015/03/14 13:55:04 | 000,020,422 | ---- | M] () -- C:\Windows\WinSxS\amd64_windowssearchengine_31bf3856ad364e35_7.0.9600.17031_none_d3edda7db1b00eda\SearchFilterHost.exe
[2015/03/14 13:55:09 | 000,175,132 | ---- | M] () -- C:\Windows\WinSxS\amd64_windowssearchengine_31bf3856ad364e35_7.0.9600.17031_none_d3edda7db1b00eda\SearchIndexer.exe
[2015/03/14 13:55:00 | 000,056,338 | ---- | M] () -- C:\Windows\WinSxS\amd64_windowssearchengine_31bf3856ad364e35_7.0.9600.17031_none_d3edda7db1b00eda\SearchProtocolHost.exe
[2015/06/11 19:31:59 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_windowssearchengine_31bf3856ad364e35_7.0.9600.17415_none_d4078315b19c30f0\SearchFilterHost.exe
[2015/06/11 19:32:04 | 000,015,122 | ---- | M] () -- C:\Windows\WinSxS\amd64_windowssearchengine_31bf3856ad364e35_7.0.9600.17415_none_d4078315b19c30f0\SearchIndexer.exe
[2015/06/11 19:31:55 | 000,001,129 | ---- | M] () -- C:\Windows\WinSxS\amd64_windowssearchengine_31bf3856ad364e35_7.0.9600.17415_none_d4078315b19c30f0\SearchProtocolHost.exe
[2014/10/29 02:56:37 | 000,200,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_windowssearchengine_31bf3856ad364e35_7.0.9600.17787_none_d3bdd9e7b1d31eaa\SearchFilterHost.exe
[2015/04/01 05:17:33 | 000,903,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_windowssearchengine_31bf3856ad364e35_7.0.9600.17787_none_d3bdd9e7b1d31eaa\SearchIndexer.exe
[2015/04/01 06:21:29 | 000,337,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_windowssearchengine_31bf3856ad364e35_7.0.9600.17787_none_d3bdd9e7b1d31eaa\SearchProtocolHost.exe
[2013/08/03 06:47:59 | 000,043,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_wpf-presentationfontcache_31bf3856ad364e35_6.3.9600.16384_none_f657f6d9e625182e\PresentationFontCache.exe
[2013/08/22 12:35:10 | 000,261,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_wpf-presentationhostexe_31bf3856ad364e35_6.3.9600.16384_none_60b2935bf414e4ad\PresentationHost.exe
[2014/08/18 22:21:45 | 000,002,383 | ---- | M] () -- C:\Windows\WinSxS\amd64_wpf-terminalserverwpfwrapperexe_31bf3856ad364e35_6.3.9600.16384_none_151d9f959f968a42\TsWpfWrp.exe
[2014/06/10 00:13:22 | 000,035,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_wpf-terminalserverwpfwrapperexe_31bf3856ad364e35_6.3.9600.17226_none_156067039f6431c4\TsWpfWrp.exe
[2014/08/18 22:21:45 | 000,001,186 | ---- | M] () -- C:\Windows\WinSxS\amd64_wpf-terminalserverwpfwrapperexe_31bf3856ad364e35_6.3.9600.20708_none_1601c29ab86fa755\TsWpfWrp.exe
[2013/08/03 06:48:02 | 000,023,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_wpf-xamlviewer_31bf3856ad364e35_6.3.9600.16384_none_46ccac8c50e3e903\XamlViewer_v0300.exe
[2015/03/14 14:32:57 | 000,012,364 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-tcpip_31bf3856ad364e35_6.3.9600.17415_none_529090c363171db4_netiougc.exe_94123cfe
[2015/03/14 14:33:20 | 000,059,962 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-wininit_31bf3856ad364e35_6.3.9600.17415_none_21fdb3b5d80e199e_wininit.exe_7a527f28
[2015/03/14 14:30:12 | 000,082,545 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-appid_31bf3856ad364e35_6.3.9600.17415_none_48570b3285e4bf02_appidpolicyconverter.exe_83972af0
[2015/03/14 14:33:22 | 000,233,966 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.3.9600.17415_none_60cdfbfda8aeeef1_winlogon.exe_ac37d0c5
[2015/03/14 14:30:27 | 000,025,807 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-coresystemminpnp_31bf3856ad364e35_6.3.9600.17415_none_fb680c20c00dce32_drvcfg.exe_8370a674
[2015/03/14 14:33:08 | 000,204,112 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-virtualdiskservice_31bf3856ad364e35_6.3.9600.17415_none_5bf5cd86ce6c0f35_vds.exe_cb461c29
[2015/03/14 14:32:20 | 000,007,170 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-setupapi_31bf3856ad364e35_6.3.9600.17415_none_2600549799fb4d51_wowreg32.exe_94fc2d06
[2014/03/18 12:49:48 | 004,569,061 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-security-spp_31bf3856ad364e35_6.3.9600.16497_none_0b17ea5af4ef5e77_sppsvc.exe_fc6922a9
[2015/03/14 14:32:17 | 000,020,494 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-session0viewer_31bf3856ad364e35_6.3.9600.17415_none_d2f1e2e91a6b716e_ui0detect.exe_639495e3
[2015/03/14 14:31:37 | 000,009,050 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-networkbridge_31bf3856ad364e35_6.3.9600.17415_none_f8f4ebc1d9d30c23_bridgeunattend.exe_60b7e340
[2015/03/14 14:32:16 | 000,018,517 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-services-svchost_31bf3856ad364e35_6.3.9600.17415_none_a6c65487d90b30e1_svchost.exe_4dd0f0bc
[2015/03/14 14:30:12 | 000,007,692 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-appid_31bf3856ad364e35_6.3.9600.17415_none_48570b3285e4bf02_appidcertstorecheck.exe_03352f5f
[2015/03/14 14:31:18 | 000,020,778 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-lsa-minwin_31bf3856ad364e35_6.3.9600.17415_none_2e769c84660bda1b_lsass.exe_682060de
[2015/03/14 14:33:43 | 000,147,956 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_windows-defender-nis-service_31bf3856ad364e35_6.3.9600.17672_none_0eb9be4de6e0406e_nissrv.exe_f967cd63
[2015/03/14 14:30:14 | 000,009,881 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-axinstallservice_31bf3856ad364e35_6.3.9600.17415_none_c81049cc44aabd53_axinstui.exe_eba3b15b
[2014/09/18 18:13:54 | 000,587,303 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.3.9600.17238_none_4c1f12534071dcdd_winresume.exe_85cd1215
[2015/03/14 14:31:55 | 000,008,450 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-rasautodial_31bf3856ad364e35_6.3.9600.17415_none_00e4f99d3910925f_rasautou.exe_477abe34
[2014/03/18 12:50:11 | 000,063,324 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-smss-minwin_31bf3856ad364e35_6.3.9600.17031_none_6f522891bc9cbe45_smss.exe_d7209c3a
[2015/03/14 14:33:48 | 000,012,865 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_windows-defender-service_31bf3856ad364e35_6.3.9600.17672_none_b66d411b2abd5cdd_msmpeng.exe_2f1c6923
[2015/03/14 14:33:45 | 000,148,120 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_windows-defender-service_31bf3856ad364e35_6.3.9600.17672_none_b66d411b2abd5cdd_mpcmdrun.exe_1d1038c2
[2014/09/18 18:13:51 | 000,660,625 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.3.9600.17238_none_4c1f12534071dcdd_winload.exe_75835076
[2015/03/14 14:30:30 | 000,050,698 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-d..ndowmanager-process_31bf3856ad364e35_6.3.9600.17415_none_24f1fd069933516d_dwm.exe_04cf416e
[2015/03/14 14:33:24 | 000,051,748 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-wmi-core-svc_31bf3856ad364e35_6.3.9600.17415_none_91bdb6b6caae918a_winmgmt.exe_8f8eb7b1
[2015/04/26 06:15:14 | 003,278,522 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.3.9600.17736_none_5d26c2ab87efce12_ntoskrnl.exe_0fb0ab79
[2015/07/19 13:16:55 | 000,038,473 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-lua_31bf3856ad364e35_6.3.9600.17905_none_976031833080b446_consent.exe_9075a1c2
[2013/08/22 17:05:42 | 000,008,807 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-csrss_31bf3856ad364e35_6.3.9600.16384_none_49a243e2b80cb4c0_csrss.exe_06529458
[2015/03/14 14:33:07 | 000,010,496 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-virtualdiskservice_31bf3856ad364e35_6.3.9600.17415_none_5bf5cd86ce6c0f35_vdsldr.exe_20c491b3
[2015/03/14 14:31:07 | 000,114,619 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-i..i_initiator_service_31bf3856ad364e35_6.3.9600.17415_none_cb7ea624e8d56341_iscsicli.exe_20e14d4f
[2015/03/14 14:30:27 | 000,051,107 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-coreusermodepnp_31bf3856ad364e35_6.3.9600.17415_none_680ca61d00a96c01_drvinst.exe_6593e92a
[2015/03/14 14:35:38 | 000,051,016 | ---- | M] () -- C:\Windows\WinSxS\Backup\wow64_microsoft-windows-wmi-core-svc_31bf3856ad364e35_6.3.9600.17415_none_9c126108ff0f5385_winmgmt.exe_8f8eb7b1
[2015/03/14 14:33:56 | 000,044,807 | ---- | M] () -- C:\Windows\WinSxS\Backup\wow64_microsoft-windows-coreusermodepnp_31bf3856ad364e35_6.3.9600.17415_none_7261506f350a2dfc_drvinst.exe_6593e92a
[2015/03/14 14:34:26 | 000,111,603 | ---- | M] () -- C:\Windows\WinSxS\Backup\wow64_microsoft-windows-i..i_initiator_service_31bf3856ad364e35_6.3.9600.17415_none_d5d350771d36253c_iscsicli.exe_20e14d4f
[2015/03/14 14:34:41 | 000,007,726 | ---- | M] () -- C:\Windows\WinSxS\Backup\wow64_microsoft-windows-rasautodial_31bf3856ad364e35_6.3.9600.17415_none_0b39a3ef6d71545a_rasautou.exe_477abe34
[2015/03/14 14:34:53 | 000,006,669 | ---- | M] () -- C:\Windows\WinSxS\Backup\wow64_microsoft-windows-setupapi_31bf3856ad364e35_6.3.9600.17415_none_3054fee9ce5c0f4c_wowreg32.exe_94fc2d06
[2014/08/19 19:21:16 | 000,474,388 | ---- | M] () -- C:\Windows\WinSxS\Backup\wow64_microsoft-windows-b..re-memorydiagnostic_31bf3856ad364e35_6.3.9600.17109_none_d3a3bf050cafe1ab_memtest.exe_01d80391
[2015/03/14 14:36:13 | 000,016,373 | ---- | M] () -- C:\Windows\WinSxS\Backup\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.3.9600.17415_none_4aa7b90420adbfab_svchost.exe_4dd0f0bc
[2013/08/10 02:51:49 | 000,042,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_addinprocess_b77a5c561934e089_4.0.9600.16384_none_df5fc159e156cb6b\AddInProcess.exe
[2013/08/03 06:40:16 | 000,039,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_addinprocess_b77a5c561934e089_6.3.9600.16384_none_8c3e1443ae37e517\AddInProcess.exe
[2013/08/10 02:51:49 | 000,042,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_addinutil_b77a5c561934e089_4.0.9600.16384_none_67767ac4d62ae6dc\AddInUtil.exe
[2013/08/03 06:40:16 | 000,039,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_addinutil_b77a5c561934e089_6.3.9600.16384_none_ad19c66312c2ee1e\AddInUtil.exe
[2013/08/22 16:58:40 | 000,002,537 | ---- | M] () -- C:\Windows\WinSxS\msil_c2wtshost_31bf3856ad364e35_6.3.9600.16384_none_af31a68456eb9b9b\c2wtshost.exe
[2013/08/10 02:52:54 | 000,176,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_comsvcconfig_b03f5f7f11d50a3a_4.0.9600.16384_none_b13309037aab0d6d\ComSvcConfig.exe
[2014/06/05 19:30:36 | 000,166,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_comsvcconfig_b03f5f7f11d50a3a_6.3.9600.16384_none_0695b04598a5ca34\ComSvcConfig.exe
[2013/08/10 02:53:16 | 000,073,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_datasvcutil_b77a5c561934e089_4.0.9600.16384_none_c5bfe12c5922a060\DataSvcUtil.exe
[2013/08/03 06:40:17 | 000,072,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_datasvcutil_b77a5c561934e089_6.3.9600.16384_none_62749fc7780d687a\DataSvcUtil.exe
[2013/08/10 02:53:16 | 000,023,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_dfsvc_b03f5f7f11d50a3a_4.0.9600.16384_none_2b77d82b2f0f21aa\dfsvc.exe
[2014/08/18 22:21:50 | 000,000,511 | ---- | M] () -- C:\Windows\WinSxS\msil_dfsvc_b03f5f7f11d50a3a_6.3.9600.16384_none_80da7f6d4d09de71\dfsvc.exe
[2014/05/27 06:39:14 | 000,005,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_dfsvc_b03f5f7f11d50a3a_6.3.9600.17226_none_80d4522b4d0f767f\dfsvc.exe
[2014/08/18 22:21:51 | 000,000,442 | ---- | M] () -- C:\Windows\WinSxS\msil_dfsvc_b03f5f7f11d50a3a_6.3.9600.20708_none_6a047ad166b8db36\dfsvc.exe
[2013/08/10 02:53:16 | 000,085,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_edmgen_b77a5c561934e089_4.0.9600.16384_none_1925aa0d4f6e42ba\EdmGen.exe
[2013/08/03 06:40:17 | 000,092,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_edmgen_b77a5c561934e089_6.3.9600.16384_none_6077d492cf64b350\EdmGen.exe
[2013/08/22 16:58:40 | 000,059,441 | ---- | M] () -- C:\Windows\WinSxS\msil_ehexthost_31bf3856ad364e35_6.3.9600.16384_none_538879ebda7166a6\ehexthost.exe
[2014/08/18 22:21:52 | 000,000,524 | ---- | M] () -- C:\Windows\WinSxS\msil_ieexec_b03f5f7f11d50a3a_6.3.9600.16384_none_99ed792acbb894c6\IEExec.exe
[2014/06/24 00:12:42 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_ieexec_b03f5f7f11d50a3a_6.3.9600.17226_none_99e74be8cbbe2cd4\IEExec.exe
[2014/08/18 22:21:52 | 000,000,455 | ---- | M] () -- C:\Windows\WinSxS\msil_ieexec_b03f5f7f11d50a3a_6.3.9600.20708_none_8317748ee567918b\IEExec.exe
[2013/08/22 16:58:53 | 000,021,904 | ---- | M] () -- C:\Windows\WinSxS\msil_inspectvhddialog_31bf3856ad364e35_6.3.9600.16384_none_06e2319e7bef549a\InspectVhdDialog.exe
[2013/08/22 16:58:53 | 000,021,933 | ---- | M] () -- C:\Windows\WinSxS\msil_inspectvhddialog6.2_31bf3856ad364e35_6.3.9600.16384_none_b8967635f3268c78\InspectVhdDialog6.2.exe
[2014/08/18 22:21:54 | 000,000,540 | ---- | M] () -- C:\Windows\WinSxS\msil_jsc_b03f5f7f11d50a3a_6.3.9600.16384_none_c2e130db9b83028d\jsc.exe
[2014/05/27 06:39:15 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_jsc_b03f5f7f11d50a3a_6.3.9600.17226_none_c2db03999b889a9b\jsc.exe
[2014/08/18 22:21:55 | 000,000,467 | ---- | M] () -- C:\Windows\WinSxS\msil_jsc_b03f5f7f11d50a3a_6.3.9600.20708_none_ac0b2c3fb531ff52\jsc.exe
[2013/08/22 16:58:53 | 000,078,205 | ---- | M] () -- C:\Windows\WinSxS\msil_loadmxf_31bf3856ad364e35_6.3.9600.16384_none_cd57536a0abab5f9\loadmxf.exe
[2013/08/10 02:53:41 | 000,032,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_microsoft.workflow.compiler_31bf3856ad364e35_4.0.9600.16384_none_5623f09b80023472\Microsoft.Workflow.Compiler.exe
[2013/08/22 07:23:54 | 000,045,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_microsoft-windows-workplacejoin_31bf3856ad364e35_6.3.9600.16384_none_6c98aaf16c52982b\AutoWorkplace.exe
[2013/08/03 06:41:51 | 000,043,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_presentationfontcache_31bf3856ad364e35_6.3.9600.16384_none_a26a9554cbcdfac7\PresentationFontCache.exe
[2014/06/05 19:30:36 | 000,154,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_servicemodelreg_b03f5f7f11d50a3a_6.3.9600.16384_none_65d9f56bc011cfa5\ServiceModelReg.exe
[2013/08/10 02:54:37 | 000,139,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_smsvchost_b03f5f7f11d50a3a_4.0.9600.16384_none_d8045838fa82657c\SMSvcHost.exe
[2014/08/18 22:22:16 | 000,005,255 | ---- | M] () -- C:\Windows\WinSxS\msil_smsvchost_b03f5f7f11d50a3a_6.3.9600.16384_none_2d66ff7b187d2243\SMSvcHost.exe
[2014/09/13 08:30:10 | 000,000,380 | ---- | M] () -- C:\Windows\WinSxS\msil_smsvchost_b03f5f7f11d50a3a_6.3.9600.17226_none_2d60d2391882ba51\SMSvcHost.exe
[2014/07/09 03:45:07 | 000,129,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_smsvchost_b03f5f7f11d50a3a_6.3.9600.17231_none_2d62446b18815383\SMSvcHost.exe
[2014/08/18 22:22:17 | 000,000,375 | ---- | M] () -- C:\Windows\WinSxS\msil_smsvchost_b03f5f7f11d50a3a_6.3.9600.20708_none_1690fadf322c1f08\SMSvcHost.exe
[2014/09/13 08:30:11 | 000,001,957 | ---- | M] () -- C:\Windows\WinSxS\msil_smsvchost_b03f5f7f11d50a3a_6.3.9600.20717_none_169211f1322b1ebe\SMSvcHost.exe
[2013/08/10 02:56:55 | 000,155,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_wsatconfig_b03f5f7f11d50a3a_4.0.9600.16384_none_ce883bd25d91f1f9\WsatConfig.exe
[2014/06/05 19:30:36 | 000,150,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_wsatconfig_b03f5f7f11d50a3a_6.3.9600.16384_none_23eae3147b8caec0\WsatConfig.exe
[2015/08/16 14:17:46 | 007,458,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\Temp\PendingRenames\18ff4a8e1dd8d00120040000bc00dc1f.amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.3.9600.17936_none_5d26c67787efc860_ntoskrnl.exe_0fb0ab79
[2015/08/16 14:16:54 | 007,458,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\Temp\PendingRenames\2462e36f1dd8d001be010000bc00dc1f.amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.3.9600.17933_none_5d23c59987f27c5b_ntoskrnl.exe_0fb0ab79
[2015/08/16 14:17:27 | 000,366,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\Temp\PendingRenames\995504841dd8d0014c030000bc00dc1f.amd64_windows-defender-nis-service_31bf3856ad364e35_6.3.9600.17927_none_0ef4d50de6b32ae1_nissrv.exe_f967cd63
[2015/08/16 14:17:27 | 000,023,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\Temp\PendingRenames\a68417841dd8d00154030000bc00dc1f.amd64_windows-defender-service_31bf3856ad364e35_6.3.9600.17927_none_b6a857db2a904750_msmpeng.exe_2f1c6923
[2015/08/16 14:17:27 | 000,387,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\Temp\PendingRenames\d65a0e841dd8d00151030000bc00dc1f.amd64_windows-defender-service_31bf3856ad364e35_6.3.9600.17927_none_b6a857db2a904750_mpcmdrun.exe_1d1038c2
[2015/06/29 18:44:53 | 000,066,792 | ---- | M] () -- C:\Windows\WinSxS\wow64_adobe-flash-for-windows_31bf3856ad364e35_6.3.9600.16384_none_26b2ee6371e75c38\FlashPlayerApp.exe
[2015/06/29 18:44:56 | 000,625,221 | ---- | M] () -- C:\Windows\WinSxS\wow64_adobe-flash-for-windows_31bf3856ad364e35_6.3.9600.16384_none_26b2ee6371e75c38\FlashUtil_ActiveX.exe
[2015/07/19 13:07:55 | 000,001,997 | ---- | M] () -- C:\Windows\WinSxS\wow64_adobe-flash-for-windows_31bf3856ad364e35_6.3.9600.17858_none_26d7520571cb7925\FlashPlayerApp.exe
[2015/07/19 13:08:02 | 000,584,050 | ---- | M] () -- C:\Windows\WinSxS\wow64_adobe-flash-for-windows_31bf3856ad364e35_6.3.9600.17858_none_26d7520571cb7925\FlashUtil_ActiveX.exe
[2015/07/13 23:10:13 | 000,792,568 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\WinSxS\wow64_adobe-flash-for-windows_31bf3856ad364e35_6.3.9600.17933_none_26e7f25171bfbfb7\FlashPlayerApp.exe
[2015/07/13 23:10:13 | 001,177,080 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\WinSxS\wow64_adobe-flash-for-windows_31bf3856ad364e35_6.3.9600.17933_none_26e7f25171bfbfb7\FlashUtil_ActiveX.exe
[2015/08/08 15:55:08 | 000,794,088 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\WinSxS\wow64_adobe-flash-for-windows_31bf3856ad364e35_6.3.9600.18008_none_270d3ba971a31dd9\FlashPlayerApp.exe
[2015/08/08 15:55:08 | 001,179,112 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\WinSxS\wow64_adobe-flash-for-windows_31bf3856ad364e35_6.3.9600.18008_none_270d3ba971a31dd9\FlashUtil_ActiveX.exe
[2015/08/08 15:55:07 | 000,794,088 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\WinSxS\wow64_adobe-flash-for-windows_31bf3856ad364e35_7.3.9600.18008_none_187db7eefc89c6a8\FlashPlayerApp.exe
[2015/08/08 15:55:07 | 001,179,112 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\WinSxS\wow64_adobe-flash-for-windows_31bf3856ad364e35_7.3.9600.18008_none_187db7eefc89c6a8\FlashUtil_ActiveX.exe
[2015/03/14 13:56:48 | 000,002,311 | ---- | M] () -- C:\Windows\WinSxS\wow64_eventviewersettings_31bf3856ad364e35_6.3.9600.16384_none_f00ae2640c0aec71\eventvwr.exe
[2014/10/29 03:52:21 | 000,080,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_eventviewersettings_31bf3856ad364e35_6.3.9600.17415_none_f0577d400bd158f9\eventvwr.exe
[2015/03/14 13:56:49 | 000,002,938 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-a..ence-infrastructure_31bf3856ad364e35_6.3.9600.17031_none_d057005f54ebe9a4\sdbinst.exe
[2015/05/19 11:17:24 | 000,000,322 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-a..ence-infrastructure_31bf3856ad364e35_6.3.9600.17415_none_d070a8f754d80bba\sdbinst.exe
[2015/07/19 13:09:08 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-a..ence-infrastructure_31bf3856ad364e35_6.3.9600.17725_none_d065debd54e01f20\sdbinst.exe
[2015/03/11 03:09:57 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-a..ence-infrastructure_31bf3856ad364e35_6.3.9600.17824_none_d064e05954e102f0\sdbinst.exe
[2015/03/14 13:56:53 | 000,037,573 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-a..roblemstepsrecorder_31bf3856ad364e35_6.3.9600.16384_none_d6049b8953518b5d\psr.exe
[2014/10/29 03:32:22 | 000,566,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-a..roblemstepsrecorder_31bf3856ad364e35_6.3.9600.17415_none_d65136655317f7e5\psr.exe
[2015/03/14 13:56:53 | 000,004,576 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-a..t-bytecodegenerator_31bf3856ad364e35_6.3.9600.16384_none_db35f5919ced2ae5\ByteCodeGenerator.exe
[2014/10/29 02:46:17 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-a..t-bytecodegenerator_31bf3856ad364e35_6.3.9600.17415_none_db82906d9cb3976d\ByteCodeGenerator.exe
[2015/03/14 13:57:01 | 000,001,044 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-advancedtaskmanager_31bf3856ad364e35_6.3.9600.17031_none_aa2cd780f3b16427\LaunchTM.exe
[2015/03/14 13:57:01 | 000,166,472 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-advancedtaskmanager_31bf3856ad364e35_6.3.9600.17031_none_aa2cd780f3b16427\Taskmgr.exe
[2014/10/29 02:50:06 | 000,182,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-advancedtaskmanager_31bf3856ad364e35_6.3.9600.17415_none_aa468018f39d863d\LaunchTM.exe
[2014/10/29 05:18:43 | 001,103,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-advancedtaskmanager_31bf3856ad364e35_6.3.9600.17415_none_aa468018f39d863d\Taskmgr.exe
[2014/08/18 22:25:03 | 000,028,636 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-b..re-memorydiagnostic_31bf3856ad364e35_6.3.9600.17031_none_d37b4b0b0ccf6d9f\memtest.exe
[2014/04/26 22:15:33 | 001,192,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-b..re-memorydiagnostic_31bf3856ad364e35_6.3.9600.17109_none_d3a3bf050cafe1ab\memtest.exe
[2014/09/18 18:04:06 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-bth-user_31bf3856ad364e35_6.3.9600.16384_none_602c4a48dd85dbe9\bthudtask.exe
[2015/03/14 13:57:07 | 000,000,960 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-bth-user_31bf3856ad364e35_6.3.9600.17238_none_6066425edd59d20a\bthudtask.exe
[2014/10/29 03:32:49 | 000,035,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-bth-user_31bf3856ad364e35_6.3.9600.17415_none_6078e524dd4c4871\bthudtask.exe
[2015/03/14 13:57:11 | 000,098,097 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-calc_31bf3856ad364e35_6.3.9600.16384_none_a4d10b982313c06c\calc.exe
[2015/03/14 13:57:13 | 000,005,279 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-calc_31bf3856ad364e35_6.3.9600.17415_none_a51da67422da2cf4\calc.exe
[2015/01/24 03:51:09 | 000,816,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-calc_31bf3856ad364e35_6.3.9600.17667_none_a4e99b382300e5a5\calc.exe
[2015/03/14 13:57:15 | 000,012,288 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-charmap_31bf3856ad364e35_6.3.9600.16384_none_ed6cc7bbacb2ef57\charmap.exe
[2014/10/29 03:47:41 | 000,155,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-charmap_31bf3856ad364e35_6.3.9600.17415_none_edb96297ac795bdf\charmap.exe
[2015/03/14 13:57:16 | 000,005,577 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-cleanmgr_31bf3856ad364e35_6.3.9600.17031_none_688a330265bde414\cleanmgr.exe
[2014/10/29 03:38:02 | 000,212,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-cleanmgr_31bf3856ad364e35_6.3.9600.17415_none_68a3db9a65aa062a\cleanmgr.exe
[2015/03/14 13:57:23 | 000,001,018 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-com-complus-ui_31bf3856ad364e35_6.3.9600.16384_none_abbace12509059cd\dcomcnfg.exe
[2014/10/29 03:58:24 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-com-complus-ui_31bf3856ad364e35_6.3.9600.17415_none_ac0768ee5056c655\dcomcnfg.exe
[2015/03/14 13:57:25 | 000,047,195 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-commandprompt_31bf3856ad364e35_6.3.9600.16384_none_861fd11a22b451de\cmd.exe
[2014/10/29 03:05:25 | 000,315,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-commandprompt_31bf3856ad364e35_6.3.9600.17415_none_866c6bf6227abe66\cmd.exe
[2015/04/26 06:09:16 | 000,014,062 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-coreusermodepnp_31bf3856ad364e35_6.3.9600.16384_none_7214b5933543c174\drvinst.exe
[2015/04/26 06:09:16 | 000,013,499 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-coreusermodepnp_31bf3856ad364e35_6.3.9600.17041_none_723cd7eb352627d7\drvinst.exe
[2014/10/29 03:56:05 | 000,097,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-coreusermodepnp_31bf3856ad364e35_6.3.9600.17415_none_7261506f350a2dfc\drvinst.exe
[2015/03/14 13:57:29 | 000,015,715 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-d..d-searchintegration_31bf3856ad364e35_6.3.9600.16384_none_80cabbf997b97675\IMESEARCH.EXE
[2014/10/29 03:38:20 | 000,126,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-d..d-searchintegration_31bf3856ad364e35_6.3.9600.17415_none_811756d5977fe2fd\IMESEARCH.EXE
[2015/03/14 13:57:29 | 000,077,091 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-d..-externaldictionary_31bf3856ad364e35_6.3.9600.17031_none_37e18650c0d1496e\IMEWDBLD.EXE
[2014/10/29 03:22:21 | 000,485,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-d..-externaldictionary_31bf3856ad364e35_6.3.9600.17415_none_37fb2ee8c0bd6b84\IMEWDBLD.EXE
[2015/03/14 13:57:33 | 000,023,257 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-d..ime-eashared-imepad_31bf3856ad364e35_6.3.9600.17031_none_35d23ecba76314a5\IMEPADSV.EXE
[2014/10/29 03:35:24 | 000,267,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-d..ime-eashared-imepad_31bf3856ad364e35_6.3.9600.17415_none_35ebe763a74f36bb\IMEPADSV.EXE
[2015/03/14 13:57:37 | 000,015,045 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-defrag-adminui_31bf3856ad364e35_6.3.9600.17031_none_945c0b5f9877064a\dfrgui.exe
[2014/10/29 03:32:31 | 000,561,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-defrag-adminui_31bf3856ad364e35_6.3.9600.17415_none_9475b3f798632860\dfrgui.exe
[2015/03/14 13:58:22 | 000,041,426 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-displayswitch_31bf3856ad364e35_6.3.9600.16384_none_e7d4bb562cd33ce9\DisplaySwitch.exe
[2014/10/29 05:10:54 | 001,906,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-displayswitch_31bf3856ad364e35_6.3.9600.17415_none_e82156322c99a971\DisplaySwitch.exe
[2015/03/14 13:58:33 | 000,034,206 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-eudcedit_31bf3856ad364e35_6.3.9600.16384_none_54ab8f02c7d5efa8\eudcedit.exe
[2014/10/29 03:34:21 | 000,295,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-eudcedit_31bf3856ad364e35_6.3.9600.17415_none_54f829dec79c5c30\eudcedit.exe
[2015/03/14 13:58:33 | 000,014,959 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-eventcollector_31bf3856ad364e35_6.3.9600.16384_none_f620ad447d0abdf8\wecutil.exe
[2014/10/29 03:02:37 | 000,080,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-eventcollector_31bf3856ad364e35_6.3.9600.17415_none_f66d48207cd12a80\wecutil.exe
[2014/06/14 12:34:17 | 000,015,546 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17031_none_4cfaa3b381ee81a0\explorer.exe
[2014/09/18 18:04:41 | 000,208,662 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17039_none_4d02a60381e74c58\explorer.exe
[2014/09/18 18:04:45 | 000,220,250 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17238_none_4d01a98581e82d4f\explorer.exe
[2015/03/14 13:58:42 | 000,338,943 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17284_none_4cc798c1821453a8\explorer.exe
[2015/03/14 13:58:46 | 000,107,122 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17415_none_4d144c4b81daa3b6\explorer.exe
[2015/01/28 01:41:17 | 002,207,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17667_none_4ce0410f82015c67\explorer.exe
[2015/03/14 13:59:01 | 000,000,988 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-gpowershell-exe_31bf3856ad364e35_6.3.9600.16384_none_33a429ffaa0ce664\powershell_ise.exe
[2014/10/15 21:14:17 | 000,256,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-gpowershell-exe_31bf3856ad364e35_6.3.9600.17401_none_33f7939fa9ced19f\powershell_ise.exe
[2015/07/03 16:37:51 | 000,438,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-gwx_31bf3856ad364e35_6.3.9600.17925_none_abcd321d5e67cad3\GWX.exe
[2015/03/14 13:59:04 | 000,001,140 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-htmlhelp_31bf3856ad364e35_6.3.9600.16384_none_c369010f8d144383\hh.exe
[2014/10/29 03:58:33 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-htmlhelp_31bf3856ad364e35_6.3.9600.17415_none_c3b59beb8cdab00b\hh.exe
[2014/08/31 11:24:21 | 000,006,076 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17037_none_a6eb9498c5079540\iexplore.exe
[2014/09/13 08:33:50 | 000,005,986 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17239_none_a6d5c730c5180064\iexplore.exe
[2014/10/18 10:42:50 | 000,005,418 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17278_none_a6d9df20c5144c1f\iexplore.exe
[2014/11/15 19:24:01 | 000,008,214 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17351_none_a6cdae18c51d81fb\iexplore.exe
[2014/12/12 11:19:17 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17416_none_a6be6b1cc529b8b5\iexplore.exe
[2015/02/20 14:16:20 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17498_none_a6c63fdcc522b6af\iexplore.exe
[2015/03/14 13:59:09 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17631_none_a6ab3dc0c537a320\iexplore.exe
[2015/04/26 06:09:22 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17690_none_a6b15644c5322189\iexplore.exe
[2015/05/19 11:17:28 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17728_none_a69ece12c5415921\iexplore.exe
[2015/06/12 12:33:16 | 000,007,076 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17801_none_a6929d0ac54a8efd\iexplore.exe
[2015/07/19 13:09:21 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17842_none_a696876ac5470dfa\iexplore.exe
[2015/05/28 01:05:43 | 000,815,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17905_none_a68771fec5531172\iexplore.exe
[2015/05/28 01:05:43 | 000,815,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17937_none_a68a454cc55090b9\iexplore.exe
[2015/03/14 13:59:10 | 000,005,538 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..i_initiator_service_31bf3856ad364e35_6.3.9600.16384_none_d586b59b1d6fb8b4\iscsicli.exe
[2014/10/29 03:48:06 | 000,147,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-i..i_initiator_service_31bf3856ad364e35_6.3.9600.17415_none_d5d350771d36253c\iscsicli.exe
[2013/06/18 15:14:55 | 000,071,680 | ---- | M] (InstallShield Software Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-i..llshield-wow64-main_31bf3856ad364e35_6.3.9600.16384_none_5f2b64655e9a8b5b\setup.exe
[2013/06/18 15:14:55 | 000,027,648 | ---- | M] (InstallShield Software Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-i..llshield-wow64-main_31bf3856ad364e35_6.3.9600.16384_none_5f2b64655e9a8b5b\_isdel.exe
[2015/03/14 13:59:16 | 000,008,530 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_6.3.9600.17031_none_54c9fa2e092a1fec\IMTCLNWZ.EXE
[2015/03/14 13:59:16 | 000,013,727 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_6.3.9600.17031_none_54c9fa2e092a1fec\IMTCPROP.exe
[2014/10/29 03:35:21 | 000,069,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_6.3.9600.17415_none_54e3a2c609164202\IMTCLNWZ.EXE
[2014/10/29 03:32:54 | 000,421,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_6.3.9600.17415_none_54e3a2c609164202\IMTCPROP.exe
[2015/03/14 13:59:20 | 000,015,825 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-icm-dccw_31bf3856ad364e35_6.3.9600.16384_none_1601b63d96db1626\dccw.exe
[2014/10/29 03:34:54 | 000,644,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-icm-dccw_31bf3856ad364e35_6.3.9600.17415_none_164e511996a182ae\dccw.exe
[2015/03/14 13:59:21 | 000,000,992 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-icm-ui_31bf3856ad364e35_6.3.9600.16384_none_356bc1c7a9272f0d\colorcpl.exe
[2014/10/29 03:58:19 | 000,086,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-icm-ui_31bf3856ad364e35_6.3.9600.17415_none_35b85ca3a8ed9b95\colorcpl.exe
[2014/11/15 19:24:07 | 000,001,362 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.16384_none_6773fba020b2e4c8\mshta.exe
[2014/12/12 11:19:21 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17416_none_6761fe0420c17fc1\mshta.exe
[2015/02/20 14:16:24 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17498_none_6769d2c420ba7dbb\mshta.exe
[2015/03/14 13:59:26 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17631_none_674ed0a820cf6a2c\mshta.exe
[2015/04/26 06:09:26 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17690_none_6754e92c20c9e895\mshta.exe
[2015/05/19 11:17:32 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17728_none_674260fa20d9202d\mshta.exe
[2015/06/12 20:10:41 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17801_none_67362ff220e25609\mshta.exe
[2015/07/19 13:09:30 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17842_none_673a1a5220ded506\mshta.exe
[2014/10/31 05:28:43 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17905_none_672b04e620ead87e\mshta.exe
[2014/10/31 05:28:43 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17937_none_672dd83420e857c5\mshta.exe
[2014/08/19 19:13:51 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17031_none_3d97c0f8313fb46f\ieUnatt.exe
[2014/09/13 08:35:38 | 000,000,268 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17239_none_3d816ae03150b959\ieUnatt.exe
[2014/10/18 10:43:45 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17278_none_3d8582d0314d0514\ieUnatt.exe
[2014/11/15 19:25:05 | 000,015,822 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17351_none_3d7951c831563af0\ieUnatt.exe
[2014/12/12 11:20:19 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17416_none_3d6a0ecc316271aa\ieUnatt.exe
[2015/03/28 16:59:23 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17498_none_3d71e38c315b6fa4\ieUnatt.exe
[2015/03/28 16:59:26 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17631_none_3d56e17031705c15\ieUnatt.exe
[2015/04/26 06:10:30 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17690_none_3d5cf9f4316ada7e\ieUnatt.exe
[2015/05/19 11:18:45 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17728_none_3d4a71c2317a1216\ieUnatt.exe
[2015/06/12 20:21:08 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17801_none_3d3e40ba318347f2\ieUnatt.exe
[2015/07/19 13:12:10 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17842_none_3d422b1a317fc6ef\ieUnatt.exe
[2014/10/31 05:12:17 | 000,115,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17905_none_3d3315ae318bca67\ieUnatt.exe
[2014/10/31 05:12:17 | 000,115,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17937_none_3d35e8fc318949ae\ieUnatt.exe
[2013/08/22 17:00:12 | 000,009,912 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-legacysnapin_31bf3856ad364e35_6.3.9600.16384_none_7c33de64ba5dc639\InetMgr6.exe
[2015/03/14 14:00:58 | 000,037,529 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.16384_none_0bfc7d21bd2a1fbb\appcmd.exe
[2015/03/14 14:00:57 | 000,039,663 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.16384_none_0bfc7d21bd2a1fbb\aspnetca.exe
[2015/03/14 14:00:58 | 000,007,284 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.16384_none_0bfc7d21bd2a1fbb\iisreset.exe
[2015/03/14 14:00:58 | 000,053,039 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.16384_none_0bfc7d21bd2a1fbb\iissetup.exe
[2014/06/14 12:39:34 | 000,037,529 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17031_none_0c2f6f65bd046a2d\appcmd.exe
[2014/06/14 12:39:34 | 000,039,663 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17031_none_0c2f6f65bd046a2d\aspnetca.exe
[2014/06/14 12:39:34 | 000,007,284 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17031_none_0c2f6f65bd046a2d\iisreset.exe
[2014/06/14 12:39:34 | 000,053,039 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17031_none_0c2f6f65bd046a2d\iissetup.exe
[2014/06/14 12:39:38 | 000,037,529 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17088_none_0c0061cfbd26a743\appcmd.exe
[2014/06/14 12:39:38 | 000,039,663 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17088_none_0c0061cfbd26a743\aspnetca.exe
[2014/06/14 12:39:38 | 000,007,284 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17088_none_0c0061cfbd26a743\iisreset.exe
[2014/06/14 12:39:38 | 000,053,042 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17088_none_0c0061cfbd26a743\iissetup.exe
[2015/03/14 14:01:01 | 000,039,934 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17415_none_0c4917fdbcf08c43\appcmd.exe
[2015/03/14 14:01:01 | 000,041,116 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17415_none_0c4917fdbcf08c43\aspnetca.exe
[2015/03/14 14:01:02 | 000,007,445 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17415_none_0c4917fdbcf08c43\iisreset.exe
[2015/03/14 14:01:02 | 000,055,045 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17415_none_0c4917fdbcf08c43\iissetup.exe
[2015/03/14 14:01:15 | 000,001,224 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iscsi_initiator_ui_31bf3856ad364e35_6.3.9600.16384_none_d2fe350e6469a793\iscsicpl.exe
[2014/10/29 03:52:22 | 000,120,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-iscsi_initiator_ui_31bf3856ad364e35_6.3.9600.17415_none_d34acfea6430141b\iscsicpl.exe
[2015/03/14 14:01:22 | 000,001,243 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-m..-odbc-administrator_31bf3856ad364e35_6.3.9600.16384_none_3f62f1bb460ed49c\odbcad32.exe
[2014/10/29 03:46:55 | 000,072,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-m..-odbc-administrator_31bf3856ad364e35_6.3.9600.17415_none_3faf8c9745d54124\odbcad32.exe
[2015/03/14 14:01:32 | 000,013,750 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-m..player-shellpreview_31bf3856ad364e35_6.3.9600.16384_none_bbb0dd8e7b8f291f\wmprph.exe
[2014/10/29 03:38:56 | 000,069,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-m..player-shellpreview_31bf3856ad364e35_6.3.9600.17415_none_bbfd786a7b5595a7\wmprph.exe
[2015/03/14 14:01:35 | 000,038,559 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-magnify_31bf3856ad364e35_6.3.9600.16384_none_6940e1c9a107a832\Magnify.exe
[2014/10/29 03:24:49 | 000,779,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-magnify_31bf3856ad364e35_6.3.9600.17415_none_698d7ca5a0ce14ba\Magnify.exe
[2014/06/14 12:39:48 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17031_none_97a52bdd14f3bd64\mfpmp.exe
[2014/06/14 12:39:48 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17031_none_97a52bdd14f3bd64\rrinstaller.exe
[2015/03/14 14:01:36 | 000,005,265 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17090_none_97634c0b15254bb3\mfpmp.exe
[2015/03/14 14:01:36 | 000,007,115 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17090_none_97634c0b15254bb3\rrinstaller.exe
[2014/10/29 05:07:02 | 000,026,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17415_none_97bed47514dfdf7a\mfpmp.exe
[2014/10/29 03:25:27 | 000,036,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17415_none_97bed47514dfdf7a\rrinstaller.exe
[2015/03/14 14:01:38 | 000,011,556 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mediaplayer-autoplay_31bf3856ad364e35_6.3.9600.16384_none_160dbafb4852884c\wmlaunch.exe
[2014/10/29 03:07:58 | 000,072,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-mediaplayer-autoplay_31bf3856ad364e35_6.3.9600.17415_none_165a55d74818f4d4\wmlaunch.exe
[2015/03/14 14:01:38 | 000,001,059 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.17031_none_06afbfc0574bcc76\wmpconfig.exe
[2015/03/14 14:01:39 | 000,002,710 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.17031_none_06afbfc0574bcc76\wmplayer.exe
[2015/03/14 14:01:39 | 000,001,912 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.17031_none_06afbfc0574bcc76\wmpshare.exe
[2014/10/29 03:53:30 | 000,101,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.17415_none_06c968585737ee8c\wmpconfig.exe
[2014/10/29 03:46:24 | 000,166,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.17415_none_06c968585737ee8c\wmplayer.exe
[2014/10/29 03:50:43 | 000,104,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.17415_none_06c968585737ee8c\wmpshare.exe
[2015/03/14 14:02:50 | 000,002,050 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mobsyncexe_31bf3856ad364e35_6.3.9600.16384_none_ea63e3eb5cace66c\mobsync.exe
[2014/10/29 03:38:44 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-mobsyncexe_31bf3856ad364e35_6.3.9600.17415_none_eab07ec75c7352f4\mobsync.exe
[2015/03/14 14:02:52 | 000,068,076 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-msdt_31bf3856ad364e35_6.3.9600.16384_none_a0956c5025de41ed\msdt.exe
[2014/10/29 03:17:04 | 000,981,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-msdt_31bf3856ad364e35_6.3.9600.17415_none_a0e2072c25a4ae75\msdt.exe
[2015/03/14 14:02:55 | 000,042,460 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-msinfo32-exe_31bf3856ad364e35_6.3.9600.16384_none_a6ef7134020611a7\msinfo32.exe
[2014/10/29 03:25:53 | 000,333,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-msinfo32-exe_31bf3856ad364e35_6.3.9600.17415_none_a73c0c1001cc7e2f\msinfo32.exe
[2015/03/14 14:03:04 | 000,185,405 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mspaint_31bf3856ad364e35_6.3.9600.16384_none_89309101f6e98189\mspaint.exe
[2014/10/29 03:30:23 | 006,465,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-mspaint_31bf3856ad364e35_6.3.9600.17415_none_897d2bddf6afee11\mspaint.exe
[2015/03/14 14:03:16 | 000,001,298 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-narrator_31bf3856ad364e35_6.3.9600.16384_none_b930e34dac10c0a8\Narrator.exe
[2014/10/29 03:44:23 | 000,094,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-narrator_31bf3856ad364e35_6.3.9600.17415_none_b97d7e29abd72d30\Narrator.exe
[2015/03/14 14:03:18 | 000,002,905 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-netbt_31bf3856ad364e35_6.3.9600.16384_none_5b77d2beff9befd4\netbtugc.exe
[2014/10/29 03:58:03 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-netbt_31bf3856ad364e35_6.3.9600.17415_none_5bc46d9aff625c5c\netbtugc.exe
[2015/03/14 14:03:21 | 000,022,006 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-notepad_31bf3856ad364e35_6.3.9600.16384_none_6a2d97d8785783e2\notepad.exe
[2014/10/29 03:37:34 | 000,212,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-notepad_31bf3856ad364e35_6.3.9600.17415_none_6a7a32b4781df06a\notepad.exe
[2015/07/09 18:30:46 | 000,212,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-notepad_31bf3856ad364e35_6.3.9600.17930_none_6a5f9ae878329b5c\notepad.exe
[2015/03/14 14:03:34 | 000,011,943 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-openwith_31bf3856ad364e35_6.3.9600.16384_none_6833d9097b0bae09\OpenWith.exe
[2014/10/29 05:10:54 | 000,091,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-openwith_31bf3856ad364e35_6.3.9600.17415_none_688073e57ad21a91\OpenWith.exe
[2015/04/26 06:11:28 | 000,048,021 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-osk_31bf3856ad364e35_6.3.9600.17031_none_a602d00d6220c462\osk.exe
[2015/04/26 06:11:30 | 000,047,007 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-osk_31bf3856ad364e35_6.3.9600.17238_none_a609d5df621a7011\osk.exe
[2014/10/29 03:21:58 | 000,755,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-osk_31bf3856ad364e35_6.3.9600.17415_none_a61c78a5620ce678\osk.exe
[2014/09/18 18:05:12 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.3.9600.16384_none_d16749fcfe44135b\printui.exe
[2014/11/15 19:53:07 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.3.9600.17238_none_d1a14212fe18097c\printui.exe
[2015/06/29 18:45:53 | 000,001,233 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.3.9600.17335_none_d19e431afe1aba9e\printui.exe
[2015/06/29 18:45:54 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.3.9600.17415_none_d1b3e4d8fe0a7fe3\printui.exe
[2014/10/29 03:58:32 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.3.9600.17782_none_d1653a38fe45eeea\printui.exe
[2013/08/22 06:12:15 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-p..structure-minkernel_31bf3856ad364e35_6.3.9600.16384_none_d4080be6bf216ea6\perfhost.exe
[2015/03/14 14:03:51 | 000,004,053 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-p..unterinfrastructure_31bf3856ad364e35_6.3.9600.16384_none_6c9907b5073e91e0\lodctr.exe
[2015/03/14 14:03:51 | 000,002,852 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-p..unterinfrastructure_31bf3856ad364e35_6.3.9600.16384_none_6c9907b5073e91e0\unlodctr.exe
[2014/10/29 03:05:04 | 000,043,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-p..unterinfrastructure_31bf3856ad364e35_6.3.9600.17415_none_6ce5a2910704fe68\lodctr.exe
[2014/10/29 03:05:04 | 000,034,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-p..unterinfrastructure_31bf3856ad364e35_6.3.9600.17415_none_6ce5a2910704fe68\unlodctr.exe
[2015/03/14 14:03:56 | 000,007,140 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-performancetoolsgui_31bf3856ad364e35_6.3.9600.16407_none_97764aaca9082223\perfmon.exe
[2015/03/14 14:03:56 | 000,001,020 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-performancetoolsgui_31bf3856ad364e35_6.3.9600.16407_none_97764aaca9082223\resmon.exe
[2014/10/29 03:35:18 | 000,162,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-performancetoolsgui_31bf3856ad364e35_6.3.9600.17415_none_97696364a9122507\perfmon.exe
[2014/10/29 03:45:05 | 000,108,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-performancetoolsgui_31bf3856ad364e35_6.3.9600.17415_none_97696364a9122507\resmon.exe
[2015/03/14 14:04:00 | 000,006,089 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-pickerhost_31bf3856ad364e35_6.3.9600.16384_none_a8c075bf56b335fd\PickerHost.exe
[2014/10/29 05:10:55 | 000,026,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-pickerhost_31bf3856ad364e35_6.3.9600.17415_none_a90d109b5679a285\PickerHost.exe
[2015/03/14 14:04:02 | 000,006,685 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-powershell-exe_31bf3856ad364e35_6.3.9600.16384_none_642909110a8a6bf3\powershell.exe
[2014/10/29 03:37:04 | 000,460,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-powershell-exe_31bf3856ad364e35_6.3.9600.17415_none_6475a3ed0a50d87b\powershell.exe
[2013/08/22 17:00:27 | 000,009,072 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-processmodel-cpt_31bf3856ad364e35_6.3.9600.16384_none_a5e594d87be88fa5\w3wp.exe
[2015/03/14 14:04:10 | 000,017,435 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-r..sistance-dcomserver_31bf3856ad364e35_6.3.9600.16384_none_2b06aa507dea75be\raserver.exe
[2014/10/29 03:24:17 | 000,102,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-r..sistance-dcomserver_31bf3856ad364e35_6.3.9600.17415_none_2b53452c7db0e246\raserver.exe
[2015/03/14 14:04:12 | 000,002,064 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-rasautodial_31bf3856ad364e35_6.3.9600.16384_none_0aed09136daae7d2\rasautou.exe
[2014/10/29 03:51:25 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-rasautodial_31bf3856ad364e35_6.3.9600.17415_none_0b39a3ef6d71545a\rasautou.exe
[2014/03/18 12:47:33 | 000,306,411 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-rascmak.resources_31bf3856ad364e35_6.3.9600.16384_fr-fr_d8dca07127e036f5\cmbins.exe
[2015/03/14 14:04:14 | 000,310,427 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-rascmak.resources_31bf3856ad364e35_6.3.9600.17415_fr-fr_d9293b4d27a6a37d\cmbins.exe
[2013/08/22 17:00:28 | 000,171,115 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-rascmak_31bf3856ad364e35_6.3.9600.16384_none_0b9f6aee810ca765\cmak.exe
[2013/08/22 17:00:28 | 000,011,050 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-rascmak_31bf3856ad364e35_6.3.9600.16384_none_0b9f6aee810ca765\rqc.exe
[2015/03/14 14:04:16 | 000,007,737 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.3.9600.16384_none_5a3349ce68dd555e\cmdl32.exe
[2015/03/14 14:04:15 | 000,005,602 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.3.9600.16384_none_5a3349ce68dd555e\cmmon32.exe
[2015/03/14 14:04:15 | 000,012,723 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.3.9600.16384_none_5a3349ce68dd555e\cmstp.exe
[2014/10/29 03:48:19 | 000,048,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.3.9600.17415_none_5a7fe4aa68a3c1e6\cmdl32.exe
[2014/10/29 03:58:13 | 000,038,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.3.9600.17415_none_5a7fe4aa68a3c1e6\cmmon32.exe
[2014/10/29 03:38:17 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.3.9600.17415_none_5a7fe4aa68a3c1e6\cmstp.exe
[2015/03/14 14:04:19 | 000,023,818 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-registry-editor_31bf3856ad364e35_6.3.9600.16384_none_ef41bfc1e4306f06\regedit.exe
[2015/03/14 14:04:19 | 000,001,157 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-registry-editor_31bf3856ad364e35_6.3.9600.16384_none_ef41bfc1e4306f06\regedt32.exe
[2014/10/29 03:34:53 | 000,134,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-registry-editor_31bf3856ad364e35_6.3.9600.17415_none_ef8e5a9de3f6db8e\regedit.exe
[2014/10/29 03:52:22 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-registry-editor_31bf3856ad364e35_6.3.9600.17415_none_ef8e5a9de3f6db8e\regedt32.exe
[2015/03/14 14:04:20 | 000,001,020 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-remoteassistance-exe_31bf3856ad364e35_6.3.9600.16389_none_327022fb0a391569\msra.exe
[2015/03/14 14:04:20 | 000,006,567 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-remoteassistance-exe_31bf3856ad364e35_6.3.9600.16389_none_327022fb0a391569\sdchange.exe
[2014/10/29 03:52:16 | 000,108,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-remoteassistance-exe_31bf3856ad364e35_6.3.9600.17415_none_32b7bc650a04033e\msra.exe
[2014/10/29 03:48:14 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-remoteassistance-exe_31bf3856ad364e35_6.3.9600.17415_none_32b7bc650a04033e\sdchange.exe
[2015/03/14 14:04:26 | 000,002,792 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-s..csengine-nativehost_31bf3856ad364e35_6.3.9600.16384_none_1538ef0c64e93da1\sdiagnhost.exe
[2014/10/29 03:50:45 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-s..csengine-nativehost_31bf3856ad364e35_6.3.9600.17415_none_158589e864afaa29\sdiagnhost.exe
[2015/03/14 14:04:46 | 000,022,027 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-scripting_31bf3856ad364e35_6.3.9600.17031_none_43ae4fb7088c045c\cscript.exe
[2015/03/14 14:04:46 | 000,025,469 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-scripting_31bf3856ad364e35_6.3.9600.17031_none_43ae4fb7088c045c\wscript.exe
[2014/10/29 03:38:48 | 000,131,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-scripting_31bf3856ad364e35_6.3.9600.17415_none_43c7f84f08782672\cscript.exe
[2014/10/29 03:38:46 | 000,148,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-scripting_31bf3856ad364e35_6.3.9600.17415_none_43c7f84f08782672\wscript.exe
[2015/03/14 14:05:00 | 000,001,613 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-setupapi_31bf3856ad364e35_6.3.9600.17031_none_303b5651ce6fed36\wowreg32.exe
[2014/10/29 03:43:07 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-setupapi_31bf3856ad364e35_6.3.9600.17415_none_3054fee9ce5c0f4c\wowreg32.exe
[2015/03/14 14:05:01 | 000,002,790 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-sharedaccess_31bf3856ad364e35_6.3.9600.16477_none_ffee3bb351993e11\icsunattend.exe
[2014/10/29 03:53:50 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-sharedaccess_31bf3856ad364e35_6.3.9600.17415_none_002d03df516a7d5e\icsunattend.exe
[2013/08/22 17:00:28 | 000,023,705 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-snmp-agent-service_31bf3856ad364e35_6.3.9600.16384_none_f247ebc4609aa13b\snmp.exe
[2015/03/14 14:07:22 | 000,007,489 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-synchost_31bf3856ad364e35_6.3.9600.16384_none_6494177604ea2f52\SyncHost.exe
[2014/10/29 03:39:07 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-synchost_31bf3856ad364e35_6.3.9600.17415_none_64e0b25204b09bda\SyncHost.exe
[2015/03/14 14:07:31 | 000,098,980 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-t..minalservicesclient_31bf3856ad364e35_6.3.9600.16384_none_48ef57f2296f586d\mstsc.exe
[2014/10/29 03:06:52 | 001,086,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-t..minalservicesclient_31bf3856ad364e35_6.3.9600.17415_none_493bf2ce2935c4f5\mstsc.exe
[2014/06/14 12:42:35 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.3.9600.17035_none_0cd9138f7fb0c55b\TabTip32.exe
[2015/04/26 06:12:14 | 000,004,589 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.3.9600.17042_none_0ccb42c57fbb9547\TabTip32.exe
[2015/04/26 06:12:14 | 000,004,589 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.3.9600.17238_none_0cdc18397fae0bae\TabTip32.exe
[2014/10/29 05:10:55 | 000,021,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.3.9600.17415_none_0ceebaff7fa08215\TabTip32.exe
[2015/03/14 14:07:35 | 000,005,002 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-tapicore_31bf3856ad364e35_6.3.9600.16384_none_df4ce2e74eee62c6\dialer.exe
[2014/10/29 03:51:53 | 000,032,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-tapicore_31bf3856ad364e35_6.3.9600.17415_none_df997dc34eb4cf4e\dialer.exe
[2015/03/14 14:07:36 | 000,001,197 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-tapisetup_31bf3856ad364e35_6.3.9600.16384_none_65063520a381ce50\TapiUnattend.exe
[2014/10/29 03:58:25 | 000,012,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-tapisetup_31bf3856ad364e35_6.3.9600.17415_none_6552cffca3483ad8\TapiUnattend.exe
[2015/03/14 14:07:38 | 000,003,199 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-tcpip_31bf3856ad364e35_6.3.9600.16384_none_5c98a03997b17327\netiougc.exe
[2014/10/29 03:57:50 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-tcpip_31bf3856ad364e35_6.3.9600.17415_none_5ce53b159777dfaf\netiougc.exe
[2015/03/14 14:08:10 | 000,002,329 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-tzutil_31bf3856ad364e35_6.3.9600.16384_none_2f56df360b7ed8b7\tzutil.exe
[2014/10/29 03:58:28 | 000,047,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-tzutil_31bf3856ad364e35_6.3.9600.17415_none_2fa37a120b45453f\tzutil.exe
[2015/03/14 14:08:33 | 000,002,716 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-upnpdevicehost_31bf3856ad364e35_6.3.9600.16384_none_bcfb3ed23cdbc63e\upnpcont.exe
[2014/10/29 03:51:57 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-upnpdevicehost_31bf3856ad364e35_6.3.9600.17415_none_bd47d9ae3ca232c6\upnpcont.exe
[2014/06/14 12:44:04 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.16384_none_c5787fbcb55f94c4\WSManHTTPConfig.exe
[2014/06/14 12:44:04 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.16384_none_c5787fbcb55f94c4\wsmprovhost.exe
[2014/11/15 19:54:24 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.17041_none_c5a0a214b541fb27\WSManHTTPConfig.exe
[2014/11/15 19:54:24 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.17041_none_c5a0a214b541fb27\wsmprovhost.exe
[2015/03/14 14:08:54 | 000,003,781 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.17328_none_c5bd49a4b52b6c1b\WSManHTTPConfig.exe
[2015/03/14 14:08:54 | 000,003,685 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.17328_none_c5bd49a4b52b6c1b\wsmprovhost.exe
[2014/10/29 03:37:30 | 000,031,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.17415_none_c5c51a98b526014c\WSManHTTPConfig.exe
[2014/10/29 03:39:51 | 000,035,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.17415_none_c5c51a98b526014c\wsmprovhost.exe
[2015/04/26 06:12:38 | 000,004,071 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.9.9600.17031_none_dccd9ff7aeedd6a6\wuapp.exe
[2015/04/26 06:12:41 | 000,001,305 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.9.9600.17415_none_dce7488faed9f8bc\wuapp.exe
[2015/07/19 13:15:06 | 000,001,354 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.9.9600.17729_none_dce07f7daede717e\wuapp.exe
[2015/07/09 17:38:21 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.9.9600.17930_none_dcccb0c3aeeea3ae\wuapp.exe
[2015/07/18 20:29:28 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.9.9600.17959_none_dcc01385aef6bf9f\wuapp.exe
[2015/03/14 14:09:04 | 000,001,709 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-w..ter-cimprovider-exe_31bf3856ad364e35_6.3.9600.16384_none_5e5ca866f44dd93a\Register-CimProvider.exe
[2014/10/29 03:04:34 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-w..ter-cimprovider-exe_31bf3856ad364e35_6.3.9600.17415_none_5ea94342f41445c2\Register-CimProvider.exe
[2015/03/14 14:09:06 | 000,132,345 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-web-app-host_31bf3856ad364e35_6.3.9600.17031_none_2dd5c378d73cd93e\WWAHost.exe
[2014/10/29 02:31:31 | 000,626,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-web-app-host_31bf3856ad364e35_6.3.9600.17415_none_2def6c10d728fb54\WWAHost.exe
[2014/08/19 19:15:20 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.16384_none_b4670d7227f06862\mofcomp.exe
[2014/08/19 19:15:20 | 000,012,633 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.16384_none_b4670d7227f06862\WMIADAP.exe
[2015/03/14 14:09:29 | 000,002,109 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.17116_none_b4b4a2e627b5f6cc\mofcomp.exe
[2015/03/14 14:09:28 | 000,027,968 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.17116_none_b4b4a2e627b5f6cc\WMIADAP.exe
[2014/10/29 03:00:08 | 000,020,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.17415_none_b4b3a84e27b6d4ea\mofcomp.exe
[2014/10/29 04:05:38 | 000,130,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.17415_none_b4b3a84e27b6d4ea\WMIADAP.exe
[2015/03/14 14:09:21 | 000,076,561 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.3.9600.16384_none_0b75c8e893bcd236\WmiPrvSE.exe
[2014/10/29 04:05:57 | 000,418,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.3.9600.17415_none_0bc263c493833ebe\WmiPrvSE.exe
[2015/03/14 14:09:23 | 000,002,544 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wmi-core-svc_31bf3856ad364e35_6.3.9600.16384_none_9bc5c62cff48e6fd\WinMgmt.exe
[2014/10/29 02:46:08 | 000,079,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-wmi-core-svc_31bf3856ad364e35_6.3.9600.17415_none_9c126108ff0f5385\WinMgmt.exe
[2015/03/14 14:09:39 | 000,171,912 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wordpad_31bf3856ad364e35_6.3.9600.16384_none_28cd8390753d4d30\wordpad.exe
[2014/10/29 03:15:51 | 004,327,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-wordpad_31bf3856ad364e35_6.3.9600.17415_none_291a1e6c7503b9b8\wordpad.exe
[2015/04/26 06:12:44 | 000,000,960 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.16384_none_6338d266dfa6fa38\instnm.exe
[2015/04/26 06:12:44 | 000,004,279 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.16384_none_6338d266dfa6fa38\setup16.exe
[2015/04/26 06:12:44 | 000,000,306 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.16384_none_6338d266dfa6fa38\user.exe
[2015/05/28 18:32:52 | 000,000,164 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.17415_none_63856d42df6d66c0\instnm.exe
[2015/05/28 18:32:39 | 000,000,163 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.17415_none_63856d42df6d66c0\setup16.exe
[2015/05/28 18:32:57 | 000,000,163 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.17415_none_63856d42df6d66c0\user.exe
[2014/10/29 03:13:25 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.17736_none_6370d366df7caf6e\instnm.exe
[2014/10/29 03:13:27 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.17736_none_6370d366df7caf6e\setup16.exe
[2014/10/29 03:14:52 | 000,004,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.17736_none_6370d366df7caf6e\user.exe
[2014/10/29 03:13:25 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.17933_none_636dd654df7f5db7\instnm.exe
[2014/10/29 03:13:27 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.17933_none_636dd654df7f5db7\setup16.exe
[2014/10/29 03:14:52 | 000,004,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.17933_none_636dd654df7f5db7\user.exe
[2014/10/29 03:13:25 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.17936_none_6370d732df7ca9bc\instnm.exe
[2014/10/29 03:13:27 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.17936_none_6370d732df7ca9bc\setup16.exe
[2014/10/29 03:14:52 | 000,004,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.17936_none_6370d732df7ca9bc\user.exe
[2015/03/14 14:09:47 | 000,454,571 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-xpsreachviewer_31bf3856ad364e35_6.3.9600.16384_none_102e5ddd568f49fd\xpsrchvw.exe
[2014/10/29 03:14:31 | 003,553,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-xpsreachviewer_31bf3856ad364e35_6.3.9600.17415_none_107af8b95655b685\xpsrchvw.exe
[2015/03/14 14:10:13 | 000,017,893 | ---- | M] () -- C:\Windows\WinSxS\wow64_windowssearchengine_31bf3856ad364e35_7.0.9600.17031_none_de4284cfe610d0d5\SearchFilterHost.exe
[2015/03/14 14:10:19 | 000,136,853 | ---- | M] () -- C:\Windows\WinSxS\wow64_windowssearchengine_31bf3856ad364e35_7.0.9600.17031_none_de4284cfe610d0d5\SearchIndexer.exe
[2015/03/14 14:10:08 | 000,048,309 | ---- | M] () -- C:\Windows\WinSxS\wow64_windowssearchengine_31bf3856ad364e35_7.0.9600.17031_none_de4284cfe610d0d5\SearchProtocolHost.exe
[2015/06/12 20:24:18 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_windowssearchengine_31bf3856ad364e35_7.0.9600.17415_none_de5c2d67e5fcf2eb\SearchFilterHost.exe
[2015/06/12 20:24:33 | 000,020,498 | ---- | M] () -- C:\Windows\WinSxS\wow64_windowssearchengine_31bf3856ad364e35_7.0.9600.17415_none_de5c2d67e5fcf2eb\SearchIndexer.exe
[2015/06/12 20:24:12 | 000,000,630 | ---- | M] () -- C:\Windows\WinSxS\wow64_windowssearchengine_31bf3856ad364e35_7.0.9600.17415_none_de5c2d67e5fcf2eb\SearchProtocolHost.exe
[2014/10/29 02:44:51 | 000,168,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_windowssearchengine_31bf3856ad364e35_7.0.9600.17787_none_de128439e633e0a5\SearchFilterHost.exe
[2015/04/01 04:12:53 | 000,710,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_windowssearchengine_31bf3856ad364e35_7.0.9600.17787_none_de128439e633e0a5\SearchIndexer.exe
[2015/04/01 04:53:18 | 000,272,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_windowssearchengine_31bf3856ad364e35_7.0.9600.17787_none_de128439e633e0a5\SearchProtocolHost.exe
[2013/08/10 02:51:49 | 000,042,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_addinprocess32_b77a5c561934e089_4.0.9600.16384_none_6593bc7481f965a3\AddInProcess32.exe
[2013/08/03 06:40:16 | 000,039,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_addinprocess32_b77a5c561934e089_6.3.9600.16384_none_15af74c40880791f\AddInProcess32.exe
[2013/08/10 02:52:10 | 000,055,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_aspnet_compiler_b03f5f7f11d50a3a_4.0.9600.16384_none_de71af0efea17b12\aspnet_compiler.exe
[2013/08/17 02:06:23 | 000,036,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_aspnet_compiler_b03f5f7f11d50a3a_6.3.9600.16384_none_33d456511c9c37d9\aspnet_compiler.exe
[2013/08/10 02:52:11 | 000,045,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_aspnet_regbrowsers_b03f5f7f11d50a3a_4.0.9600.16384_none_cf129717bf2351d8\aspnet_regbrowsers.exe
[2013/08/17 02:06:23 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_aspnet_regbrowsers_b03f5f7f11d50a3a_6.3.9600.16384_none_24753e59dd1e0e9f\aspnet_regbrowsers.exe
[2013/08/10 02:52:11 | 000,127,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_aspnet_regsql_b03f5f7f11d50a3a_4.0.9600.16384_none_1584a89e62450ae9\aspnet_regsql.exe
[2013/08/17 02:06:23 | 000,106,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_aspnet_regsql_b03f5f7f11d50a3a_6.3.9600.16384_none_6ae74fe0803fc7b0\aspnet_regsql.exe
[2013/08/10 02:52:11 | 000,108,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_caspol_b03f5f7f11d50a3a_4.0.9600.16384_none_31813d6595efecf1\CasPol.exe
[2014/08/19 19:15:21 | 000,000,577 | ---- | M] () -- C:\Windows\WinSxS\x86_caspol_b03f5f7f11d50a3a_6.3.9600.16384_none_86e3e4a7b3eaa9b8\CasPol.exe
[2014/05/27 06:39:13 | 000,106,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_caspol_b03f5f7f11d50a3a_6.3.9600.17226_none_86ddb765b3f041c6\CasPol.exe
[2014/08/19 19:15:22 | 000,000,501 | ---- | M] () -- C:\Windows\WinSxS\x86_caspol_b03f5f7f11d50a3a_6.3.9600.20708_none_700de00bcd99a67d\CasPol.exe
[2013/08/22 17:00:32 | 000,058,279 | ---- | M] () -- C:\Windows\WinSxS\x86_ehexthost32_31bf3856ad364e35_6.3.9600.16384_none_bf4254be4f8c1172\ehexthost32.exe
[2013/08/10 02:53:17 | 000,040,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_installutil_b03f5f7f11d50a3a_4.0.9600.16384_none_41222abfc73198d8\InstallUtil.exe
[2014/08/19 19:15:23 | 000,000,553 | ---- | M] () -- C:\Windows\WinSxS\x86_installutil_b03f5f7f11d50a3a_6.3.9600.16384_none_9684d201e52c559f\InstallUtil.exe
[2014/05/27 06:39:15 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_installutil_b03f5f7f11d50a3a_6.3.9600.17226_none_967ea4bfe531edad\InstallUtil.exe
[2014/08/19 19:15:23 | 000,000,481 | ---- | M] () -- C:\Windows\WinSxS\x86_installutil_b03f5f7f11d50a3a_6.3.9600.20708_none_7faecd65fedb5264\InstallUtil.exe
[2013/08/10 02:53:17 | 000,047,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_jsc_b03f5f7f11d50a3a_4.0.9600.16384_none_6d7ea6617d881527\jsc.exe
[2013/08/22 17:00:51 | 000,527,616 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-CHS.exe
[2013/08/22 17:00:52 | 000,527,037 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-CHT.exe
[2013/08/22 17:00:44 | 000,532,857 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-CSY.exe
[2013/08/22 17:00:53 | 000,532,329 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-DEU.exe
[2013/08/22 17:00:47 | 000,528,501 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-ENU.exe
[2013/08/22 17:00:42 | 000,531,881 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-ESN.exe
[2013/08/22 17:00:41 | 000,532,456 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-FRA.exe
[2013/08/22 17:00:38 | 000,534,074 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-HUN.exe
[2013/08/22 17:00:36 | 000,532,279 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-ITA.exe
[2013/08/22 17:00:45 | 000,529,172 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-JPN.exe
[2013/08/22 17:00:46 | 000,527,842 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-KOR.exe
[2013/08/22 17:00:48 | 000,532,859 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-NLD.exe
[2013/08/22 17:00:50 | 000,533,891 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-PLK.exe
[2013/08/22 17:00:37 | 000,532,190 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-PTB.exe
[2013/08/22 17:00:39 | 000,531,401 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-PTG.exe
[2013/08/22 17:00:40 | 000,533,218 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-RUS.exe
[2013/08/22 17:00:35 | 000,531,046 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-SVE.exe
[2013/08/22 17:00:43 | 000,531,830 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-TRK.exe
[2013/08/22 17:00:53 | 000,057,450 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-guest-installer_31bf3856ad364e35_6.3.9600.16384_none_0644c5b63d5c8d2f\setup.exe
[2015/03/14 14:10:29 | 000,007,562 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-a..cation-creduibroker_31bf3856ad364e35_6.3.9600.16384_none_5f5ae46528d21ab6\CredentialUIBroker.exe
[2014/10/29 05:10:54 | 000,034,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-a..cation-creduibroker_31bf3856ad364e35_6.3.9600.17415_none_5fa77f412898873e\CredentialUIBroker.exe
[2015/03/14 14:10:26 | 000,001,730 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-a..-experience-apphelp_31bf3856ad364e35_6.3.9600.16506_none_16fa220d7c1a38ca\pcaui.exe
[2014/10/29 03:51:45 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-a..-experience-apphelp_31bf3856ad364e35_6.3.9600.17415_none_16ee39297c2357de\pcaui.exe
[2015/03/14 14:10:45 | 000,003,579 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-acluifilefoldercomtool_31bf3856ad364e35_6.3.9600.16384_none_eceee92f20d56289\cacls.exe
[2014/10/29 03:04:52 | 000,027,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-acluifilefoldercomtool_31bf3856ad364e35_6.3.9600.17415_none_ed3b840b209bcf11\cacls.exe
[2015/03/14 14:10:53 | 000,002,854 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-at_31bf3856ad364e35_6.3.9600.16384_none_e1a168f09f7e1af3\at.exe
[2014/10/29 03:51:50 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-at_31bf3856ad364e35_6.3.9600.17415_none_e1ee03cc9f44877b\at.exe
[2015/03/14 14:10:52 | 000,005,819 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-atbroker_31bf3856ad364e35_6.3.9600.16384_none_6440745839eecd32\AtBroker.exe
[2014/10/29 03:43:28 | 000,042,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-atbroker_31bf3856ad364e35_6.3.9600.17415_none_648d0f3439b539ba\AtBroker.exe
[2014/09/18 18:08:08 | 000,010,018 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-audio-volumecontrol_31bf3856ad364e35_6.3.9600.17031_none_5afb283222eddf54\SndVol.exe
[2015/03/14 14:11:01 | 000,031,093 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-audio-volumecontrol_31bf3856ad364e35_6.3.9600.17238_none_5b022e0422e78b03\SndVol.exe
[2014/10/29 05:11:33 | 000,190,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-audio-volumecontrol_31bf3856ad364e35_6.3.9600.17415_none_5b14d0ca22da016a\SndVol.exe
[2014/03/18 12:10:13 | 000,792,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-autochk_31bf3856ad364e35_6.3.9600.17031_none_76c6a414dd35029f\autochk.exe
[2015/03/14 14:11:02 | 000,002,811 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-autochkconfigurator_31bf3856ad364e35_6.3.9600.16384_none_ad62401fa35e0b06\chkntfs.exe
[2014/10/29 03:58:25 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-autochkconfigurator_31bf3856ad364e35_6.3.9600.17415_none_adaedafba324778e\chkntfs.exe
[2014/03/18 12:10:13 | 000,780,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-autofmt_31bf3856ad364e35_6.3.9600.17031_none_7ac6f3a8daa1f788\autofmt.exe
[2015/03/14 14:11:06 | 000,000,986 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-b..nfrastructurebghost_31bf3856ad364e35_6.3.9600.16384_none_0592a4d984b461bf\backgroundTaskHost.exe
[2014/10/29 03:05:28 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-b..nfrastructurebghost_31bf3856ad364e35_6.3.9600.17415_none_05df3fb5847ace47\backgroundTaskHost.exe
[2015/03/14 14:11:10 | 000,025,772 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-bits-bitsadmin_31bf3856ad364e35_6.3.9600.16384_none_e1b155892805a13c\bitsadmin.exe
[2014/10/29 03:39:42 | 000,197,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-bits-bitsadmin_31bf3856ad364e35_6.3.9600.17415_none_e1fdf06527cc0dc4\bitsadmin.exe
[2015/03/14 14:11:10 | 000,012,683 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-bootconfig_31bf3856ad364e35_6.3.9600.16384_none_a0b6419135e1a9b2\bootcfg.exe
[2014/10/29 03:47:08 | 000,078,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-bootconfig_31bf3856ad364e35_6.3.9600.17415_none_a102dc6d35a8163a\bootcfg.exe
[2015/03/14 14:11:28 | 000,002,001 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-c..mplus-admin-comrepl_31bf3856ad364e35_6.3.9600.16384_none_7ea942c8ab08acec\comrepl.exe
[2014/10/29 03:05:03 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-c..mplus-admin-comrepl_31bf3856ad364e35_6.3.9600.17415_none_7ef5dda4aacf1974\comrepl.exe
[2015/03/14 14:11:31 | 000,001,159 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-c..plus-setup-migregdb_31bf3856ad364e35_6.3.9600.16384_none_c1f065ea7f4a4887\MigRegDB.exe
[2014/10/29 03:53:40 | 000,010,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-c..plus-setup-migregdb_31bf3856ad364e35_6.3.9600.17415_none_c23d00c67f10b50f\MigRegDB.exe
[2015/03/14 14:11:47 | 000,052,281 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-certificaterequesttool_31bf3856ad364e35_6.3.9600.16384_none_fcb0580b3301d9a2\certreq.exe
[2014/10/29 03:25:40 | 000,316,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-certificaterequesttool_31bf3856ad364e35_6.3.9600.17415_none_fcfcf2e732c8462a\certreq.exe
[2015/03/14 14:11:49 | 000,196,828 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-certutil_31bf3856ad364e35_6.3.9600.16384_none_4a24cc744ef6280a\certutil.exe
[2014/10/29 03:07:40 | 001,060,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-certutil_31bf3856ad364e35_6.3.9600.17415_none_4a7167504ebc9492\certutil.exe
[2015/03/14 14:11:50 | 000,003,447 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-chkdsk_31bf3856ad364e35_6.3.9600.16384_none_56861e67a84a12ce\chkdsk.exe
[2014/10/29 03:03:12 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-chkdsk_31bf3856ad364e35_6.3.9600.17415_none_56d2b943a8107f56\chkdsk.exe
[2015/03/14 14:11:51 | 000,005,246 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-choice_31bf3856ad364e35_6.3.9600.16384_none_5806af93a75c8169\choice.exe
[2014/10/29 03:48:32 | 000,028,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-choice_31bf3856ad364e35_6.3.9600.17415_none_58534a6fa722edf1\choice.exe
[2015/03/14 14:11:51 | 000,005,737 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-cipher_31bf3856ad364e35_6.3.9600.16384_none_41b643e1c0b23879\cipher.exe
[2014/10/29 03:45:35 | 000,038,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-cipher_31bf3856ad364e35_6.3.9600.17415_none_4202debdc078a501\cipher.exe
[2015/03/14 14:11:51 | 000,004,504 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-clip_31bf3856ad364e35_6.3.9600.16384_none_3c7ba6a4379b04ce\clip.exe
[2014/10/29 03:51:39 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-clip_31bf3856ad364e35_6.3.9600.17415_none_3cc8418037617156\clip.exe
[2015/03/14 14:11:52 | 000,007,704 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-cloudnotifications_31bf3856ad364e35_6.3.9600.17031_none_26da52acacb0d81b\CloudNotifications.exe
[2014/10/29 05:10:54 | 000,040,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-cloudnotifications_31bf3856ad364e35_6.3.9600.17415_none_26f3fb44ac9cfa31\CloudNotifications.exe
[2015/03/14 14:11:52 | 000,022,898 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-cloudstoragewizard_31bf3856ad364e35_6.3.9600.17031_none_89407bffa90b87a1\CloudStorageWizard.exe
[2014/10/29 02:31:22 | 000,116,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-cloudstoragewizard_31bf3856ad364e35_6.3.9600.17415_none_895a2497a8f7a9b7\CloudStorageWizard.exe
[2015/03/14 14:11:56 | 000,019,968 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-com-complus-setup_31bf3856ad364e35_6.3.9600.16384_none_7e479dd00ae7c38d\mtstocom.exe
[2014/10/29 02:57:14 | 000,124,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-com-complus-setup_31bf3856ad364e35_6.3.9600.17415_none_7e9438ac0aae3015\mtstocom.exe
[2015/03/14 14:12:04 | 000,000,938 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-commandlinehelp_31bf3856ad364e35_6.3.9600.16384_none_68cafa2b24d137a6\help.exe
[2014/10/29 03:59:08 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-commandlinehelp_31bf3856ad364e35_6.3.9600.17415_none_691795072497a42e\help.exe
[2015/03/14 14:12:05 | 000,003,239 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-compact_31bf3856ad364e35_6.3.9600.16384_none_8e94ff51d12c1e93\compact.exe
[2014/10/29 03:52:11 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-compact_31bf3856ad364e35_6.3.9600.17415_none_8ee19a2dd0f28b1b\compact.exe
[2015/03/14 14:12:08 | 000,001,249 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-computerdefaults_31bf3856ad364e35_6.3.9600.16384_none_9b166632dee2fff3\ComputerDefaults.exe
[2014/10/29 03:39:40 | 000,036,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-computerdefaults_31bf3856ad364e35_6.3.9600.17415_none_9b63010edea96c7b\ComputerDefaults.exe
[2015/03/14 14:12:02 | 000,001,030 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-com-surrogate_31bf3856ad364e35_6.3.9600.16384_none_d8c3b33d0f1b96b4\dllhst3g.exe
[2014/10/29 03:00:53 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-com-surrogate_31bf3856ad364e35_6.3.9600.17415_none_d9104e190ee2033c\dllhst3g.exe
[2015/03/14 14:12:02 | 000,003,601 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-com-surrogate-core_31bf3856ad364e35_6.3.9600.16384_none_c98a548bf231a726\dllhost.exe
[2014/10/29 05:09:40 | 000,017,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-com-surrogate-core_31bf3856ad364e35_6.3.9600.17415_none_c9d6ef67f1f813ae\dllhost.exe
[2015/03/14 14:12:11 | 000,001,718 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-control_31bf3856ad364e35_6.3.9600.16384_none_2e0bbdc4c61769ab\control.exe
[2014/10/29 03:39:55 | 000,114,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-control_31bf3856ad364e35_6.3.9600.17415_none_2e5858a0c5ddd633\control.exe
[2015/03/14 14:12:13 | 000,124,883 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-convert_31bf3856ad364e35_6.3.9600.17031_none_31a80186c3c613af\autoconv.exe
[2015/03/14 14:12:13 | 000,003,458 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-convert_31bf3856ad364e35_6.3.9600.17031_none_31a80186c3c613af\convert.exe
[2014/10/29 04:03:40 | 000,832,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-convert_31bf3856ad364e35_6.3.9600.17415_none_31c1aa1ec3b235c5\autoconv.exe
[2014/10/29 03:58:21 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-convert_31bf3856ad364e35_6.3.9600.17415_none_31c1aa1ec3b235c5\convert.exe
[2015/03/14 14:12:16 | 000,003,509 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-credwiz_31bf3856ad364e35_6.3.9600.16384_none_347a7532876eb3c6\credwiz.exe
[2014/10/29 03:31:47 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-credwiz_31bf3856ad364e35_6.3.9600.17415_none_34c7100e8735204e\credwiz.exe
[2013/08/22 17:00:53 | 000,019,135 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-csvde_31bf3856ad364e35_6.3.9600.16384_none_efddefdefe1e4fc5\csvde.exe
[2015/03/14 14:12:26 | 000,013,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-cttune_31bf3856ad364e35_6.3.9600.16384_none_482450f8da1ead89\cttune.exe
[2014/10/29 03:32:17 | 000,313,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-cttune_31bf3856ad364e35_6.3.9600.17415_none_4870ebd4d9e51a11\cttune.exe
[2015/03/14 14:12:25 | 000,006,021 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-cttunesvr_31bf3856ad364e35_6.3.9600.16384_none_849a9bcb39f1ca48\cttunesvr.exe
[2014/10/29 03:50:54 | 000,037,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-cttunesvr_31bf3856ad364e35_6.3.9600.17415_none_84e736a739b836d0\cttunesvr.exe
[2015/03/14 14:12:33 | 000,044,601 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..andlinepropertytool_31bf3856ad364e35_6.3.9600.17031_none_a01005b39c4e404e\imjpuexc.exe
[2014/10/29 03:29:01 | 000,242,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-d..andlinepropertytool_31bf3856ad364e35_6.3.9600.17415_none_a029ae4b9c3a6264\imjpuexc.exe
[2013/08/22 17:00:53 | 000,019,726 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..-commandline-dsacls_31bf3856ad364e35_6.3.9600.16384_none_ddbaf6a81ba6afc1\dsacls.exe
[2013/08/22 17:00:54 | 000,165,269 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..-commandline-dsdiag_31bf3856ad364e35_6.3.9600.16384_none_e0cec91019a2b45f\dcdiag.exe
[2014/09/18 18:09:35 | 000,165,276 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..-commandline-dsdiag_31bf3856ad364e35_6.3.9600.17031_none_e101bb54197cfed1\dcdiag.exe
[2014/09/18 18:09:42 | 000,165,276 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..-commandline-dsdiag_31bf3856ad364e35_6.3.9600.17238_none_e108c1261976aa80\dcdiag.exe
[2013/08/22 17:00:54 | 000,075,790 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..-commandline-dsmgmt_31bf3856ad364e35_6.3.9600.16384_none_df76325e1a8b2ab1\dsmgmt.exe
[2013/08/22 06:05:19 | 000,008,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-d..directplay4-payload_31bf3856ad364e35_1.0.9600.16384_none_e5259b1910dede14\dplaysvr.exe
[2015/06/22 08:58:07 | 000,004,296 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..directplay4-payload_31bf3856ad364e35_6.3.9600.16384_none_f50cfbf7a3c23582\dplaysvr.exe
[2015/06/20 17:53:05 | 000,030,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-d..directplay4-payload_31bf3856ad364e35_6.3.9600.17415_none_f55996d3a388a20a\dplaysvr.exe
[2013/08/22 06:05:19 | 000,008,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-d..directplay8-payload_31bf3856ad364e35_1.0.9600.16384_none_88384c104c9ba230\dpnsvr.exe
[2015/06/20 17:53:05 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-d..directplay8-payload_31bf3856ad364e35_6.3.9600.16384_none_981faceedf7ef99e\dpnsvr.exe
[2014/03/18 12:10:13 | 000,211,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-d..ervicing-management_31bf3856ad364e35_6.3.9600.17031_none_f37c59e329204af6\Dism.exe
[2014/03/18 12:09:38 | 000,115,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-d..ing-management-core_31bf3856ad364e35_6.3.9600.17031_none_c006dcd04632fae4\DismHost.exe
[2015/03/14 14:12:32 | 000,063,628 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..-japanese-utilities_31bf3856ad364e35_6.3.9600.17031_none_8203f5b08d8e896c\IMJPDCT.EXE
[2015/03/14 14:12:31 | 000,003,295 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..-japanese-utilities_31bf3856ad364e35_6.3.9600.17031_none_8203f5b08d8e896c\IMJPUEX.EXE
[2014/10/29 03:25:34 | 000,488,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-d..-japanese-utilities_31bf3856ad364e35_6.3.9600.17415_none_821d9e488d7aab82\IMJPDCT.EXE
[2014/10/29 03:34:51 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-d..-japanese-utilities_31bf3856ad364e35_6.3.9600.17415_none_821d9e488d7aab82\IMJPUEX.EXE
[2015/03/14 14:12:52 | 000,006,831 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..me-japanese-setting_31bf3856ad364e35_6.3.9600.16384_none_46cfbca79878892e\IMJPSET.EXE
[2014/10/29 02:42:59 | 000,092,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-d..me-japanese-setting_31bf3856ad364e35_6.3.9600.17415_none_471c5783983ef5b6\IMJPSET.EXE
[2015/03/14 14:12:58 | 000,015,612 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..omerfeedbackmanager_31bf3856ad364e35_6.3.9600.17031_none_71067262a9a5468c\imecfmui.exe
[2014/10/29 03:28:20 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-d..omerfeedbackmanager_31bf3856ad364e35_6.3.9600.17415_none_71201afaa99168a2\imecfmui.exe
[2013/08/22 17:00:56 | 000,095,799 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..ommandline-dsdbutil_31bf3856ad364e35_6.3.9600.16384_none_d438f4aaeb0d0114\dsdbutil.exe
[2013/08/22 17:00:57 | 000,106,108 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..ommandline-repadmin_31bf3856ad364e35_6.3.9600.16384_none_9563eb776eb5068f\repadmin.exe
[2015/03/14 14:13:11 | 000,036,486 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..x-directxdiagnostic_31bf3856ad364e35_6.3.9600.16384_none_b8635cb9795d8e0e\dxdiag.exe
[2014/10/29 03:40:01 | 000,288,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-d..x-directxdiagnostic_31bf3856ad364e35_6.3.9600.17415_none_b8aff7957923fa96\dxdiag.exe
[2015/03/14 14:13:30 | 000,003,588 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ddodiag_31bf3856ad364e35_6.3.9600.16384_none_caf65699b88841e8\ddodiag.exe
[2014/10/29 03:47:58 | 000,038,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ddodiag_31bf3856ad364e35_6.3.9600.17415_none_cb42f175b84eae70\ddodiag.exe
[2015/03/14 14:13:51 | 000,015,108 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-deployment_31bf3856ad364e35_6.3.9600.17031_none_90c1ad9608c1e1d3\setupugc.exe
[2014/10/29 03:46:32 | 000,109,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-deployment_31bf3856ad364e35_6.3.9600.17415_none_90db562e08ae03e9\setupugc.exe
[2015/03/14 14:13:54 | 000,001,918 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-devicepairingapp_31bf3856ad364e35_6.3.9600.16384_none_043e26351da61d6f\DevicePairingWizard.exe
[2014/10/29 03:40:16 | 000,063,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-devicepairingapp_31bf3856ad364e35_6.3.9600.17415_none_048ac1111d6c89f7\DevicePairingWizard.exe
[2015/03/14 14:13:55 | 000,000,983 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-deviceproperties_31bf3856ad364e35_6.3.9600.16384_none_7eea278a558299f9\DeviceProperties.exe
[2014/10/29 03:39:56 | 000,091,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-deviceproperties_31bf3856ad364e35_6.3.9600.17415_none_7f36c26655490681\DeviceProperties.exe
[2015/03/14 14:14:07 | 000,001,089 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-directshow-dvdplay_31bf3856ad364e35_6.3.9600.16384_none_964de7b235a3b50d\dvdplay.exe
[2014/10/29 03:58:32 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-directshow-dvdplay_31bf3856ad364e35_6.3.9600.17415_none_969a828e356a2195\dvdplay.exe
[2015/03/14 14:14:08 | 000,003,082 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-directshow-dvdupgrd_31bf3856ad364e35_6.3.9600.16384_none_12662b4ff83eda53\dvdupgrd.exe
[2014/10/29 03:39:31 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-directshow-dvdupgrd_31bf3856ad364e35_6.3.9600.17415_none_12b2c62bf80546db\dvdupgrd.exe
[2015/03/14 14:14:59 | 000,031,144 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-diskpart_31bf3856ad364e35_6.3.9600.17031_none_fdab1c25b160c674\diskpart.exe
[2014/10/29 03:47:48 | 000,145,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-diskpart_31bf3856ad364e35_6.3.9600.17415_none_fdc4c4bdb14ce88a\diskpart.exe
[2015/03/14 14:15:00 | 000,044,509 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-diskraid_31bf3856ad364e35_6.3.9600.17031_none_fa5c5adbb36e1153\diskraid.exe
[2014/10/29 03:46:33 | 000,284,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-diskraid_31bf3856ad364e35_6.3.9600.17415_none_fa760373b35a3369\diskraid.exe
[2015/03/14 14:15:06 | 000,002,200 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-dpapi-keys_31bf3856ad364e35_6.3.9600.16384_none_12729782e90a6915\dpapimig.exe
[2014/10/29 03:20:48 | 000,072,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-dpapi-keys_31bf3856ad364e35_6.3.9600.17415_none_12bf325ee8d0d59d\dpapimig.exe
[2015/03/14 14:15:07 | 000,001,131 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-dpiscaling_31bf3856ad364e35_6.3.9600.16384_none_0ee797bd7689aba2\DpiScaling.exe
[2014/10/29 03:39:15 | 000,077,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-dpiscaling_31bf3856ad364e35_6.3.9600.17415_none_0f3432997650182a\DpiScaling.exe
[2015/03/14 14:15:07 | 000,013,310 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-driverquery_31bf3856ad364e35_6.3.9600.16384_none_2ac28ffcb0a3351a\driverquery.exe
[2014/10/29 03:29:09 | 000,068,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-driverquery_31bf3856ad364e35_6.3.9600.17415_none_2b0f2ad8b069a1a2\driverquery.exe
[2015/03/14 14:15:08 | 000,022,332 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-driververifier_31bf3856ad364e35_6.3.9600.16384_none_4f0b9f9eb854fb88\verifier.exe
[2014/10/29 03:48:00 | 000,129,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-driververifier_31bf3856ad364e35_6.3.9600.17415_none_4f583a7ab81b6810\verifier.exe
[2015/03/14 14:15:17 | 000,038,201 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-e..ageengine-utilities_31bf3856ad364e35_6.3.9600.16384_none_6e2bb184e0dab66b\esentutl.exe
[2014/10/29 03:04:10 | 000,272,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-e..ageengine-utilities_31bf3856ad364e35_6.3.9600.17415_none_6e784c60e0a122f3\esentutl.exe
[2015/03/14 14:15:23 | 000,019,572 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-e..ortingcompatibility_31bf3856ad364e35_6.3.9600.17031_none_93725c2010f89114\DWWIN.EXE
[2014/10/29 03:42:55 | 000,138,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-e..ortingcompatibility_31bf3856ad364e35_6.3.9600.17415_none_938c04b810e4b32a\DWWIN.EXE
[2015/03/14 14:15:26 | 000,016,961 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-efs-rekeywiz_31bf3856ad364e35_6.3.9600.16384_none_9c8a6f0427717493\rekeywiz.exe
[2014/10/29 03:22:20 | 000,119,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-efs-rekeywiz_31bf3856ad364e35_6.3.9600.17415_none_9cd709e02737e11b\rekeywiz.exe
[2015/03/14 14:15:26 | 000,001,577 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-efs-ui_31bf3856ad364e35_6.3.9600.16384_none_8b148c89a330113f\efsui.exe
[2014/10/29 03:34:43 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-efs-ui_31bf3856ad364e35_6.3.9600.17415_none_8b612765a2f67dc7\efsui.exe
[2015/01/15 20:08:41 | 000,010,419 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_6.3.9600.17031_none_b54968e121581b99\wermgr.exe
[2015/03/14 14:15:30 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_6.3.9600.17415_none_b563117921443daf\wermgr.exe
[2015/07/19 13:15:36 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_6.3.9600.17551_none_b533d2872168453e\wermgr.exe
[2014/10/29 05:12:03 | 000,136,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_6.3.9600.17893_none_b50a991d2186df25\wermgr.exe
[2015/01/15 20:09:11 | 000,060,806 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17031_none_04d9d36d583d30e9\WerFault.exe
[2015/01/15 20:09:15 | 000,007,568 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17031_none_04d9d36d583d30e9\WerFaultSecure.exe
[2015/03/14 14:15:31 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17415_none_04f37c05582952ff\WerFault.exe
[2015/03/14 14:15:31 | 000,005,382 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17415_none_04f37c05582952ff\WerFaultSecure.exe
[2015/07/19 13:15:36 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17551_none_04c43d13584d5a8e\WerFault.exe
[2015/07/19 13:15:36 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17551_none_04c43d13584d5a8e\WerFaultSecure.exe
[2014/10/29 05:12:03 | 000,413,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17893_none_049b03a9586bf475\WerFault.exe
[2014/12/08 21:42:34 | 000,033,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17893_none_049b03a9586bf475\WerFaultSecure.exe
[2015/03/14 14:15:32 | 000,008,505 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-es-authentication_31bf3856ad364e35_6.3.9600.16384_none_d65c812832326ff7\EhStorAuthn.exe
[2014/10/29 03:26:44 | 000,120,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-es-authentication_31bf3856ad364e35_6.3.9600.17415_none_d6a91c0431f8dc7f\EhStorAuthn.exe
[2015/03/14 14:15:33 | 000,006,036 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-eventcreate_31bf3856ad364e35_6.3.9600.16384_none_6a02952b5b2d713a\eventcreate.exe
[2014/10/29 03:48:30 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-eventcreate_31bf3856ad364e35_6.3.9600.17415_none_6a4f30075af3ddc2\eventcreate.exe
[2015/03/14 14:15:34 | 000,041,968 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-eventlog-commandline_31bf3856ad364e35_6.3.9600.16384_none_5573fa2698699cc6\wevtutil.exe
[2014/10/29 02:57:59 | 000,177,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-eventlog-commandline_31bf3856ad364e35_6.3.9600.17415_none_55c095029830094e\wevtutil.exe
[2015/03/14 14:15:35 | 000,007,493 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-expand_31bf3856ad364e35_6.3.9600.16384_none_ed124103737a0646\expand.exe
[2014/10/29 03:57:17 | 000,049,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-expand_31bf3856ad364e35_6.3.9600.17415_none_ed5edbdf734072ce\expand.exe
[2015/03/14 14:15:35 | 000,003,395 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-extrac32_31bf3856ad364e35_6.3.9600.16384_none_6fc95f261f7ef8ec\extrac32.exe
[2014/10/29 03:54:13 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-extrac32_31bf3856ad364e35_6.3.9600.17415_none_7015fa021f456574\extrac32.exe
[2015/03/14 14:15:40 | 000,004,212 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-f..temcompareutilities_31bf3856ad364e35_6.3.9600.16384_none_9566690a50f5e758\comp.exe
[2015/03/14 14:15:40 | 000,004,253 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-f..temcompareutilities_31bf3856ad364e35_6.3.9600.16384_none_9566690a50f5e758\fc.exe
[2014/10/29 03:59:00 | 000,023,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-f..temcompareutilities_31bf3856ad364e35_6.3.9600.17415_none_95b303e650bc53e0\comp.exe
[2014/10/29 03:59:01 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-f..temcompareutilities_31bf3856ad364e35_6.3.9600.17415_none_95b303e650bc53e0\fc.exe
[2015/03/14 14:15:44 | 000,002,155 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-filtermanager-utils_31bf3856ad364e35_6.3.9600.16384_none_ae2d778940f1431f\fltMC.exe
[2014/10/29 03:04:52 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-filtermanager-utils_31bf3856ad364e35_6.3.9600.17415_none_ae7a126540b7afa7\fltMC.exe
[2015/03/14 14:15:44 | 000,005,295 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-findstr_31bf3856ad364e35_6.3.9600.16384_none_bbcf4fe9754e3cc2\findstr.exe
[2014/10/29 03:04:54 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-findstr_31bf3856ad364e35_6.3.9600.17415_none_bc1beac57514a94a\findstr.exe
[2015/03/14 14:15:46 | 000,003,358 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-fontview_31bf3856ad364e35_6.3.9600.16384_none_d903d1c6d2109b42\fontview.exe
[2014/10/29 03:44:21 | 000,104,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-fontview_31bf3856ad364e35_6.3.9600.17415_none_d9506ca2d1d707ca\fontview.exe
[2015/03/14 14:15:47 | 000,006,862 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-forfiles_31bf3856ad364e35_6.3.9600.16384_none_e9c33426f9225f88\forfiles.exe
[2014/10/29 03:48:29 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-forfiles_31bf3856ad364e35_6.3.9600.17415_none_ea0fcf02f8e8cc10\forfiles.exe
[2015/03/14 14:15:50 | 000,015,923 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-fsutil_31bf3856ad364e35_6.3.9600.17031_none_6136cb440b607be1\fsutil.exe
[2014/10/29 03:53:11 | 000,113,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-fsutil_31bf3856ad364e35_6.3.9600.17415_none_615073dc0b4c9df7\fsutil.exe
[2015/03/14 14:15:51 | 000,008,564 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ftp_31bf3856ad364e35_6.3.9600.16403_none_41e0a37373e3973c\ftp.exe
[2014/10/29 03:05:03 | 000,048,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ftp_31bf3856ad364e35_6.3.9600.17415_none_41d7bd5373e9ff7c\ftp.exe
[2015/03/14 14:15:55 | 000,036,165 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-g..policy-cmdlinetools_31bf3856ad364e35_6.3.9600.16384_none_d008c386f78dd4bf\gpresult.exe
[2015/03/14 14:15:55 | 000,001,886 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-g..policy-cmdlinetools_31bf3856ad364e35_6.3.9600.16384_none_d008c386f78dd4bf\gpupdate.exe
[2014/10/29 03:45:12 | 000,192,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-g..policy-cmdlinetools_31bf3856ad364e35_6.3.9600.17415_none_d0555e62f7544147\gpresult.exe
[2014/10/29 03:57:37 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-g..policy-cmdlinetools_31bf3856ad364e35_6.3.9600.17415_none_d0555e62f7544147\gpupdate.exe
[2015/03/14 14:15:58 | 000,013,810 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-getmac_31bf3856ad364e35_6.3.9600.16384_none_a09e5b41bd94a7a7\getmac.exe
[2014/10/29 03:29:15 | 000,064,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-getmac_31bf3856ad364e35_6.3.9600.17415_none_a0eaf61dbd5b142f\getmac.exe
[2013/08/22 17:01:02 | 000,012,391 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-grouppolicy-script_31bf3856ad364e35_6.3.9600.16384_none_f9b6fd098b45d82b\gpscript.exe
[2015/03/14 14:15:59 | 000,012,764 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-grouppolicy-script_31bf3856ad364e35_6.3.9600.17415_none_fa0397e58b0c44b3\gpscript.exe
[2015/03/14 14:16:00 | 000,001,895 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-grpconv_31bf3856ad364e35_6.3.9600.16384_none_3727e96559476e3d\grpconv.exe
[2014/10/29 03:38:47 | 000,016,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-grpconv_31bf3856ad364e35_6.3.9600.17415_none_37748441590ddac5\grpconv.exe
[2015/03/14 14:16:08 | 000,006,317 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-i..devicescontrolpanel_31bf3856ad364e35_6.3.9600.16384_none_b93f905b64bb42cc\ImagingDevices.exe
[2014/10/29 05:11:16 | 000,103,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-i..devicescontrolpanel_31bf3856ad364e35_6.3.9600.17415_none_b98c2b376481af54\ImagingDevices.exe
[2015/03/14 14:16:24 | 000,004,050 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-icacls_31bf3856ad364e35_6.3.9600.16384_none_c7546397c193c699\icacls.exe
[2014/10/29 03:05:12 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-icacls_31bf3856ad364e35_6.3.9600.17415_none_c7a0fe73c15a3321\icacls.exe
[2014/11/15 19:55:03 | 000,001,572 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.16384_none_a3f4b5930559267c\msfeedssync.exe
[2014/12/12 11:21:24 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17416_none_a3e2b7f70567c175\msfeedssync.exe
[2015/02/20 14:18:56 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17498_none_a3ea8cb70560bf6f\msfeedssync.exe
[2015/03/14 14:16:29 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17631_none_a3cf8a9b0575abe0\msfeedssync.exe
[2015/04/26 06:13:21 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17690_none_a3d5a31f05702a49\msfeedssync.exe
[2015/05/19 11:20:17 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17728_none_a3c31aed057f61e1\msfeedssync.exe
[2015/06/12 20:25:23 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17801_none_a3b6e9e5058897bd\msfeedssync.exe
[2015/07/19 13:16:01 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17842_none_a3bad445058516ba\msfeedssync.exe
[2014/10/31 05:25:24 | 000,011,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17905_none_a3abbed905911a32\msfeedssync.exe
[2014/10/31 05:25:24 | 000,011,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17937_none_a3ae9227058e9979\msfeedssync.exe
[2014/08/19 19:16:02 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17031_none_ae38873f9bbdbaa0\ielowutil.exe
[2014/09/13 08:36:30 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17239_none_ae2231279bcebf8a\ielowutil.exe
[2014/10/18 10:46:13 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17278_none_ae2649179bcb0b45\ielowutil.exe
[2014/11/15 19:55:05 | 000,001,921 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17351_none_ae1a180f9bd44121\ielowutil.exe
[2014/12/12 11:21:25 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17416_none_ae0ad5139be077db\ielowutil.exe
[2015/02/20 14:18:57 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17498_none_ae12a9d39bd975d5\ielowutil.exe
[2015/03/14 14:16:30 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17631_none_adf7a7b79bee6246\ielowutil.exe
[2015/04/26 06:13:22 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17690_none_adfdc03b9be8e0af\ielowutil.exe
[2015/05/19 11:20:17 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17728_none_adeb38099bf81847\ielowutil.exe
[2015/06/12 20:25:33 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17801_none_addf07019c014e23\ielowutil.exe
[2015/07/19 13:16:03 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17842_none_ade2f1619bfdcd20\ielowutil.exe
[2014/10/31 05:15:15 | 000,221,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17905_none_add3dbf59c09d098\ielowutil.exe
[2014/10/31 05:15:15 | 000,221,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17937_none_add6af439c074fdf\ielowutil.exe
[2014/11/15 19:55:07 | 000,010,934 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.16384_none_0c22a36a69491497\iexpress.exe
[2014/11/15 19:55:07 | 000,005,744 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.16384_none_0c22a36a69491497\wextract.exe
[2014/12/12 11:21:26 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17416_none_0c10a5ce6957af90\iexpress.exe
[2014/12/12 11:21:26 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17416_none_0c10a5ce6957af90\wextract.exe
[2015/02/20 14:18:57 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17498_none_0c187a8e6950ad8a\iexpress.exe
[2015/02/20 14:18:57 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17498_none_0c187a8e6950ad8a\wextract.exe
[2015/03/14 14:16:31 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17631_none_0bfd7872696599fb\iexpress.exe
[2015/03/14 14:16:31 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17631_none_0bfd7872696599fb\wextract.exe
[2015/04/26 06:13:24 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17690_none_0c0390f669601864\iexpress.exe
[2015/04/26 06:13:24 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17690_none_0c0390f669601864\wextract.exe
[2015/05/19 11:20:19 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17728_none_0bf108c4696f4ffc\iexpress.exe
[2015/05/19 11:20:19 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17728_none_0bf108c4696f4ffc\wextract.exe
[2015/06/12 20:25:44 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17801_none_0be4d7bc697885d8\iexpress.exe
[2015/06/12 20:25:44 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17801_none_0be4d7bc697885d8\wextract.exe
[2015/07/19 13:16:05 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17842_none_0be8c21c697504d5\iexpress.exe
[2015/07/19 13:16:05 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17842_none_0be8c21c697504d5\wextract.exe
[2014/10/31 05:27:26 | 000,152,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17905_none_0bd9acb06981084d\iexpress.exe
[2014/10/31 05:28:47 | 000,137,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17905_none_0bd9acb06981084d\wextract.exe
[2014/10/31 05:27:26 | 000,152,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17937_none_0bdc7ffe697e8794\iexpress.exe
[2014/10/31 05:28:47 | 000,137,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17937_none_0bdc7ffe697e8794\wextract.exe
[2014/11/15 19:55:08 | 000,003,252 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-impexp-extexport_31bf3856ad364e35_11.0.9600.16384_none_d5a48729ee1cb905\ExtExport.exe
[2014/12/12 11:21:27 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-impexp-extexport_31bf3856ad364e35_11.0.9600.17416_none_d592898dee2b53fe\ExtExport.exe
[2015/02/20 14:18:58 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-impexp-extexport_31bf3856ad364e35_11.0.9600.17498_none_d59a5e4dee2451f8\ExtExport.exe
[2015/03/14 14:16:32 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-impexp-extexport_31bf3856ad364e35_11.0.9600.17631_none_d57f5c31ee393e69\ExtExport.exe
[2015/04/26 06:13:25 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-impexp-extexport_31bf3856ad364e35_11.0.9600.17690_none_d58574b5ee33bcd2\ExtExport.exe
[2015/05/19 11:20:20 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-impexp-extexport_31bf3856ad364e35_11.0.9600.17728_none_d572ec83ee42f46a\ExtExport.exe
[2015/06/12 20:25:45 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-impexp-extexport_31bf3856ad364e35_11.0.9600.17801_none_d566bb7bee4c2a46\ExtExport.exe
[2015/07/19 13:16:06 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-impexp-extexport_31bf3856ad364e35_11.0.9600.17842_none_d56aa5dbee48a943\ExtExport.exe
[2014/10/31 05:20:11 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ie-impexp-extexport_31bf3856ad364e35_11.0.9600.17905_none_d55b906fee54acbb\ExtExport.exe
[2014/10/31 05:20:11 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ie-impexp-extexport_31bf3856ad364e35_11.0.9600.17937_none_d55e63bdee522c02\ExtExport.exe
[2014/08/31 11:26:19 | 000,007,592 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17031_none_905e5437bc255df6\ieinstal.exe
[2014/09/13 08:36:42 | 000,000,298 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17239_none_9047fe1fbc3662e0\ieinstal.exe
[2014/10/18 10:46:24 | 000,005,853 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17278_none_904c160fbc32ae9b\ieinstal.exe
[2014/11/15 19:55:24 | 000,008,894 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17351_none_903fe507bc3be477\ieinstal.exe
[2014/12/12 11:21:40 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17416_none_9030a20bbc481b31\ieinstal.exe
[2015/02/20 14:19:07 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17498_none_903876cbbc41192b\ieinstal.exe
[2015/03/14 14:16:41 | 000,002,432 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17631_none_901d74afbc56059c\ieinstal.exe
[2015/04/26 06:13:37 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17690_none_90238d33bc508405\ieinstal.exe
[2015/05/19 11:20:30 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17728_none_90110501bc5fbb9d\ieinstal.exe
[2015/06/12 20:26:05 | 000,007,038 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17801_none_9004d3f9bc68f179\ieinstal.exe
[2015/07/19 13:16:27 | 000,004,306 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17842_none_9008be59bc657076\ieinstal.exe
[2015/07/19 13:16:28 | 000,004,187 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17905_none_8ff9a8edbc7173ee\ieinstal.exe
[2015/07/02 22:27:35 | 000,473,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17924_none_8ffbc049bc6f8cfb\ieinstal.exe
[2015/07/02 22:27:35 | 000,473,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17937_none_8ffc7c3bbc6ef335\ieinstal.exe
[2015/03/14 14:16:54 | 000,023,752 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ime-eashared-ccshared_31bf3856ad364e35_6.3.9600.17031_none_6aecbbb395a628a5\IMCCPHR.exe
[2014/10/29 03:32:39 | 000,375,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ime-eashared-ccshared_31bf3856ad364e35_6.3.9600.17415_none_6b06644b95924abb\IMCCPHR.exe
[2015/03/14 14:17:03 | 000,001,232 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-infdefaultinstall_31bf3856ad364e35_6.3.9600.16384_none_01344846b7a8ff37\InfDefaultInstall.exe
[2014/10/29 03:51:13 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-infdefaultinstall_31bf3856ad364e35_6.3.9600.17415_none_0180e322b76f6bbf\InfDefaultInstall.exe
[2015/03/14 14:17:04 | 000,010,821 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-installer-executable_31bf3856ad364e35_6.3.9600.16384_none_de213953a1b377e3\msiexec.exe
[2015/07/19 13:16:28 | 000,005,306 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-installer-executable_31bf3856ad364e35_6.3.9600.17415_none_de6dd42fa179e46b\msiexec.exe
[2015/06/15 23:16:41 | 000,059,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-installer-executable_31bf3856ad364e35_6.3.9600.17905_none_de78ad99a171ba3d\msiexec.exe
[2015/03/14 14:17:06 | 000,004,511 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-international-core_31bf3856ad364e35_6.3.9600.16384_none_7e4a290ff55a9574\MuiUnattend.exe
[2014/10/29 03:30:55 | 000,062,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-international-core_31bf3856ad364e35_6.3.9600.17415_none_7e96c3ebf52101fc\MuiUnattend.exe
[2015/03/14 14:17:06 | 000,004,621 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ipconfig_31bf3856ad364e35_6.3.9600.16384_none_e0d9b5873388378f\ipconfig.exe
[2014/10/29 03:00:36 | 000,031,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ipconfig_31bf3856ad364e35_6.3.9600.17415_none_e1265063334ea417\ipconfig.exe
[2015/03/14 14:17:09 | 000,007,285 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-isoburn_31bf3856ad364e35_6.3.9600.16384_none_7ad26ba6b4d4d6da\isoburn.exe
[2014/10/29 03:39:23 | 000,090,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-isoburn_31bf3856ad364e35_6.3.9600.17415_none_7b1f0682b49b4362\isoburn.exe
[2015/03/14 14:17:11 | 000,002,204 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ktmutil_31bf3856ad364e35_6.3.9600.16384_none_1d29bca51cc26dae\ktmutil.exe
[2014/10/29 03:53:52 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ktmutil_31bf3856ad364e35_6.3.9600.17415_none_1d7657811c88da36\ktmutil.exe
[2015/03/14 14:17:13 | 000,002,102 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-label_31bf3856ad364e35_6.3.9600.16384_none_ebced04ee5e214ea\label.exe
[2014/10/29 03:58:47 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-label_31bf3856ad364e35_6.3.9600.17415_none_ec1b6b2ae5a88172\label.exe
[2013/08/22 17:01:02 | 000,032,961 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ldifde_31bf3856ad364e35_6.3.9600.16384_none_b587054b246c10f8\ldifde.exe
[2015/03/14 14:17:16 | 000,001,764 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-legacyhwui_31bf3856ad364e35_6.3.9600.16384_none_7713e6ea63da7e8c\hdwwiz.exe
[2014/10/29 03:52:00 | 000,062,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-legacyhwui_31bf3856ad364e35_6.3.9600.17415_none_776081c663a0eb14\hdwwiz.exe
[2015/03/14 14:17:26 | 000,001,244 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-m..ac-sql-cliconfg-exe_31bf3856ad364e35_6.3.9600.16384_none_04bd0b5f724b79d2\cliconfg.exe
[2014/10/29 03:58:20 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-m..ac-sql-cliconfg-exe_31bf3856ad364e35_6.3.9600.17415_none_0509a63b7211e65a\cliconfg.exe
[2015/03/14 14:17:32 | 000,001,502 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-m..cationnotifications_31bf3856ad364e35_6.3.9600.16384_none_ac24248b25b81d37\LocationNotifications.exe
[2014/10/29 03:44:11 | 000,084,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-m..cationnotifications_31bf3856ad364e35_6.3.9600.17415_none_ac70bf67257e89bf\LocationNotifications.exe
[2015/03/14 14:17:20 | 000,303,121 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-m..-management-console_31bf3856ad364e35_6.3.9600.16384_none_a4130f97913bd3f8\mmc.exe
[2014/10/29 03:37:16 | 001,563,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-m..-management-console_31bf3856ad364e35_6.3.9600.17415_none_a45faa7391024080\mmc.exe
[2015/03/14 14:17:48 | 000,002,911 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.16384_none_11bcb22e82ee29b9\attrib.exe
[2015/03/14 14:17:47 | 000,002,859 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.16384_none_11bcb22e82ee29b9\doskey.exe
[2015/03/14 14:17:48 | 000,002,650 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.16384_none_11bcb22e82ee29b9\find.exe
[2015/03/14 14:17:47 | 000,002,200 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.16384_none_11bcb22e82ee29b9\print.exe
[2015/03/14 14:17:48 | 000,003,107 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.16384_none_11bcb22e82ee29b9\replace.exe
[2015/03/14 14:17:47 | 000,001,935 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.16384_none_11bcb22e82ee29b9\subst.exe
[2014/10/29 03:05:13 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.17415_none_12094d0a82b49641\attrib.exe
[2014/10/29 03:59:01 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.17415_none_12094d0a82b49641\doskey.exe
[2014/10/29 03:59:05 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.17415_none_12094d0a82b49641\find.exe
[2014/10/29 03:59:01 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.17415_none_12094d0a82b49641\print.exe
[2014/10/29 03:59:01 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.17415_none_12094d0a82b49641\replace.exe
[2014/10/29 03:59:01 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.17415_none_12094d0a82b49641\subst.exe
[2015/03/14 14:17:56 | 000,002,923 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-m..s-mdac-odbcconf-exe_31bf3856ad364e35_6.3.9600.16384_none_a2169f040db6cb40\odbcconf.exe
[2014/10/29 03:58:33 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-m..s-mdac-odbcconf-exe_31bf3856ad364e35_6.3.9600.17415_none_a26339e00d7d37c8\odbcconf.exe
[2015/03/14 14:18:02 | 000,003,988 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.3.9600.16384_none_85f7f20f6b4ec839\WinMail.exe
[2014/10/29 03:20:19 | 000,392,192 | -HS- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.3.9600.17415_none_86448ceb6b1534c1\WinMail.exe
[2015/03/14 14:18:10 | 000,009,226 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-makecab_31bf3856ad364e35_6.3.9600.16384_none_856f466d84d86e1c\makecab.exe
[2014/10/29 03:58:09 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-makecab_31bf3856ad364e35_6.3.9600.17415_none_85bbe149849edaa4\makecab.exe
[2015/03/14 14:18:11 | 000,002,401 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-mapi_31bf3856ad364e35_6.3.9600.16384_none_3fed05d635594463\fixmapi.exe
[2014/10/29 03:49:55 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-mapi_31bf3856ad364e35_6.3.9600.17415_none_4039a0b2351fb0eb\fixmapi.exe
[2015/03/14 14:18:17 | 000,014,951 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-mediaplayer-logagent_31bf3856ad364e35_6.3.9600.16384_none_7fe050bedda26d5d\logagent.exe
[2014/10/29 03:19:05 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-mediaplayer-logagent_31bf3856ad364e35_6.3.9600.17415_none_802ceb9add68d9e5\logagent.exe
[2015/03/14 14:18:20 | 000,053,809 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.3.9600.17031_none_42c6804cf1feb99d\setup_wm.exe
[2015/03/14 14:18:18 | 000,016,790 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.3.9600.17031_none_42c6804cf1feb99d\unregmp2.exe
[2014/10/29 03:06:31 | 001,807,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.3.9600.17415_none_42e028e4f1eadbb3\setup_wm.exe
[2014/10/29 03:07:23 | 000,192,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.3.9600.17415_none_42e028e4f1eadbb3\unregmp2.exe
[2015/03/14 14:18:44 | 000,001,985 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-mountvol_31bf3856ad364e35_6.3.9600.16384_none_46f93df46d0ce140\mountvol.exe
[2014/10/29 03:05:25 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-mountvol_31bf3856ad364e35_6.3.9600.17415_none_4745d8d06cd34dc8\mountvol.exe
[2015/03/14 14:18:53 | 000,008,666 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-msaudittools_31bf3856ad364e35_6.3.9600.16384_none_ac24d63dd85b8732\auditpol.exe
[2014/10/29 03:04:58 | 000,052,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-msaudittools_31bf3856ad364e35_6.3.9600.17415_none_ac717119d821f3ba\auditpol.exe
[2015/03/14 14:19:07 | 000,042,460 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-msinfo32-exe-common_31bf3856ad364e35_6.3.9600.16384_none_1ae4c3a2067a738e\msinfo32.exe
[2014/10/29 03:25:53 | 000,333,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-msinfo32-exe-common_31bf3856ad364e35_6.3.9600.17415_none_1b315e7e0640e016\msinfo32.exe
[2015/03/14 14:19:24 | 000,027,595 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-muicachebuilder_31bf3856ad364e35_6.3.9600.16410_none_aef410f4d03cbe5a\mcbuilder.exe
[2014/10/29 03:57:44 | 000,248,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-muicachebuilder_31bf3856ad364e35_6.3.9600.17415_none_aef8fb9ed03856ae\mcbuilder.exe
[2015/03/14 14:19:32 | 000,002,383 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-n..kgroundtransferhost_31bf3856ad364e35_6.3.9600.16384_none_23245f6dcb59b0ea\BackgroundTransferHost.exe
[2014/10/29 03:00:53 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-n..kgroundtransferhost_31bf3856ad364e35_6.3.9600.17415_none_2370fa49cb201d72\BackgroundTransferHost.exe
[2015/03/14 14:19:37 | 000,027,130 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-n..protection-statusui_31bf3856ad364e35_6.3.9600.16384_none_d23ac8a74396ce48\NAPSTAT.EXE
[2014/10/29 03:45:58 | 000,273,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-n..protection-statusui_31bf3856ad364e35_6.3.9600.17415_none_d2876383435d3ad0\NAPSTAT.EXE
[2015/03/14 14:22:04 | 000,024,281 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-net1-command-line-tool_31bf3856ad364e35_6.3.9600.16384_none_1b7bb7f8702cbf8c\net1.exe
[2014/10/29 03:04:26 | 000,139,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-net1-command-line-tool_31bf3856ad364e35_6.3.9600.17415_none_1bc852d46ff32c14\net1.exe
[2015/03/14 14:22:03 | 000,010,257 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-net-command-line-tool_31bf3856ad364e35_6.3.9600.16384_none_e6d216078e10a519\net.exe
[2014/10/29 03:04:44 | 000,046,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-net-command-line-tool_31bf3856ad364e35_6.3.9600.17415_none_e71eb0e38dd711a1\net.exe
[2015/03/14 14:22:07 | 000,001,286 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-netplwiz-exe_31bf3856ad364e35_6.3.9600.16384_none_81f6794d2bfb7e5a\Netplwiz.exe
[2014/10/29 03:40:04 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-netplwiz-exe_31bf3856ad364e35_6.3.9600.17415_none_824314292bc1eae2\Netplwiz.exe
[2015/03/14 14:22:12 | 000,009,522 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-netsh_31bf3856ad364e35_6.3.9600.16384_none_f440bac513726790\netsh.exe
[2014/10/29 03:04:51 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-netsh_31bf3856ad364e35_6.3.9600.17415_none_f48d55a11338d418\netsh.exe
[2015/03/14 14:22:21 | 000,001,808 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-newdev_31bf3856ad364e35_6.3.9600.17031_none_a649021f6c1cf763\ndadmin.exe
[2015/03/14 14:22:21 | 000,001,922 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-newdev_31bf3856ad364e35_6.3.9600.17031_none_a649021f6c1cf763\newdev.exe
[2014/10/29 03:51:29 | 000,073,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-newdev_31bf3856ad364e35_6.3.9600.17415_none_a662aab76c091979\ndadmin.exe
[2014/10/29 03:42:47 | 000,073,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-newdev_31bf3856ad364e35_6.3.9600.17415_none_a662aab76c091979\newdev.exe
[2015/03/14 14:22:22 | 000,010,286 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-nslookup_31bf3856ad364e35_6.3.9600.16384_none_60203877820c23c3\nslookup.exe
[2014/10/29 03:04:48 | 000,077,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-nslookup_31bf3856ad364e35_6.3.9600.17415_none_606cd35381d2904b\nslookup.exe
[2015/03/14 14:22:25 | 000,001,370 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-o..onalfeatures-fondue_31bf3856ad364e35_6.3.9600.16384_none_de54d1bba7befb8d\Fondue.exe
[2014/10/29 03:39:34 | 000,097,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-o..onalfeatures-fondue_31bf3856ad364e35_6.3.9600.17415_none_dea16c97a7856815\Fondue.exe
[2015/03/14 14:22:28 | 000,009,954 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-openfiles_31bf3856ad364e35_6.3.9600.16384_none_7bc62b8805fdbf41\openfiles.exe
[2014/10/29 03:47:43 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-openfiles_31bf3856ad364e35_6.3.9600.17415_none_7c12c66405c42bc9\openfiles.exe
[2015/03/14 14:22:33 | 000,001,705 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-optionaltsps_31bf3856ad364e35_6.3.9600.16384_none_769c02cbe47c5cf4\tcmsetup.exe
[2014/10/29 03:57:06 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-optionaltsps_31bf3856ad364e35_6.3.9600.17415_none_76e89da7e442c97c\tcmsetup.exe
[2015/03/14 14:22:36 | 000,002,219 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.16384_none_f5c33f581a6eb396\diskperf.exe
[2015/03/14 14:22:36 | 000,012,364 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.16384_none_f5c33f581a6eb396\logman.exe
[2015/03/14 14:22:36 | 000,005,372 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.16384_none_f5c33f581a6eb396\relog.exe
[2015/03/14 14:22:36 | 000,043,409 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.16384_none_f5c33f581a6eb396\tracerpt.exe
[2015/03/14 14:22:36 | 000,005,677 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.16384_none_f5c33f581a6eb396\typeperf.exe
[2015/04/26 06:13:47 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17415_none_f60fda341a35201e\diskperf.exe
[2015/04/26 06:13:48 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17415_none_f60fda341a35201e\logman.exe
[2015/04/26 06:13:47 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17415_none_f60fda341a35201e\relog.exe
[2015/04/26 06:13:48 | 000,003,721 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17415_none_f60fda341a35201e\tracerpt.exe
[2015/04/26 06:13:47 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17415_none_f60fda341a35201e\typeperf.exe
[2014/10/29 03:58:47 | 000,017,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17736_none_f5fb40581a4468cc\diskperf.exe
[2014/10/29 03:38:53 | 000,087,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17736_none_f5fb40581a4468cc\logman.exe
[2014/10/29 03:04:14 | 000,038,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17736_none_f5fb40581a4468cc\relog.exe
[2015/03/20 04:41:28 | 000,369,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17736_none_f5fb40581a4468cc\tracerpt.exe
[2014/10/29 03:04:14 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17736_none_f5fb40581a4468cc\typeperf.exe
[2015/03/14 14:22:37 | 000,012,222 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..nfiguration-cmdline_31bf3856ad364e35_6.3.9600.17031_none_9e2e6f029c330418\powercfg.exe
[2014/10/29 03:03:55 | 000,070,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-p..nfiguration-cmdline_31bf3856ad364e35_6.3.9600.17415_none_9e48179a9c1f262e\powercfg.exe
[2015/03/14 14:22:39 | 000,001,352 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..randprintui-ntprint_31bf3856ad364e35_6.3.9600.16384_none_84a33ec39905cbe2\ntprint.exe
[2014/10/29 03:58:32 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-p..randprintui-ntprint_31bf3856ad364e35_6.3.9600.17415_none_84efd99f98cc386a\ntprint.exe
[2015/03/14 14:22:45 | 000,013,515 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-packagemanager_31bf3856ad364e35_6.3.9600.17031_none_81aa7ae70eb82557\PkgMgr.exe
[2014/10/29 03:49:13 | 000,195,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-packagemanager_31bf3856ad364e35_6.3.9600.17415_none_81c4237f0ea4476d\PkgMgr.exe
[2015/03/14 14:23:01 | 000,001,810 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ping-utilities_31bf3856ad364e35_6.3.9600.16384_none_3dd1698eab745d93\PATHPING.EXE
[2015/03/14 14:23:01 | 000,002,374 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ping-utilities_31bf3856ad364e35_6.3.9600.16384_none_3dd1698eab745d93\PING.EXE
[2015/03/14 14:23:01 | 000,001,598 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ping-utilities_31bf3856ad364e35_6.3.9600.16384_none_3dd1698eab745d93\TRACERT.EXE
[2014/10/29 03:05:20 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ping-utilities_31bf3856ad364e35_6.3.9600.17415_none_3e1e046aab3aca1b\PATHPING.EXE
[2014/10/29 03:05:12 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ping-utilities_31bf3856ad364e35_6.3.9600.17415_none_3e1e046aab3aca1b\PING.EXE
[2014/10/29 03:05:11 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ping-utilities_31bf3856ad364e35_6.3.9600.17415_none_3e1e046aab3aca1b\TRACERT.EXE
[2015/03/14 14:23:16 | 000,003,774 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-proquota_31bf3856ad364e35_6.3.9600.16384_none_bc66bc5eadfebd27\proquota.exe
[2014/10/29 03:40:27 | 000,030,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-proquota_31bf3856ad364e35_6.3.9600.17415_none_bcb3573aadc529af\proquota.exe
[2015/03/14 14:23:16 | 000,011,106 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-r..-commandline-editor_31bf3856ad364e35_6.3.9600.16384_none_c633f88446490e23\reg.exe
[2014/10/29 03:05:20 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-r..-commandline-editor_31bf3856ad364e35_6.3.9600.17415_none_c6809360460f7aab\reg.exe
[2015/03/14 14:23:16 | 000,005,518 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-r..eak-diagnostic-core_31bf3856ad364e35_6.3.9600.16384_none_efb1678a98fbddce\rdrleakdiag.exe
[2014/10/29 03:51:49 | 000,035,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-r..eak-diagnostic-core_31bf3856ad364e35_6.3.9600.17415_none_effe026698c24a56\rdrleakdiag.exe
[2015/03/14 14:23:25 | 000,002,081 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-rasclienttools_31bf3856ad364e35_6.3.9600.16384_none_03e6944fc44ad7de\rasdial.exe
[2015/03/14 14:23:25 | 000,005,488 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-rasclienttools_31bf3856ad364e35_6.3.9600.16384_none_03e6944fc44ad7de\rasphone.exe
[2014/10/29 03:51:59 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-rasclienttools_31bf3856ad364e35_6.3.9600.17415_none_04332f2bc4114466\rasdial.exe
[2014/10/29 03:51:33 | 000,045,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-rasclienttools_31bf3856ad364e35_6.3.9600.17415_none_04332f2bc4114466\rasphone.exe
[2015/03/14 14:23:53 | 000,001,698 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-recover_31bf3856ad364e35_6.3.9600.16384_none_1ab31255d03494b0\recover.exe
[2014/10/29 03:58:46 | 000,012,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-recover_31bf3856ad364e35_6.3.9600.17415_none_1affad31cffb0138\recover.exe
[2015/03/14 14:23:53 | 000,003,735 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-regini_31bf3856ad364e35_6.3.9600.16384_none_a0f600f5d56a78bc\regini.exe
[2014/10/29 03:59:20 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-regini_31bf3856ad364e35_6.3.9600.17415_none_a1429bd1d530e544\regini.exe
[2015/03/14 14:23:54 | 000,002,342 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-regsvr32_31bf3856ad364e35_6.3.9600.16384_none_0cf6e1d84b1d2d70\regsvr32.exe
[2014/10/29 03:52:15 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-regsvr32_31bf3856ad364e35_6.3.9600.17415_none_0d437cb44ae399f8\regsvr32.exe
[2015/03/14 14:23:56 | 000,002,137 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-restartmanager_31bf3856ad364e35_6.3.9600.16384_none_14d52c523fb8315e\RmClient.exe
[2014/10/29 03:48:54 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-restartmanager_31bf3856ad364e35_6.3.9600.17415_none_1521c72e3f7e9de6\RmClient.exe
[2015/03/14 14:23:57 | 000,018,156 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-restoreoptin_31bf3856ad364e35_6.3.9600.17031_none_deccddbbbd82ca80\RestoreOptIn.exe
[2014/10/29 05:10:54 | 000,094,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-restoreoptin_31bf3856ad364e35_6.3.9600.17415_none_dee68653bd6eec96\RestoreOptIn.exe
[2014/08/19 19:17:18 | 000,004,915 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-robocopy_31bf3856ad364e35_6.3.9600.16384_none_5ba6f40807fdd1f7\Robocopy.exe
[2015/03/14 14:23:59 | 000,018,296 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-robocopy_31bf3856ad364e35_6.3.9600.17111_none_5bef880a07c7e1ae\Robocopy.exe
[2014/10/29 03:40:15 | 000,106,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-robocopy_31bf3856ad364e35_6.3.9600.17415_none_5bf38ee407c43e7f\Robocopy.exe
[2015/03/14 14:24:00 | 000,003,479 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-rpc-ping_31bf3856ad364e35_6.3.9600.16384_none_3259d2975c521916\RpcPing.exe
[2014/10/29 03:54:41 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-rpc-ping_31bf3856ad364e35_6.3.9600.17415_none_32a66d735c18859e\RpcPing.exe
[2015/03/14 14:24:02 | 000,001,687 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-runas_31bf3856ad364e35_6.3.9600.16384_none_f4880dcb7906f7e5\runas.exe
[2014/10/29 03:51:25 | 000,017,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-runas_31bf3856ad364e35_6.3.9600.17415_none_f4d4a8a778cd646d\runas.exe
[2015/03/14 14:24:02 | 000,005,704 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-rundll32_31bf3856ad364e35_6.3.9600.16384_none_6ca51616c6842822\rundll32.exe
[2014/10/29 03:40:50 | 000,051,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-rundll32_31bf3856ad364e35_6.3.9600.17415_none_6cf1b0f2c64a94aa\rundll32.exe
[2015/03/14 14:24:02 | 000,001,311 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-runlegacycplelevated_31bf3856ad364e35_6.3.9600.16384_none_a5abd3a510e66ad3\RunLegacyCPLElevated.exe
[2014/10/29 03:39:42 | 000,058,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-runlegacycplelevated_31bf3856ad364e35_6.3.9600.17415_none_a5f86e8110acd75b\RunLegacyCPLElevated.exe
[2015/03/14 14:24:03 | 000,005,323 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-runonce_31bf3856ad364e35_6.3.9600.16384_none_aa5a9923daa1873e\runonce.exe
[2014/10/29 03:38:51 | 000,034,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-runonce_31bf3856ad364e35_6.3.9600.17415_none_aaa733ffda67f3c6\runonce.exe
[2015/03/14 14:24:04 | 000,040,997 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..ative-serverbox-isv_31bf3856ad364e35_6.3.9600.16384_none_89b694101a087583\RMActivate_ssp_isv.exe
[2014/10/29 02:56:36 | 000,483,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-s..ative-serverbox-isv_31bf3856ad364e35_6.3.9600.17415_none_8a032eec19cee20b\RMActivate_ssp_isv.exe
[2013/08/22 17:01:08 | 000,156,009 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..ccessagent-binaries_31bf3856ad364e35_6.3.9600.16384_none_72d0235f8ffa5f45\BitLockerToGo.exe
[2015/03/14 14:24:06 | 000,157,089 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..ccessagent-binaries_31bf3856ad364e35_6.3.9600.17415_none_731cbe3b8fc0cbcd\BitLockerToGo.exe
[2015/03/14 14:24:09 | 000,001,002 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..executionprevention_31bf3856ad364e35_6.3.9600.16384_none_5e832e2a403305a0\SystemPropertiesDataExecutionPrevention.exe
[2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-s..executionprevention_31bf3856ad364e35_6.3.9600.17415_none_5ecfc9063ff97228\SystemPropertiesDataExecutionPrevention.exe
[2015/03/14 14:24:13 | 000,001,343 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..line-user-interface_31bf3856ad364e35_6.3.9600.16384_none_7187374bf871988b\cmdkey.exe
[2014/10/29 03:58:37 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-s..line-user-interface_31bf3856ad364e35_6.3.9600.17415_none_71d3d227f8380513\cmdkey.exe
[2015/03/14 14:24:13 | 000,008,336 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..llercommandlinetool_31bf3856ad364e35_6.3.9600.16384_none_090dff9ff04647ce\sc.exe
[2014/10/29 03:05:21 | 000,060,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-s..llercommandlinetool_31bf3856ad364e35_6.3.9600.17415_none_095a9a7bf00cb456\sc.exe
[2015/03/14 14:24:14 | 000,001,004 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..mpropertiesadvanced_31bf3856ad364e35_6.3.9600.16384_none_8be84c5effe00122\SystemPropertiesAdvanced.exe
[2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-s..mpropertiesadvanced_31bf3856ad364e35_6.3.9600.17415_none_8c34e73affa66daa\SystemPropertiesAdvanced.exe
[2015/03/14 14:24:14 | 000,001,004 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..mpropertieshardware_31bf3856ad364e35_6.3.9600.16384_none_d59a49c6ee93efc6\SystemPropertiesHardware.exe
[2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-s..mpropertieshardware_31bf3856ad364e35_6.3.9600.17415_none_d5e6e4a2ee5a5c4e\SystemPropertiesHardware.exe
[2015/03/14 14:24:16 | 000,064,002 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..native-whitebox-isv_31bf3856ad364e35_6.3.9600.16384_none_7df1a2860b434b69\RMActivate_isv.exe
[2014/10/29 02:57:01 | 000,562,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-s..native-whitebox-isv_31bf3856ad364e35_6.3.9600.17415_none_7e3e3d620b09b7f1\RMActivate_isv.exe
[2015/03/14 14:24:18 | 000,000,970 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..opertiesperformance_31bf3856ad364e35_6.3.9600.16384_none_ef7671b71e73d26c\SystemPropertiesPerformance.exe
[2014/10/29 03:39:56 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-s..opertiesperformance_31bf3856ad364e35_6.3.9600.17415_none_efc30c931e3a3ef4\SystemPropertiesPerformance.exe
[2015/03/14 14:24:20 | 000,040,850 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..or-native-serverbox_31bf3856ad364e35_6.3.9600.16384_none_045e84157fab64c8\RMActivate_ssp.exe
[2014/10/29 02:56:25 | 000,482,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-s..or-native-serverbox_31bf3856ad364e35_6.3.9600.17415_none_04ab1ef17f71d150\RMActivate_ssp.exe
[2015/03/14 14:24:20 | 000,001,004 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..pertiescomputername_31bf3856ad364e35_6.3.9600.16384_none_c512f6d857d7933c\SystemPropertiesComputerName.exe
[2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-s..pertiescomputername_31bf3856ad364e35_6.3.9600.17415_none_c55f91b4579dffc4\SystemPropertiesComputerName.exe
[2015/03/14 14:24:23 | 000,001,027 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..ropertiesprotection_31bf3856ad364e35_6.3.9600.16384_none_f8521b55381d48df\SystemPropertiesProtection.exe
[2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-s..ropertiesprotection_31bf3856ad364e35_6.3.9600.17415_none_f89eb63137e3b567\SystemPropertiesProtection.exe
[2015/03/14 14:24:24 | 000,059,890 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..sor-native-whitebox_31bf3856ad364e35_6.3.9600.16384_none_359533ea4d11b328\RMActivate.exe
[2014/10/29 02:57:01 | 000,543,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-s..sor-native-whitebox_31bf3856ad364e35_6.3.9600.17415_none_35e1cec64cd81fb0\RMActivate.exe
[2015/03/14 14:24:29 | 000,034,066 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.3.9600.16384_none_1edf3c1ad0efefbe\schtasks.exe
[2014/10/29 03:28:03 | 000,182,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.3.9600.17415_none_1f2bd6f6d0b65c46\schtasks.exe
[2015/03/14 14:24:32 | 000,001,674 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-secinit_31bf3856ad364e35_6.3.9600.16384_none_1c57b4fee897ce4d\secinit.exe
[2014/10/29 03:54:56 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-secinit_31bf3856ad364e35_6.3.9600.17415_none_1ca44fdae85e3ad5\secinit.exe
[2015/03/14 14:24:35 | 000,003,512 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-security-secedit_31bf3856ad364e35_6.3.9600.16384_none_4386f2a1cd5822e2\SecEdit.exe
[2014/10/29 03:04:48 | 000,037,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-security-secedit_31bf3856ad364e35_6.3.9600.17415_none_43d38d7dcd1e8f6a\SecEdit.exe
[2013/08/22 05:22:29 | 000,462,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-security-spp-tools_31bf3856ad364e35_6.3.9600.16384_none_da390aa5dab9f384\licensingdiag.exe
[2015/03/14 14:24:35 | 000,002,731 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-security-syskey_31bf3856ad364e35_6.3.9600.16384_none_ad025d69411baf13\syskey.exe
[2014/10/29 03:57:57 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-security-syskey_31bf3856ad364e35_6.3.9600.17415_none_ad4ef84540e21b9b\syskey.exe
[2015/03/14 14:24:38 | 000,007,517 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.3.9600.16384_none_4a5b1e2820e75323\svchost.exe
[2014/10/29 05:17:51 | 000,033,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.3.9600.17415_none_4aa7b90420adbfab\svchost.exe
[2014/06/27 20:57:15 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17031_none_9e321813e2be5a14\poqexec.exe
[2014/06/27 20:57:16 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17031_none_9e321813e2be5a14\TiFileFetcher.exe
[2014/06/27 20:57:18 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17031_none_9e321813e2be5a14\TiWorker.exe
[2014/07/20 18:49:15 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17129_none_9e44ec35e2af0602\poqexec.exe
[2014/07/20 18:49:15 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17129_none_9e44ec35e2af0602\TiFileFetcher.exe
[2014/07/20 18:49:17 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17129_none_9e44ec35e2af0602\TiWorker.exe
[2014/09/18 18:11:05 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17200_none_9e518b59e2a6e738\poqexec.exe
[2014/09/18 18:11:06 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17200_none_9e518b59e2a6e738\TiFileFetcher.exe
[2014/09/18 18:11:12 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17200_none_9e518b59e2a6e738\TiWorker.exe
[2014/12/23 09:48:07 | 000,018,192 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17246_none_9e2c4d65e2c1ef06\poqexec.exe
[2014/12/23 09:48:09 | 000,051,209 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17246_none_9e2c4d65e2c1ef06\TiFileFetcher.exe
[2014/12/23 09:48:21 | 000,018,827 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17246_none_9e2c4d65e2c1ef06\TiWorker.exe
[2015/05/19 11:20:48 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17477_none_9e0ce1b7e2d9567e\poqexec.exe
[2015/05/19 11:20:48 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17477_none_9e0ce1b7e2d9567e\TiFileFetcher.exe
[2015/05/19 11:20:57 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17477_none_9e0ce1b7e2d9567e\TiWorker.exe
[2014/10/31 00:37:31 | 000,129,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17709_none_9e5a9771e29ebd0a\poqexec.exe
[2014/10/31 00:37:18 | 000,355,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17709_none_9e5a9771e29ebd0a\TiFileFetcher.exe
[2014/10/31 00:37:15 | 000,190,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17709_none_9e5a9771e29ebd0a\TiWorker.exe
[2015/03/14 14:24:38 | 000,011,284 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-sethc_31bf3856ad364e35_6.3.9600.16384_none_f760038090b4e38f\EaseOfAccessDialog.exe
[2015/03/14 14:24:39 | 000,007,497 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-sethc_31bf3856ad364e35_6.3.9600.16384_none_f760038090b4e38f\sethc.exe
[2014/10/29 03:27:57 | 000,277,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-sethc_31bf3856ad364e35_6.3.9600.17415_none_f7ac9e5c907b5017\EaseOfAccessDialog.exe
[2014/10/29 03:28:59 | 000,258,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-sethc_31bf3856ad364e35_6.3.9600.17415_none_f7ac9e5c907b5017\sethc.exe
[2015/03/14 14:24:42 | 000,138,891 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-settingsynchost_31bf3856ad364e35_6.3.9600.17031_none_14b5e3563e9d7995\SettingSyncHost.exe
[2014/10/29 02:45:40 | 000,524,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-settingsynchost_31bf3856ad364e35_6.3.9600.17415_none_14cf8bee3e899bab\SettingSyncHost.exe
[2015/03/14 14:24:45 | 000,007,718 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-setx_31bf3856ad364e35_6.3.9600.16384_none_41169a5634a9f82c\setx.exe
[2014/10/29 03:04:53 | 000,046,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-setx_31bf3856ad364e35_6.3.9600.17415_none_41633532347064b4\setx.exe
[2015/03/14 14:24:48 | 000,009,282 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-sharedfoldersui_31bf3856ad364e35_6.3.9600.16384_none_4cbcf95f4d24481c\shrpubw.exe
[2014/10/29 03:34:56 | 000,393,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-sharedfoldersui_31bf3856ad364e35_6.3.9600.17415_none_4d09943b4ceab4a4\shrpubw.exe
[2015/03/14 14:24:53 | 000,002,634 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-shell-previewhost_31bf3856ad364e35_6.3.9600.16384_none_d7dd29aa1c783b1d\prevhost.exe
[2014/10/29 03:39:57 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-shell-previewhost_31bf3856ad364e35_6.3.9600.17415_none_d829c4861c3ea7a5\prevhost.exe
[2015/03/14 14:24:57 | 000,004,286 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-shutdown-event-tracker_31bf3856ad364e35_6.3.9600.16384_none_9773dc37e3918d2c\shutdown.exe
[2014/10/29 03:40:45 | 000,031,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-shutdown-event-tracker_31bf3856ad364e35_6.3.9600.17415_none_97c07713e357f9b4\shutdown.exe
[2015/03/14 14:25:02 | 000,001,345 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-smartscreensettings_31bf3856ad364e35_6.3.9600.16384_none_8cc5b3aed06044e6\SmartScreenSettings.exe
[2014/10/29 03:39:47 | 000,217,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-smartscreensettings_31bf3856ad364e35_6.3.9600.17415_none_8d124e8ad026b16e\SmartScreenSettings.exe
[2013/08/22 17:01:09 | 000,009,818 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-snmp-evntcmd_31bf3856ad364e35_6.3.9600.16384_none_4da48c281f9eb7d2\evntcmd.exe
[2013/08/22 17:01:09 | 000,039,745 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-snmp-evntwin_31bf3856ad364e35_6.3.9600.16384_none_4b7088982115bdb4\evntwin.exe
[2015/03/14 14:25:04 | 000,002,691 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-sort_31bf3856ad364e35_6.3.9600.16384_none_405de7da351c7fa4\sort.exe
[2014/10/29 03:58:44 | 000,020,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-sort_31bf3856ad364e35_6.3.9600.17415_none_40aa82b634e2ec2c\sort.exe
[2015/03/14 14:25:11 | 000,011,361 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-spelling-host.binaries_31bf3856ad364e35_6.3.9600.16384_none_a1d356e4fdc05cbe\MsSpellCheckingHost.exe
[2014/10/29 02:46:27 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-spelling-host.binaries_31bf3856ad364e35_6.3.9600.17415_none_a21ff1c0fd86c946\MsSpellCheckingHost.exe
[2013/08/22 06:13:29 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-srdelayed_31bf3856ad364e35_6.3.9600.16384_none_eafd1c5a77c1300b\srdelayed.exe
[2015/03/14 14:25:30 | 000,004,511 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-sxs_31bf3856ad364e35_6.3.9600.16384_none_42ec60a3733d5078\sxstrace.exe
[2014/10/29 03:55:02 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-sxs_31bf3856ad364e35_6.3.9600.17415_none_4338fb7f7303bd00\sxstrace.exe
[2015/03/14 14:25:33 | 000,016,657 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-sysinfo_31bf3856ad364e35_6.3.9600.16384_none_83f475a2142862c3\systeminfo.exe
[2014/10/29 03:29:37 | 000,078,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-sysinfo_31bf3856ad364e35_6.3.9600.17415_none_8441107e13eecf4b\systeminfo.exe
[2015/03/14 14:25:36 | 000,001,028 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-systempropertiesremote_31bf3856ad364e35_6.3.9600.16384_none_2975071027672fd6\SystemPropertiesRemote.exe
[2014/10/29 03:39:56 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-systempropertiesremote_31bf3856ad364e35_6.3.9600.17415_none_29c1a1ec272d9c5e\SystemPropertiesRemote.exe
[2015/03/14 14:25:37 | 000,001,024 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-systray_31bf3856ad364e35_6.3.9600.16384_none_87f1415a11a3a89b\systray.exe
[2014/10/29 03:51:43 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-systray_31bf3856ad364e35_6.3.9600.17415_none_883ddc36116a1523\systray.exe
[2015/03/14 14:25:45 | 000,000,983 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-t..acyinkingcomponents_31bf3856ad364e35_6.3.9600.16384_none_d6919052a52ede6f\pipanel.exe
[2014/10/29 03:58:28 | 000,007,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-t..acyinkingcomponents_31bf3856ad364e35_6.3.9600.17415_none_d6de2b2ea4f54af7\pipanel.exe
[2015/03/14 14:25:47 | 000,001,064 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-t..cesframework-ctfmon_31bf3856ad364e35_6.3.9600.16384_none_31d0515aac2b1f65\ctfmon.exe
[2014/10/29 03:54:50 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-t..cesframework-ctfmon_31bf3856ad364e35_6.3.9600.17415_none_321cec36abf18bed\ctfmon.exe
[2015/03/14 14:26:15 | 000,004,119 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-t..onagent-proxyobject_31bf3856ad364e35_6.3.9600.16384_none_f8153581dd071b90\RdpSaProxy.exe
[2014/10/29 02:44:10 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-t..onagent-proxyobject_31bf3856ad364e35_6.3.9600.17415_none_f861d05ddccd8818\RdpSaProxy.exe
[2015/03/14 14:26:26 | 000,006,726 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-t..rvices-sessionagent_31bf3856ad364e35_6.3.9600.16384_none_0ff1cb286850ed02\RdpSa.exe
[2014/10/29 03:28:05 | 000,036,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-t..rvices-sessionagent_31bf3856ad364e35_6.3.9600.17415_none_103e66046817598a\RdpSa.exe
[2015/03/14 14:26:44 | 000,003,239 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-t..sionagent-uachelper_31bf3856ad364e35_6.3.9600.16384_none_4f599cf681589714\RdpSaUacHelper.exe
[2014/10/29 02:44:08 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-t..sionagent-uachelper_31bf3856ad364e35_6.3.9600.17415_none_4fa637d2811f039c\RdpSaUacHelper.exe
[2015/03/14 14:26:47 | 000,009,223 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-takeown_31bf3856ad364e35_6.3.9600.16384_none_8e8b2a513137af39\takeown.exe
[2014/10/29 03:51:29 | 000,051,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-takeown_31bf3856ad364e35_6.3.9600.17415_none_8ed7c52d30fe1bc1\takeown.exe
[2015/03/14 14:26:48 | 000,019,885 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-taskkill_31bf3856ad364e35_6.3.9600.16384_none_ba1dc38c77aa213d\taskkill.exe
[2014/10/29 03:28:56 | 000,078,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-taskkill_31bf3856ad364e35_6.3.9600.17415_none_ba6a5e6877708dc5\taskkill.exe
[2015/03/14 14:26:49 | 000,016,676 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tasklist_31bf3856ad364e35_6.3.9600.16384_none_bce2f6b875eb39cd\tasklist.exe
[2014/10/29 03:28:44 | 000,080,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-tasklist_31bf3856ad364e35_6.3.9600.17415_none_bd2f919475b1a655\tasklist.exe
[2015/03/14 14:26:51 | 000,060,732 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.3.9600.17031_none_7a7f03f9da4e4d07\taskeng.exe
[2014/10/29 02:41:56 | 000,359,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.3.9600.17415_none_7a98ac91da3a6f1d\taskeng.exe
[2015/03/14 14:26:52 | 000,002,922 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_c7748ae16a6ce52c\ARP.EXE
[2015/03/14 14:26:52 | 000,001,702 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_c7748ae16a6ce52c\finger.exe
[2015/03/14 14:26:52 | 000,001,389 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_c7748ae16a6ce52c\HOSTNAME.EXE
[2015/03/14 14:26:53 | 000,001,602 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_c7748ae16a6ce52c\MRINFO.EXE
[2015/03/14 14:26:52 | 000,004,541 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_c7748ae16a6ce52c\NETSTAT.EXE
[2015/03/14 14:26:52 | 000,002,304 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_c7748ae16a6ce52c\ROUTE.EXE
[2015/03/14 14:26:52 | 000,001,120 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_c7748ae16a6ce52c\TCPSVCS.EXE
[2014/10/29 03:04:44 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_c7b3530d6a3e2479\ARP.EXE
[2014/10/29 03:05:03 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_c7b3530d6a3e2479\finger.exe
[2014/10/29 03:04:44 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_c7b3530d6a3e2479\HOSTNAME.EXE
[2014/10/29 03:03:03 | 000,013,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_c7b3530d6a3e2479\MRINFO.EXE
[2014/10/29 03:00:06 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_c7b3530d6a3e2479\NETSTAT.EXE
[2014/10/29 03:00:48 | 000,019,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_c7b3530d6a3e2479\ROUTE.EXE
[2014/10/29 03:05:32 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_c7b3530d6a3e2479\TCPSVCS.EXE
[2015/03/14 14:26:53 | 000,006,529 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-terminalservices-theme_31bf3856ad364e35_6.3.9600.16384_none_6a85d4639668ec02\TSTheme.exe
[2014/10/29 03:47:47 | 000,039,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-terminalservices-theme_31bf3856ad364e35_6.3.9600.17415_none_6ad26f3f962f588a\TSTheme.exe
[2015/03/14 14:26:57 | 000,005,395 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-thumbexthost_31bf3856ad364e35_6.3.9600.16384_none_850cbd6159044883\ThumbnailExtractionHost.exe
[2014/10/29 03:39:01 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-thumbexthost_31bf3856ad364e35_6.3.9600.17415_none_8559583d58cab50b\ThumbnailExtractionHost.exe
[2015/03/14 14:26:59 | 000,004,783 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-timeout_31bf3856ad364e35_6.3.9600.16384_none_21043147e1de468b\timeout.exe
[2014/10/29 03:51:39 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-timeout_31bf3856ad364e35_6.3.9600.17415_none_2150cc23e1a4b313\timeout.exe
[2014/06/14 12:46:31 | 000,007,152 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-time-tool_31bf3856ad364e35_6.3.9600.16384_none_81a8dfdd57880f44\w32tm.exe
[2015/03/14 14:26:57 | 000,011,494 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-time-tool_31bf3856ad364e35_6.3.9600.17056_none_81cb33bb576e104b\w32tm.exe
[2014/10/29 03:03:53 | 000,070,656 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-time-tool_31bf3856ad364e35_6.3.9600.17415_none_81f57ab9574e7bcc\w32tm.exe
[2015/03/14 14:26:59 | 000,012,344 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tpm-adminsnapin_31bf3856ad364e35_6.3.9600.16384_none_0c1cdb75fadab964\TpmInit.exe
[2014/10/29 03:22:39 | 000,089,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-tpm-adminsnapin_31bf3856ad364e35_6.3.9600.17415_none_0c697651faa125ec\TpmInit.exe
[2015/03/14 14:27:03 | 000,005,619 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-u..onwakesettingflyout_31bf3856ad364e35_6.3.9600.16384_none_40ed0ecefd1d9378\PasswordOnWakeSettingFlyout.exe
[2014/10/29 05:10:54 | 000,029,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-u..onwakesettingflyout_31bf3856ad364e35_6.3.9600.17415_none_4139a9aafce40000\PasswordOnWakeSettingFlyout.exe
[2015/03/14 14:27:04 | 000,001,672 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-u..ountcontrolsettings_31bf3856ad364e35_6.3.9600.16384_none_1844d672f4351eb8\UserAccountControlSettings.exe
[2014/10/29 03:44:02 | 000,218,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-u..ountcontrolsettings_31bf3856ad364e35_6.3.9600.17415_none_1891714ef3fb8b40\UserAccountControlSettings.exe
[2015/03/14 14:27:11 | 000,007,060 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-usercpl-usermgrbroker_31bf3856ad364e35_6.3.9600.17031_none_ab7ec82af02b887b\UserAccountBroker.exe
[2014/10/29 05:10:54 | 000,030,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-usercpl-usermgrbroker_31bf3856ad364e35_6.3.9600.17415_none_ab9870c2f017aa91\UserAccountBroker.exe
[2015/03/14 14:27:14 | 000,004,269 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-userinit_31bf3856ad364e35_6.3.9600.16384_none_70c87e9ced498d49\userinit.exe
[2014/10/29 03:05:25 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-userinit_31bf3856ad364e35_6.3.9600.17415_none_71151978ed0ff9d1\userinit.exe
[2015/03/14 14:27:17 | 000,010,966 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-utilman_31bf3856ad364e35_6.3.9600.16395_none_973fa4d44cde1958\Utilman.exe
[2014/10/29 03:29:09 | 000,070,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-utilman_31bf3856ad364e35_6.3.9600.17415_none_97960f524c9d5098\Utilman.exe
[2015/03/14 14:27:18 | 000,001,622 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-verclsid_31bf3856ad364e35_6.3.9600.16384_none_508695bd2f0de15e\verclsid.exe
[2014/10/29 03:53:39 | 000,011,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-verclsid_31bf3856ad364e35_6.3.9600.17415_none_50d330992ed44de6\verclsid.exe
[2015/03/14 14:27:22 | 000,018,778 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-vssadmin_31bf3856ad364e35_6.3.9600.16384_none_591d19f74d3d3d97\vssadmin.exe
[2014/10/29 03:30:24 | 000,111,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-vssadmin_31bf3856ad364e35_6.3.9600.17415_none_5969b4d34d03aa1f\vssadmin.exe
[2015/03/14 14:27:40 | 000,071,310 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-w..ommand-line-utility_31bf3856ad364e35_6.3.9600.16384_none_364999e5e8708759\WMIC.exe
[2014/10/29 03:00:27 | 000,404,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-w..ommand-line-utility_31bf3856ad364e35_6.3.9600.17415_none_369634c1e836f3e1\WMIC.exe
[2015/03/14 14:27:53 | 000,008,805 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-w..sition-uicomponents_31bf3856ad364e35_6.3.9600.16384_none_639443dca0e52b52\wiaacmgr.exe
[2014/10/29 03:29:03 | 000,086,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-w..sition-uicomponents_31bf3856ad364e35_6.3.9600.17415_none_63e0deb8a0ab97da\wiaacmgr.exe
[2015/03/14 14:27:56 | 000,002,855 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-wab-app_31bf3856ad364e35_6.3.9600.16384_none_d7492207f32c33a0\wab.exe
[2015/03/14 14:27:55 | 000,003,293 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-wab-app_31bf3856ad364e35_6.3.9600.16384_none_d7492207f32c33a0\wabmig.exe
[2014/10/29 03:31:13 | 000,514,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-wab-app_31bf3856ad364e35_6.3.9600.17415_none_d795bce3f2f2a028\wab.exe
[2014/10/29 03:20:00 | 000,065,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-wab-app_31bf3856ad364e35_6.3.9600.17415_none_d795bce3f2f2a028\wabmig.exe
[2015/03/14 14:27:58 | 000,005,532 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-waitfor_31bf3856ad364e35_6.3.9600.16384_none_4b057a6896cd2e26\waitfor.exe
[2014/10/29 03:48:13 | 000,032,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-waitfor_31bf3856ad364e35_6.3.9600.17415_none_4b52154496939aae\waitfor.exe
[2015/03/14 14:28:02 | 000,006,657 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-webcamexperience_31bf3856ad364e35_6.3.9600.16388_none_018c95f8c7641187\CameraSettingsUIHost.exe
[2014/10/29 05:11:33 | 000,028,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-webcamexperience_31bf3856ad364e35_6.3.9600.17415_none_01d52facc72e18b3\CameraSettingsUIHost.exe
[2015/03/14 14:28:07 | 000,006,099 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-where_31bf3856ad364e35_6.3.9600.16384_none_f272fda6f9c42845\where.exe
[2014/10/29 03:51:40 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-where_31bf3856ad364e35_6.3.9600.17415_none_f2bf9882f98a94cd\where.exe
[2015/03/14 14:28:08 | 000,009,359 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-whoami_31bf3856ad364e35_6.3.9600.16384_none_631c42dd9d6fbdff\whoami.exe
[2014/10/29 03:48:13 | 000,057,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-whoami_31bf3856ad364e35_6.3.9600.17415_none_6368ddb99d362a87\whoami.exe
[2015/03/14 14:28:16 | 000,001,013 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-winhstb_31bf3856ad364e35_6.3.9600.16384_none_bda5d2e02500670f\winhlp32.exe
[2014/10/29 03:53:31 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-winhstb_31bf3856ad364e35_6.3.9600.17415_none_bdf26dbc24c6d397\winhlp32.exe
[2015/03/14 14:28:19 | 000,003,439 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-winre-recoverytools_31bf3856ad364e35_6.3.9600.17031_none_6a208b3f8c9d2a18\ReAgentc.exe
[2014/10/29 03:57:12 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-winre-recoverytools_31bf3856ad364e35_6.3.9600.17415_none_6a3a33d78c894c2e\ReAgentc.exe
[2015/03/14 14:28:20 | 000,006,650 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-winrsplugins_31bf3856ad364e35_6.3.9600.16384_none_aad63aee4d40e4ed\winrs.exe
[2015/03/14 14:28:20 | 000,004,188 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-winrsplugins_31bf3856ad364e35_6.3.9600.16384_none_aad63aee4d40e4ed\winrshost.exe
[2014/10/29 02:52:32 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-winrsplugins_31bf3856ad364e35_6.3.9600.17415_none_ab22d5ca4d075175\winrs.exe
[2014/10/29 02:57:03 | 000,023,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-winrsplugins_31bf3856ad364e35_6.3.9600.17415_none_ab22d5ca4d075175\winrshost.exe
[2015/03/14 14:28:23 | 000,001,133 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-winver_31bf3856ad364e35_6.3.9600.16384_none_4af142c3b8126ecd\winver.exe
[2014/10/29 03:52:21 | 000,056,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-winver_31bf3856ad364e35_6.3.9600.17415_none_4b3ddd9fb7d8db55\winver.exe
[2015/03/14 14:28:24 | 000,012,526 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-wlan-extension_31bf3856ad364e35_6.3.9600.16384_none_8e82f3b53ef31e3a\wlanext.exe
[2014/10/29 03:02:11 | 000,079,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-wlan-extension_31bf3856ad364e35_6.3.9600.17415_none_8ecf8e913eb98ac2\wlanext.exe
[2013/08/22 17:01:28 | 000,093,743 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-wmi-snmp-provider_31bf3856ad364e35_6.3.9600.16384_none_3f5b4310e25953b4\smi2smir.exe
[2015/03/14 14:28:42 | 000,243,671 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-wmpdmc-ux_31bf3856ad364e35_6.3.9600.17031_none_8336279412d4b88e\WMPDMC.exe
[2014/10/29 03:08:26 | 001,478,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-wmpdmc-ux_31bf3856ad364e35_6.3.9600.17415_none_834fd02c12c0daa4\WMPDMC.exe
[2015/03/14 14:29:07 | 000,004,651 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-wpd-shellextension_31bf3856ad364e35_6.3.9600.16384_none_a5c8b131e26347a3\WPDShextAutoplay.exe
[2015/05/19 11:21:20 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-wpd-shellextension_31bf3856ad364e35_6.3.9600.17415_none_a6154c0de229b42b\WPDShextAutoplay.exe
[2014/10/29 03:25:12 | 000,026,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-wpd-shellextension_31bf3856ad364e35_6.3.9600.17702_none_a61d20cde22443aa\WPDShextAutoplay.exe
[2015/03/14 14:29:09 | 000,000,994 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-write_31bf3856ad364e35_6.3.9600.16384_none_f42296b6f8b1728d\write.exe
[2014/10/29 03:52:20 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-write_31bf3856ad364e35_6.3.9600.17415_none_f46f3192f877df15\write.exe
[2015/03/14 14:29:09 | 000,005,301 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-wrp-integrity-client_31bf3856ad364e35_6.3.9600.16384_none_bfde91c406dfc703\sfc.exe
[2014/10/29 03:48:48 | 000,034,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-wrp-integrity-client_31bf3856ad364e35_6.3.9600.17415_none_c02b2ca006a6338b\sfc.exe
[2015/04/26 06:14:03 | 000,024,280 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-wusa_31bf3856ad364e35_6.3.9600.17031_none_41d348483410badc\wusa.exe
[2014/10/29 03:42:48 | 000,305,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-wusa_31bf3856ad364e35_6.3.9600.17415_none_41ecf0e033fcdcf2\wusa.exe
[2015/03/14 14:29:12 | 000,003,322 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-x..rtificateenrollment_31bf3856ad364e35_6.3.9600.16384_none_88367b79aa407555\CertEnrollCtrl.exe
[2014/10/29 02:50:29 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-x..rtificateenrollment_31bf3856ad364e35_6.3.9600.17415_none_88831655aa06e1dd\CertEnrollCtrl.exe
[2015/03/14 14:29:17 | 000,009,822 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-xcopy_31bf3856ad364e35_6.3.9600.16384_none_f7956f300fe5d4b9\xcopy.exe
[2014/10/29 03:04:37 | 000,044,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-xcopy_31bf3856ad364e35_6.3.9600.17415_none_f7e20a0c0fac4141\xcopy.exe
[2015/03/14 14:29:19 | 000,004,186 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-xwizard-host-process_31bf3856ad364e35_6.3.9600.16384_none_ed93d55a541d7fbe\xwizard.exe
[2014/10/29 03:43:45 | 000,056,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-xwizard-host-process_31bf3856ad364e35_6.3.9600.17415_none_ede0703653e3ec46\xwizard.exe
[2013/08/03 06:40:17 | 000,088,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_msbuild_b03f5f7f11d50a3a_3.5.9600.16384_none_90a8c55125986212\MSBuild.exe
[2013/08/10 02:53:41 | 000,267,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_msbuild_b03f5f7f11d50a3a_4.0.9600.16384_none_46ddaa025748d1f5\MSBuild.exe
[2014/08/19 19:17:25 | 000,000,595 | ---- | M] () -- C:\Windows\WinSxS\x86_msbuild_b03f5f7f11d50a3a_6.3.9600.16384_none_9c40514475438ebc\MSBuild.exe
[2014/05/27 06:39:15 | 000,069,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_msbuild_b03f5f7f11d50a3a_6.3.9600.17226_none_9c3a2402754926ca\MSBuild.exe
[2014/08/19 19:17:25 | 000,000,494 | ---- | M] () -- C:\Windows\WinSxS\x86_msbuild_b03f5f7f11d50a3a_6.3.9600.20708_none_856a4ca88ef28b81\MSBuild.exe
[2013/08/03 06:40:10 | 000,197,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx35cdf-csd_cdf_installer_31bf3856ad364e35_6.3.9600.16384_none_ecfbdccc478f0793\WFServicesReg.exe
[2013/08/03 06:40:16 | 001,545,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx35linq-csharp_31bf3856ad364e35_6.3.9600.16384_none_abcb73912fc36e0a\csc.exe
[2013/08/03 06:40:17 | 000,088,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx35linq-linqwebconfig_31bf3856ad364e35_6.3.9600.16384_none_ebac7a3003a1f997\LinqWebConfig.exe
[2013/08/03 06:40:18 | 001,718,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx35linq-vb_compiler_orcas_31bf3856ad364e35_6.3.9600.16384_none_2aa2191e0afa3da6\vbc.exe
[2013/08/10 02:52:10 | 000,098,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx4-applaunch_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_13446ac97a9374da\AppLaunch.exe
[2013/08/10 02:52:11 | 000,041,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx4-aspnet_regiis_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_ebf1c05aecc18d35\aspnet_regiis.exe
[2013/08/10 02:52:11 | 000,045,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx4-aspnet_state_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_caa1db9edc9c41c3\aspnet_state.exe
[2014/09/13 08:37:10 | 000,003,897 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.16470_none_793b102f2ad6c73f\aspnet_wp.exe
[2015/04/26 06:14:08 | 000,004,218 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.17219_none_793443992add1263\aspnet_wp.exe
[2015/02/08 00:05:47 | 000,043,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.17687_none_793b729f2ad691c6\aspnet_wp.exe
[2014/09/13 08:37:11 | 000,002,548 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.20701_none_6266505944849027\aspnet_wp.exe
[2015/04/26 06:14:09 | 000,003,188 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.20795_none_626ef7d3447cdaba\aspnet_wp.exe
[2013/08/10 02:52:55 | 001,852,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx4-csc_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_e19037a6f36704a9\csc.exe
[2013/08/10 02:53:16 | 000,043,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx4-cvtres_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_bc51e0bf8b59ee15\cvtres.exe
[2013/08/10 02:53:17 | 000,297,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx4-ilasm_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_ca880304e4094622\ilasm.exe
[2013/08/10 02:53:58 | 000,103,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx4-mscorsvw_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_e7de1d26dffabfba\mscorsvw.exe
[2013/08/10 02:54:18 | 000,140,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx4-ngen_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_1da269ae8f5d560c\ngen.exe
[2013/08/10 02:54:18 | 000,091,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx4-ngentask_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_3ea8c1a6240f0197\ngentask.exe
[2013/08/10 02:54:37 | 000,226,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx4-servicemodelreg_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_37aa49d76c371668\ServiceModelReg.exe
[2013/08/10 02:56:04 | 002,459,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx4-vbc_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_0192f3dec050cec5\vbc.exe
[2014/08/19 19:17:41 | 000,002,240 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-applaunch_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_e043f7972eff33f5\AppLaunch.exe
[2014/05/27 06:39:13 | 000,056,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx-applaunch_exe_b03f5f7f11d50a3a_6.3.9600.17226_none_e03dca552f04cc03\AppLaunch.exe
[2014/08/19 19:17:41 | 000,001,472 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-applaunch_exe_b03f5f7f11d50a3a_6.3.9600.20708_none_c96df2fb48ae30ba\AppLaunch.exe
[2013/08/17 02:06:23 | 000,030,880 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx-aspnet_regiis_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_2d34f50de605d0d6\aspnet_regiis.exe
[2013/08/17 02:06:23 | 000,031,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx-aspnet_state_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_9c2a250c86e7ad74\aspnet_state.exe
[2014/06/14 12:46:45 | 000,001,617 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_dff60f8750549d0e\aspnet_wp.exe
[2014/08/19 19:17:50 | 000,002,107 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.16463_none_dff4259750565110\aspnet_wp.exe
[2014/09/13 08:36:50 | 000,001,501 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.17226_none_dfefe245505a351c\aspnet_wp.exe
[2015/04/26 06:14:04 | 000,001,450 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.17239_none_dff09e3750599b56\aspnet_wp.exe
[2015/02/08 00:05:46 | 000,031,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.17681_none_dff6555950544e45\aspnet_wp.exe
[2014/08/19 19:17:50 | 000,000,841 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.20708_none_c9200aeb6a0399d3\aspnet_wp.exe
[2014/09/13 08:36:50 | 000,000,917 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.20721_none_c922aaf76a01191a\aspnet_wp.exe
[2015/04/26 06:14:05 | 000,000,917 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.20793_none_c9297f6d69fafdbd\aspnet_wp.exe
[2014/08/19 19:17:51 | 000,002,260 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-clr_ilasm_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_1e1d5e9c51d9d1dd\ilasm.exe
[2014/05/27 06:39:15 | 000,228,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx-clr_ilasm_exe_b03f5f7f11d50a3a_6.3.9600.17226_none_1e17315a51df69eb\ilasm.exe
[2014/08/19 19:17:51 | 000,000,869 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-clr_ilasm_exe_b03f5f7f11d50a3a_6.3.9600.20708_none_07475a006b88cea2\ilasm.exe
[2014/08/19 19:18:00 | 000,001,594 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-csharp_compiler_csc_b03f5f7f11d50a3a_6.3.9600.16384_none_1985dc1cf125db97\csc.exe
[2014/05/27 06:39:13 | 000,077,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx-csharp_compiler_csc_b03f5f7f11d50a3a_6.3.9600.17226_none_197faedaf12b73a5\csc.exe
[2014/08/19 19:18:00 | 000,001,478 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-csharp_compiler_csc_b03f5f7f11d50a3a_6.3.9600.20708_none_02afd7810ad4d85c\csc.exe
[2014/08/19 19:18:02 | 000,001,619 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-cvtres_for_vc_and_vb_b03f5f7f11d50a3a_6.3.9600.16384_none_00cd53c8f81a11c0\cvtres.exe
[2014/05/27 06:39:14 | 000,032,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx-cvtres_for_vc_and_vb_b03f5f7f11d50a3a_6.3.9600.17226_none_00c72686f81fa9ce\cvtres.exe
[2014/08/19 19:18:02 | 000,001,467 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-cvtres_for_vc_and_vb_b03f5f7f11d50a3a_6.3.9600.20708_none_e9f74f2d11c90e85\cvtres.exe
[2014/08/19 19:18:06 | 000,001,601 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-dw_b03f5f7f11d50a3a_6.3.9600.16384_none_e8a9a77fdf448e75\dw20.exe
[2014/05/27 06:39:14 | 000,033,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx-dw_b03f5f7f11d50a3a_6.3.9600.17226_none_e8a37a3ddf4a2683\dw20.exe
[2014/08/19 19:18:06 | 000,001,462 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-dw_b03f5f7f11d50a3a_6.3.9600.20708_none_d1d3a2e3f8f38b3a\dw20.exe
[2014/08/19 19:18:25 | 000,001,597 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-mscorsvw_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_3b035eb4ac843bd9\mscorsvw.exe
[2014/05/27 06:39:16 | 000,067,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx-mscorsvw_exe_b03f5f7f11d50a3a_6.3.9600.17226_none_3afd3172ac89d3e7\mscorsvw.exe
[2014/08/19 19:18:25 | 000,000,882 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-mscorsvw_exe_b03f5f7f11d50a3a_6.3.9600.20708_none_242d5a18c633389e\mscorsvw.exe
[2013/06/18 14:23:21 | 000,087,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx-netfxsbs10_exe_31bf3856ad364e35_6.3.9600.16384_none_d02eb3fbc98e0016\NETFXSBS10.exe
[2014/08/19 19:18:55 | 000,002,222 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-ngen_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_92ca1b230eaf2d83\ngen.exe
[2014/05/27 06:39:19 | 000,098,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx-ngen_exe_b03f5f7f11d50a3a_6.3.9600.17226_none_92c3ede10eb4c591\ngen.exe
[2014/08/19 19:18:56 | 000,006,062 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-ngen_exe_b03f5f7f11d50a3a_6.3.9600.20708_none_7bf41687285e2a48\ngen.exe
[2014/08/19 19:19:08 | 000,002,111 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-vb_compiler_b03f5f7f11d50a3a_6.3.9600.16384_none_5afc48926a4cb2c0\vbc.exe
[2014/05/27 06:39:21 | 001,171,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx-vb_compiler_b03f5f7f11d50a3a_6.3.9600.17226_none_5af61b506a524ace\vbc.exe
[2014/08/19 19:19:09 | 000,000,838 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-vb_compiler_b03f5f7f11d50a3a_6.3.9600.20708_none_442643f683fbaf85\vbc.exe
[2015/03/14 14:29:33 | 000,004,013 | ---- | M] () -- C:\Windows\WinSxS\x86_networking-mpssvc-netsh_31bf3856ad364e35_6.3.9600.16384_none_439059b2e249554f\CheckNetIsolation.exe
[2014/10/29 02:44:34 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_networking-mpssvc-netsh_31bf3856ad364e35_6.3.9600.17415_none_43dcf48ee20fc1d7\CheckNetIsolation.exe
[2013/08/10 02:54:37 | 000,064,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_regasm_b03f5f7f11d50a3a_4.0.9600.16384_none_dcbeb607bb95837c\RegAsm.exe
[2014/08/19 19:19:27 | 000,000,575 | ---- | M] () -- C:\Windows\WinSxS\x86_regasm_b03f5f7f11d50a3a_6.3.9600.16384_none_32215d49d9904043\RegAsm.exe
[2014/05/27 06:39:19 | 000,053,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_regasm_b03f5f7f11d50a3a_6.3.9600.17226_none_321b3007d995d851\RegAsm.exe
[2014/08/19 19:19:28 | 000,000,503 | ---- | M] () -- C:\Windows\WinSxS\x86_regasm_b03f5f7f11d50a3a_6.3.9600.20708_none_1b4b58adf33f3d08\RegAsm.exe
[2013/08/10 02:54:37 | 000,045,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_regsvcs_b03f5f7f11d50a3a_4.0.9600.16384_none_afd9e0ae0e087c2c\RegSvcs.exe
[2014/08/19 19:19:28 | 000,000,564 | ---- | M] () -- C:\Windows\WinSxS\x86_regsvcs_b03f5f7f11d50a3a_6.3.9600.16384_none_053c87f02c0338f3\RegSvcs.exe
[2014/05/27 06:39:19 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_regsvcs_b03f5f7f11d50a3a_6.3.9600.17226_none_05365aae2c08d101\RegSvcs.exe
[2014/08/19 19:19:28 | 000,000,492 | ---- | M] () -- C:\Windows\WinSxS\x86_regsvcs_b03f5f7f11d50a3a_6.3.9600.20708_none_ee66835445b235b8\RegSvcs.exe
[2014/08/19 19:19:59 | 000,004,942 | ---- | M] () -- C:\Windows\WinSxS\x86_wcf-m_sm_cfg_ins_exe_31bf3856ad364e35_6.3.9600.16384_none_94c1209738bf7fa9\SMConfigInstaller.exe
[2014/07/02 09:30:29 | 000,172,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_wcf-m_sm_cfg_ins_exe_31bf3856ad364e35_6.3.9600.17226_none_9503e805388d272b\SMConfigInstaller.exe
[2014/08/19 19:20:00 | 000,000,179 | ---- | M] () -- C:\Windows\WinSxS\x86_wcf-m_sm_cfg_ins_exe_31bf3856ad364e35_6.3.9600.20708_none_95a5439c51989cbc\SMConfigInstaller.exe
[2013/08/22 05:17:34 | 000,240,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_wpf-presentationhostexe_31bf3856ad364e35_6.3.9600.16384_none_0493f7d83bb77377\PresentationHost.exe
[2014/08/19 19:20:27 | 000,002,381 | ---- | M] () -- C:\Windows\WinSxS\x86_wpf-terminalserverwpfwrapperexe_31bf3856ad364e35_6.3.9600.16384_none_b8ff0411e739190c\TsWpfWrp.exe
[2014/06/10 00:13:27 | 000,035,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_wpf-terminalserverwpfwrapperexe_31bf3856ad364e35_6.3.9600.17226_none_b941cb7fe706c08e\TsWpfWrp.exe
[2014/08/19 19:20:27 | 000,000,532 | ---- | M] () -- C:\Windows\WinSxS\x86_wpf-terminalserverwpfwrapperexe_31bf3856ad364e35_6.3.9600.20708_none_b9e327170012361f\TsWpfWrp.exe
[2013/08/03 06:41:52 | 000,023,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_wpf-xamlviewer_31bf3856ad364e35_6.3.9600.16384_none_eaae1108988677cd\XamlViewer_v0300.exe

[color=#A23BEC]< %windir%\Tasks\*.job /lockedfiles >[/color]

[color=#A23BEC]< %systemroot%\system32\*.dll /lockedfiles >[/color]
[2015/07/02 22:19:35 | 012,855,296 | ---- | M] (Microsoft Corporation)[b] Unable to obtain MD5[/b] -- C:\WINDOWS\system32\ieframe.dll
[2015/06/15 22:42:00 | 000,128,000 | ---- | M] (Microsoft Corporation)[b] Unable to obtain MD5[/b] -- C:\WINDOWS\system32\iepeers.dll

[color=#A23BEC]< %systemroot%\syswow64\*.dll /lockedfiles >[/color]
[2015/06/15 22:42:00 | 000,128,000 | ---- | M] (Microsoft Corporation)[b] Unable to obtain MD5[/b] -- C:\WINDOWS\syswow64\iepeers.dll

[color=#A23BEC]< %systemroot%\system32\drivers\*.sys /lockedfiles >[/color]

[color=#A23BEC]< %systemroot%\syswow64\drivers\*.sys /lockedfiles >[/color]

[color=#A23BEC]< MD5 for: ATAPI.SYS >[/color]
[2013/08/22 14:43:41 | 000,026,464 | ---- | M] (Microsoft Corporation) MD5=74B14192CF79A72F7536B27CB8814FBD -- C:\WINDOWS\SysNative\drivers\atapi.sys
[2013/08/22 14:43:41 | 000,026,464 | ---- | M] (Microsoft Corporation) MD5=74B14192CF79A72F7536B27CB8814FBD -- C:\WINDOWS\SysNative\DriverStore\FileRepository\mshdc.inf_amd64_64aa4354da84c2df\atapi.sys
[2013/08/22 14:43:41 | 000,026,464 | ---- | M] (Microsoft Corporation) MD5=74B14192CF79A72F7536B27CB8814FBD -- C:\Windows\WinSxS\amd64_mshdc.inf_31bf3856ad364e35_6.3.9600.16384_none_cdf68824f580d510\atapi.sys
[2015/07/10 12:30:51 | 000,028,512 | ---- | M] ()[b] Unable to obtain MD5[/b] -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\drivers\atapi.sys
[2015/07/10 12:30:51 | 000,028,512 | ---- | M] ()[b] Unable to obtain MD5[/b] -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\DriverStore\FileRepository\mshdc.inf_amd64_5689072091519d03\atapi.sys
[2015/07/10 12:30:51 | 000,028,512 | ---- | M] ()[b] Unable to obtain MD5[/b] -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_mshdc.inf_31bf3856ad364e35_10.0.10240.16384_none_e53899c8bc371940\atapi.sys

[color=#A23BEC]< MD5 for: EXPLORER.EXE >[/color]
[2015/03/14 13:22:10 | 000,087,190 | ---- | M] () MD5=1BF154F7BFAE2B9E0545FB09946C1817 -- C:\Windows\WinSxS\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17415_none_42bfa1f94d79e1bb\explorer.exe
[2014/09/18 17:58:20 | 000,270,774 | ---- | M] () MD5=2195687491E604BA42961470EDA7660E -- C:\Windows\WinSxS\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17238_none_42acff334d876b54\explorer.exe
[2014/09/18 18:04:45 | 000,220,250 | ---- | M] () MD5=286928E00AD34E9F88EB5BFA52660A70 -- C:\Windows\WinSxS\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17238_none_4d01a98581e82d4f\explorer.exe
[2014/06/14 12:34:17 | 000,015,546 | ---- | M] () MD5=347EFF7EC89C3EB4F72F2408E1C4E16D -- C:\Windows\WinSxS\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17031_none_4cfaa3b381ee81a0\explorer.exe
[2015/03/14 13:22:06 | 000,396,313 | ---- | M] () MD5=426AEABD8DD389A65A8EE92AB5936153 -- C:\Windows\WinSxS\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17284_none_4272ee6f4db391ad\explorer.exe
[2015/03/14 13:58:46 | 000,107,122 | ---- | M] () MD5=52063502D4A2E28FEBEA781D0EE5C453 -- C:\Windows\WinSxS\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17415_none_4d144c4b81daa3b6\explorer.exe
[2014/09/18 17:58:17 | 000,271,249 | ---- | M] () MD5=667BC926C7CB889BF276A5FEA316CAEE -- C:\Windows\WinSxS\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17039_none_42adfbb14d868a5d\explorer.exe
[2014/06/14 12:20:04 | 000,169,957 | ---- | M] () MD5=6D919C26DCB567396CD2E119B8E4310E -- C:\Windows\WinSxS\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17031_none_42a5f9614d8dbfa5\explorer.exe
[2015/01/28 01:41:17 | 002,207,488 | ---- | M] (Microsoft Corporation) MD5=91E24273FCA076EA9E65DAFA98901225 -- C:\Windows\SysWOW64\explorer.exe
[2015/01/28 01:41:17 | 002,207,488 | ---- | M] (Microsoft Corporation) MD5=91E24273FCA076EA9E65DAFA98901225 -- C:\Windows\WinSxS\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17667_none_4ce0410f82015c67\explorer.exe
[2015/01/28 01:47:12 | 002,501,368 | ---- | M] (Microsoft Corporation) MD5=C10A66189DC8C090E7C84873EDCEBC88 -- C:\Windows\explorer.exe
[2015/01/28 01:47:12 | 002,501,368 | ---- | M] (Microsoft Corporation) MD5=C10A66189DC8C090E7C84873EDCEBC88 -- C:\Windows\WinSxS\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17667_none_428b96bd4da09a6c\explorer.exe
[2014/09/18 18:04:41 | 000,208,662 | ---- | M] () MD5=C131BC6F12417306A9C8469CA49110B1 -- C:\Windows\WinSxS\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17039_none_4d02a60381e74c58\explorer.exe
[2012/11/13 14:07:52 | 003,906,584 | ---- | M] (Safer-Networking Ltd.) MD5=E4A0900CF535888DDD85B10040CA3E34 -- C:\Program Files (x86)\Spybot - Search & Destroy 2\explorer.exe
[2015/03/14 13:58:42 | 000,338,943 | ---- | M] () MD5=E4FD740C3316F1D1C8322471553466C7 -- C:\Windows\WinSxS\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17284_none_4cc798c1821453a8\explorer.exe

[color=#A23BEC]< MD5 for: SERVICES.EXE >[/color]
[2015/03/14 13:40:51 | 000,099,046 | ---- | M] () MD5=6B5BDEEB170D0DA2C56753F0347809DD -- C:\Windows\WinSxS\amd64_microsoft-windows-s..cecontroller-minwin_31bf3856ad364e35_6.3.9600.17084_none_2fd708ffd09a6815\services.exe
[2014/06/14 12:26:01 | 000,082,895 | ---- | M] () MD5=892D1838D0C77D4734F7E21F064CD06C -- C:\Windows\WinSxS\amd64_microsoft-windows-s..cecontroller-minwin_31bf3856ad364e35_6.3.9600.16384_none_2fd72579d09a45e9\services.exe
[2015/05/19 11:11:16 | 000,073,764 | ---- | M] () MD5=AB48952896280CE4CF1048334F6463DC -- C:\Windows\WinSxS\amd64_microsoft-windows-s..cecontroller-minwin_31bf3856ad364e35_6.3.9600.17415_none_3023c055d060b271\services.exe
[2015/04/09 00:55:21 | 000,410,128 | ---- | M] (Microsoft Corporation) MD5=E0C7813A97CA7947FF5C18A8F3B61A45 -- C:\WINDOWS\SysNative\services.exe
[2015/04/09 00:55:21 | 000,410,128 | ---- | M] (Microsoft Corporation) MD5=E0C7813A97CA7947FF5C18A8F3B61A45 -- C:\Windows\WinSxS\amd64_microsoft-windows-s..cecontroller-minwin_31bf3856ad364e35_6.3.9600.17794_none_2fcc465dd0a27017\services.exe
[2015/07/10 12:30:54 | 000,446,336 | ---- | M] ()[b] Unable to obtain MD5[/b] -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\services.exe
[2015/07/10 12:30:54 | 000,446,336 | ---- | M] ()[b] Unable to obtain MD5[/b] -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-s..cecontroller-minwin_31bf3856ad364e35_10.0.10240.16384_none_4719371d97508a19\services.exe

[color=#A23BEC]< MD5 for: WININIT.EXE >[/color]
[2014/10/29 03:25:54 | 000,145,920 | ---- | M] (Microsoft Corporation) MD5=A570A64292214C43E0BA50E6A72A6380 -- C:\WINDOWS\SysNative\wininit.exe
[2014/10/29 03:25:54 | 000,145,920 | ---- | M] (Microsoft Corporation) MD5=A570A64292214C43E0BA50E6A72A6380 -- C:\Windows\WinSxS\amd64_microsoft-windows-wininit_31bf3856ad364e35_6.3.9600.17415_none_21fdb3b5d80e199e\wininit.exe
[2015/03/14 13:50:38 | 000,026,215 | ---- | M] () MD5=DCF5C72FC1D8BE1165975F1339DC92DA -- C:\Windows\WinSxS\amd64_microsoft-windows-wininit_31bf3856ad364e35_6.3.9600.16384_none_21b118d9d847ad16\wininit.exe
[2015/07/10 12:30:56 | 000,290,304 | ---- | M] ()[b] Unable to obtain MD5[/b] -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\wininit.exe
[2015/07/10 12:30:56 | 000,290,304 | ---- | M] ()[b] Unable to obtain MD5[/b] -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-wininit_31bf3856ad364e35_10.0.10240.16384_none_38f32a7d9efdf146\wininit.exe

[color=#A23BEC]< MD5 for: WINLOGON.EXE >[/color]
[2015/06/18 08:39:28 | 000,893,752 | ---- | M] (MalwareBytes) MD5=0692C8163852AB5674E2EB3B36131EF3 -- C:\Program Files (x86)\Malwarebytes Anti-Malware\Chameleon\Windows\winlogon.exe
[2015/03/14 13:50:41 | 000,100,951 | ---- | M] () MD5=A176623494AF009927242266EF51DCFB -- C:\Windows\WinSxS\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.3.9600.17031_none_60b45365a8c2ccdb\winlogon.exe
[2014/10/29 03:22:52 | 000,572,416 | ---- | M] (Microsoft Corporation) MD5=EC498BAE1F0D3E0E401C963F8D76C437 -- C:\WINDOWS\SysNative\winlogon.exe
[2014/10/29 03:22:52 | 000,572,416 | ---- | M] (Microsoft Corporation) MD5=EC498BAE1F0D3E0E401C963F8D76C437 -- C:\Windows\WinSxS\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.3.9600.17415_none_60cdfbfda8aeeef1\winlogon.exe
[2015/07/10 12:30:56 | 000,578,048 | ---- | M] ()[b] Unable to obtain MD5[/b] -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\winlogon.exe
[2015/07/10 12:30:56 | 000,578,048 | ---- | M] ()[b] Unable to obtain MD5[/b] -- C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-winlogon_31bf3856ad364e35_10.0.10240.16384_none_77c372c56f9ec699\winlogon.exe

[color=#A23BEC]< hklm\software\clients\startmenuinternet|command /rs >[/color]
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\HideIconsCommand: "C:\Program Files (x86)\Mozilla Firefox\uninstall\helper.exe" /HideShortcuts [2015/05/02 22:22:35 | 000,924,136 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\ShowIconsCommand: "C:\Program Files (x86)\Mozilla Firefox\uninstall\helper.exe" /ShowShortcuts [2015/05/02 22:22:35 | 000,924,136 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\ReinstallCommand: "C:\Program Files (x86)\Mozilla Firefox\uninstall\helper.exe" /SetAsDefaultAppGlobal [2015/05/02 22:22:35 | 000,924,136 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\open\command\\: "C:\Program Files (x86)\Mozilla Firefox\firefox.exe" [2015/05/02 22:22:37 | 000,376,944 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\properties\command\\: "C:\Program Files (x86)\Mozilla Firefox\firefox.exe" -preferences [2015/05/02 22:22:37 | 000,376,944 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\safemode\command\\: "C:\Program Files (x86)\Mozilla Firefox\firefox.exe" -safe-mode [2015/05/02 22:22:37 | 000,376,944 | ---- | M] (Mozilla Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\Google Chrome\InstallInfo\\ReinstallCommand: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --make-default-browser [2015/08/08 02:13:30 | 000,813,896 | ---- | M] (Google Inc.)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\Google Chrome\InstallInfo\\HideIconsCommand: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --hide-icons [2015/08/08 02:13:30 | 000,813,896 | ---- | M] (Google Inc.)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\Google Chrome\InstallInfo\\ShowIconsCommand: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --show-icons [2015/08/08 02:13:30 | 000,813,896 | ---- | M] (Google Inc.)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\Google Chrome\shell\open\command\\: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" [2015/08/08 02:13:30 | 000,813,896 | ---- | M] (Google Inc.)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\ShowIconsCommand: "C:\Windows\System32\ie4uinit.exe" -show
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\ReinstallCommand: "C:\Windows\System32\ie4uinit.exe" -reinstall
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\HideIconsCommand: "C:\Windows\System32\ie4uinit.exe" -hide
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\shell\naom\command\\: "C:\Program Files\Internet Explorer\iexplore.exe" -extoff [2015/05/28 01:19:17 | 000,814,256 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\shell\open\command\\: C:\Program Files\Internet Explorer\iexplore.exe [2015/05/28 01:19:17 | 000,814,256 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\OperaStable\InstallInfo\\ShowIconsCommand: "C:\Program Files (x86)\Opera\Launcher.exe" --showicons [2015/07/30 12:20:27 | 000,930,936 | ---- | M] (Opera Software)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\OperaStable\InstallInfo\\HideIconsCommand: "C:\Program Files (x86)\Opera\Launcher.exe" --hideicons [2015/07/30 12:20:27 | 000,930,936 | ---- | M] (Opera Software)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\OperaStable\InstallInfo\\ReinstallCommand: "C:\Program Files (x86)\Opera\Launcher.exe" --makedefaultbrowser [2015/07/30 12:20:27 | 000,930,936 | ---- | M] (Opera Software)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\OperaStable\shell\open\command\\: "C:\Program Files (x86)\Opera\Launcher.exe" [2015/07/30 12:20:27 | 000,930,936 | ---- | M] (Opera Software)

[color=#A23BEC]< hklm\software\clients\startmenuinternet|command /64 /rs >[/color]
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\HideIconsCommand: "C:\PROGRAM FILES (X86)\MOZILLA FIREFOX\UNINSTALL\HELPER.EXE" /HIDESHORTCUTS [2015/05/02 22:22:35 | 000,924,136 | ---- | M] (Mozilla Corporation)
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\ShowIconsCommand: "C:\PROGRAM FILES (X86)\MOZILLA FIREFOX\UNINSTALL\HELPER.EXE" /SHOWSHORTCUTS [2015/05/02 22:22:35 | 000,924,136 | ---- | M] (Mozilla Corporation)
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\InstallInfo\\ReinstallCommand: "C:\PROGRAM FILES (X86)\MOZILLA FIREFOX\UNINSTALL\HELPER.EXE" /SETASDEFAULTAPPGLOBAL [2015/05/02 22:22:35 | 000,924,136 | ---- | M] (Mozilla Corporation)
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\open\command\\: "C:\PROGRAM FILES (X86)\MOZILLA FIREFOX\FIREFOX.EXE" [2015/05/02 22:22:37 | 000,376,944 | ---- | M] (Mozilla Corporation)
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\properties\command\\: "C:\PROGRAM FILES (X86)\MOZILLA FIREFOX\FIREFOX.EXE" -PREFERENCES [2015/05/02 22:22:37 | 000,376,944 | ---- | M] (Mozilla Corporation)
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\FIREFOX.EXE\shell\safemode\command\\: "C:\PROGRAM FILES (X86)\MOZILLA FIREFOX\FIREFOX.EXE" -SAFE-MODE [2015/05/02 22:22:37 | 000,376,944 | ---- | M] (Mozilla Corporation)
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\Google Chrome\InstallInfo\\ReinstallCommand: "C:\PROGRAM FILES (X86)\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --MAKE-DEFAULT-BROWSER [2015/08/08 02:13:30 | 000,813,896 | ---- | M] (Google Inc.)
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\Google Chrome\InstallInfo\\HideIconsCommand: "C:\PROGRAM FILES (X86)\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --HIDE-ICONS [2015/08/08 02:13:30 | 000,813,896 | ---- | M] (Google Inc.)
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\Google Chrome\InstallInfo\\ShowIconsCommand: "C:\PROGRAM FILES (X86)\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --SHOW-ICONS [2015/08/08 02:13:30 | 000,813,896 | ---- | M] (Google Inc.)
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\Google Chrome\shell\open\command\\: "C:\PROGRAM FILES (X86)\GOOGLE\CHROME\APPLICATION\CHROME.EXE" [2015/08/08 02:13:30 | 000,813,896 | ---- | M] (Google Inc.)
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\ShowIconsCommand: "C:\WINDOWS\SYSTEM32\IE4UINIT.EXE" -SHOW [2015/04/21 17:49:46 | 000,720,384 | ---- | M] (Microsoft Corporation)
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\ReinstallCommand: "C:\WINDOWS\SYSTEM32\IE4UINIT.EXE" -REINSTALL [2015/04/21 17:49:46 | 000,720,384 | ---- | M] (Microsoft Corporation)
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\HideIconsCommand: "C:\WINDOWS\SYSTEM32\IE4UINIT.EXE" -HIDE [2015/04/21 17:49:46 | 000,720,384 | ---- | M] (Microsoft Corporation)
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\shell\naom\command\\: "C:\PROGRAM FILES\INTERNET EXPLORER\IEXPLORE.EXE" -EXTOFF [2015/05/28 01:19:17 | 000,814,256 | ---- | M] (Microsoft Corporation)
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\shell\open\command\\: C:\PROGRAM FILES\INTERNET EXPLORER\IEXPLORE.EXE [2015/05/28 01:19:17 | 000,814,256 | ---- | M] (Microsoft Corporation)
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\OperaStable\InstallInfo\\ShowIconsCommand: "C:\PROGRAM FILES (X86)\OPERA\LAUNCHER.EXE" --SHOWICONS [2015/07/30 12:20:27 | 000,930,936 | ---- | M] (Opera Software)
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\OperaStable\InstallInfo\\HideIconsCommand: "C:\PROGRAM FILES (X86)\OPERA\LAUNCHER.EXE" --HIDEICONS [2015/07/30 12:20:27 | 000,930,936 | ---- | M] (Opera Software)
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\OperaStable\InstallInfo\\ReinstallCommand: "C:\PROGRAM FILES (X86)\OPERA\LAUNCHER.EXE" --MAKEDEFAULTBROWSER [2015/07/30 12:20:27 | 000,930,936 | ---- | M] (Opera Software)
64bit-HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\OperaStable\shell\open\command\\: "C:\PROGRAM FILES (X86)\OPERA\LAUNCHER.EXE" [2015/07/30 12:20:27 | 000,930,936 | ---- | M] (Opera Software)

[color=#A23BEC]< >[/color]

[color=#E56717]========== Files - Unicode (All) ==========[/color]
[2013/11/23 11:46:50 | 105,792,079 | ---- | M] ()(C:\WINDOWS\SysWow64\??L?) -- C:\WINDOWS\SysWow64\Ã/2:L‹
[2013/11/13 09:52:58 | 105,792,079 | ---- | C] ()(C:\WINDOWS\SysWow64\??L?) -- C:\WINDOWS\SysWow64\Ã/2:L‹
[2013/11/07 18:02:57 | 102,946,670 | ---- | M] ()(C:\WINDOWS\SysWow64\??Lu) -- C:\WINDOWS\SysWow64\ߎðLm
[2013/11/01 11:25:12 | 102,946,670 | ---- | C] ()(C:\WINDOWS\SysWow64\??Lu) -- C:\WINDOWS\SysWow64\ߎðLm
[2013/10/31 23:02:39 | 104,433,978 | ---- | M] ()(C:\WINDOWS\SysWow64\???·?) -- C:\WINDOWS\SysWow64\þew€Ú·ÿ
[2013/10/28 11:41:58 | 104,433,978 | ---- | C] ()(C:\WINDOWS\SysWow64\???·?) -- C:\WINDOWS\SysWow64\þew€Ú·ÿ
[2013/10/25 19:43:11 | 103,054,676 | ---- | M] ()(C:\WINDOWS\SysWow64\??LO) -- C:\WINDOWS\SysWow64\~mßLL
[2013/10/25 19:43:11 | 103,054,676 | ---- | C] ()(C:\WINDOWS\SysWow64\??LO) -- C:\WINDOWS\SysWow64\~mßLL
[2013/10/25 10:48:14 | 102,895,398 | ---- | M] ()(C:\WINDOWS\SysWow64\??L÷) -- C:\WINDOWS\SysWow64\,x…†L÷
[2013/10/19 10:05:49 | 102,895,398 | ---- | C] ()(C:\WINDOWS\SysWow64\??L÷) -- C:\WINDOWS\SysWow64\,x…†L÷
[2013/10/11 18:04:58 | 100,511,085 | ---- | M] ()(C:\WINDOWS\SysWow64\??L×) -- C:\WINDOWS\SysWow64\‹?GIL×
[2013/09/29 15:20:38 | 100,511,085 | ---- | C] ()(C:\WINDOWS\SysWow64\??L×) -- C:\WINDOWS\SysWow64\‹?GIL×
[2013/09/28 18:16:33 | 098,442,955 | ---- | M] ()(C:\WINDOWS\SysWow64\??LÜ) -- C:\WINDOWS\SysWow64\ӁÍuLÜ
[2013/09/14 19:22:01 | 098,442,955 | ---- | C] ()(C:\WINDOWS\SysWow64\??LÜ) -- C:\WINDOWS\SysWow64\ӁÍuLÜ
[2013/09/11 10:33:32 | 097,063,418 | ---- | M] ()(C:\WINDOWS\SysWow64\??L?) -- C:\WINDOWS\SysWow64\øùæ.L‚
[2013/09/11 10:33:32 | 097,063,418 | ---- | C] ()(C:\WINDOWS\SysWow64\??L?) -- C:\WINDOWS\SysWow64\øùæ.L‚

[color=#E56717]========== Alternate Data Streams ==========[/color]

@Alternate Data Stream - 119 bytes -> C:\ProgramData\TEMP:373E1720

< End of report >

Publicité


Signaler le contenu de ce document

Publicité