ÿþOTL logfile created on: 21/06/2015 12:22:16 - Run 1 OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\yass\Desktop 64bit- An unknown product (Version = 6.2.9200) - Type = NTWorkstation Internet Explorer (Version = 9.11.9600.17842) Locale: 0000040c | Country: France | Language: FRA | Date Format: dd/MM/yyyy 7,95 Gb Total Physical Memory | 5,92 Gb Available Physical Memory | 74,49% Memory free 37,25 Gb Paging File | 34,98 Gb Available in Paging File | 93,92% Paging File free Paging file location(s): c:\pagefile.sys 15000 20000d:\pag [Binary data over 200 bytes] %SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files (x86) Drive C: | 292,63 Gb Total Space | 73,15 Gb Free Space | 25,00% Space Free | Partition Type: NTFS Drive D: | 292,97 Gb Total Space | 213,07 Gb Free Space | 72,73% Space Free | Partition Type: NTFS Drive F: | 345,57 Gb Total Space | 141,74 Gb Free Space | 41,01% Space Free | Partition Type: NTFS Computer Name: YASS26 | User Name: yass | Logged in as Administrator. Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days [color=#E56717]========== Processes (SafeList) ==========[/color] PRC - [2015/06/21 12:20:35 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\yass\Desktop\OTL.exe PRC - [2015/06/05 20:22:15 | 000,813,896 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\chrome.exe PRC - [2015/06/03 23:06:12 | 002,754,704 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe PRC - [2015/06/03 23:06:06 | 001,893,008 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe PRC - [2015/05/28 05:52:26 | 000,410,768 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe PRC - [2015/03/18 16:07:28 | 001,736,872 | ---- | M] (Micro-Star INT'L CO., LTD.) -- C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe PRC - [2015/01/06 16:40:36 | 000,409,376 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe PRC - [2015/01/06 16:40:34 | 000,158,496 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe PRC - [2014/12/19 09:48:18 | 000,081,088 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe PRC - [2014/08/13 20:10:58 | 000,029,648 | ---- | M] (Micro-Star International) -- C:\MSI\Smart Utilities\SuperRAIDSvc.exe PRC - [2014/08/07 11:55:32 | 000,018,384 | ---- | M] (Intel(R) Corporation) -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\XtuService.exe PRC - [2013/04/28 22:43:25 | 022,559,744 | ---- | M] (Microsoft Corporation) -- C:\Users\yass\AppData\Roaming\Microsoft.NET\Frameworkx86\v4.0.30319\mscorsvw.exe PRC - [2012/02/01 21:09:48 | 000,160,256 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe PRC - [2011/08/29 17:37:02 | 001,517,056 | ---- | M] (Creative Technology Ltd) -- C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe [color=#E56717]========== Modules (No Company Name) ==========[/color] MOD - [2015/06/11 15:51:29 | 007,787,008 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Xml\9a349fb029581f4752d2c6cfcfeab816\System.Xml.ni.dll MOD - [2015/06/11 15:51:26 | 001,873,408 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Xaml\d626184834dde3f4906aff139d4e5bbf\System.Xaml.ni.dll MOD - [2015/06/11 15:51:25 | 012,897,280 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\e3a57545efff2de6efdcefb606e35e3e\System.Windows.Forms.ni.dll MOD - [2015/06/11 15:50:41 | 000,797,184 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Runt73a1fc9d#\e333f3e460781a3f7837521291c99c49\System.Runtime.Remoting.ni.dll MOD - [2015/06/11 15:50:40 | 001,639,936 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Drawing\d91798a9a9fcb450351fe8e49026a69f\System.Drawing.ni.dll MOD - [2015/06/11 15:50:35 | 000,967,680 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Configuration\d9961946cc4b6fb67e19cd2f8ce90a76\System.Configuration.ni.dll MOD - [2015/06/11 15:50:34 | 018,753,024 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Presentatio5ae0f00f#\1683f0fd402eb83acb756d3d2c1ab331\PresentationFramework.ni.dll MOD - [2015/06/11 15:50:26 | 011,014,144 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\PresentationCore\d747b6eed1a44bfd51d76ed6af359316\PresentationCore.ni.dll MOD - [2015/06/11 15:50:21 | 003,904,000 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\WindowsBase\579202ba970d73dae32cc3a5c68af8e2\WindowsBase.ni.dll MOD - [2015/06/11 15:50:19 | 001,929,728 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Microsoft.V9921e851#\0c24c3848331d1842709abfca96cd9bb\Microsoft.VisualBasic.ni.dll MOD - [2015/06/11 15:50:18 | 006,982,656 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Core\257fa713928375c0ac9b9f24904e988f\System.Core.ni.dll MOD - [2015/06/11 15:50:15 | 010,069,504 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System\1a6b5095c4416a37f9ca4cf4436d1311\System.ni.dll MOD - [2015/06/05 20:22:13 | 001,281,864 | ---- | M] () -- C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.124\libglesv2.dll MOD - [2015/06/05 20:22:12 | 000,080,712 | ---- | M] () -- C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.124\libegl.dll MOD - [2015/06/03 23:06:11 | 000,011,920 | ---- | M] () -- C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll MOD - [2014/04/16 01:34:56 | 017,223,344 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\mscorlib\d03a3ddcd6a395878751c5e90fa16915\mscorlib.ni.dll [color=#E56717]========== Services (SafeList) ==========[/color] SRV:[b]64bit:[/b] - [2015/06/03 23:06:06 | 001,152,656 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe -- (GfExperienceService) SRV:[b]64bit:[/b] - [2015/06/03 23:06:03 | 023,007,376 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe -- (NvStreamSvc) SRV:[b]64bit:[/b] - [2015/05/25 15:07:50 | 001,430,528 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\diagtrack.dll -- (DiagTrack) SRV:[b]64bit:[/b] - [2015/02/21 01:49:18 | 000,780,800 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\lsm.dll -- (LSM) SRV:[b]64bit:[/b] - [2015/02/04 01:58:28 | 000,366,520 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Program Files\Windows Defender\NisSrv.exe -- (WdNisSvc) SRV:[b]64bit:[/b] - [2015/02/04 01:58:28 | 000,023,792 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MsMpEng.exe -- (WinDefend) SRV:[b]64bit:[/b] - [2014/12/06 03:35:00 | 000,229,888 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\AudioEndpointBuilder.dll -- (AudioEndpointBuilder) SRV:[b]64bit:[/b] - [2014/10/31 06:51:25 | 000,114,688 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\WINDOWS\SysNative\IEEtwCollector.exe -- (IEEtwCollectorService) SRV:[b]64bit:[/b] - [2014/10/29 05:59:51 | 003,460,472 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\WSService.dll -- (WSService) SRV:[b]64bit:[/b] - [2014/10/29 05:50:11 | 002,987,520 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\spool\drivers\x64\3\PrintConfig.dll -- (PrintNotify) SRV:[b]64bit:[/b] - [2014/10/29 04:42:19 | 000,026,112 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\wephostsvc.dll -- (WEPHOSTSVC) SRV:[b]64bit:[/b] - [2014/10/29 04:42:03 | 000,041,472 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\efssvc.dll -- (EFS) SRV:[b]64bit:[/b] - [2014/10/29 04:34:51 | 000,067,584 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\wiarpc.dll -- (WiaRpc) SRV:[b]64bit:[/b] - [2014/10/29 04:33:55 | 000,013,312 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svsvc.dll -- (svsvc) SRV:[b]64bit:[/b] - [2014/10/29 04:29:22 | 000,121,856 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\fhsvc.dll -- (fhsvc) SRV:[b]64bit:[/b] - [2014/10/29 03:57:05 | 000,324,608 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\BthHFSrv.dll -- (BthHFSrv) SRV:[b]64bit:[/b] - [2014/10/29 03:48:20 | 000,166,400 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\NcaSvc.dll -- (NcaSvc) SRV:[b]64bit:[/b] - [2014/10/29 03:43:27 | 000,524,800 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicvss) SRV:[b]64bit:[/b] - [2014/10/29 03:43:27 | 000,524,800 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmictimesync) SRV:[b]64bit:[/b] - [2014/10/29 03:43:27 | 000,524,800 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicshutdown) SRV:[b]64bit:[/b] - [2014/10/29 03:43:27 | 000,524,800 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicrdv) SRV:[b]64bit:[/b] - [2014/10/29 03:43:27 | 000,524,800 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmickvpexchange) SRV:[b]64bit:[/b] - [2014/10/29 03:43:27 | 000,524,800 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicheartbeat) SRV:[b]64bit:[/b] - [2014/10/29 03:43:27 | 000,524,800 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicguestinterface) SRV:[b]64bit:[/b] - [2014/10/29 03:27:21 | 000,013,312 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\smphost.dll -- (smphost) SRV:[b]64bit:[/b] - [2014/10/29 03:26:21 | 000,838,656 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\netlogon.dll -- (Netlogon) SRV:[b]64bit:[/b] - [2014/10/29 03:26:02 | 000,294,912 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\SystemEventsBrokerServer.dll -- (SystemEventsBroker) SRV:[b]64bit:[/b] - [2014/10/29 03:24:37 | 000,131,072 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\ScDeviceEnum.dll -- (ScDeviceEnum) SRV:[b]64bit:[/b] - [2014/10/29 03:22:40 | 000,062,464 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\keyiso.dll -- (KeyIso) SRV:[b]64bit:[/b] - [2014/10/29 03:20:03 | 000,262,656 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\TimeBrokerServer.dll -- (TimeBroker) SRV:[b]64bit:[/b] - [2014/10/29 03:19:20 | 000,550,912 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\netprofmsvc.dll -- (netprofm) SRV:[b]64bit:[/b] - [2014/10/29 03:16:17 | 000,154,112 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\ncbservice.dll -- (NcbService) SRV:[b]64bit:[/b] - [2014/10/29 03:13:24 | 000,374,784 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wcmsvc.dll -- (Wcmsvc) SRV:[b]64bit:[/b] - [2014/10/29 03:13:02 | 000,260,608 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\vaultsvc.dll -- (VaultSvc) SRV:[b]64bit:[/b] - [2014/10/29 03:12:36 | 000,407,040 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\das.dll -- (DeviceAssociationService) SRV:[b]64bit:[/b] - [2014/10/29 03:12:22 | 000,270,336 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\bisrv.dll -- (BrokerInfrastructure) SRV:[b]64bit:[/b] - [2014/10/29 03:11:10 | 001,639,424 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\wlidsvc.dll -- (wlidsvc) SRV:[b]64bit:[/b] - [2014/10/29 03:09:48 | 000,521,728 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\GeofenceMonitorService.dll -- (lfsvc) SRV:[b]64bit:[/b] - [2014/10/29 03:05:09 | 000,206,848 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\DeviceSetupManager.dll -- (DsmSvc) SRV:[b]64bit:[/b] - [2014/10/29 02:57:18 | 000,074,752 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\NcdAutoSetup.dll -- (NcdAutoSetup) SRV:[b]64bit:[/b] - [2014/10/29 02:48:52 | 000,562,688 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\AppReadiness.dll -- (AppReadiness) SRV:[b]64bit:[/b] - [2014/10/29 02:46:48 | 001,348,096 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\AppXDeploymentServer.dll -- (AppXSvc) SRV:[b]64bit:[/b] - [2014/10/29 02:35:51 | 001,668,096 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\workfolderssvc.dll -- (workfolderssvc) SRV:[b]64bit:[/b] - [2013/08/27 14:32:30 | 000,828,376 | ---- | M] (Intel(R) Corporation) [Disabled | Stopped] -- C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe -- (Intel(R) SRV:[b]64bit:[/b] - [2013/08/27 14:32:14 | 000,747,520 | ---- | M] (Intel(R) Corporation) [Disabled | Stopped] -- C:\Program Files\Intel\iCLS Client\HeciServer.exe -- (Intel(R) SRV:[b]64bit:[/b] - [2012/08/16 21:36:54 | 000,149,032 | ---- | M] () [Disabled | Stopped] -- C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe -- (ISCTAgent) SRV - [2015/06/10 12:47:39 | 000,268,464 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc) SRV - [2015/06/04 20:56:54 | 000,837,312 | ---- | M] (Valve Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe -- (Steam Client Service) SRV - [2015/06/03 23:06:06 | 001,893,008 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe -- (NvNetworkService) SRV - [2015/05/28 05:52:26 | 000,410,768 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe -- (Stereo Service) SRV - [2015/04/14 09:36:30 | 001,080,120 | ---- | M] (Malwarebytes Corporation) [Auto | Stopped] -- C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe -- (MBAMService) SRV - [2015/04/14 09:36:28 | 001,871,160 | ---- | M] (Malwarebytes Corporation) [Disabled | Stopped] -- C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe -- (MBAMScheduler) SRV - [2015/03/18 16:07:28 | 001,736,872 | ---- | M] (Micro-Star INT'L CO., LTD.) [Auto | Running] -- C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe -- (MSI_LiveUpdate_Service) SRV - [2015/01/06 16:40:36 | 000,409,376 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS) SRV - [2015/01/06 16:40:34 | 000,158,496 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe -- (jhi_service) SRV - [2014/12/19 09:48:18 | 000,081,088 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice) SRV - [2014/10/29 05:50:11 | 002,987,520 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll -- (PrintNotify) SRV - [2014/10/29 03:51:55 | 000,017,920 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\StorSvc.dll -- (StorSvc) SRV - [2014/10/29 03:04:45 | 000,011,776 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\smphost.dll -- (smphost) SRV - [2014/10/29 02:53:11 | 000,367,104 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\GeofenceMonitorService.dll -- (lfsvc) SRV - [2014/08/13 20:10:58 | 000,029,648 | ---- | M] (Micro-Star International) [Auto | Running] -- C:\MSI\Smart Utilities\SuperRAIDSvc.exe -- (SuperRAIDSvc) SRV - [2014/08/07 11:55:32 | 000,018,384 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\XtuService.exe -- (XTU3SERVICE) SRV - [2014/03/17 15:59:50 | 000,162,800 | ---- | M] (MSI) [Disabled | Stopped] -- C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe -- (MSI_SuperCharger) SRV - [2013/09/04 11:24:42 | 000,013,824 | ---- | M] (Micro-Star Int'l Co., Ltd.) [Disabled | Stopped] -- C:\MSI\MSI SUITE\MSIMonitor\MSIFileSyncMonitor.exe -- (MSIFileSyncMonitor) SRV - [2013/05/03 11:46:00 | 000,333,296 | ---- | M] (MSI) [Disabled | Stopped] -- C:\MSI\MSI SUITE\ControlCenter\ComCenService.exe -- (MSI_SuiteComCen) SRV - [2013/02/19 17:31:12 | 000,140,272 | ---- | M] (MSI) [Disabled | Stopped] -- C:\MSI\MSI SUITE\Super-Charger\SuiteChargeService.exe -- (MSI_SuiteCharger) SRV - [2012/10/26 10:18:44 | 000,105,016 | ---- | M] (MSI) [Disabled | Stopped] -- C:\MSI\MSI SUITE\FastBoot\SuiteFastBootService.exe -- (MSI_SuiteFastBoot) SRV - [2012/10/26 10:07:34 | 000,103,992 | ---- | M] (MSI) [Disabled | Stopped] -- C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe -- (MSI_FastBoot) SRV - [2012/02/01 21:09:48 | 000,160,256 | ---- | M] (Intel Corporation) [On_Demand | Running] -- C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe -- (ICCS) [color=#E56717]========== Driver Services (SafeList) ==========[/color] DRV:[b]64bit:[/b] - [2015/06/18 12:11:05 | 000,136,408 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\MBAMSwissArmy.sys -- (MBAMSwissArmy) DRV:[b]64bit:[/b] - [2015/06/03 23:06:03 | 000,019,600 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys -- (NvStreamKms) DRV:[b]64bit:[/b] - [2015/05/25 03:33:41 | 000,052,832 | ---- | M] (http://libusb-win32.sourceforge.net) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\libusb0.sys -- (libusb0) DRV:[b]64bit:[/b] - [2015/05/13 08:52:35 | 000,195,912 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nvhda64v.sys -- (NVHDA) DRV:[b]64bit:[/b] - [2015/04/16 08:17:07 | 000,325,464 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\USBXHCI.SYS -- (USBXHCI) DRV:[b]64bit:[/b] - [2015/04/14 09:38:00 | 000,064,216 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mwac.sys -- (MBAMWebAccessControl) DRV:[b]64bit:[/b] - [2015/04/14 09:37:42 | 000,025,816 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtector) DRV:[b]64bit:[/b] - [2015/04/03 15:21:00 | 000,038,032 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nvvad64v.sys -- (nvvad_WaveExtensible) DRV:[b]64bit:[/b] - [2015/03/20 03:56:10 | 000,080,384 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\ahcache.sys -- (ahcache) DRV:[b]64bit:[/b] - [2015/03/17 19:26:06 | 000,467,776 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\USBHUB3.SYS -- (USBHUB3) DRV:[b]64bit:[/b] - [2015/03/13 06:03:31 | 000,239,424 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdbus.sys -- (sdbus) DRV:[b]64bit:[/b] - [2015/03/09 04:02:51 | 000,057,856 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bthhfenum.sys -- (BthHFEnum) DRV:[b]64bit:[/b] - [2015/03/04 12:25:11 | 000,377,152 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\clfs.sys -- (CLFS) DRV:[b]64bit:[/b] - [2015/02/04 01:58:33 | 000,264,000 | ---- | M] (Microsoft Corporation) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\WdFilter.sys -- (WdFilter) DRV:[b]64bit:[/b] - [2015/02/04 01:58:33 | 000,114,496 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\WdNisDrv.sys -- (WdNisDrv) DRV:[b]64bit:[/b] - [2015/02/04 01:58:04 | 000,044,024 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\WdBoot.sys -- (WdBoot) DRV:[b]64bit:[/b] - [2015/01/27 01:23:46 | 000,014,464 | ---- | M] (Western Digital Technologies) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\wdcsam64.sys -- (WDC_SAM) DRV:[b]64bit:[/b] - [2015/01/15 08:42:42 | 000,881,368 | ---- | M] (Realtek ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Rt630x64.sys -- (RTL8168) DRV:[b]64bit:[/b] - [2015/01/06 16:40:34 | 000,129,312 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\TeeDriverx64.sys -- (MEIx64) DRV:[b]64bit:[/b] - [2014/12/10 01:04:08 | 000,034,752 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WPRO_41_2001.sys -- (WPRO_41_2001) DRV:[b]64bit:[/b] - [2014/11/10 20:06:59 | 000,136,512 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\wfplwfs.sys -- (WFPLWFS) DRV:[b]64bit:[/b] - [2014/11/04 21:33:40 | 000,058,176 | ---- | M] (Microsoft Corporation) [Kernel | System | Stopped] -- C:\Windows\SysNative\drivers\dam.sys -- (dam) DRV:[b]64bit:[/b] - [2014/10/29 05:59:47 | 000,415,040 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\spaceport.sys -- (spaceport) DRV:[b]64bit:[/b] - [2014/10/29 05:57:42 | 000,054,784 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\wpcfltr.sys -- (wpcfltr) DRV:[b]64bit:[/b] - [2014/10/29 05:56:04 | 000,027,456 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport) DRV:[b]64bit:[/b] - [2014/10/29 04:47:48 | 000,023,040 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WSDScan.sys -- (WSDScan) DRV:[b]64bit:[/b] - [2014/10/29 04:46:43 | 000,029,696 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD) DRV:[b]64bit:[/b] - [2014/10/29 04:46:09 | 000,087,040 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\netvsc63.sys -- (netvsc) DRV:[b]64bit:[/b] - [2014/10/29 04:45:54 | 000,126,464 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NdisImPlatform.sys -- (NdisImPlatform) DRV:[b]64bit:[/b] - [2014/10/29 04:45:39 | 000,066,560 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mslldp.sys -- (MsLldp) DRV:[b]64bit:[/b] - [2014/10/29 04:45:16 | 000,103,424 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\Ndu.sys -- (Ndu) DRV:[b]64bit:[/b] - [2014/10/29 03:50:37 | 000,011,776 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\serscan.sys -- (StillCam) DRV:[b]64bit:[/b] - [2014/10/17 06:56:23 | 000,039,744 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\intelpep.sys -- (intelpep) DRV:[b]64bit:[/b] - [2014/10/17 05:35:04 | 000,086,336 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\pdc.sys -- (pdc) DRV:[b]64bit:[/b] - [2014/10/15 10:32:36 | 000,921,920 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\refs.sys -- (ReFS) DRV:[b]64bit:[/b] - [2014/10/07 08:54:45 | 000,189,248 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\UCX01000.SYS -- (UCX01000) DRV:[b]64bit:[/b] - [2014/10/07 08:44:39 | 000,069,952 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vpci.sys -- (vpci) DRV:[b]64bit:[/b] - [2014/08/15 02:36:55 | 000,146,752 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\msgpioclx.sys -- (GPIOClx0101) DRV:[b]64bit:[/b] - [2014/06/16 08:01:38 | 000,206,080 | ---- | M] (DEVGURU Co., LTD.(www.devguru.co.kr)) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssudmdm.sys -- (ssudmdm) DRV:[b]64bit:[/b] - [2014/06/16 08:01:38 | 000,110,336 | ---- | M] (DEVGURU Co., LTD.(www.devguru.co.kr)) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssudbus.sys -- (dg_ssudbus) DRV:[b]64bit:[/b] - [2014/04/20 02:07:05 | 000,283,064 | ---- | M] (Disc Soft Ltd) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\dtsoftbus01.sys -- (dtsoftbus01) DRV:[b]64bit:[/b] - [2014/04/08 10:42:04 | 000,026,624 | ---- | M] (Atheros Communications, Inc.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\jswpslwfx.sys -- (JSWPSLWF) DRV:[b]64bit:[/b] - [2014/03/18 10:18:42 | 000,087,040 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\xusb22.sys -- (xusb22) DRV:[b]64bit:[/b] - [2014/03/13 14:35:24 | 000,157,016 | ---- | M] (Microsoft Corporation) [File_System | Boot | Running] -- C:\WINDOWS\SysNative\drivers\wof.sys -- (Wof) DRV:[b]64bit:[/b] - [2014/02/22 17:49:49 | 000,079,192 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdstor.sys -- (sdstor) DRV:[b]64bit:[/b] - [2014/02/22 14:14:02 | 000,033,280 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\BasicRender.sys -- (BasicRender) DRV:[b]64bit:[/b] - [2013/12/03 23:22:59 | 000,057,176 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\stornvme.sys -- (stornvme) DRV:[b]64bit:[/b] - [2013/10/26 03:54:32 | 000,146,776 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SerCx2.sys -- (SerCx2) DRV:[b]64bit:[/b] - [2013/09/30 06:13:57 | 000,175,960 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\VerifierExt.sys -- (VerifierExt) DRV:[b]64bit:[/b] - [2013/09/30 05:59:49 | 000,037,216 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\terminpt.sys -- (terminpt) DRV:[b]64bit:[/b] - [2013/08/22 15:25:40 | 000,043,008 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\condrv.sys -- (condrv) DRV:[b]64bit:[/b] - [2013/08/22 15:25:40 | 000,030,048 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\WINDOWS\SysNative\drivers\fs_rec.sys -- (Fs_Rec) DRV:[b]64bit:[/b] - [2013/08/22 14:49:54 | 000,079,712 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\acpiex.sys -- (acpiex) DRV:[b]64bit:[/b] - [2013/08/22 14:49:33 | 000,159,584 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\tpm.sys -- (TPM) DRV:[b]64bit:[/b] - [2013/08/22 14:43:49 | 000,063,840 | ---- | M] (Marvell Semiconductor, Inc.) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\mvumis.sys -- (mvumis) DRV:[b]64bit:[/b] - [2013/08/22 14:43:48 | 000,041,824 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\msgpiowin32.sys -- (msgpiowin32) DRV:[b]64bit:[/b] - [2013/08/22 14:43:45 | 003,357,024 | ---- | M] (Broadcom Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv) DRV:[b]64bit:[/b] - [2013/08/22 14:43:45 | 000,093,536 | ---- | M] (LSI Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2) DRV:[b]64bit:[/b] - [2013/08/22 14:43:45 | 000,082,784 | ---- | M] (LSI Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\lsi_sss.sys -- (LSI_SSS) DRV:[b]64bit:[/b] - [2013/08/22 14:43:45 | 000,064,352 | ---- | M] (Hewlett-Packard Company) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD) DRV:[b]64bit:[/b] - [2013/08/22 14:43:44 | 000,081,760 | ---- | M] (LSI Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas3.sys -- (LSI_SAS3) DRV:[b]64bit:[/b] - [2013/08/22 14:43:41 | 000,782,176 | ---- | M] (PMC-Sierra) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\adp80xx.sys -- (ADP80XX) DRV:[b]64bit:[/b] - [2013/08/22 14:43:41 | 000,531,296 | ---- | M] (Broadcom Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv) DRV:[b]64bit:[/b] - [2013/08/22 14:43:41 | 000,259,424 | ---- | M] (AMD Technologies Inc.) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs) DRV:[b]64bit:[/b] - [2013/08/22 14:43:41 | 000,108,896 | ---- | M] (LSI) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\3ware.sys -- (3ware) DRV:[b]64bit:[/b] - [2013/08/22 14:43:41 | 000,079,200 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata) DRV:[b]64bit:[/b] - [2013/08/22 14:43:40 | 000,114,016 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\EhStorTcgDrv.sys -- (EhStorTcgDrv) DRV:[b]64bit:[/b] - [2013/08/22 14:43:40 | 000,082,784 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\EhStorClass.sys -- (EhStorClass) DRV:[b]64bit:[/b] - [2013/08/22 14:43:40 | 000,025,952 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata) DRV:[b]64bit:[/b] - [2013/08/22 14:43:34 | 000,305,504 | ---- | M] (VIA Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\VSTXRAID.SYS -- (VSTXRAID) DRV:[b]64bit:[/b] - [2013/08/22 14:43:33 | 000,074,080 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\uaspstor.sys -- (UASPStor) DRV:[b]64bit:[/b] - [2013/08/22 14:43:32 | 000,031,072 | ---- | M] (Promise Technology, Inc.) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor) DRV:[b]64bit:[/b] - [2013/08/22 14:43:31 | 000,107,872 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\storahci.sys -- (storahci) DRV:[b]64bit:[/b] - [2013/08/22 14:43:31 | 000,072,032 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SpbCx.sys -- (SpbCx) DRV:[b]64bit:[/b] - [2013/08/22 14:43:31 | 000,069,472 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SerCx.sys -- (SerCx) DRV:[b]64bit:[/b] - [2013/08/22 14:39:15 | 000,026,976 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\uefi.sys -- (UEFI) DRV:[b]64bit:[/b] - [2013/08/22 14:36:12 | 000,026,976 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WpdUpFltr.sys -- (WpdUpFltr) DRV:[b]64bit:[/b] - [2013/08/22 13:39:58 | 000,020,992 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WSDPrint.sys -- (WSDPrintDevice) DRV:[b]64bit:[/b] - [2013/08/22 13:39:31 | 000,050,688 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\BasicDisplay.sys -- (BasicDisplay) DRV:[b]64bit:[/b] - [2013/08/22 13:39:20 | 000,022,016 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HyperVideo.sys -- (HyperVideo) DRV:[b]64bit:[/b] - [2013/08/22 13:39:06 | 000,009,728 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mshidumdf.sys -- (mshidumdf) DRV:[b]64bit:[/b] - [2013/08/22 13:38:58 | 000,010,752 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\acpitime.sys -- (acpitime) DRV:[b]64bit:[/b] - [2013/08/22 13:38:48 | 000,010,240 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\acpipagr.sys -- (acpipagr) DRV:[b]64bit:[/b] - [2013/08/22 13:38:39 | 000,036,992 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\BthAvrcpTg.sys -- (BthAvrcpTg) DRV:[b]64bit:[/b] - [2013/08/22 13:38:26 | 000,019,456 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\kdnic.sys -- (kdnic) DRV:[b]64bit:[/b] - [2013/08/22 13:38:23 | 000,011,264 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vmgencounter.sys -- (gencounter) DRV:[b]64bit:[/b] - [2013/08/22 13:38:22 | 000,023,040 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\npsvctrig.sys -- (npsvctrig) DRV:[b]64bit:[/b] - [2013/08/22 13:38:16 | 000,030,720 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\BthhfHid.sys -- (bthhfhid) DRV:[b]64bit:[/b] - [2013/08/22 13:37:49 | 000,013,824 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hyperkbd.sys -- (hyperkbd) DRV:[b]64bit:[/b] - [2013/08/22 13:37:28 | 000,056,320 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt) DRV:[b]64bit:[/b] - [2013/08/22 13:37:28 | 000,041,472 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hidi2c.sys -- (hidi2c) DRV:[b]64bit:[/b] - [2013/08/22 13:37:14 | 000,029,696 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\dmvsc.sys -- (dmvsc) DRV:[b]64bit:[/b] - [2013/08/22 13:36:25 | 000,016,384 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NdisVirtualBus.sys -- (NdisVirtualBus) DRV:[b]64bit:[/b] - [2013/08/22 10:46:33 | 000,027,136 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\fxppm.sys -- (FxPPM) DRV:[b]64bit:[/b] - [2013/08/13 01:25:46 | 000,017,624 | ---- | M] (Windows (R) Win 7 DDK provider) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bcmfn2.sys -- (bcmfn2) DRV:[b]64bit:[/b] - [2013/08/13 01:01:22 | 000,027,608 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ICCWDT.sys -- (ICCWDT) DRV:[b]64bit:[/b] - [2013/08/10 02:39:30 | 000,651,248 | ---- | M] (Intel Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\iaStorAV.sys -- (iaStorAV) DRV:[b]64bit:[/b] - [2013/07/30 20:47:35 | 000,024,568 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSSi_GPIO.sys -- (iaLPSSi_GPIO) DRV:[b]64bit:[/b] - [2013/07/25 21:05:39 | 000,099,320 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSSi_I2C.sys -- (iaLPSSi_I2C) DRV:[b]64bit:[/b] - [2013/05/30 18:16:40 | 000,064,280 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\LGSHidFilt.Sys -- (LGSHidFilt) DRV:[b]64bit:[/b] - [2013/05/19 02:02:52 | 000,039,168 | ---- | M] (Scarlet.Crush Productions) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ScpVBus.sys -- (ScpVBus) DRV:[b]64bit:[/b] - [2013/03/07 09:49:18 | 000,017,480 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\epmntdrv.sys -- (epmntdrv) DRV:[b]64bit:[/b] - [2013/03/07 09:49:18 | 000,009,800 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\EuGdiDrv.sys -- (EuGdiDrv) DRV:[b]64bit:[/b] - [2012/08/16 21:31:28 | 000,046,016 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ISCTD64.sys -- (ISCT) DRV:[b]64bit:[/b] - [2012/08/16 21:31:28 | 000,019,944 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\imsevent.sys -- (imsevent) DRV:[b]64bit:[/b] - [2012/08/16 21:31:26 | 000,020,968 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ikbevent.sys -- (ikbevent) DRV:[b]64bit:[/b] - [2012/08/16 14:33:42 | 000,645,952 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStorA.sys -- (iaStorA) DRV:[b]64bit:[/b] - [2010/03/09 05:08:36 | 000,121,800 | ---- | M] (QUALCOMM Incorporated) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HtcVComV64.sys -- (HtcVCom32) DRV:[b]64bit:[/b] - [2009/11/24 03:38:00 | 000,016,008 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\LGVirHid.sys -- (LGVirHid) DRV:[b]64bit:[/b] - [2009/11/24 03:37:50 | 000,022,408 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\LGBusEnum.sys -- (LGBusEnum) DRV:[b]64bit:[/b] - [2009/11/18 07:12:00 | 000,032,344 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\MBfilt64.sys -- (MBfilt) DRV:[b]64bit:[/b] - [2009/11/02 19:16:50 | 000,033,736 | ---- | M] (HTC, Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ANDROIDUSB.sys -- (HTCAND64) DRV - [2014/06/17 23:49:10 | 000,028,912 | ---- | M] (Intel Corporation) [Kernel | Auto | Running] -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\Drivers\IocDriver\64bit\iocbios2.sys -- (iocbios2) DRV - [2014/03/17 18:25:28 | 000,013,808 | ---- | M] (MSI) [Kernel | On_Demand | Running] -- C:\MSI\Smart Utilities\NTIOLib_X64.sys -- (NTIOLib_MSI_RAID) DRV - [2013/04/15 14:43:18 | 000,013,808 | ---- | M] (MSI) [Kernel | On_Demand | Stopped] -- C:\MSI\MSI SUITE\ControlCenter\NTIOLib_X64.sys -- (NTIOLib_SuiteComCen) DRV - [2013/04/15 14:43:18 | 000,013,808 | ---- | M] (MSI) [Kernel | On_Demand | Stopped] -- C:\MSI\MSI SUITE\ControlCenter\NTIOLib_X64.sys -- (NTIOLib_1_0_D) DRV - [2013/03/07 09:49:20 | 000,013,896 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysWOW64\epmntdrv.sys -- (epmntdrv) DRV - [2013/03/07 09:49:20 | 000,009,160 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysWOW64\EuGdiDrv.sys -- (EuGdiDrv) DRV - [2012/11/09 10:49:14 | 000,013,368 | ---- | M] (MSI) [Kernel | On_Demand | Stopped] -- C:\Program Files (x86)\MSI\ControlCenter\Sleep\NTIOLib_X64.sys -- (NTIOLib_MSISMB_CC) DRV - [2012/10/26 10:12:24 | 000,013,368 | ---- | M] (MSI) [Kernel | On_Demand | Stopped] -- C:\MSI\MSI SUITE\FastBoot\NTIOLib_X64.sys -- (NTIOLib_SuiteFB) DRV - [2012/10/26 09:56:46 | 000,013,368 | ---- | M] (MSI) [Kernel | On_Demand | Stopped] -- C:\Program Files (x86)\MSI\Fast Boot\NTIOLib_X64.sys -- (NTIOLib_FastBoot) DRV - [2012/10/25 19:51:34 | 000,013,368 | ---- | M] (MSI) [Kernel | On_Demand | Stopped] -- C:\MSI\MSI SUITE\Super-Charger\NTIOLib_X64.sys -- (NTIOLib_1_1_S) DRV - [2012/10/25 19:45:52 | 000,013,368 | ---- | M] (MSI) [Kernel | On_Demand | Stopped] -- C:\Program Files (x86)\MSI\Super Charger\NTIOLib_X64.sys -- (NTIOLib_1_0_3) DRV - [2012/03/30 15:26:30 | 000,011,888 | ---- | M] (MSI) [Kernel | On_Demand | Stopped] -- C:\MSI\MSI SUITE\NTIOLib_X64.sys -- (NTIOLib_1_0_C) DRV - [2011/01/06 12:06:56 | 000,011,888 | ---- | M] (MSI) [Kernel | On_Demand | Stopped] -- C:\Program Files (x86)\Setup Files\Ms7752v290\NTIOLib_X64.sys -- (NTIOLib_1_0_6) DRV - [2010/10/22 10:37:36 | 000,014,136 | ---- | M] (MSI) [Kernel | On_Demand | Running] -- C:\Program Files (x86)\MSI\Live Update\NTIOLib_X64.sys -- (NTIOLib_1_0_4) [color=#E56717]========== Standard Registry (SafeList) ==========[/color] [color=#E56717]========== Internet Explorer ==========[/color] IE:[b]64bit:[/b] - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.google.com IE:[b]64bit:[/b] - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://www.google.com IE:[b]64bit:[/b] - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://google.fr IE:[b]64bit:[/b] - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A} IE:[b]64bit:[/b] - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC IE:[b]64bit:[/b] - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7 IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.google.com IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://www.google.com IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://google.fr IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A} IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7 IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A} IE - HKU\.DEFAULT\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7 IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0 IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A} IE - HKU\S-1-5-18\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7 IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0 IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A} IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A} IE - HKU\S-1-5-21-3942262313-3624920326-2014424777-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank IE - HKU\S-1-5-21-3942262313-3624920326-2014424777-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = http://www.bing.com IE - HKU\S-1-5-21-3942262313-3624920326-2014424777-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/ IE - HKU\S-1-5-21-3942262313-3624920326-2014424777-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://t.fr.msn.com/ IE - HKU\S-1-5-21-3942262313-3624920326-2014424777-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = fr-FR IE - HKU\S-1-5-21-3942262313-3624920326-2014424777-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = D8 62 09 9F C2 EA CD 01 [binary data] IE - HKU\S-1-5-21-3942262313-3624920326-2014424777-1001\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A} IE - HKU\S-1-5-21-3942262313-3624920326-2014424777-1001\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC IE - HKU\S-1-5-21-3942262313-3624920326-2014424777-1001\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7 IE - HKU\S-1-5-21-3942262313-3624920326-2014424777-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0 [color=#E56717]========== FireFox ==========[/color] FF - prefs.js..browser.search.defaultengine: "Google" FF - prefs.js..browser.search.isUS: false FF - prefs.js..browser.search.order.1: "Google" FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:35.0.1 FF - user.js - File not found FF:[b]64bit:[/b] - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF64_17_0_0_188.dll File not found FF:[b]64bit:[/b] - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~1\MICROS~3\Office15\NPSPWRAP.DLL (Microsoft Corporation) FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_188.dll () FF - HKLM\Software\MozillaPlugins\@esn/esnlaunch,version=2.1.7: C:\Program Files (x86)\Battlelog Web Plugins\2.1.7\npesnlaunch.dll File not found FF - HKLM\Software\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5: C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation) FF - HKLM\Software\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.56: C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation) FF - HKLM\Software\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI updater: C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation) FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=11.45.2: C:\Program Files (x86)\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll (Oracle Corporation) FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=11.45.2: C:\Program Files (x86)\Java\jre1.8.0_45\bin\plugin2\npjp2.dll (Oracle Corporation) FF - HKLM\Software\MozillaPlugins\@microsoft.com/Lync,version=15.0: C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll (Microsoft Corporation) FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~4\Office15\NPSPWRAP.DLL (Microsoft Corporation) FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVision: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation) FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVisionStreaming: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation) FF - HKLM\Software\MozillaPlugins\@rocketlife.com/RocketLife Secure Plug-In Layer;version=1.0.5: C:\ProgramData\Visan\plugins\npRLSecurePluginLayer.dll (RocketLife, LLP) FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll (Google Inc.) FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll (Google Inc.) FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.6: C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN) FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.1.2: C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN) FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.1.3: C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN) FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.1.5: C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN) FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.2.1: C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN) FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.) FF - HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0: C:\Users\yass\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS) FF - HKCU\Software\MozillaPlugins\ubisoft.com/uplaypc: C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll () [2013/09/01 01:45:52 | 000,000,000 | ---D | M] (No name found) -- C:\Users\yass\AppData\Roaming\mozilla\Extensions [2013/09/01 01:45:52 | 000,000,000 | ---D | M] (No name found) -- C:\Users\yass\AppData\Roaming\mozilla\Extensions\home2@tomtom.com [2012/12/31 21:40:25 | 000,000,000 | ---D | M] (No name found) -- C:\Users\yass\AppData\Roaming\mozilla\Firefox\extensions [2012/12/31 21:40:26 | 000,000,000 | ---D | M] (uTorrentBar_FR) -- C:\Users\yass\AppData\Roaming\mozilla\Firefox\extensions\{05eeb91a-aef7-4f8a-978f-fb83e7b03f8e} [2015/05/24 19:24:32 | 000,000,000 | ---D | M] (No name found) -- C:\Users\yass\AppData\Roaming\mozilla\Firefox\Profiles\25nw4nog.default\extensions [2015/03/31 10:23:14 | 000,034,072 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [color=#E56717]========== Chrome ==========[/color] CHR - Extension: No name found = C:\Users\yass\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmhpjohegcolklghnkogaffafkmldghh\1.1_1\ CHR - Extension: No name found = C:\Users\yass\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg\0.3.0.5_1\ CHR - Extension: No name found = C:\Users\yass\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_1\ O1 HOSTS File: ([2013/08/22 15:25:41 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.8.0_45\bin\ssv.dll (Oracle Corporation) O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre1.8.0_45\bin\jp2ssv.dll (Oracle Corporation) O4:[b]64bit:[/b] - HKLM..\Run: [Launch LCore] C:\Program Files\Logitech Gaming Software\LCore.exe (Logitech Inc.) O4:[b]64bit:[/b] - HKLM..\Run: [NvBackend] C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe (NVIDIA Corporation) O4:[b]64bit:[/b] - HKLM..\Run: [RTHDVCPL] C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe (Realtek Semiconductor) O4:[b]64bit:[/b] - HKLM..\Run: [ShadowPlay] C:\WINDOWS\SysNative\nvspcap64.dll (NVIDIA Corporation) O4:[b]64bit:[/b] - HKLM..\Run: [THXCfg64] C:\WINDOWS\SysNative\THXCfg64.DLL (Creative Technology Ltd.) O4 - HKLM..\Run: [] File not found O4 - HKLM..\Run: [ControlCenterCount] C:\Program Files (x86)\MSI\ControlCenter\ControlCenterCount.exe (MSI CO.,LTD.) O4 - HKLM..\Run: [ControlCenterII] \BootStartControlCenter.exe File not found O4 - HKLM..\Run: [EaseUS EPM tray] C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\EpmNews.exe (CHENGDU YIWO Tech Development Co., Ltd) O4 - HKLM..\Run: [Fast Boot] C:\Program Files (x86)\MSI\Fast Boot\StartFastBoot.exe () O4 - HKLM..\Run: [KiesTrayAgent] C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe (Samsung Electronics Co., Ltd.) O4 - HKLM..\Run: [Live Update] C:\Program Files (x86)\MSI\Live Update\Live Update.exe (Micro-Star INT'L CO., LTD.) O4 - HKLM..\Run: [MSI Suite] C:\MSI\MSI SUITE\StartMSISuite.exe () O4 - HKLM..\Run: [Super Charger] C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe (MSI) O4 - HKLM..\Run: [THX Audio Control Panel] C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe (Creative Technology Ltd) O4 - HKLM..\Run: [UpdReg] C:\Windows\Updreg.EXE (Creative Technology Ltd.) O4 - HKU\S-1-5-21-3942262313-3624920326-2014424777-1001..\Run: [] C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe (Samsung) O4 - HKU\S-1-5-21-3942262313-3624920326-2014424777-1001..\Run: [CCleaner Monitoring] C:\Program Files\CCleaner\CCleaner64.exe (Piriform Ltd) O4 - HKU\S-1-5-21-3942262313-3624920326-2014424777-1001..\Run: [clr_optimization_v4.0.30319] C:\Users\yass\AppData\Roaming\Microsoft.NET\Frameworkx86\v4.0.30319\mscorsvw.exe (Microsoft Corporation) O4 - HKU\S-1-5-21-3942262313-3624920326-2014424777-1001..\Run: [DAEMON Tools Lite] C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe (Disc Soft Ltd) O4 - HKU\S-1-5-21-3942262313-3624920326-2014424777-1001..\Run: [HP ENVY 5640 series (NET)] C:\Program Files\HP\HP ENVY 5640 series\Bin\ScanToPCActivationApp.exe (Hewlett-Packard Co.) O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 28 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableCursorSuppression = 1 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3 O7 - HKU\S-1-5-21-3942262313-3624920326-2014424777-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DisableLockWorkstation = 0 O9:[b]64bit:[/b] - Extra Button: HP Smart Print - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\Smart Print\SmartPrintSetup.exe (Hewlett-Packard) O9:[b]64bit:[/b] - Extra 'Tools' menuitem : HP Smart Print - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\Smart Print\SmartPrintSetup.exe (Hewlett-Packard) O9 - Extra Button: HP Smart Print - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\Smart Print\SmartPrintSetup.exe (Hewlett-Packard) O9 - Extra 'Tools' menuitem : HP Smart Print - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\Smart Print\SmartPrintSetup.exe (Hewlett-Packard) O13[b]64bit:[/b] - gopher Prefix: missing O13 - gopher Prefix: missing O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1 O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{21771DA3-2DDF-4D3A-88BF-954B42922FB7}: DhcpNameServer = 192.168.1.1 O18 - Protocol\Handler\ms-help - No CLSID value found O20:[b]64bit:[/b] - HKLM Winlogon: Shell - (explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation) O20:[b]64bit:[/b] - HKLM Winlogon: UserInit - (C:\WINDOWS\System32\Userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation) O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\WINDOWS\SysWow64\explorer.exe (Microsoft Corporation) O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\WINDOWS\SysWow64\userinit.exe (Microsoft Corporation) O21:[b]64bit:[/b] - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found. O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found. O30 - LSA: Security Packages - (livessp) - File not found O32 - HKLM CDRom: AutoRun - 1 O34 - HKLM BootExecute: (autocheck autochk *) O35:[b]64bit:[/b] - HKLM\..comfile [open] -- "%1" %* O35:[b]64bit:[/b] - HKLM\..exefile [open] -- "%1" %* O35 - HKLM\..comfile [open] -- "%1" %* O35 - HKLM\..exefile [open] -- "%1" %* O37:[b]64bit:[/b] - HKLM\...com [@ = comfile] -- "%1" %* O37:[b]64bit:[/b] - HKLM\...exe [@ = exefile] -- "%1" %* O37 - HKLM\...com [@ = comfile] -- "%1" %* O37 - HKLM\...exe [@ = exefile] -- "%1" %* O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3) O38 - SubSystems\\Windows: (ServerDll=sxssrv,4) CREATERESTOREPOINT Restore point Set: OTL Restore Point [color=#E56717]========== Files/Folders - Created Within 30 Days ==========[/color] [2015/06/21 12:20:34 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\yass\Desktop\OTL.exe [2015/06/18 15:35:05 | 000,000,000 | ---D | C] -- C:\Users\yass\Desktop\photo a developper [2015/06/18 14:36:05 | 000,000,000 | ---D | C] -- C:\Users\yass\Desktop\nettoyage virus [2015/06/18 12:25:28 | 000,000,000 | ---D | C] -- C:\FRST [2015/06/18 12:21:58 | 002,109,952 | ---- | C] (Farbar) -- C:\Users\yass\Desktop\FRST64.exe [2015/06/18 12:17:01 | 000,000,000 | ---D | C] -- C:\WINDOWS\Prefetch [2015/06/17 20:27:49 | 000,136,408 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\SysNative\drivers\MBAMSwissArmy.sys [2015/06/17 20:27:42 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware [2015/06/17 20:27:37 | 000,107,736 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\SysNative\drivers\mbamchameleon.sys [2015/06/17 20:27:37 | 000,064,216 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\SysNative\drivers\mwac.sys [2015/06/17 20:27:37 | 000,025,816 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\SysNative\drivers\mbam.sys [2015/06/16 23:40:33 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ZHP [2015/06/16 23:40:29 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\ZHPDiag [2015/06/16 23:40:29 | 000,000,000 | ---D | C] -- C:\Users\yass\AppData\Roaming\ZHP [2015/06/12 19:33:09 | 000,571,024 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvStreaming.exe [2015/06/12 19:31:45 | 022,946,960 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvoglv32.dll [2015/06/12 19:31:45 | 016,185,352 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvopencl.dll [2015/06/12 19:31:45 | 015,864,064 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvd3dumx.dll [2015/06/12 19:31:45 | 014,495,448 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvcuda.dll [2015/06/12 19:31:45 | 013,304,280 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvopencl.dll [2015/06/12 19:31:45 | 011,830,512 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvcuda.dll [2015/06/12 19:31:45 | 002,986,392 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvapi.dll [2015/06/12 19:31:45 | 002,932,368 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvcuvid.dll [2015/06/12 19:31:45 | 002,599,056 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvcuvid.dll [2015/06/12 19:31:45 | 001,898,312 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvdispco6435306.dll [2015/06/12 19:31:45 | 001,557,832 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvdispgenco6435306.dll [2015/06/12 19:31:45 | 001,099,808 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvumdshimx.dll [2015/06/12 19:31:45 | 001,059,984 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\NvIFR64.dll [2015/06/12 19:31:45 | 001,050,440 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\NvFBC64.dll [2015/06/12 19:31:45 | 000,982,856 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\NvIFR.dll [2015/06/12 19:31:45 | 000,974,480 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\NvFBC.dll [2015/06/12 19:31:45 | 000,939,080 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvumdshim.dll [2015/06/12 19:31:45 | 000,503,408 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvEncodeAPI64.dll [2015/06/12 19:31:45 | 000,408,208 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\NvIFROpenGL.dll [2015/06/12 19:31:45 | 000,407,112 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvEncodeAPI.dll [2015/06/12 19:31:45 | 000,364,176 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\NvIFROpenGL.dll [2015/06/12 19:31:45 | 000,175,880 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvinitx.dll [2015/06/12 19:31:45 | 000,154,256 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvinit.dll [2015/06/12 19:31:45 | 000,150,648 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvoglshim64.dll [2015/06/12 19:31:45 | 000,128,512 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvoglshim32.dll [2015/06/12 19:27:25 | 000,000,000 | ---D | C] -- C:\Users\yass\AppData\Local\GWX [2015/06/11 21:10:16 | 000,000,000 | -HSD | C] -- C:\Config.Msi [2015/06/11 20:46:36 | 000,124,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PresentationCFFRasterizerNative_v0300.dll [2015/06/11 20:46:36 | 000,102,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PresentationCFFRasterizerNative_v0300.dll [2015/06/11 20:38:52 | 000,000,000 | ---D | C] -- C:\WINDOWS\Migration [2015/06/11 12:15:12 | 000,029,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aspnet_counters.dll [2015/06/11 12:15:11 | 000,028,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\aspnet_counters.dll [2015/06/11 12:13:41 | 000,185,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rascfg.dll [2015/06/11 12:13:41 | 000,164,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rascfg.dll [2015/06/11 12:12:13 | 001,119,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aeinv.dll [2015/06/11 12:12:13 | 001,020,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\appraiser.dll [2015/06/11 12:12:13 | 000,756,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\invagent.dll [2015/06/11 12:12:13 | 000,700,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\generaltel.dll [2015/06/11 12:12:13 | 000,422,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\devinv.dll [2015/06/11 12:12:13 | 000,193,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aepic.dll [2015/06/11 12:12:13 | 000,045,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\acmigration.dll [2015/06/11 12:12:12 | 000,227,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aepdu.dll [2015/06/11 12:11:55 | 001,091,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\localspl.dll [2015/06/11 12:11:55 | 000,477,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\puiobj.dll [2015/06/11 12:11:55 | 000,367,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\puiobj.dll [2015/06/11 12:11:55 | 000,309,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\compstui.dll [2015/06/11 12:11:40 | 000,222,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rastapi.dll [2015/06/11 12:11:40 | 000,207,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rastapi.dll [2015/06/11 12:11:35 | 001,430,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\diagtrack.dll [2015/06/11 12:11:35 | 000,036,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UtcResources.dll [2015/06/11 12:11:32 | 000,158,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rgb9rast.dll [2015/06/11 12:11:27 | 003,097,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msftedit.dll [2015/06/11 12:11:27 | 002,483,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msftedit.dll [2015/06/11 12:11:10 | 000,275,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\authz.dll [2015/06/11 12:11:09 | 002,171,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettingsAdminFlowUI.dll [2015/06/11 12:11:09 | 000,672,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MDMAgent.exe [2015/06/11 12:11:09 | 000,463,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettings.Handlers.dll [2015/06/11 12:11:09 | 000,273,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettingsAdminFlows.exe [2015/06/11 12:11:09 | 000,116,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettingsDatabase.dll [2015/06/11 12:11:04 | 001,249,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UIAutomationCore.dll [2015/06/11 12:11:04 | 001,018,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UIAutomationCore.dll [2015/06/11 12:10:56 | 000,653,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\comctl32.dll [2015/06/11 12:10:45 | 003,633,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tquery.dll [2015/06/11 12:10:45 | 002,749,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tquery.dll [2015/06/11 12:10:45 | 002,551,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssrch.dll [2015/06/11 12:10:45 | 001,920,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssrch.dll [2015/06/11 12:10:45 | 000,774,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssvp.dll [2015/06/11 12:10:45 | 000,699,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssvp.dll [2015/06/11 12:10:45 | 000,468,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssph.dll [2015/06/11 12:10:45 | 000,391,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssph.dll [2015/06/11 12:10:45 | 000,337,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SearchProtocolHost.exe [2015/06/11 12:10:45 | 000,325,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\USBXHCI.SYS [2015/06/11 12:10:45 | 000,248,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssphtb.dll [2015/06/11 12:10:29 | 006,026,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9.dll [2015/06/11 12:10:26 | 002,865,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\actxprxy.dll [2015/06/11 12:10:26 | 002,125,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\inetcpl.cpl [2015/06/11 12:10:26 | 000,801,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msfeeds.dll [2015/06/11 12:10:26 | 000,664,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\jscript.dll [2015/06/11 12:10:26 | 000,620,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\jscript9diag.dll [2015/06/11 12:10:26 | 000,584,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vbscript.dll [2015/06/11 12:10:26 | 000,417,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\html.iec [2015/06/11 12:10:26 | 000,341,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\html.iec [2015/06/11 12:10:25 | 002,052,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\inetcpl.cpl [2015/06/11 12:10:25 | 000,816,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript.dll [2015/06/11 12:10:25 | 000,814,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9diag.dll [2015/06/11 12:10:25 | 000,800,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ieapfltr.dll [2015/06/11 12:10:25 | 000,710,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ieapfltr.dll [2015/06/11 12:10:25 | 000,316,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dxtrans.dll [2015/06/11 12:10:25 | 000,145,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iepeers.dll [2015/06/11 12:10:25 | 000,092,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mshtmled.dll [2015/06/11 12:10:25 | 000,076,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mshtmled.dll [2015/06/11 12:10:24 | 000,633,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ieui.dll [2015/06/11 12:10:24 | 000,128,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iepeers.dll [2015/06/11 12:10:16 | 018,823,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Xaml.dll [2015/06/11 12:10:16 | 015,158,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Xaml.dll [2015/06/11 12:10:16 | 004,837,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SyncEngine.dll [2015/06/11 12:10:15 | 001,154,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SkyDrive.exe [2015/06/11 12:10:15 | 001,027,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MFMediaEngine.dll [2015/06/11 12:10:15 | 000,962,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfplat.dll [2015/06/11 12:10:15 | 000,952,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfmp4srcsnk.dll [2015/06/11 12:10:15 | 000,885,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MFMediaEngine.dll [2015/06/11 12:10:15 | 000,801,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfplat.dll [2015/06/11 12:10:15 | 000,786,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfmp4srcsnk.dll [2015/06/11 12:10:15 | 000,507,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\untfs.dll [2015/06/11 12:10:15 | 000,473,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\netio.sys [2015/06/11 12:10:15 | 000,420,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vpnike.dll [2015/06/11 12:10:15 | 000,242,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WinSCard.dll [2015/06/11 12:10:15 | 000,128,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\QSVRMGMT.DLL [2015/06/11 12:10:15 | 000,094,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\QSVRMGMT.DLL [2015/06/11 12:10:14 | 000,713,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nshwfp.dll [2015/06/11 12:10:14 | 000,702,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rasapi32.dll [2015/06/11 12:10:14 | 000,561,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\nshwfp.dll [2015/06/11 12:10:14 | 000,558,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\untfs.dll [2015/06/11 12:10:14 | 000,514,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DevicePairing.dll [2015/06/11 12:10:14 | 000,465,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DevicePairing.dll [2015/06/11 12:10:14 | 000,428,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\FWPKCLNT.SYS [2015/06/11 12:10:14 | 000,309,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WSDMon.dll [2015/06/11 12:10:14 | 000,211,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\QSHVHOST.DLL [2015/06/11 12:10:14 | 000,166,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppxAllUserStore.dll [2015/06/11 12:10:14 | 000,155,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\QSHVHOST.DLL [2015/06/11 12:10:14 | 000,143,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppxAllUserStore.dll [2015/06/11 12:10:14 | 000,136,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wfplwfs.sys [2015/06/11 12:10:14 | 000,086,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\pdc.sys [2015/06/11 12:10:14 | 000,058,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dam.sys [2015/06/11 12:10:14 | 000,039,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\intelpep.sys [2015/06/11 12:10:13 | 001,574,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vssapi.dll [2015/06/11 12:10:13 | 000,733,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SkyDriveTelemetry.dll [2015/06/11 12:10:13 | 000,657,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dnsapi.dll [2015/06/11 12:10:13 | 000,422,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FWPUCLNT.DLL [2015/06/11 12:10:13 | 000,272,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\FWPUCLNT.DLL [2015/06/11 12:10:13 | 000,077,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rasdiag.dll [2015/06/11 12:10:13 | 000,074,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vsstrace.dll [2015/06/11 12:10:13 | 000,048,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\kmddsp.tsp [2015/06/11 12:10:13 | 000,039,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\kmddsp.tsp [2015/06/11 12:10:12 | 000,128,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\splwow64.exe [2015/06/11 12:10:12 | 000,061,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rasdiag.dll [2015/06/11 12:10:12 | 000,043,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rasmxs.dll [2015/06/11 12:10:12 | 000,030,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rasser.dll [2015/06/11 12:10:11 | 000,033,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rasmxs.dll [2015/06/11 12:10:11 | 000,022,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rasser.dll [2015/06/11 12:10:11 | 000,016,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\eventcls.dll [2015/06/11 12:10:11 | 000,015,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\eventcls.dll [2015/05/29 18:54:56 | 000,048,784 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvaudcap32v.dll [2015/05/29 18:54:56 | 000,038,032 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\drivers\nvvad64v.sys [2015/05/29 17:10:06 | 000,000,000 | ---D | C] -- C:\ProgramData\boost_interprocess [2015/05/25 03:33:41 | 000,076,384 | ---- | C] (http://libusb-win32.sourceforge.net) -- C:\WINDOWS\SysNative\libusb0.dll [2015/05/25 03:33:41 | 000,052,832 | ---- | C] (http://libusb-win32.sourceforge.net) -- C:\WINDOWS\SysNative\drivers\libusb0.sys [2015/05/25 03:30:58 | 000,067,680 | ---- | C] (http://libusb-win32.sourceforge.net) -- C:\WINDOWS\SysWow64\libusb0.dll [2015/05/25 03:30:58 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SixaxisPairTool [2015/05/25 03:30:57 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\SixaxisPairTool [8 C:\WINDOWS\SysNative\*.tmp files -> C:\WINDOWS\SysNative\*.tmp -> ] [4 C:\WINDOWS\SysWow64\*.tmp files -> C:\WINDOWS\SysWow64\*.tmp -> ] [color=#E56717]========== Files - Modified Within 30 Days ==========[/color] [2015/06/21 12:20:35 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\yass\Desktop\OTL.exe [2015/06/21 12:17:15 | 000,000,350 | ---- | M] () -- C:\WINDOWS\tasks\HP Photo Creations Communicator.job [2015/06/21 12:16:27 | 000,067,584 | --S- | M] () -- C:\WINDOWS\bootstat.dat [2015/06/21 12:15:29 | 000,001,990 | ---- | M] () -- C:\Users\yass\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Alertes de surveillance de l'encre - HP ENVY 5640 series.lnk [2015/06/21 12:14:49 | 000,001,086 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job [2015/06/21 12:14:24 | 268,435,456 | -HS- | M] () -- C:\swapfile.sys [2015/06/21 12:14:22 | 2534,768,639 | -HS- | M] () -- C:\hiberfil.sys [2015/06/20 19:08:00 | 000,001,002 | ---- | M] () -- C:\WINDOWS\tasks\Adobe Flash Player Updater.job [2015/06/19 13:28:12 | 001,057,696 | ---- | M] () -- C:\Users\yass\Desktop\SFTGC.exe [2015/06/18 12:21:59 | 002,109,952 | ---- | M] (Farbar) -- C:\Users\yass\Desktop\FRST64.exe [2015/06/18 12:11:05 | 000,136,408 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\SysNative\drivers\MBAMSwissArmy.sys [2015/06/17 21:33:33 | 000,000,512 | ---- | M] () -- C:\PhysicalDisk0_MBR.bin [2015/06/17 20:27:43 | 000,001,118 | ---- | M] () -- C:\Users\yass\Desktop\Malwarebytes Anti-Malware.lnk [2015/06/17 20:00:20 | 002,231,296 | ---- | M] () -- C:\Users\yass\Desktop\adwcleaner_4.206.exe [2015/06/16 23:40:33 | 000,002,007 | ---- | M] () -- C:\Users\yass\Desktop\ZHPFix.lnk [2015/06/16 23:40:33 | 000,001,876 | ---- | M] () -- C:\Users\yass\Desktop\ZHPDiag.lnk [2015/06/16 21:21:38 | 000,482,064 | ---- | M] () -- C:\WINDOWS\SysNative\FNTCACHE.DAT [2015/06/16 21:10:17 | 000,013,406 | ---- | M] () -- C:\Users\yass\Documents\cc_20150616_211013.reg [2015/06/11 12:47:42 | 000,001,986 | ---- | M] () -- C:\Users\yass\Desktop\ACU.lnk [2015/06/10 12:54:29 | 001,854,030 | ---- | M] () -- C:\WINDOWS\SysNative\PerfStringBackup.INI [2015/06/10 12:54:29 | 000,821,536 | ---- | M] () -- C:\WINDOWS\SysNative\perfh00C.dat [2015/06/10 12:54:29 | 000,731,644 | ---- | M] () -- C:\WINDOWS\SysNative\perfh009.dat [2015/06/10 12:54:29 | 000,164,190 | ---- | M] () -- C:\WINDOWS\SysNative\perfc00C.dat [2015/06/10 12:54:29 | 000,139,620 | ---- | M] () -- C:\WINDOWS\SysNative\perfc009.dat [2015/06/10 12:47:14 | 000,006,490 | ---- | M] () -- C:\Users\yass\Documents\cc_20150610_124710.reg [2015/06/03 23:04:55 | 001,320,304 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvspcap.dll [2015/06/03 23:04:55 | 001,316,000 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvspbridge.dll [2015/06/03 23:04:45 | 001,756,424 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvspbridge64.dll [2015/06/03 23:04:45 | 001,571,696 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvspcap64.dll [2015/06/03 18:18:09 | 000,792,568 | ---- | M] (Adobe Systems Incorporated) -- C:\WINDOWS\SysWow64\FlashPlayerApp.exe [2015/06/03 18:18:09 | 000,178,168 | ---- | M] (Adobe Systems Incorporated) -- C:\WINDOWS\SysWow64\FlashPlayerCPLApp.cpl [2015/06/02 18:38:20 | 000,262,474 | ---- | M] () -- C:\Users\yass\Documents\CV_HAMZAOUI_Farid.pdf [2015/05/29 18:14:29 | 000,003,514 | ---- | M] () -- C:\Users\yass\Documents\ACU.ini [2015/05/29 02:52:19 | 000,006,314 | ---- | M] () -- C:\Users\yass\Documents\GFXSettings.ACU.xml [2015/05/28 09:04:11 | 042,719,888 | ---- | M] () -- C:\WINDOWS\SysNative\nvcompiler.dll [2015/05/28 09:04:11 | 037,741,712 | ---- | M] () -- C:\WINDOWS\SysWow64\nvcompiler.dll [2015/05/28 09:04:11 | 030,480,528 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvoglv64.dll [2015/05/28 09:04:11 | 022,946,960 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvoglv32.dll [2015/05/28 09:04:11 | 017,486,856 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvwgf2umx.dll [2015/05/28 09:04:11 | 016,185,352 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvopencl.dll [2015/05/28 09:04:11 | 015,864,064 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvd3dumx.dll [2015/05/28 09:04:11 | 014,987,528 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvwgf2um.dll [2015/05/28 09:04:11 | 014,495,448 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvcuda.dll [2015/05/28 09:04:11 | 013,304,280 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvopencl.dll [2015/05/28 09:04:11 | 012,852,152 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvd3dum.dll [2015/05/28 09:04:11 | 011,830,512 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvcuda.dll [2015/05/28 09:04:11 | 003,379,680 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvapi64.dll [2015/05/28 09:04:11 | 002,986,392 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvapi.dll [2015/05/28 09:04:11 | 002,932,368 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvcuvid.dll [2015/05/28 09:04:11 | 002,599,056 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvcuvid.dll [2015/05/28 09:04:11 | 001,898,312 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvdispco6435306.dll [2015/05/28 09:04:11 | 001,557,832 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvdispgenco6435306.dll [2015/05/28 09:04:11 | 001,099,808 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvumdshimx.dll [2015/05/28 09:04:11 | 001,059,984 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\NvIFR64.dll [2015/05/28 09:04:11 | 001,050,440 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\NvFBC64.dll [2015/05/28 09:04:11 | 000,982,856 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\NvIFR.dll [2015/05/28 09:04:11 | 000,974,480 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\NvFBC.dll [2015/05/28 09:04:11 | 000,939,080 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvumdshim.dll [2015/05/28 09:04:11 | 000,878,816 | ---- | M] () -- C:\WINDOWS\SysNative\nvmcumd.dll [2015/05/28 09:04:11 | 000,503,408 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvEncodeAPI64.dll [2015/05/28 09:04:11 | 000,408,208 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\NvIFROpenGL.dll [2015/05/28 09:04:11 | 000,407,112 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvEncodeAPI.dll [2015/05/28 09:04:11 | 000,364,176 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\NvIFROpenGL.dll [2015/05/28 09:04:11 | 000,175,880 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvinitx.dll [2015/05/28 09:04:11 | 000,154,256 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvinit.dll [2015/05/28 09:04:11 | 000,150,648 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvoglshim64.dll [2015/05/28 09:04:11 | 000,128,512 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvoglshim32.dll [2015/05/28 09:04:11 | 000,112,968 | ---- | M] (Khronos Group) -- C:\WINDOWS\SysNative\OpenCL.dll [2015/05/28 09:04:11 | 000,105,288 | ---- | M] (Khronos Group) -- C:\WINDOWS\SysWow64\OpenCL.dll [2015/05/28 09:04:11 | 000,030,966 | ---- | M] () -- C:\WINDOWS\SysNative\nvinfo.pb [2015/05/28 06:15:29 | 003,491,984 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvsvc64.dll [2015/05/28 06:15:29 | 002,558,608 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvsvcr.dll [2015/05/28 06:15:29 | 000,385,168 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvmctray.dll [2015/05/28 06:15:29 | 000,062,608 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvshext.dll [2015/05/28 06:15:28 | 006,872,904 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvcpl.dll [2015/05/28 05:52:27 | 000,571,024 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvStreaming.exe [2015/05/27 12:48:20 | 004,408,727 | ---- | M] () -- C:\WINDOWS\SysNative\nvcoproc.bin [2015/05/27 02:27:29 | 000,004,930 | ---- | M] () -- C:\Users\yass\Documents\cc_20150527_022726.reg [2015/05/25 15:23:31 | 000,036,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UtcResources.dll [2015/05/25 15:07:50 | 001,430,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\diagtrack.dll [2015/05/25 03:33:45 | 000,000,290 | RHS- | M] () -- C:\ProgramData\ntuser.pol [2015/05/25 03:33:41 | 000,076,384 | ---- | M] (http://libusb-win32.sourceforge.net) -- C:\WINDOWS\SysNative\libusb0.dll [2015/05/25 03:33:41 | 000,052,832 | ---- | M] (http://libusb-win32.sourceforge.net) -- C:\WINDOWS\SysNative\drivers\libusb0.sys [2015/05/23 05:14:51 | 000,341,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\html.iec [2015/05/23 05:05:06 | 000,664,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\jscript.dll [2015/05/23 05:04:50 | 000,620,032 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\jscript9diag.dll [2015/05/23 04:48:21 | 000,076,288 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mshtmled.dll [2015/05/23 04:47:55 | 000,128,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iepeers.dll [2015/05/23 04:37:45 | 002,052,608 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\inetcpl.cpl [2015/05/23 04:14:55 | 000,710,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ieapfltr.dll [2015/05/22 21:00:47 | 000,417,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\html.iec [2015/05/22 21:00:25 | 000,584,192 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vbscript.dll [2015/05/22 20:52:21 | 006,026,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9.dll [2015/05/22 20:48:50 | 000,633,856 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ieui.dll [2015/05/22 20:47:12 | 000,816,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript.dll [2015/05/22 20:47:03 | 000,814,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9diag.dll [2015/05/22 20:24:10 | 000,092,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mshtmled.dll [2015/05/22 20:23:45 | 000,145,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iepeers.dll [2015/05/22 20:21:18 | 000,316,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dxtrans.dll [2015/05/22 20:06:53 | 000,801,280 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msfeeds.dll [2015/05/22 20:05:06 | 002,125,824 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\inetcpl.cpl [2015/05/22 19:49:25 | 002,865,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\actxprxy.dll [2015/05/22 19:26:39 | 000,800,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ieapfltr.dll [2015/05/22 15:08:24 | 000,700,416 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\generaltel.dll [8 C:\WINDOWS\SysNative\*.tmp files -> C:\WINDOWS\SysNative\*.tmp -> ] [4 C:\WINDOWS\SysWow64\*.tmp files -> C:\WINDOWS\SysWow64\*.tmp -> ] [color=#E56717]========== Files Created - No Company Name ==========[/color] [2015/06/19 13:28:10 | 001,057,696 | ---- | C] () -- C:\Users\yass\Desktop\SFTGC.exe [2015/06/17 20:27:43 | 000,001,118 | ---- | C] () -- C:\Users\yass\Desktop\Malwarebytes Anti-Malware.lnk [2015/06/17 20:00:19 | 002,231,296 | ---- | C] () -- C:\Users\yass\Desktop\adwcleaner_4.206.exe [2015/06/16 23:42:56 | 000,000,512 | ---- | C] () -- C:\PhysicalDisk0_MBR.bin [2015/06/16 23:40:33 | 000,002,007 | ---- | C] () -- C:\Users\yass\Desktop\ZHPFix.lnk [2015/06/16 23:40:33 | 000,001,876 | ---- | C] () -- C:\Users\yass\Desktop\ZHPDiag.lnk [2015/06/16 21:10:15 | 000,013,406 | ---- | C] () -- C:\Users\yass\Documents\cc_20150616_211013.reg [2015/06/12 19:31:45 | 042,719,888 | ---- | C] () -- C:\WINDOWS\SysNative\nvcompiler.dll [2015/06/12 19:31:45 | 037,741,712 | ---- | C] () -- C:\WINDOWS\SysWow64\nvcompiler.dll [2015/06/12 19:31:45 | 000,878,816 | ---- | C] () -- C:\WINDOWS\SysNative\nvmcumd.dll [2015/06/11 12:12:18 | 000,410,336 | ---- | C] () -- C:\WINDOWS\SysNative\ApnDatabase.xml [2015/06/10 12:47:12 | 000,006,490 | ---- | C] () -- C:\Users\yass\Documents\cc_20150610_124710.reg [2015/06/02 18:38:14 | 000,262,474 | ---- | C] () -- C:\Users\yass\Documents\CV_HAMZAOUI_Farid.pdf [2015/05/29 18:42:43 | 000,001,986 | ---- | C] () -- C:\Users\yass\Desktop\ACU.lnk [2015/05/27 02:27:27 | 000,004,930 | ---- | C] () -- C:\Users\yass\Documents\cc_20150527_022726.reg [2015/03/04 20:07:28 | 000,107,008 | ---- | C] () -- C:\WINDOWS\SysWow64\OEMLicense.dll [2015/03/04 20:06:38 | 000,046,080 | ---- | C] () -- C:\WINDOWS\SysWow64\BWContextHandler.dll [2015/02/07 15:49:22 | 000,000,057 | ---- | C] () -- C:\ProgramData\Ament.ini [2014/08/06 15:25:29 | 000,004,608 | ---- | C] () -- C:\WINDOWS\SECOH-QAD.exe [2014/08/06 15:25:29 | 000,003,584 | ---- | C] () -- C:\WINDOWS\SECOH-QAD.dll [2014/04/20 00:08:41 | 002,499,752 | ---- | C] () -- C:\WINDOWS\SysWow64\BootMan.exe [2014/04/20 00:08:41 | 000,087,112 | ---- | C] () -- C:\WINDOWS\SysWow64\setupempdrv03.exe [2014/04/20 00:08:41 | 000,019,840 | ---- | C] () -- C:\WINDOWS\SysWow64\EuEpmGdi.dll [2014/04/20 00:08:41 | 000,013,896 | ---- | C] () -- C:\WINDOWS\SysWow64\epmntdrv.sys [2014/04/20 00:08:41 | 000,009,160 | ---- | C] () -- C:\WINDOWS\SysWow64\EuGdiDrv.sys [2014/04/17 00:01:01 | 000,000,091 | ---- | C] () -- C:\Users\yass\AppData\Roaming\WB.CFG [2014/04/12 11:21:38 | 000,002,255 | ---- | C] () -- C:\WINDOWS\SysWow64\WimBootCompress.ini [2014/01/08 00:17:40 | 000,009,216 | ---- | C] () -- C:\Users\yass\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini [2013/12/04 00:35:20 | 000,000,290 | RHS- | C] () -- C:\ProgramData\ntuser.pol [2013/10/30 13:07:00 | 000,030,568 | ---- | C] () -- C:\WINDOWS\MusiccityDownload.exe [2013/10/30 13:06:54 | 000,974,848 | ---- | C] () -- C:\WINDOWS\SysWow64\cis-2.4.dll [2013/10/30 13:06:54 | 000,081,920 | ---- | C] () -- C:\WINDOWS\SysWow64\issacapi_bs-2.3.dll [2013/10/30 13:06:54 | 000,065,536 | ---- | C] () -- C:\WINDOWS\SysWow64\issacapi_pe-2.3.dll [2013/10/30 13:06:54 | 000,057,344 | ---- | C] () -- C:\WINDOWS\SysWow64\issacapi_se-2.3.dll [2013/08/22 17:36:43 | 000,215,943 | ---- | C] () -- C:\WINDOWS\SysWow64\dssec.dat [2013/08/22 17:36:42 | 000,000,741 | ---- | C] () -- C:\WINDOWS\SysWow64\NOISE.DAT [2013/08/22 16:46:23 | 000,067,584 | --S- | C] () -- C:\WINDOWS\bootstat.dat [2013/08/22 09:01:23 | 000,043,131 | ---- | C] () -- C:\WINDOWS\mib.bin [2013/08/22 01:55:20 | 000,364,544 | ---- | C] () -- C:\WINDOWS\SysWow64\msjetoledb40.dll [2013/08/22 01:52:39 | 000,673,088 | ---- | C] () -- C:\WINDOWS\SysWow64\mlang.dat [2013/08/04 01:25:37 | 000,002,654 | ---- | C] () -- C:\Users\yass\Unigine_Valley_Benchmark_1.0_20130804_0125.html [2013/08/03 17:42:36 | 001,065,984 | ---- | C] () -- C:\Users\yass\AppData\Local\file__0.localstorage [2013/03/13 00:35:11 | 000,004,510 | ---- | C] () -- C:\Users\yass\AppData\Roaming\CamStudio.cfg [2013/03/13 00:35:11 | 000,000,408 | ---- | C] () -- C:\Users\yass\AppData\Roaming\CamShapes.ini [2013/03/13 00:35:11 | 000,000,408 | ---- | C] () -- C:\Users\yass\AppData\Roaming\CamLayout.ini [2013/03/13 00:35:11 | 000,000,046 | ---- | C] () -- C:\Users\yass\AppData\Roaming\Camdata.ini [2013/01/06 00:41:24 | 000,000,699 | ---- | C] () -- C:\Users\yass\.jscreenfix.licence [2013/01/04 15:02:17 | 000,000,017 | ---- | C] () -- C:\Users\yass\AppData\Local\resmon.resmoncfg [2012/12/26 23:18:25 | 000,000,092 | ---- | C] () -- C:\Users\yass\AppData\Local\fusioncache.dat [2012/12/26 15:00:21 | 000,000,036 | ---- | C] () -- C:\Users\yass\AppData\Local\housecall.guid.cache [color=#E56717]========== ZeroAccess Check ==========[/color] [2014/04/16 23:01:09 | 000,000,227 | RHS- | M] () -- C:\WINDOWS\assembly\Desktop.ini [HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64 [HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] [HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64 [HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64 "" = C:\Windows\SysNative\shell32.dll -- [2015/02/12 19:40:58 | 022,291,584 | ---- | M] (Microsoft Corporation) "ThreadingModel" = Apartment [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] "" = %SystemRoot%\system32\shell32.dll -- [2015/02/12 19:34:06 | 019,731,824 | ---- | M] (Microsoft Corporation) "ThreadingModel" = Apartment [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64 "" = C:\Windows\SysNative\wbem\fastprox.dll -- [2014/10/29 03:19:43 | 001,013,760 | ---- | M] (Microsoft Corporation) "ThreadingModel" = Free [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] "" = %systemroot%\system32\wbem\fastprox.dll -- [2014/10/29 02:59:23 | 000,786,944 | ---- | M] (Microsoft Corporation) "ThreadingModel" = Free [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64 "" = C:\Windows\SysNative\wbem\wbemess.dll -- [2014/10/29 03:16:01 | 000,512,512 | ---- | M] (Microsoft Corporation) "ThreadingModel" = Both [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] [color=#E56717]========== Custom Scans ==========[/color] [color=#A23BEC]< %Windir%\Tasks\*.job >[/color] [2015/06/20 19:08:00 | 000,001,002 | ---- | M] () -- C:\WINDOWS\Tasks\Adobe Flash Player Updater.job [2015/06/21 12:14:49 | 000,001,086 | ---- | M] () -- C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job [2015/05/18 19:16:18 | 000,001,090 | ---- | M] () -- C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job [2015/06/21 12:17:15 | 000,000,350 | ---- | M] () -- C:\WINDOWS\Tasks\HP Photo Creations Communicator.job [color=#A23BEC]< %SYSTEMDRIVE%\*.exe /s >[/color] [2007/11/07 09:03:18 | 000,562,688 | ---- | M] (Microsoft Corporation) -- C:\install.exe [2014/02/22 17:59:58 | 000,140,464 | ---- | M] (Microsoft Corporation) -- C:\$SysReset\Temp\948DCC17-8E79-4687-8E7B-1A5B32A12C58\DismHost.exe [1998/06/17 01:14:00 | 000,045,056 | ---- | M] (CANON INC.) -- C:\CanoScan\CNQL20\CNQSG70\CANOIT32.EXE [1997/02/11 11:38:46 | 000,048,560 | ---- | M] (Twain Working Group) -- C:\CanoScan\CNQL20\CNQSG70\TWUNK_16.EXE [1997/02/11 11:38:48 | 000,069,632 | ---- | M] (Twain Working Group) -- C:\CanoScan\CNQL20\CNQSG70\TWUNK_32.EXE [1998/06/17 01:14:00 | 000,045,056 | ---- | M] (CANON INC.) -- C:\CanoScan\CNQL30\CNQSG70\CANOIT32.EXE [1997/02/11 11:38:46 | 000,048,560 | ---- | M] (Twain Working Group) -- C:\CanoScan\CNQL30\CNQSG70\TWUNK_16.EXE [1997/02/11 11:38:48 | 000,069,632 | ---- | M] (Twain Working Group) -- C:\CanoScan\CNQL30\CNQSG70\TWUNK_32.EXE [2013/02/22 04:04:50 | 000,163,328 | ---- | M] () -- C:\FRST\Hives\ERDNT.EXE [2012/09/05 11:39:22 | 027,400,624 | -H-- | M] () -- C:\MSI\Google\Chrome.exe [2012/05/02 17:57:18 | 001,132,544 | ---- | M] () -- C:\MSI\MSI SUITE\64bit_os.exe [2012/03/30 15:26:30 | 000,083,296 | ---- | M] (Microsoft Corporation) -- C:\MSI\MSI SUITE\devcon.exe [2012/03/30 15:26:30 | 000,086,880 | ---- | M] (Microsoft Corporation) -- C:\MSI\MSI SUITE\devcon64.exe [2012/09/11 17:20:00 | 000,007,168 | ---- | M] () -- C:\MSI\MSI SUITE\File_Copy.exe [2013/03/07 15:01:18 | 000,007,168 | ---- | M] () -- C:\MSI\MSI SUITE\Find_Browse.exe [2013/02/05 11:14:14 | 001,092,592 | ---- | M] (Micro-Star International Co., Ltd.) -- C:\MSI\MSI SUITE\LiveUtil.exe [2013/02/05 11:14:14 | 001,092,592 | ---- | M] (Micro-Star International Co., Ltd.) -- C:\MSI\MSI SUITE\LiveUtil2.exe [2013/09/04 14:48:44 | 001,111,552 | ---- | M] (Micro-Star Int'l Co., Ltd.) -- C:\MSI\MSI SUITE\MSI SUITE.exe [2013/08/30 11:07:54 | 001,508,352 | ---- | M] (Micro-Star Int'l Co., Ltd.) -- C:\MSI\MSI SUITE\MSIBackupManager.exe [2012/07/25 11:23:10 | 000,920,120 | ---- | M] (MSI) -- C:\MSI\MSI SUITE\MSIDevices.exe [2012/04/20 14:38:04 | 000,575,504 | ---- | M] () -- C:\MSI\MSI SUITE\MSISuiteReg.exe [2012/07/05 16:36:08 | 000,576,056 | ---- | M] () -- C:\MSI\MSI SUITE\StartMSISuite.exe [2014/08/27 23:39:19 | 002,614,768 | ---- | M] () -- C:\MSI\MSI SUITE\unins000.exe [2013/05/03 11:46:00 | 000,333,296 | ---- | M] (MSI) -- C:\MSI\MSI SUITE\ControlCenter\ComCenService.exe [2012/02/20 17:12:58 | 000,401,408 | ---- | M] (TODO: <lQøS T1z>) -- C:\MSI\MSI SUITE\ControlCenter\function.exe [2012/10/26 15:53:50 | 000,167,936 | ---- | M] () -- C:\MSI\MSI SUITE\ControlCenter\SCEWIN.exe [2012/10/26 15:53:52 | 000,210,944 | ---- | M] () -- C:\MSI\MSI SUITE\ControlCenter\SCEWIN_64.exe [2012/10/26 10:18:44 | 000,105,016 | ---- | M] (MSI) -- C:\MSI\MSI SUITE\FastBoot\SuiteFastBootService.exe [2012/10/03 15:11:14 | 000,380,928 | ---- | M] (American Megatrends Inc.,) -- C:\MSI\MSI SUITE\FlashUty\AMI\WinSFI.exe [2012/10/03 15:11:14 | 000,381,056 | ---- | M] () -- C:\MSI\MSI SUITE\FlashUty\AMI\AFUWIN\AFUWIN.EXE [2012/09/06 13:57:42 | 000,277,664 | ---- | M] () -- C:\MSI\MSI SUITE\FlashUty\AMI\EFIWIN\AEFUWIN32.exe [2012/09/06 13:58:38 | 000,339,104 | ---- | M] () -- C:\MSI\MSI SUITE\FlashUty\AMI\EFIWIN\AEFUWIN64.exe [2012/10/03 15:11:14 | 000,380,928 | ---- | M] (American Megatrends Inc.,) -- C:\MSI\MSI SUITE\FlashUty\AMI\WinSFI\WinSFI.exe [2012/10/03 15:11:14 | 000,356,352 | ---- | M] (Phoenix Technologies Ltd.) -- C:\MSI\MSI SUITE\FlashUty\Award\WinFlash.exe [2012/10/03 15:11:14 | 000,384,562 | ---- | M] () -- C:\MSI\MSI SUITE\FlashUty\NB\AFUWIN\AFU414_W.EXE [2012/10/03 15:11:14 | 000,294,912 | ---- | M] () -- C:\MSI\MSI SUITE\FlashUty\OSD\OSDWinFM.exe [2012/10/03 15:11:14 | 000,061,440 | ---- | M] () -- C:\MSI\MSI SUITE\FlashUty\OSD\OSDWinFS.exe [2015/04/21 00:01:05 | 002,347,400 | ---- | M] () -- C:\MSI\MSI SUITE\LU5\DL_FILE\Audio_Genie_1.0.3.0.exe [2012/12/31 01:30:43 | 021,504,527 | ---- | M] () -- C:\MSI\MSI SUITE\LU5\DL_FILE\Easy_Viewer_1.3.0.9.exe [2012/12/31 01:31:16 | 003,528,488 | ---- | M] () -- C:\MSI\MSI SUITE\LU5\DL_FILE\Fast_Boot_1.0.0.8.exe [2015/04/21 00:01:54 | 034,666,743 | ---- | M] () -- C:\MSI\MSI SUITE\LU5\DL_FILE\Google_Drive_1.15.6464.0228.exe [2015/04/21 00:02:14 | 006,238,448 | ---- | M] () -- C:\MSI\MSI SUITE\LU5\DL_FILE\Google_Toolbar_7.5.4501.1952.exe [2015/04/21 00:02:30 | 028,296,510 | ---- | M] () -- C:\MSI\MSI SUITE\LU5\DL_FILE\Intel_Extreme_Tuning_Utility_5.1.0.101.exe [2012/12/31 01:33:50 | 005,343,705 | ---- | M] () -- C:\MSI\MSI SUITE\LU5\DL_FILE\Intel_USB3.0_Driver_1.0.5.235.exe [2015/04/21 00:05:35 | 005,455,142 | ---- | M] () -- C:\MSI\MSI SUITE\LU5\DL_FILE\Intel_USB3.0_Driver_1.0.8.251.exe [2015/04/21 00:01:09 | 011,608,430 | ---- | M] () -- C:\MSI\MSI SUITE\LU5\DL_FILE\Live_Update_5_6.0.016.exe [2015/04/21 00:01:14 | 011,608,430 | ---- | M] () -- C:\MSI\MSI SUITE\LU5\DL_FILE\Live_Update_6_6.0.016.exe [2012/12/31 01:37:39 | 006,314,406 | ---- | M] (MICRO-STAR INT'L CO., LTD. ) -- C:\MSI\MSI SUITE\LU5\DL_FILE\MS7752_2.70.exe [2015/04/21 00:02:57 | 223,476,543 | ---- | M] () -- C:\MSI\MSI SUITE\LU5\DL_FILE\Norton_Internet_Security_21.1.0.18.exe [2015/04/21 00:05:52 | 026,868,891 | ---- | M] () -- C:\MSI\MSI SUITE\LU5\DL_FILE\Realtek_HD_Audio_Drivers_6.0.1.7069.exe [2015/04/21 00:01:23 | 081,094,978 | ---- | M] () -- C:\MSI\MSI SUITE\LU5\DL_FILE\Smart_Utilities_2.0.0.10.exe [2012/12/31 01:33:04 | 012,442,089 | ---- | M] () -- C:\MSI\MSI SUITE\LU5\DL_FILE\THX_TruStudio_PRO_1.04.03.exe [2015/04/21 00:01:38 | 002,342,869 | ---- | M] () -- C:\MSI\MSI SUITE\LU5\DL_FILE\Video_Genie_1.0.0.12.exe [2011/09/21 15:51:38 | 002,276,424 | ---- | M] (msi, Inc. ) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Audio_Genie_1.0.3.0\AudioGenie.exe [2010/10/13 18:38:00 | 021,704,381 | ---- | M] (MSI ) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Easy_Viewer_1.3.0.9\setup.exe [2012/12/10 18:06:02 | 003,946,928 | ---- | M] (MSI ) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Fast_Boot_1.0.0.8\Fast Boot.exe [2014/05/12 17:26:12 | 034,555,416 | ---- | M] (Google Inc.) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Google_Drive_1.15.6464.0228\Drive.exe [2013/10/01 16:53:34 | 006,129,632 | ---- | M] () -- C:\MSI\MSI SUITE\LU5\DL_FILE\Google_Toolbar_7.5.4501.1952\Toolbar.exe [2014/08/19 09:53:48 | 028,463,096 | ---- | M] (Intel Corporation) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Intel_Extreme_Tuning_Utility_5.1.0.101\Setup.exe [2012/05/21 01:26:30 | 000,957,248 | ---- | M] (Intel Corporation) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Intel_USB3.0_Driver_1.0.5.235\Setup.exe [2012/05/21 01:26:26 | 000,291,648 | ---- | M] (Intel Corporation) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Intel_USB3.0_Driver_1.0.5.235\apps\iusb3mon.exe [2012/05/21 01:26:16 | 000,184,640 | ---- | M] (Intel Corporation) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Intel_USB3.0_Driver_1.0.5.235\x64\Drv64.exe [2013/02/22 20:42:49 | 000,961,784 | ---- | M] (Intel Corporation) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Intel_USB3.0_Driver_1.0.8.251\Setup.exe [2013/02/22 20:42:43 | 000,292,088 | ---- | M] (Intel Corporation) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Intel_USB3.0_Driver_1.0.8.251\apps\iusb3mon.exe [2013/02/22 20:42:35 | 000,185,080 | ---- | M] (Intel Corporation) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Intel_USB3.0_Driver_1.0.8.251\x64\Drv64.exe [2015/01/23 13:37:18 | 002,265,552 | ---- | M] (Micro-Star INT'L CO., LTD.) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Live_Update_5_6.0.016\Liveinst.exe [2015/04/20 12:03:02 | 011,155,488 | ---- | M] (MSI ) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Live_Update_5_6.0.016\LiveUpdate\Live Update 6.exe [2015/04/20 12:03:02 | 011,155,488 | ---- | M] (MSI ) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Live_Update_6_6.0.016\LiveUpdate\Live Update 6.exe [2014/02/17 14:44:10 | 223,457,752 | ---- | M] (Symantec Corporation) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Norton_Internet_Security_21.1.0.18\Setup.exe [2011/02/09 15:56:00 | 000,076,392 | ---- | M] (Realtek Semiconductor Corp.) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Realtek_HD_Audio_Drivers_6.0.1.7069\ChCfg.exe [2005/11/14 16:24:00 | 000,121,064 | ---- | M] (Macrovision Corporation) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Realtek_HD_Audio_Drivers_6.0.1.7069\Setup.exe [2005/01/07 18:18:00 | 000,742,104 | ---- | M] (Microsoft Corporation) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Realtek_HD_Audio_Drivers_6.0.1.7069\MSHDQFE\Win2K_XP\us\kb888111w2ksp4.exe [2005/08/26 09:58:56 | 000,752,368 | ---- | M] (Microsoft Corporation) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Realtek_HD_Audio_Drivers_6.0.1.7069\MSHDQFE\Win2K_XP\us\kb888111xp64.exe [2005/01/07 18:15:00 | 000,774,360 | ---- | M] (Microsoft Corporation) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Realtek_HD_Audio_Drivers_6.0.1.7069\MSHDQFE\Win2K_XP\us\kb888111xpsp1.exe [2005/01/10 11:15:00 | 000,720,088 | ---- | M] (Microsoft Corporation) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Realtek_HD_Audio_Drivers_6.0.1.7069\MSHDQFE\Win2K_XP\us\kb888111xpsp2.exe [2005/01/07 18:23:00 | 000,771,288 | ---- | M] (Microsoft Corporation) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Realtek_HD_Audio_Drivers_6.0.1.7069\MSHDQFE\Win2K3\us\kb888111srvrtm.exe [2010/11/03 18:13:42 | 000,064,104 | ---- | M] (Realtek Semiconductor Corp.) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Realtek_HD_Audio_Drivers_6.0.1.7069\WDM\Alcmtr.exe [2010/11/03 18:13:54 | 002,815,592 | ---- | M] (RealTek Semicoductor Corp.) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Realtek_HD_Audio_Drivers_6.0.1.7069\WDM\AlcWzrd.exe [2010/11/03 18:13:54 | 000,044,136 | ---- | M] () -- C:\MSI\MSI SUITE\LU5\DL_FILE\Realtek_HD_Audio_Drivers_6.0.1.7069\WDM\CPLUtl64.exe [2010/11/03 18:14:04 | 002,180,712 | ---- | M] (Realtek Semiconductor Corp.) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Realtek_HD_Audio_Drivers_6.0.1.7069\WDM\MicCal.exe [2013/10/04 12:29:32 | 020,145,368 | ---- | M] (Realtek Semiconductor Corp.) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Realtek_HD_Audio_Drivers_6.0.1.7069\WDM\RTHDCPL.exe [2010/11/03 18:14:40 | 000,129,640 | ---- | M] (Realtek Semiconductor) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Realtek_HD_Audio_Drivers_6.0.1.7069\WDM\RtkAudioService.exe [2010/11/03 18:14:40 | 000,177,768 | ---- | M] (Realtek Semiconductor) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Realtek_HD_Audio_Drivers_6.0.1.7069\WDM\RtkAudioService64.exe [2010/11/03 18:15:26 | 009,721,960 | ---- | M] (Realtek Semiconductor Corp.) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Realtek_HD_Audio_Drivers_6.0.1.7069\WDM\RTLCPL.exe [2013/12/10 21:07:18 | 001,523,416 | ---- | M] (Realtek Semiconductor Corp.) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Realtek_HD_Audio_Drivers_6.0.1.7069\WDM\RtlUpd.exe [2013/12/10 21:07:18 | 001,719,512 | ---- | M] (Realtek Semiconductor Corp.) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Realtek_HD_Audio_Drivers_6.0.1.7069\WDM\RtlUpd64.exe [2010/11/03 18:15:50 | 000,084,584 | ---- | M] (Realtek Semiconductor Corp.) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Realtek_HD_Audio_Drivers_6.0.1.7069\WDM\SoundMan.exe [2010/11/03 18:15:50 | 000,359,016 | ---- | M] (Realtek Semiconductor Crop.) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Realtek_HD_Audio_Drivers_6.0.1.7069\WDM\vncutil.exe [2010/11/03 18:16:02 | 000,475,752 | ---- | M] (Realtek Semiconductor Crop.) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Realtek_HD_Audio_Drivers_6.0.1.7069\WDM\vncutil64.exe [2014/08/13 20:16:59 | 081,263,656 | ---- | M] (MSI ) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Smart_Utilities_2.0.0.10\Smart Utilities.exe [2010/06/30 12:19:02 | 000,263,328 | ---- | M] (Creative Technology Ltd.) -- C:\MSI\MSI SUITE\LU5\DL_FILE\THX_TruStudio_PRO_1.04.03\setup.exe [2003/11/10 20:55:38 | 000,116,880 | ---- | M] (InstallShield Software Corporation) -- C:\MSI\MSI SUITE\LU5\DL_FILE\THX_TruStudio_PRO_1.04.03\Audio\Setup\setup.exe [2003/11/10 20:55:38 | 000,116,880 | ---- | M] (InstallShield Software Corporation) -- C:\MSI\MSI SUITE\LU5\DL_FILE\THX_TruStudio_PRO_1.04.03\Audio\THXAudCP\setup.exe [2010/05/04 12:27:54 | 000,630,629 | ---- | M] (Creative Technology Ltd) -- C:\MSI\MSI SUITE\LU5\DL_FILE\THX_TruStudio_PRO_1.04.03\CTShared\CTRedist\APOIM\APOIM32.exe [2010/05/04 12:28:16 | 000,630,624 | ---- | M] (Creative Technology Ltd) -- C:\MSI\MSI SUITE\LU5\DL_FILE\THX_TruStudio_PRO_1.04.03\CTShared\CTRedist\APOIM\APOIM64.exe [2003/11/10 20:55:38 | 000,116,880 | ---- | M] (InstallShield Software Corporation) -- C:\MSI\MSI SUITE\LU5\DL_FILE\THX_TruStudio_PRO_1.04.03\CTShared\CTRedist\ASFTMSI\setup.exe [2011/07/15 13:20:18 | 002,758,648 | ---- | M] (MSI ) -- C:\MSI\MSI SUITE\LU5\DL_FILE\Video_Genie_1.0.0.12\Setup.exe [2012/06/06 10:27:26 | 000,010,752 | ---- | M] () -- C:\MSI\MSI SUITE\MSIMonitor\MSIDevicesService.exe [2013/09/04 11:24:42 | 000,013,824 | ---- | M] (Micro-Star Int'l Co., Ltd.) -- C:\MSI\MSI SUITE\MSIMonitor\MSIFileSyncMonitor.exe [2013/04/22 10:36:50 | 000,007,680 | ---- | M] () -- C:\MSI\MSI SUITE\MSIMonitor\SetupMSIService.exe [2013/02/19 17:31:12 | 000,140,272 | ---- | M] (MSI) -- C:\MSI\MSI SUITE\Super-Charger\SuiteChargeService.exe [2012/07/13 13:50:56 | 015,929,512 | -H-- | M] (Trend Micro Inc. ) -- C:\MSI\SafeSync\setup.exe [2014/08/13 20:11:08 | 001,714,640 | ---- | M] (Micro-Star International) -- C:\MSI\Smart Utilities\BootStartSuperRAID.exe [2010/12/31 05:04:12 | 000,083,296 | ---- | M] (Microsoft Corporation) -- C:\MSI\Smart Utilities\devcon.exe [2010/12/31 05:07:02 | 000,086,880 | ---- | M] (Microsoft Corporation) -- C:\MSI\Smart Utilities\devcon64.exe [2014/03/24 13:53:14 | 002,101,248 | ---- | M] (MSI) -- C:\MSI\Smart Utilities\MSIBIOSDataService.exe [2014/08/13 20:11:18 | 000,038,352 | ---- | M] (Micro-Star International) -- C:\MSI\Smart Utilities\Program1.exe [2013/09/26 18:15:08 | 000,270,336 | ---- | M] () -- C:\MSI\Smart Utilities\SCEWIN.exe [2013/09/26 18:15:10 | 000,349,696 | ---- | M] () -- C:\MSI\Smart Utilities\SCEWIN_64.exe [2014/08/13 20:11:30 | 001,693,136 | ---- | M] (Micro-Star International) -- C:\MSI\Smart Utilities\SuperRAID.exe [2014/08/13 20:10:58 | 000,029,648 | ---- | M] (Micro-Star International) -- C:\MSI\Smart Utilities\SuperRAIDSvc.exe [2015/04/21 00:01:25 | 002,614,736 | ---- | M] () -- C:\MSI\Smart Utilities\unins000.exe [2013/11/25 02:25:14 | 001,269,664 | ---- | M] (Intel Corporation) -- C:\MSI\Smart Utilities\INTEL RST\setup.exe [2013/11/25 02:25:14 | 000,711,584 | ---- | M] (Intel) -- C:\MSI\Smart Utilities\INTEL RST\GUI\RapidStartConfig.exe [2013/11/25 02:19:18 | 000,784,288 | ---- | M] (Intel Corporation) -- C:\MSI\Smart Utilities\INTEL RST\Service\irstrtsv.exe [2013/11/25 02:25:14 | 000,144,896 | ---- | M] (Intel Corporation) -- C:\MSI\Smart Utilities\INTEL RST\x64\Drv64.exe [2014/02/27 15:18:10 | 000,175,928 | ---- | M] (Intel Corporation) -- C:\MSI\Smart Utilities\INTEL SCT\Setup.exe [2014/02/27 15:18:12 | 002,599,224 | ---- | M] (Intel(r) Corporation) -- C:\MSI\Smart Utilities\INTEL SCT\Compliancy Kit\iSCTChecker.exe [2014/02/27 15:18:16 | 001,685,304 | ---- | M] () -- C:\MSI\Smart Utilities\INTEL SCT\Compliancy Kit\pnpExerciser.exe [2014/02/27 15:18:18 | 000,103,736 | ---- | M] () -- C:\MSI\Smart Utilities\INTEL SCT\Compliancy Kit\NetDetect Test\32 Bit\NDTestApp.exe [2014/02/27 15:18:20 | 000,121,656 | ---- | M] () -- C:\MSI\Smart Utilities\INTEL SCT\Compliancy Kit\NetDetect Test\64 Bit\NDTestApp.exe [2014/02/27 15:18:22 | 000,041,784 | ---- | M] () -- C:\MSI\Smart Utilities\INTEL SCT\Compliancy Kit\WakeMyPC\WakeMyPC.AppServer\WakeMyPC.AppServer.exe [2014/02/27 15:18:24 | 000,013,624 | ---- | M] (Microsoft Corporation) -- C:\MSI\Smart Utilities\INTEL SCT\Compliancy Kit\WakeMyPC\WakeMyPC.AppServer\WakeMyPC.AppServer.vshost.exe [2014/02/27 15:18:26 | 000,027,960 | ---- | M] () -- C:\MSI\Smart Utilities\INTEL SCT\Compliancy Kit\WakeMyPC\WakeMyPc.ClientApp\WakeMyPc.ClientApp.exe [2014/02/27 15:18:28 | 000,013,624 | ---- | M] (Microsoft Corporation) -- C:\MSI\Smart Utilities\INTEL SCT\Compliancy Kit\WakeMyPC\WakeMyPc.ClientApp\WakeMyPc.ClientApp.vshost.exe [2013/08/09 08:34:38 | 017,455,600 | ---- | M] (Intel Corporation) -- C:\MSI\Smart Utilities\INTEL SRT\12_8\SetupRST.exe [2013/08/07 14:27:12 | 001,692,672 | ---- | M] () -- C:\MSI\Smart Utilities\INTEL SRT\12_8\CLI_Utility\rstcli.exe [2013/08/07 14:27:12 | 002,244,608 | ---- | M] () -- C:\MSI\Smart Utilities\INTEL SRT\12_8\CLI_Utility\rstcli64.exe [2014/02/26 09:14:22 | 011,511,280 | ---- | M] (Intel Corporation) -- C:\MSI\Smart Utilities\INTEL SRT\13_0\SetupRST.exe [2014/02/26 09:09:10 | 001,637,888 | ---- | M] () -- C:\MSI\Smart Utilities\INTEL SRT\13_0\CLI_Utility\rstcli.exe [2014/02/26 09:09:10 | 002,267,648 | ---- | M] () -- C:\MSI\Smart Utilities\INTEL SRT\13_0\CLI_Utility\rstcli64.exe [2014/05/29 09:22:26 | 011,585,520 | ---- | M] (Intel Corporation) -- C:\MSI\Smart Utilities\INTEL SRT\13_1\SetupRST.exe [2014/05/28 10:13:38 | 001,640,448 | ---- | M] () -- C:\MSI\Smart Utilities\INTEL SRT\13_1\CLI_Utility\rstcli.exe [2014/05/28 10:13:38 | 002,271,744 | ---- | M] () -- C:\MSI\Smart Utilities\INTEL SRT\13_1\CLI_Utility\rstcli64.exe [2013/09/24 18:49:06 | 000,178,824 | ---- | M] (Microsoft Corporation) -- C:\MSOCache\All Users\{91150000-0011-0000-1000-0000000FF1CE}-C\ose.exe [2013/09/24 18:49:04 | 000,214,664 | ---- | M] (Microsoft Corporation) -- C:\MSOCache\All Users\{91150000-0011-0000-1000-0000000FF1CE}-C\setup.exe [2015/05/01 20:10:42 | 000,267,496 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AcroBroker.exe [2015/05/01 20:10:42 | 001,533,160 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AcroRd32.exe [2015/05/01 20:10:44 | 000,026,344 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AcroRd32Info.exe [2014/09/12 11:43:10 | 000,045,448 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AcroTextExtractor.exe [2015/05/01 20:10:42 | 000,761,064 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AdobeCollabSync.exe [2014/09/12 11:43:08 | 000,088,272 | ---- | M] (Adobe Systems Inc.) -- C:\Program Files (x86)\Adobe\Reader 11.0\Reader\arh.exe [2012/09/23 20:43:42 | 000,085,632 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Adobe\Reader 11.0\Reader\Eula.exe [2012/09/23 20:43:40 | 000,333,976 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Adobe\Reader 11.0\Reader\LogTransport2.exe [2014/09/12 11:43:26 | 000,041,336 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Adobe\Reader 11.0\Reader\reader_sl.exe [2014/09/12 11:43:08 | 000,064,920 | ---- | M] (Adobe Systems, Inc) -- C:\Program Files (x86)\Adobe\Reader 11.0\Reader\wow_helper.exe [2014/12/03 08:31:20 | 001,070,824 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AcroExt\AcroExt.exe [2014/12/03 08:31:20 | 000,127,208 | ---- | M] () -- C:\Program Files (x86)\Adobe\Reader 11.0\Reader\plug_ins\pi_brokers\64BitMAPIBroker.exe [2014/12/18 02:05:16 | 000,220,209 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\AVD Manager.exe [2014/12/18 02:05:16 | 000,220,721 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\SDK Manager.exe [2015/03/13 23:36:23 | 000,071,074 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Android\android-sdk\uninstall.exe [2015/03/13 23:47:03 | 000,852,992 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\19.1.0\aapt.exe [2015/03/13 23:47:01 | 000,277,504 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\19.1.0\aidl.exe [2015/03/13 23:47:02 | 003,790,336 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\19.1.0\arm-linux-androideabi-ld.exe [2015/03/13 23:47:01 | 000,120,832 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\19.1.0\bcc_compat.exe [2015/03/13 23:47:01 | 000,128,512 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\19.1.0\dexdump.exe [2015/03/13 23:47:01 | 003,790,336 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\19.1.0\i686-linux-android-ld.exe [2015/03/13 23:47:01 | 001,294,848 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\19.1.0\llvm-rs-cc.exe [2015/03/13 23:47:02 | 001,841,664 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\19.1.0\mipsel-linux-android-ld.exe [2015/03/13 23:47:01 | 000,166,400 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\19.1.0\zipalign.exe [2015/03/13 23:46:56 | 000,882,176 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\20.0.0\aapt.exe [2015/03/13 23:46:56 | 000,290,304 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\20.0.0\aidl.exe [2015/03/13 23:46:56 | 003,790,336 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\20.0.0\arm-linux-androideabi-ld.exe [2015/03/13 23:46:56 | 000,126,464 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\20.0.0\bcc_compat.exe [2015/03/13 23:46:57 | 000,192,512 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\20.0.0\dexdump.exe [2015/03/13 23:46:56 | 003,790,336 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\20.0.0\i686-linux-android-ld.exe [2015/03/13 23:46:57 | 001,323,008 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\20.0.0\llvm-rs-cc.exe [2015/03/13 23:46:56 | 001,841,664 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\20.0.0\mipsel-linux-android-ld.exe [2015/03/13 23:46:56 | 000,171,520 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\20.0.0\zipalign.exe [2015/03/13 23:46:43 | 001,466,368 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\21.1.2\aapt.exe [2015/03/13 23:46:43 | 000,325,632 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\21.1.2\aidl.exe [2015/03/13 23:46:43 | 003,790,336 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\21.1.2\arm-linux-androideabi-ld.exe [2015/03/13 23:46:43 | 000,149,504 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\21.1.2\bcc_compat.exe [2015/03/13 23:46:43 | 000,233,472 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\21.1.2\dexdump.exe [2015/03/13 23:46:43 | 003,790,336 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\21.1.2\i686-linux-android-ld.exe [2015/03/13 23:46:43 | 001,225,728 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\21.1.2\llvm-rs-cc.exe [2015/03/13 23:46:42 | 001,841,664 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\21.1.2\mipsel-linux-android-ld.exe [2015/03/13 23:46:43 | 000,209,408 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\21.1.2\zipalign.exe [2015/03/13 23:46:34 | 001,448,960 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\22.0.0\aapt.exe [2015/03/13 23:46:34 | 000,325,632 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\22.0.0\aidl.exe [2015/03/13 23:46:34 | 003,790,336 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\22.0.0\arm-linux-androideabi-ld.exe [2015/03/13 23:46:34 | 000,149,504 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\22.0.0\bcc_compat.exe [2015/03/13 23:46:33 | 000,233,472 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\22.0.0\dexdump.exe [2015/03/13 23:46:34 | 003,790,336 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\22.0.0\i686-linux-android-ld.exe [2015/03/13 23:46:34 | 001,225,728 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\22.0.0\llvm-rs-cc.exe [2015/03/13 23:46:33 | 001,841,664 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\22.0.0\mipsel-linux-android-ld.exe [2015/03/13 23:46:34 | 001,027,072 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\22.0.0\split-select.exe [2015/03/13 23:46:34 | 000,209,408 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\build-tools\22.0.0\zipalign.exe [2015/03/13 23:46:25 | 001,011,200 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\platform-tools\adb.exe [2015/03/13 23:46:25 | 000,073,728 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\platform-tools\dmtracedump.exe [2015/03/13 23:46:25 | 000,338,944 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\platform-tools\etc1tool.exe [2015/03/13 23:46:25 | 000,196,608 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\platform-tools\fastboot.exe [2015/03/13 23:46:25 | 000,043,008 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\platform-tools\hprof-conv.exe [2015/03/13 23:46:25 | 000,700,928 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\platform-tools\sqlite3.exe [2015/03/13 23:58:23 | 012,950,131 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\tools\emulator-arm.exe [2015/03/13 23:58:23 | 013,962,578 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\tools\emulator-mips.exe [2015/03/13 23:58:21 | 014,637,535 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\tools\emulator-x86.exe [2015/03/13 23:58:22 | 000,501,213 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\tools\emulator.exe [2015/03/13 23:58:23 | 000,230,163 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\tools\mksdcard.exe [2015/03/13 23:58:16 | 000,220,209 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\tools\lib\AVD Manager.exe [2015/03/13 23:58:13 | 000,726,124 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\tools\lib\find_java32.exe [2015/03/13 23:58:16 | 000,954,370 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\tools\lib\find_java64.exe [2015/03/13 23:58:16 | 000,220,721 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\tools\lib\SDK Manager.exe [2015/03/13 23:58:17 | 000,024,576 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\tools\lib\monitor-x86\eclipsec.exe [2015/03/13 23:58:17 | 000,319,488 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\tools\lib\monitor-x86\monitor.exe [2015/03/13 23:58:14 | 000,017,920 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\tools\lib\monitor-x86_64\eclipsec.exe [2015/03/13 23:58:14 | 000,312,320 | ---- | M] () -- C:\Program Files (x86)\Android\android-sdk\tools\lib\monitor-x86_64\monitor.exe [2014/12/18 13:11:34 | 032,539,352 | ---- | M] () -- C:\Program Files (x86)\Assassin's Creed Unity\ACU.exe [2014/11/10 12:22:18 | 000,088,792 | ---- | M] () -- C:\Program Files (x86)\Assassin's Creed Unity\GDF.exe [2014/11/10 12:22:18 | 000,126,680 | ---- | M] () -- C:\Program Files (x86)\Assassin's Creed Unity\GDFInstall.exe [2014/11/10 12:22:18 | 000,088,280 | ---- | M] () -- C:\Program Files (x86)\Assassin's Creed Unity\GDF_rem.exe [2014/11/10 16:36:29 | 000,087,040 | R--- | M] () -- C:\Program Files (x86)\Assassin's Creed Unity\LumaPlay.exe [2015/03/04 21:26:15 | 001,888,223 | ---- | M] () -- C:\Program Files (x86)\Assassin's Creed Unity\unins000.exe [2014/11/09 23:25:16 | 058,797,488 | R--- | M] (Ubisoft) -- C:\Program Files (x86)\Assassin's Creed Unity\UplayInstaller.exe [2014/11/10 12:22:20 | 000,537,432 | ---- | M] () -- C:\Program Files (x86)\Assassin's Creed Unity\Support\Software\DirectX\DXSETUP.exe [2014/11/10 12:22:34 | 060,947,128 | ---- | M] (Ubisoft) -- C:\Program Files (x86)\Assassin's Creed Unity\Support\Software\GameLauncher\UplayInstaller.exe [2014/11/10 12:22:22 | 005,673,816 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Assassin's Creed Unity\Support\Software\VCRedist\vcredist_x64.exe [2012/02/22 16:52:00 | 000,424,464 | ---- | M] (Green Man Gaming Limited) -- C:\Program Files (x86)\Capsule\uninstaller.exe [2012/02/22 16:41:48 | 000,095,744 | ---- | M] () -- C:\Program Files (x86)\Capsule\bin\bspatch.exe [2012/02/22 16:35:40 | 014,814,056 | ---- | M] () -- C:\Program Files (x86)\Capsule\bin\Capsule.exe [2012/02/22 16:42:06 | 006,837,624 | ---- | M] () -- C:\Program Files (x86)\Capsule\bin\GMGCapsuleUpgrade.exe [2012/02/22 16:41:44 | 001,084,264 | ---- | M] () -- C:\Program Files (x86)\Capsule\bin\GMGHklm.exe [2012/02/22 16:41:58 | 000,975,760 | ---- | M] () -- C:\Program Files (x86)\Capsule\bin\GMGHklm2.exe [2012/02/22 16:31:08 | 001,124,200 | ---- | M] () -- C:\Program Files (x86)\Capsule\bin\GMGPatch.exe [2012/02/22 16:51:52 | 000,422,576 | ---- | M] () -- C:\Program Files (x86)\Capsule\bin\updatedx9.exe [2012/02/22 16:51:52 | 000,508,792 | ---- | M] () -- C:\Program Files (x86)\Capsule\bin\updateopenal.exe [2012/02/22 16:51:50 | 000,422,512 | ---- | M] () -- C:\Program Files (x86)\Capsule\bin\updatephysx.exe [2014/12/19 09:48:18 | 001,022,152 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014/12/19 09:48:18 | 000,382,168 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe [2014/12/19 09:48:18 | 000,081,088 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2002/07/24 23:07:36 | 000,614,532 | ---- | M] (InstallShield Software Corporation) -- C:\Program Files (x86)\Common Files\InstallShield\Engine\6\Intel 32\IKernel.exe [2003/11/10 19:11:58 | 000,005,632 | ---- | M] (InstallShield Software Corporation) -- C:\Program Files (x86)\Common Files\InstallShield\Professional\RunTime\09\01\Intel32\DotNetInstaller.exe [2005/11/14 00:19:18 | 000,005,632 | ---- | M] (InstallShield Software Corporation) -- C:\Program Files (x86)\Common Files\InstallShield\Professional\RunTime\11\50\Intel32\DotNetInstaller.exe [2006/02/07 16:44:42 | 000,065,024 | ---- | M] (Macrovision Corporation) -- C:\Program Files (x86)\Common Files\InstallShield\Professional\RunTime\11\50\Intel32\ISBEW64.exe [2015/04/10 11:57:18 | 000,268,672 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe [2015/04/10 11:56:50 | 001,058,688 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe [2015/04/10 11:57:06 | 000,335,232 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2014/10/29 03:58:28 | 000,007,168 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Common Files\Microsoft Shared\Ink\pipanel.exe [2014/11/08 12:38:23 | 000,021,696 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Common Files\Microsoft Shared\Ink\TabTip32.exe [2014/10/29 03:25:53 | 000,333,824 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\msinfo32.exe [2015/05/19 17:35:04 | 005,777,112 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE15\CMigrate.exe [2014/09/03 01:27:24 | 000,082,584 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe [2010/03/19 08:16:22 | 000,218,408 | ---- | M] (Nero AG) -- C:\Program Files (x86)\Common Files\Nero\AdvrCntr5\NeroPatentActivation.exe [2015/06/04 20:56:54 | 000,837,312 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe [2010/05/04 12:28:16 | 000,630,624 | ---- | M] (Creative Technology Ltd) -- C:\Program Files (x86)\Creative\THX TruStudio Pro\APOIM\APOIM64.exe [2008/12/11 12:39:32 | 000,439,008 | ---- | M] (Creative Technology Ltd) -- C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\CTSUAppu.exe [2011/08/29 17:37:02 | 001,517,056 | ---- | M] (Creative Technology Ltd) -- C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe [2014/03/04 11:19:20 | 000,337,168 | ---- | M] (Disc Soft Ltd) -- C:\Program Files (x86)\DAEMON Tools Lite\DTHelper.exe [2014/03/04 11:19:52 | 003,696,912 | ---- | M] (Disc Soft Ltd) -- C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [2014/03/04 11:19:48 | 002,630,928 | ---- | M] (Disc Soft Ltd) -- C:\Program Files (x86)\DAEMON Tools Lite\DTShellHlp.exe [2014/04/20 02:07:05 | 000,052,032 | ---- | M] () -- C:\Program Files (x86)\DAEMON Tools Lite\dtsoftbusinst64.exe [2014/03/04 11:18:48 | 000,365,328 | ---- | M] (Disc Soft Ltd) -- C:\Program Files (x86)\DAEMON Tools Lite\InstallGadget.exe [2013/10/31 18:11:00 | 000,623,224 | ---- | M] (Duplex Secure Ltd.) -- C:\Program Files (x86)\DAEMON Tools Lite\SPTDinst-x64.exe [2013/10/31 18:11:12 | 000,522,360 | ---- | M] (Duplex Secure Ltd.) -- C:\Program Files (x86)\DAEMON Tools Lite\SPTDinst-x86.exe [2014/03/04 11:20:04 | 002,367,024 | ---- | M] (Disc Soft Ltd) -- C:\Program Files (x86)\DAEMON Tools Lite\uninst.exe [2014/04/20 00:07:59 | 001,167,528 | ---- | M] () -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\unins000.exe [2014/02/13 16:25:30 | 000,591,432 | ---- | M] (Igor Pavlov) -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\7za.exe [2014/03/14 13:20:16 | 000,294,912 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\bcdedit.exe [2014/03/14 13:20:16 | 000,097,280 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\bootsect.exe [2012/12/21 17:16:18 | 000,012,456 | ---- | M] () -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\ConvertFat2NTFS.exe [2012/12/21 17:16:24 | 000,274,088 | ---- | M] (EaseUS) -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\epm0.exe [2013/04/11 14:02:44 | 002,584,232 | ---- | M] (CHENGDU YIWO Tech Development Co., Ltd) -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\epmConsole.exe [2014/03/06 17:07:02 | 002,086,568 | ---- | M] (CHENGDU YIWO Tech Development Co., Ltd) -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\EpmNews.exe [2014/04/02 16:43:10 | 000,053,928 | ---- | M] () -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\EPMStartLoader.exe [2014/04/01 17:31:52 | 000,130,728 | ---- | M] () -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\ErrorReport.exe [2014/04/09 18:08:00 | 002,423,464 | ---- | M] (CHENGDU YIWO Tech Development Co., Ltd) -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\ExportISO.exe [2014/02/13 16:25:32 | 000,118,272 | ---- | M] (CHENGDU YIWO Tech Development Co., Ltd) -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\grubinst.exe [2014/04/08 16:55:38 | 000,097,960 | ---- | M] (CHENGDU YIWO Tech Development Co., Ltd) -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\Help.exe [2014/04/08 17:13:18 | 003,866,280 | ---- | M] (CHENGDU YIWO Tech Development Co., Ltd) -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\Main.exe [2013/03/07 09:49:14 | 000,072,832 | ---- | M] (CHENGDU YIWO Tech Development Co., Ltd (YIWO Tech Ltd, for short).) -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\sm.exe [2012/12/21 17:16:44 | 000,057,000 | ---- | M] () -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\spawn.exe [2014/02/13 16:25:34 | 000,031,112 | ---- | M] () -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\syslinux.exe [2014/03/31 11:54:08 | 000,467,696 | ---- | M] (CHENGDU YIWO Tech Development Co., Ltd) -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\tb_free_installer.exe [2014/03/03 13:16:40 | 000,013,384 | ---- | M] () -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\uexperice.exe [2014/03/19 15:21:46 | 000,044,712 | ---- | M] () -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\ureport.exe [2012/12/21 17:16:50 | 000,033,960 | ---- | M] () -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\WinChkdsk.exe [2012/12/21 17:20:30 | 000,014,504 | ---- | M] () -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\x64\ConvertFat2NTFS.exe [2012/12/21 17:20:34 | 000,046,248 | ---- | M] () -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\x64\WinChkdsk.exe [2014/03/05 09:02:24 | 000,319,488 | ---- | M] (TODO: <Company name>) -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\BUILDPE\EaseUS\epm\bin\AddDrivers.exe [2014/03/05 09:02:24 | 000,462,336 | ---- | M] (TODO: <Company name>) -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\BUILDPE\EaseUS\epm\bin\x64\AddDrivers.exe [2015/04/10 14:37:22 | 002,315,768 | ---- | M] (EVGA Corp.) -- C:\Program Files (x86)\EVGA\PrecisionX 16\PrecisionXServer.exe [2015/04/10 14:37:24 | 002,988,024 | ---- | M] (EVGA Corp.) -- C:\Program Files (x86)\EVGA\PrecisionX 16\PrecisionXServer_x64.exe [2015/04/10 14:37:24 | 004,257,272 | ---- | M] (EVGA Corp.) -- C:\Program Files (x86)\EVGA\PrecisionX 16\PrecisionX_x64.exe [2011/10/02 23:32:54 | 000,292,184 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\EVGA\PrecisionX 16\Redist\dxwebsetup.exe [2015/04/09 09:50:58 | 001,930,208 | ---- | M] (EVGA Corp.) -- C:\Program Files (x86)\EVGA\PrecisionX 16\Skins\UxfTool.exe [2015/06/05 20:22:15 | 000,813,896 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [2015/05/22 22:22:08 | 000,813,896 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\old_chrome.exe [2015/06/05 20:22:11 | 000,688,456 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.124\delegate_execute.exe [2015/06/05 20:22:14 | 002,112,840 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.124\nacl64.exe [2015/06/10 11:20:30 | 000,986,440 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.124\Installer\chrmstp.exe [2015/06/10 11:20:30 | 000,986,440 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.124\Installer\setup.exe [2015/05/22 22:22:04 | 000,688,456 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.81\delegate_execute.exe [2015/05/22 22:22:07 | 002,112,840 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.81\nacl64.exe [2015/05/27 02:02:43 | 000,986,440 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.81\Installer\chrmstp.exe [2015/05/27 02:02:43 | 000,986,440 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.81\Installer\setup.exe [2012/12/23 17:32:42 | 000,116,648 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015/05/18 19:16:13 | 000,244,040 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\1.3.27.5\GoogleCrashHandler.exe [2015/05/18 19:16:13 | 000,304,968 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\1.3.27.5\GoogleCrashHandler64.exe [2015/05/18 19:16:13 | 000,144,200 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\1.3.27.5\GoogleUpdate.exe [2015/05/18 19:16:13 | 000,088,392 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\1.3.27.5\GoogleUpdateBroker.exe [2015/05/18 19:16:13 | 000,127,816 | ---- | M] () -- C:\Program Files (x86)\Google\Update\1.3.27.5\GoogleUpdateComRegisterShell64.exe [2015/05/18 19:16:13 | 000,088,392 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\1.3.27.5\GoogleUpdateOnDemand.exe [2015/05/18 19:16:13 | 000,931,408 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\1.3.27.5\GoogleUpdateSetup.exe [2015/05/18 19:16:13 | 000,088,392 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\1.3.27.5\GoogleUpdateWebPlugin.exe [2015/05/18 19:16:13 | 000,931,408 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\Download\{430FD4D0-B729-4F61-AA34-91526481799D}\1.3.27.5\GoogleUpdateSetup.exe [2015/06/10 11:20:28 | 002,212,944 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Download\{4DC8B4CA-1BDA-483E-B5FA-D3C12E15B62D}\43.0.2357.124\43.0.2357.124_43.0.2357.81_chrome_updater.exe [2015/04/19 13:16:43 | 011,017,296 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{0DD77D1E-978B-4839-A2D7-863FF67066C0}\42.0.2311.90_41.0.2272.118_chrome_updater.exe [2015/06/10 11:20:28 | 002,212,944 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{1D830B54-B9C7-4941-84E0-027DFA2A106C}\43.0.2357.124_43.0.2357.81_chrome_updater.exe [2015/03/22 09:16:39 | 000,885,840 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{1F3A845D-4936-45AB-8FEA-94CB244193CC}\41.0.2272.101_41.0.2272.89_chrome_updater.exe [2015/02/07 11:11:05 | 000,880,208 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\Install\{5587988F-9B35-4808-B150-C6A25F293363}\GoogleUpdateSetup.exe [2015/05/27 02:02:42 | 001,106,512 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{56FA1D7D-0801-49D6-B1FB-E8B6BF4BE0FD}\43.0.2357.81_43.0.2357.65_chrome_updater.exe [2015/05/24 19:21:27 | 006,714,960 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{5E70263F-A520-4DB1-A8C2-F85B57100EF4}\43.0.2357.65_42.0.2311.152_chrome_updater.exe [2015/05/04 13:16:41 | 001,089,104 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{62F2C736-7B30-4A3F-BDCE-ACC221DD5B9C}\42.0.2311.135_42.0.2311.90_chrome_updater.exe [2015/02/07 11:16:25 | 001,043,024 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{8C29217C-CE14-4967-BC57-B1D89E8F8F33}\40.0.2214.111_40.0.2214.94_chrome_updater.exe [2015/05/16 13:01:39 | 001,044,048 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{9698CBDF-8796-47EB-A8FD-78C28795F77E}\42.0.2311.152_42.0.2311.135_chrome_updater.exe [2015/03/12 03:02:22 | 010,033,232 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{9E6AF22C-3F0D-4CAF-977F-FE39FBBE94A6}\41.0.2272.89_40.0.2214.115_chrome_updater.exe [2015/02/21 13:16:29 | 000,840,272 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{A6AC1E62-2474-4F72-ACD4-675E6E9C1E6D}\40.0.2214.115_40.0.2214.111_chrome_updater.exe [2015/05/18 19:16:13 | 000,931,408 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\Install\{B5F1659E-2C0F-42D3-850F-418B2C9034EE}\GoogleUpdateSetup.exe [2015/04/03 17:12:57 | 000,864,336 | ---- | M] () -- C:\Program Files (x86)\Google\Update\Install\{CCA5E196-5B95-4F38-A0F9-AD372ED4B779}\41.0.2272.118_41.0.2272.101_chrome_updater.exe [2014/04/24 20:25:38 | 001,766,200 | R--- | M] (Hewlett-Packard) -- C:\Program Files (x86)\Hewlett-Packard\Smart Print\SmartPrintSetup.exe [2011/02/21 12:11:00 | 000,149,056 | ---- | M] (Visan / RocketLife) -- C:\Program Files (x86)\HP Photo Creations\PhotoProduct.exe [2011/02/21 12:11:00 | 000,204,248 | ---- | M] () -- C:\Program Files (x86)\HP Photo Creations\uninst.exe [2014/04/24 12:55:16 | 011,758,088 | ---- | M] (Hewlett-Packard Co.) -- C:\Program Files (x86)\HP\HP ENVY 5640 series\bin\HPScan.exe [2014/04/24 13:01:00 | 000,131,080 | ---- | M] (Hewlett-Packard Co.) -- C:\Program Files (x86)\HP\HP ENVY 5640 series\bin\HelpViewer\hpqhvind.exe [2014/04/24 13:03:16 | 001,071,624 | ---- | M] (Hewlett-Packard Co.) -- C:\Program Files (x86)\HP\HP ENVY 5640 series\bin\HelpViewer\hpqlpvwr.exe [2013/06/05 09:46:56 | 000,642,360 | ---- | M] (Hewlett-Packard) -- C:\Program Files (x86)\HP\HP Software Update\hpwucli.exe [2013/05/30 15:50:10 | 000,096,056 | ---- | M] (Hewlett-Packard) -- C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe [2014/08/22 11:41:42 | 000,372,736 | ---- | M] (Macrovision Corporation) -- C:\Program Files (x86)\InstallShield Installation Information\{319D91C6-3D44-436C-9F79-36C0D22372DC}\setup.exe [2013/01/01 20:27:18 | 000,455,600 | ---- | M] (Macrovision Corporation) -- C:\Program Files (x86)\InstallShield Installation Information\{40FEF622-6E0F-46B6-824B-A40C178FD4CD}\setup.exe [2003/11/10 13:55:38 | 000,116,880 | ---- | M] (InstallShield Software Corporation) -- C:\Program Files (x86)\InstallShield Installation Information\{4FA6CB9A-2972-4AAF-A36E-3C40FCC22395}\setup.exe [2013/03/15 01:31:50 | 000,393,216 | ---- | M] (Acresso Software Inc.) -- C:\Program Files (x86)\InstallShield Installation Information\{578485F8-60F3-4C61-9183-0698E581B902}\setup.exe [2013/06/18 00:36:28 | 001,195,664 | ---- | M] (Ubisoft) -- C:\Program Files (x86)\InstallShield Installation Information\{62952508-8C6F-4D31-9802-099FC67B41C3}\setup.exe [2012/12/23 18:22:04 | 000,455,600 | ---- | M] (Macrovision Corporation) -- C:\Program Files (x86)\InstallShield Installation Information\{671EC9B2-A0F0-4035-AA48-729EDC3C59EF}\setup.exe [2013/11/30 13:25:41 | 000,987,744 | ---- | M] (Samsung Electronics Co., Ltd. ) -- C:\Program Files (x86)\InstallShield Installation Information\{758C8301-2696-4855-AF45-534B1200980A}\setup.exe [2013/07/24 13:41:20 | 000,401,112 | ---- | M] (Acresso Software Inc.) -- C:\Program Files (x86)\InstallShield Installation Information\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\setup.exe [2015/03/06 12:11:14 | 001,193,984 | ---- | M] (Samsung Electronics Co., Ltd.) -- C:\Program Files (x86)\InstallShield Installation Information\{88547073-C566-4895-9005-EBE98EA3F7C7}\setup.exe [2003/11/10 20:55:38 | 000,116,880 | ---- | M] (InstallShield Software Corporation) -- C:\Program Files (x86)\InstallShield Installation Information\{A4824921-63A6-4616-9335-557B860307F7}\setup.exe [2004/10/29 02:12:00 | 000,054,272 | ---- | M] (InstallShield Software Corporation) -- C:\Program Files (x86)\InstallShield Installation Information\{B023185F-F1EF-4F97-B0BD-AE6D802226D1}\Setup.exe [2012/04/11 04:43:00 | 000,399,280 | ---- | M] (Acresso Software Inc.) -- C:\Program Files (x86)\InstallShield Installation Information\{B20F9D1C-A0A5-4cd8-8306-DA03872311B1}\setup.exe [2003/11/10 20:55:38 | 000,116,880 | ---- | M] (InstallShield Software Corporation) -- C:\Program Files (x86)\InstallShield Installation Information\{DDCCBB78-8FFB-4FDE-912F-930E4D9FBC67}\setup.exe [2012/12/31 01:30:46 | 000,602,208 | ---- | M] (MSI ) -- C:\Program Files (x86)\InstallShield Installation Information\{EECD7B96-1416-4D3A-B12D-0D2512120C36}\setup.exe [2005/11/14 17:24:00 | 000,121,064 | ---- | M] (Macrovision Corporation) -- C:\Program Files (x86)\InstallShield Installation Information\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}\setup.exe [2014/08/07 11:55:32 | 000,018,384 | ---- | M] (Intel(R) Corporation) -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\XtuService.exe [2010/11/23 14:10:40 | 000,012,552 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\Binaries\GraphicsStressTest.exe [2010/03/29 15:38:08 | 001,620,144 | ---- | M] () -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\Binaries\linpack_xeon32.exe [2010/03/29 15:38:10 | 003,179,696 | ---- | M] () -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\Binaries\linpack_xeon64.exe [2014/08/07 11:55:10 | 030,355,920 | ---- | M] () -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\Binaries\p95-bench.exe [2014/08/07 11:54:56 | 003,045,328 | ---- | M] (Intel(R) Corporation) -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\Client\PerfTune.exe [2014/08/07 11:55:12 | 000,095,696 | ---- | M] (Intel(R) Corporation) -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\Client\XtuUiLauncher.exe [2010/12/13 11:28:58 | 000,933,888 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\Drivers\AcpiDriver\setup.exe [2010/12/09 10:33:24 | 000,166,912 | ---- | M] () -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\Drivers\AcpiDriver\x64\Drv64.exe [2010/12/13 11:28:58 | 000,933,888 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\Drivers\AcpiDriver_win7\setup.exe [2010/12/09 10:33:24 | 000,166,912 | ---- | M] () -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\Drivers\AcpiDriver_win7\x64\Drv64.exe [2010/06/02 05:22:00 | 000,537,432 | ---- | M] () -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\Drivers\DirectX\DXSETUP.exe [2012/02/08 14:42:04 | 002,166,784 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\Drivers\IccService8\SetupICCS.exe [2014/03/04 10:47:56 | 001,396,736 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\Drivers\IccService9\SetupICCS.exe [2010/12/13 11:28:58 | 000,933,888 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\Drivers\IccWdtDriver\setup.exe [2010/12/09 10:33:24 | 000,166,912 | ---- | M] () -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\Drivers\IccWdtDriver\x64\Drv64.exe [2014/06/17 23:49:28 | 000,053,488 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\Drivers\IocDriver\InstallDriver.exe [2012/02/01 21:09:48 | 000,160,256 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe [2012/02/08 14:42:04 | 002,166,784 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\uninstall\Setup.exe [2015/01/06 16:40:34 | 000,158,496 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [2015/01/06 16:40:36 | 000,409,376 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe [2010/12/13 11:28:58 | 000,933,888 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel® Watchdog Timer Driver (Intel® WDT)\uninstall\Setup.exe [2010/12/09 10:33:24 | 000,166,912 | ---- | M] () -- C:\Program Files (x86)\Intel\Intel® Watchdog Timer Driver (Intel® WDT)\uninstall\x64\Drv64.exe [2014/10/31 05:20:11 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Internet Explorer\ExtExport.exe [2015/05/23 04:47:31 | 000,473,600 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Internet Explorer\ieinstal.exe [2014/10/31 05:15:15 | 000,221,184 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Internet Explorer\ielowutil.exe [2015/05/28 01:05:43 | 000,815,280 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Internet Explorer\iexplore.exe [2015/04/16 18:00:03 | 000,030,632 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_45\bin\jabswitch.exe [2015/04/16 18:00:03 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_45\bin\java-rmi.exe [2015/04/16 18:00:03 | 000,190,888 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_45\bin\java.exe [2015/04/16 18:00:03 | 000,068,520 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_45\bin\javacpl.exe [2015/04/16 18:00:03 | 000,191,400 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_45\bin\javaw.exe [2015/04/16 18:00:03 | 000,272,296 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_45\bin\javaws.exe [2015/04/16 18:00:03 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_45\bin\jjs.exe [2015/04/16 18:00:03 | 000,076,712 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_45\bin\jp2launcher.exe [2015/04/16 18:00:03 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_45\bin\keytool.exe [2015/04/16 18:00:03 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_45\bin\kinit.exe [2015/04/16 18:00:03 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_45\bin\klist.exe [2015/04/16 18:00:03 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_45\bin\ktab.exe [2015/04/16 18:00:03 | 000,016,296 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_45\bin\orbd.exe [2015/04/16 18:00:03 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_45\bin\pack200.exe [2015/04/16 18:00:03 | 000,016,296 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_45\bin\policytool.exe [2015/04/16 18:00:03 | 000,015,784 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_45\bin\rmid.exe [2015/04/16 18:00:03 | 000,016,296 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_45\bin\rmiregistry.exe [2015/04/16 18:00:03 | 000,016,296 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_45\bin\servertool.exe [2015/04/16 18:00:03 | 000,051,112 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_45\bin\ssvagent.exe [2015/04/16 18:00:04 | 000,016,296 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_45\bin\tnameserv.exe [2015/04/16 18:00:04 | 000,159,656 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Java\jre1.8.0_45\bin\unpack200.exe [2011/12/26 04:34:12 | 000,475,648 | ---- | M] () -- C:\Program Files (x86)\Lame For Audacity\lame.exe [2014/01/11 22:49:28 | 000,715,038 | ---- | M] () -- C:\Program Files (x86)\Lame For Audacity\unins000.exe [2015/04/14 09:36:20 | 006,212,920 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\mbam.exe [2015/04/14 09:36:24 | 000,054,072 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamdor.exe [2015/04/14 09:36:26 | 000,039,736 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\mbampt.exe [2015/04/14 09:36:28 | 001,871,160 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe [2015/04/14 09:36:30 | 001,080,120 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [2015/06/17 20:25:58 | 000,721,258 | ---- | M] () -- C:\Program Files (x86)\Malwarebytes Anti-Malware\unins000.exe [2015/04/14 09:36:16 | 000,878,392 | ---- | M] (MalwareBytes) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\Chameleon\Windows\firefox.exe [2015/04/14 09:36:16 | 000,878,392 | ---- | M] (MalwareBytes) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\Chameleon\Windows\iexplore.exe [2015/04/14 09:36:16 | 000,878,392 | ---- | M] (MalwareBytes) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\Chameleon\Windows\mbam-chameleon.exe [2015/04/14 09:36:18 | 001,445,176 | ---- | M] (MalwareBytes) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\Chameleon\Windows\mbam-killer.exe [2015/04/14 09:36:16 | 000,878,392 | ---- | M] (MalwareBytes) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\Chameleon\Windows\rundll32.exe [2015/04/14 09:36:16 | 000,878,392 | ---- | M] (MalwareBytes) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\Chameleon\Windows\svchost.exe [2015/04/14 09:36:16 | 000,878,392 | ---- | M] (MalwareBytes) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\Chameleon\Windows\windows.exe [2015/04/14 09:36:16 | 000,878,392 | ---- | M] (MalwareBytes) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\Chameleon\Windows\winlogon.exe [2015/04/14 09:36:14 | 000,821,560 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\Plugins\fixdamage.exe [2013/10/30 05:06:58 | 000,061,440 | ---- | M] ((üÈ)ȹlÐ`ÅȲ) -- C:\Program Files (x86)\MarkAny\ContentSafer\MaAgent.exe [2013/10/30 05:06:58 | 000,032,768 | ---- | M] (MarkAny Co, Ltd) -- C:\Program Files (x86)\MarkAny\ContentSafer\MaCSMgr.exe [2013/10/30 05:06:58 | 000,065,536 | ---- | M] () -- C:\Program Files (x86)\MarkAny\ContentSafer\MAWebControl.exe [2013/10/30 05:06:58 | 000,401,056 | ---- | M] (Marktek Inc.) -- C:\Program Files (x86)\MarkAny\ContentSafer\MPXBox.exe [2013/10/30 05:06:54 | 000,020,480 | ---- | M] ( ) -- C:\Program Files (x86)\MarkAny\ContentSafer\UpdateClient\MAUpdate.exe [2013/10/30 05:06:54 | 000,057,344 | ---- | M] ((üÈ)ȹlÐ`ÅȲ) -- C:\Program Files (x86)\MarkAny\ContentSafer\UpdateClient\MAUpdateBoot.exe [2013/10/30 05:06:54 | 000,126,976 | ---- | M] ((üÈ)ȹlÐ`ÅȲ) -- C:\Program Files (x86)\MarkAny\ContentSafer\UpdateClient\MaUpdateClient.exe [2012/10/01 20:35:44 | 000,095,184 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\110\SQLDumper.exe [2011/03/18 14:52:34 | 000,887,896 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Games for Windows - LIVE\Client\dotNetFx40_Client_setup.exe [2011/03/30 17:52:46 | 000,731,936 | ---- | M] (Microsoft® Corporation) -- C:\Program Files (x86)\Microsoft Games for Windows - LIVE\Client\GFWLClient.exe [2011/03/30 17:52:46 | 000,231,712 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Games for Windows - LIVE\Client\GFWLive.exe [2009/09/20 04:01:50 | 000,525,656 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Games for Windows - LIVE\Redist\DirectX\DXSETUP.exe [2015/05/19 17:35:04 | 000,032,936 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Office\Office15\AppSharingHookController.exe [2014/01/22 04:11:44 | 000,071,872 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Office\Office15\MSOHTMED.EXE [2012/10/01 20:44:14 | 000,028,784 | ---- | M] (Microsoft) -- C:\Program Files (x86)\Microsoft Office\Office15\DCF\Common.DBConnection.exe [2012/10/01 20:44:14 | 000,028,296 | ---- | M] (Microsoft) -- C:\Program Files (x86)\Microsoft Office\Office15\DCF\Common.DBConnection64.exe [2015/04/14 17:14:40 | 000,016,960 | ---- | M] () -- C:\Program Files (x86)\Microsoft Office\Office15\DCF\Common.ShowHelp.exe [2015/04/14 17:14:40 | 000,277,160 | ---- | M] (Microsoft) -- C:\Program Files (x86)\Microsoft Office\Office15\DCF\DATABASECOMPARE.EXE [2015/04/14 17:14:40 | 000,199,760 | ---- | M] (Windows (R) Win 7 DDK provider) -- C:\Program Files (x86)\Microsoft Office\Office15\DCF\filecompare.exe [2015/04/14 17:14:40 | 000,705,184 | ---- | M] (Microsoft) -- C:\Program Files (x86)\Microsoft Office\Office15\DCF\SPREADSHEETCOMPARE.EXE [2007/03/30 17:37:40 | 003,274,752 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Movie Maker 2.6\MOVIEMK.exe [2013/01/23 08:12:40 | 000,044,088 | ---- | M] () -- C:\Program Files (x86)\MSI Afterburner\MSIAfterburnerWrapper.exe [2013/01/23 08:12:42 | 000,166,968 | ---- | M] () -- C:\Program Files (x86)\MSI Afterburner\Bundle\OSDServer\RTSS.exe [2012/11/30 12:46:40 | 000,024,576 | ---- | M] () -- C:\Program Files (x86)\MSI Afterburner\Bundle\OSDServer\RTSSWrapper.exe [2011/10/02 17:32:54 | 000,292,184 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\MSI Afterburner\Redist\dxwebsetup.exe [2011/05/31 14:01:06 | 000,028,672 | ---- | M] () -- C:\Program Files (x86)\MSI Afterburner\SDK\Samples\SharedMemory\RTSSSharedMemorySample\Release\RTSSSharedMemorySample.exe [2010/08/05 15:33:12 | 000,034,304 | ---- | M] () -- C:\Program Files (x86)\MSI Kombustor\KLoaderWin32.exe [2011/02/01 11:01:58 | 006,897,152 | ---- | M] (MSI Co., LTD) -- C:\Program Files (x86)\MSI Kombustor\MSIKombustorDX10.exe [2011/02/01 11:03:00 | 006,946,304 | ---- | M] (MSI Co., LTD) -- C:\Program Files (x86)\MSI Kombustor\MSIKombustorDX11.exe [2011/02/01 11:00:58 | 006,890,496 | ---- | M] (MSI Co., LTD) -- C:\Program Files (x86)\MSI Kombustor\MSIKombustorDX9.exe [2012/12/27 21:36:25 | 000,714,526 | ---- | M] () -- C:\Program Files (x86)\MSI Kombustor\unins000.exe [2010/06/02 05:22:02 | 000,537,432 | ---- | M] () -- C:\Program Files (x86)\MSI Kombustor\DirectX_Install\DXSETUP.exe [2011/09/21 15:42:04 | 003,759,120 | ---- | M] (Creative Technology Ltd) -- C:\Program Files (x86)\MSI\AudioGenie\AudioGenie.exe [2015/04/21 00:01:06 | 000,673,546 | ---- | M] () -- C:\Program Files (x86)\MSI\AudioGenie\unins000.exe [2012/07/12 18:28:52 | 001,645,568 | ---- | M] () -- C:\Program Files (x86)\MSI\CLICKBIOSII\CBAM.exe [2013/02/22 18:05:36 | 001,283,584 | ---- | M] () -- C:\Program Files (x86)\MSI\CLICKBIOSII\CBAM_GM.exe [2012/08/14 16:25:22 | 006,651,904 | ---- | M] () -- C:\Program Files (x86)\MSI\CLICKBIOSII\ControlCenter_to_ClickBIOS.exe [2012/06/25 17:15:14 | 006,859,776 | ---- | M] () -- C:\Program Files (x86)\MSI\CLICKBIOSII\ControlCenter_to_ClickBIOS_7737.exe [2012/05/30 17:35:26 | 006,895,616 | ---- | M] () -- C:\Program Files (x86)\MSI\CLICKBIOSII\ControlCenter_to_ClickBIOS_7751.exe [2013/02/23 17:32:46 | 007,010,816 | ---- | M] () -- C:\Program Files (x86)\MSI\CLICKBIOSII\ControlCenter_to_ClickBIOS_GM.exe [2012/10/26 16:53:50 | 000,167,936 | ---- | M] () -- C:\Program Files (x86)\MSI\CLICKBIOSII\SCEWIN.exe [2012/10/26 16:53:52 | 000,210,944 | ---- | M] () -- C:\Program Files (x86)\MSI\CLICKBIOSII\SCEWIN_64.exe [2011/09/01 04:54:46 | 001,359,872 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\MSI\CLICKBIOSII\SetupICCS.exe [2013/11/26 12:33:36 | 001,235,952 | ---- | M] (MSI CO.,LTD.) -- C:\Program Files (x86)\MSI\CLICKBIOSII\StartCLICKBIOSII.exe [2013/12/04 00:30:15 | 002,614,768 | ---- | M] () -- C:\Program Files (x86)\MSI\CLICKBIOSII\unins000.exe [2013/11/26 12:26:10 | 008,162,288 | ---- | M] (MSI CO.,LTD.) -- C:\Program Files (x86)\MSI\CLICKBIOSII\_CLICKBIOSII.exe [2011/12/08 17:29:32 | 000,856,064 | ---- | M] (TODO: <Company name>) -- C:\Program Files (x86)\MSI\ControlCenter\BootStartControlCenter.exe [2012/10/17 12:03:26 | 000,610,816 | ---- | M] () -- C:\Program Files (x86)\MSI\ControlCenter\CCAM.exe [2013/02/22 17:59:30 | 000,568,832 | ---- | M] () -- C:\Program Files (x86)\MSI\ControlCenter\CCAM_GM.exe [2013/10/21 13:03:52 | 011,095,024 | ---- | M] (MSI CO.,LTD.) -- C:\Program Files (x86)\MSI\ControlCenter\ControlCenter.exe [2012/03/26 19:57:14 | 000,872,448 | ---- | M] (MSI CO.,LTD.) -- C:\Program Files (x86)\MSI\ControlCenter\ControlCenterCount.exe [2013/10/21 13:03:56 | 005,696,496 | ---- | M] (MSI CO.,LTD.) -- C:\Program Files (x86)\MSI\ControlCenter\ControlCenter_Side.exe [2012/08/14 16:25:22 | 006,651,904 | ---- | M] () -- C:\Program Files (x86)\MSI\ControlCenter\ControlCenter_to_ClickBIOS.exe [2012/06/25 17:15:14 | 006,859,776 | ---- | M] () -- C:\Program Files (x86)\MSI\ControlCenter\ControlCenter_to_ClickBIOS_7737.exe [2012/05/30 17:35:26 | 006,895,616 | ---- | M] () -- C:\Program Files (x86)\MSI\ControlCenter\ControlCenter_to_ClickBIOS_7751.exe [2013/02/23 17:32:46 | 007,010,816 | ---- | M] () -- C:\Program Files (x86)\MSI\ControlCenter\ControlCenter_to_ClickBIOS_GM.exe [2013/07/30 12:35:20 | 000,532,480 | ---- | M] (MSI) -- C:\Program Files (x86)\MSI\ControlCenter\function.exe [2013/10/18 15:51:16 | 001,860,128 | ---- | M] (Micro-Star Int'l Co., Ltd.) -- C:\Program Files (x86)\MSI\ControlCenter\MSICCRS.exe [2012/10/26 16:53:50 | 000,167,936 | ---- | M] () -- C:\Program Files (x86)\MSI\ControlCenter\SCEWIN.exe [2012/10/26 16:53:52 | 000,210,944 | ---- | M] () -- C:\Program Files (x86)\MSI\ControlCenter\SCEWIN_64.exe [2011/09/01 04:54:46 | 001,359,872 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\MSI\ControlCenter\SetupICCS.exe [2013/10/21 13:04:00 | 000,924,656 | ---- | M] (MSI CO.,LTD.) -- C:\Program Files (x86)\MSI\ControlCenter\StartControlCenter.exe [2013/04/28 04:23:07 | 024,244,953 | ---- | M] () -- C:\Program Files (x86)\MSI\ControlCenter\SUtility.exe [2013/12/04 00:30:20 | 002,614,768 | ---- | M] () -- C:\Program Files (x86)\MSI\ControlCenter\unins001.exe [2013/04/29 11:12:20 | 000,282,624 | ---- | M] () -- C:\Program Files (x86)\MSI\ControlCenter\Sleep\MSISleepService.exe [2010/10/12 11:00:30 | 000,993,192 | ---- | M] () -- C:\Program Files (x86)\MSI\EasyViewer\EasyViewer.exe [2014/07/09 11:15:08 | 002,438,480 | ---- | M] (Micro-Star INT'L CO.,LTD.) -- C:\Program Files (x86)\MSI\Fast Boot\FastBoot.exe [2012/10/26 10:07:34 | 000,103,992 | ---- | M] (MSI) -- C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe [2012/09/19 15:50:28 | 000,764,472 | ---- | M] () -- C:\Program Files (x86)\MSI\Fast Boot\StartFastBoot.exe [2014/08/27 23:55:06 | 002,616,144 | ---- | M] () -- C:\Program Files (x86)\MSI\Fast Boot\unins000.exe [2015/03/18 16:16:58 | 003,450,536 | ---- | M] (Micro-Star INT'L CO., LTD.) -- C:\Program Files (x86)\MSI\Live Update\Live Update.exe [2015/03/18 16:07:28 | 001,736,872 | ---- | M] (Micro-Star INT'L CO., LTD.) -- C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe [2001/05/11 14:58:54 | 000,126,976 | ---- | M] (MSI) -- C:\Program Files (x86)\MSI\Live Update\Setupx32.exe [2015/04/20 23:46:56 | 002,613,416 | ---- | M] () -- C:\Program Files (x86)\MSI\Live Update\unins000.exe [2004/06/25 17:09:18 | 000,237,568 | ---- | M] (ATI Technologies Inc.) -- C:\Program Files (x86)\MSI\Live Update\ATI\ATIFlash.exe [2011/06/29 09:42:12 | 000,270,464 | ---- | M] () -- C:\Program Files (x86)\MSI\Live Update\FlashUty\AIO\AMI\AFUWIN\AFUWIN.EXE [2011/06/29 09:43:06 | 000,350,336 | ---- | M] () -- C:\Program Files (x86)\MSI\Live Update\FlashUty\AIO\AMI\AFUWIN\AFUWINx64.EXE [2005/08/11 17:43:40 | 000,380,928 | ---- | M] (American Megatrends Inc.,) -- C:\Program Files (x86)\MSI\Live Update\FlashUty\AMI\WinSFI.exe [2009/07/03 16:55:14 | 000,381,056 | ---- | M] () -- C:\Program Files (x86)\MSI\Live Update\FlashUty\AMI\AFUWIN\AFUWIN.EXE [2013/12/18 17:36:02 | 000,302,240 | ---- | M] () -- C:\Program Files (x86)\MSI\Live Update\FlashUty\AMI\AFUWIN_V\afuwin.exe [2013/12/18 17:36:52 | 000,370,336 | ---- | M] () -- C:\Program Files (x86)\MSI\Live Update\FlashUty\AMI\AFUWIN_V\AFUWINx64.EXE [2011/06/29 09:42:12 | 000,270,464 | ---- | M] () -- C:\Program Files (x86)\MSI\Live Update\FlashUty\AMI\EFIWIN\AEFUWIN32.exe [2011/06/29 09:43:06 | 000,350,336 | ---- | M] () -- C:\Program Files (x86)\MSI\Live Update\FlashUty\AMI\EFIWIN\AEFUWIN64.exe [2005/08/11 17:43:40 | 000,380,928 | ---- | M] (American Megatrends Inc.,) -- C:\Program Files (x86)\MSI\Live Update\FlashUty\AMI\WinSFI\WinSFI.exe [2013/11/19 14:19:16 | 000,236,544 | ---- | M] () -- C:\Program Files (x86)\MSI\Live Update\FlashUty\Atiflash\AtiFlash.exe [2013/11/19 14:19:16 | 001,929,728 | ---- | M] () -- C:\Program Files (x86)\MSI\Live Update\FlashUty\Atiflash\ATIWinflash.exe [2005/01/28 16:10:26 | 000,356,352 | ---- | M] (Phoenix Technologies Ltd.) -- C:\Program Files (x86)\MSI\Live Update\FlashUty\Award\WinFlash.exe [2010/12/30 19:04:12 | 000,083,296 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\MSI\Live Update\FlashUty\Devcon\devcon.exe [2010/12/30 19:07:02 | 000,086,880 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\MSI\Live Update\FlashUty\Devcon\devcon64.exe [2013/09/09 09:38:16 | 000,265,688 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\MSI\Live Update\FlashUty\Intel\FWUpdLcl\FWU_1.5Mx64.exe [2013/09/09 09:38:16 | 000,237,528 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\MSI\Live Update\FlashUty\Intel\FWUpdLcl\FWU_1.5Mx86.exe [2013/09/09 09:38:16 | 000,265,688 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\MSI\Live Update\FlashUty\Intel\FWUpdLcl\FWU_5Mx64.exe [2013/09/09 09:38:16 | 000,237,528 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\MSI\Live Update\FlashUty\Intel\FWUpdLcl\FWU_5Mx86.exe [2015/03/18 14:23:06 | 003,282,600 | ---- | M] (Micro-Star INT'L CO., LTD.) -- C:\Program Files (x86)\MSI\Live Update\FlashUty\MSISetup\AlertReminder.exe [2015/03/18 16:17:04 | 000,657,064 | ---- | M] (Micro-Star INT'L CO., LTD.) -- C:\Program Files (x86)\MSI\Live Update\FlashUty\MSISetup\MSISetup.exe [2006/02/10 14:43:24 | 000,384,562 | ---- | M] () -- C:\Program Files (x86)\MSI\Live Update\FlashUty\NB\AFUWIN\AFU414_W.EXE [2014/08/14 16:52:54 | 001,629,696 | ---- | M] () -- C:\Program Files (x86)\MSI\Live Update\FlashUty\Nvflash\nvflash.exe [2006/10/04 14:42:44 | 000,166,688 | ---- | M] () -- C:\Program Files (x86)\MSI\Live Update\msi.files\NTFS.EXE [2007/02/24 05:35:02 | 000,035,561 | ---- | M] () -- C:\Program Files (x86)\MSI\Live Update\msi.files\NTFSH.EXE [2006/01/24 06:14:46 | 000,003,115 | ---- | M] () -- C:\Program Files (x86)\MSI\Live Update\msi.files\FreeDOS\append.exe [2004/05/08 15:19:56 | 000,077,692 | ---- | M] () -- C:\Program Files (x86)\MSI\Live Update\msi.files\FreeDOS\AutoIDE.exe [2001/12/25 00:00:00 | 000,010,988 | ---- | M] () -- C:\Program Files (x86)\MSI\Live Update\msi.files\FreeDOS\CHOICE.EXE [2004/01/14 12:24:06 | 000,145,298 | ---- | M] () -- C:\Program Files (x86)\MSI\Live Update\msi.files\FreeDOS\CKEVT.EXE [2000/09/28 21:41:00 | 000,025,084 | ---- | M] () -- C:\Program Files (x86)\MSI\Live Update\msi.files\FreeDOS\TDSK.EXE [2001/12/25 00:00:00 | 000,010,988 | ---- | M] () -- C:\Program Files (x86)\MSI\Live Update\msi.files\USBBOOT\CHOICE.EXE [2015/03/18 16:17:04 | 000,657,064 | ---- | M] (Micro-Star INT'L CO., LTD.) -- C:\Program Files (x86)\MSI\Live Update\MSISetup\MSISetup.exe [2011/08/25 05:54:46 | 000,016,488 | R--- | M] () -- C:\Program Files (x86)\MSI\NetworkGenie\WinpkFilter\RtlStartInstall.exe [2011/08/25 05:54:46 | 000,020,584 | R--- | M] (Windows (R) Server 2003 DDK provider) -- C:\Program Files (x86)\MSI\NetworkGenie\WinpkFilter\32\snetcfg.exe [2011/08/25 05:54:46 | 000,015,360 | R--- | M] (Windows (R) Server 2003 DDK provider) -- C:\Program Files (x86)\MSI\NetworkGenie\WinpkFilter\64\snetcfg.exe [2014/03/17 15:59:50 | 000,162,800 | ---- | M] (MSI) -- C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe [2013/11/12 10:51:46 | 000,034,288 | ---- | M] () -- C:\Program Files (x86)\MSI\Super Charger\ipadchg.exe [2014/07/22 17:18:10 | 001,014,736 | ---- | M] (MSI) -- C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe [2014/08/27 23:55:11 | 002,614,736 | ---- | M] () -- C:\Program Files (x86)\MSI\Super Charger\unins000.exe [2015/04/21 00:01:40 | 002,635,065 | ---- | M] () -- C:\Program Files (x86)\MSI\VideoGenie\unins000.exe [2011/07/15 12:20:10 | 001,058,616 | ---- | M] (Micro-Star Int'l Co., Ltd.) -- C:\Program Files (x86)\MSI\VideoGenie\VideoGenie.exe [2010/03/24 13:02:58 | 029,373,736 | ---- | M] (Nero AG) -- C:\Program Files (x86)\Nero\Nero 10\Nero Burning ROM\nero.exe [2010/03/24 13:02:44 | 002,061,608 | ---- | M] (Nero AG) -- C:\Program Files (x86)\Nero\Nero 10\Nero Burning ROM\NeroAudioRip.exe [2010/03/24 13:03:02 | 002,618,664 | ---- | M] (Nero AG) -- C:\Program Files (x86)\Nero\Nero 10\Nero Burning ROM\NeroDiscMerge.exe [2010/03/24 13:03:44 | 000,337,192 | ---- | M] (Nero AG) -- C:\Program Files (x86)\Nero\Nero 10\Nero Burning ROM\NeroDiscMergeWrongDisc.exe [2010/01/21 11:00:06 | 000,103,720 | R--- | M] (Nero AG) -- C:\Program Files (x86)\Nero\Nero 10\Nero Burning ROM\NMDllHost.exe [2010/03/24 13:04:38 | 002,569,512 | ---- | M] (Nero AG) -- C:\Program Files (x86)\Nero\Nero 10\Nero Burning ROM\SecurDisc\NeroSecurDiscViewer.exe [2010/03/25 17:23:32 | 006,845,736 | ---- | M] (Nero AG) -- C:\Program Files (x86)\Nero\Nero 10\Nero ControlCenter\NCC.exe [2010/03/25 17:23:32 | 000,255,272 | ---- | M] (Nero AG) -- C:\Program Files (x86)\Nero\Nero 10\Nero ControlCenter\NCChelper.exe [2010/03/24 12:15:24 | 002,061,608 | ---- | M] (Nero AG) -- C:\Program Files (x86)\Nero\Nero 10\Nero Express\NeroAudioRip.exe [2010/03/24 12:16:02 | 029,373,736 | ---- | M] (Nero AG) -- C:\Program Files (x86)\Nero\Nero 10\Nero Express\NeroExpress.exe [2010/01/21 11:00:06 | 000,103,720 | R--- | M] (Nero AG) -- C:\Program Files (x86)\Nero\Nero 10\Nero Express\NMDllHost.exe [2010/03/24 12:17:12 | 002,569,512 | ---- | M] (Nero AG) -- C:\Program Files (x86)\Nero\Nero 10\Nero Express\SecurDisc\NeroSecurDiscViewer.exe [2010/03/18 12:49:10 | 004,535,592 | ---- | M] (Nero AG) -- C:\Program Files (x86)\Nero\Nero 10\Nero InfoTool\InfoTool.exe [2010/03/24 23:10:26 | 013,980,968 | ---- | M] (Nero AG) -- C:\Program Files (x86)\Nero\Nero 10\Nero Recode\Recode.exe [2015/05/28 05:52:26 | 000,410,768 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [2015/05/28 05:52:26 | 000,896,144 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\NvStereoUtilityOGL.exe [2015/05/28 05:52:26 | 000,789,648 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvStInst.exe [2015/05/28 05:52:26 | 001,064,080 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvstlink.exe [2015/05/28 05:52:27 | 000,437,392 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvstreg.exe [2015/05/28 05:52:27 | 002,575,504 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvsttest.exe [2015/05/28 05:52:27 | 001,863,312 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvstview.exe [2015/05/28 05:52:27 | 008,313,488 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\NVStWiz.exe [2015/06/03 23:04:54 | 000,087,368 | ---- | M] () -- C:\Program Files (x86)\NVIDIA Corporation\LED Visualizer\NvLedServiceHost.exe [2015/06/03 23:04:54 | 000,126,792 | ---- | M] (NVIDIA) -- C:\Program Files (x86)\NVIDIA Corporation\LED Visualizer\NvLedVisualizer.exe [2015/06/03 23:06:06 | 001,893,008 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [2015/06/03 23:05:44 | 000,595,600 | ---- | M] (Igor Pavlov) -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\7z.exe [2015/06/03 23:05:48 | 004,705,936 | ---- | M] (NVIDIA) -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\GFExperience.exe [2015/06/03 23:05:51 | 001,057,424 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\LaunchGFExperience.exe [2015/06/03 23:06:12 | 002,754,704 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2014/09/09 19:06:45 | 001,632,104 | ---- | M] (Electronic Arts) -- C:\Program Files (x86)\Origin\EAProxyInstaller.exe [2014/09/09 19:06:45 | 000,014,176 | ---- | M] () -- C:\Program Files (x86)\Origin\igoproxy64.exe [2014/09/09 19:06:46 | 003,600,216 | ---- | M] (Electronic Arts) -- C:\Program Files (x86)\Origin\Origin.exe [2014/09/09 19:06:46 | 001,821,552 | ---- | M] (Electronic Arts) -- C:\Program Files (x86)\Origin\OriginClientService.exe [2014/09/09 19:06:46 | 001,637,232 | ---- | M] () -- C:\Program Files (x86)\Origin\OriginCrashReporter.exe [2014/09/09 19:06:46 | 009,507,672 | ---- | M] (Electronic Arts) -- C:\Program Files (x86)\Origin\OriginER.exe [2014/09/09 19:06:46 | 000,951,752 | ---- | M] (Electronic Arts, Inc.) -- C:\Program Files (x86)\Origin\OriginUninstall.exe [2014/09/09 19:06:43 | 000,096,632 | ---- | M] (Electronic Arts) -- C:\Program Files (x86)\Origin\legacyPM\EACoreServer.exe [2014/09/09 19:06:43 | 001,628,032 | ---- | M] (Electronic Arts) -- C:\Program Files (x86)\Origin\legacyPM\EAProxyInstaller.exe [2014/09/09 19:06:43 | 000,480,096 | ---- | M] (Electronic Arts) -- C:\Program Files (x86)\Origin\legacyPM\Login.exe [2014/09/09 19:06:43 | 000,402,800 | ---- | M] (Electronic Arts) -- C:\Program Files (x86)\Origin\legacyPM\MessageDlg.exe [2014/09/09 19:06:43 | 000,830,832 | ---- | M] (Electronic Arts) -- C:\Program Files (x86)\Origin\legacyPM\OriginLegacyCLI.exe [2014/09/09 19:06:44 | 001,332,648 | ---- | M] (Electronic Arts, Inc.) -- C:\Program Files (x86)\Origin\legacyPM\OriginUninstall.exe [2014/09/09 19:06:44 | 000,471,416 | ---- | M] (Electronic Arts) -- C:\Program Files (x86)\Origin\legacyPM\PatchProgress.exe [2013/08/01 20:47:10 | 001,719,000 | ---- | M] (Realtek Semiconductor Corp.) -- C:\Program Files (x86)\Realtek\Audio\Drivers\RtlUpd64.exe [2013/08/01 20:47:10 | 001,719,000 | ---- | M] (Realtek Semiconductor Corp.) -- C:\Program Files (x86)\Realtek\Audio\InstallShield\Rtkupd64.exe [2014/07/08 15:05:04 | 000,195,288 | ---- | M] (Realtek Semiconductor Corp.) -- C:\Program Files (x86)\Realtek\NICDRV_8169\RTINSTALLER64.EXE [2014/08/30 20:07:04 | 000,026,112 | ---- | M] () -- C:\Program Files (x86)\RivaTuner Statistics Server\EncoderServer.exe [2014/08/30 20:07:44 | 000,031,232 | ---- | M] () -- C:\Program Files (x86)\RivaTuner Statistics Server\EncoderServer64.exe [2014/08/30 20:07:28 | 000,195,584 | ---- | M] () -- C:\Program Files (x86)\RivaTuner Statistics Server\RTSS.exe [2014/08/30 20:07:08 | 000,085,504 | ---- | M] () -- C:\Program Files (x86)\RivaTuner Statistics Server\RTSSHooksLoader.exe [2014/08/30 20:07:48 | 000,088,576 | ---- | M] () -- C:\Program Files (x86)\RivaTuner Statistics Server\RTSSHooksLoader64.exe [2015/04/20 22:41:45 | 000,088,321 | ---- | M] () -- C:\Program Files (x86)\RivaTuner Statistics Server\Uninstall.exe [2011/10/02 17:32:54 | 000,292,184 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\RivaTuner Statistics Server\Redist\dxwebsetup.exe [2013/11/18 12:50:12 | 005,207,896 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\RivaTuner Statistics Server\Redist\vcredist_x64.exe [2013/11/18 12:49:54 | 004,479,832 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\RivaTuner Statistics Server\Redist\vcredist_x86.exe [2013/09/03 15:02:00 | 000,057,344 | ---- | M] () -- C:\Program Files (x86)\RivaTuner Statistics Server\SDK\Samples\SharedMemory\RTSSSharedMemorySample\Release\RTSSSharedMemorySample.exe [2013/05/07 23:09:10 | 000,895,584 | ---- | M] (Take-Two Interactive Software, Inc.) -- C:\Program Files (x86)\Rockstar Games\Social Club\renderer.exe [2012/08/24 19:34:58 | 000,340,304 | ---- | M] (Rockstar Games) -- C:\Program Files (x86)\Rockstar Games\Social Club\uninstallRGSCRedistributable.exe [2013/05/07 23:09:12 | 000,073,312 | ---- | M] () -- C:\Program Files (x86)\Rockstar Games\Social Club\wow_helper.exe [2013/10/30 13:25:00 | 000,069,632 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\DriverChecker.exe [2014/07/25 10:42:20 | 001,562,264 | ---- | M] (Samsung) -- C:\Program Files (x86)\Samsung\Kies\Kies.exe [2014/07/25 10:42:24 | 000,559,936 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\KiesAgent.exe [2014/07/25 10:42:28 | 000,277,824 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\KiesDriverInstaller.exe [2013/10/30 13:20:18 | 000,202,240 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\KiesSilentUpdateAgent.exe [2014/07/25 10:42:26 | 000,311,616 | ---- | M] (Samsung Electronics Co., Ltd.) -- C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [2013/10/30 13:20:16 | 000,202,240 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\lame.exe [2013/10/30 13:20:16 | 000,189,952 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\oggenc.exe [2014/07/25 10:34:42 | 000,173,568 | ---- | M] (Mobileleader Co., Ltd.) -- C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\ConnectionManager.exe [2014/07/25 10:36:34 | 000,353,280 | ---- | M] (Mobileleader Co., Ltd.) -- C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceDataService.exe [2014/07/25 10:35:32 | 000,698,368 | ---- | M] (Mobileleader Co., Ltd.) -- C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceManager.exe [2013/10/30 13:16:32 | 000,110,592 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\ErrorReport.exe [2013/10/30 13:16:32 | 000,431,832 | ---- | M] (Teruten Inc) -- C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\FsAdmin64.exe [2013/10/30 13:16:34 | 000,021,504 | ---- | M] (Teruten Inc) -- C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\FsExService64.exe [2013/10/30 13:16:32 | 000,233,176 | ---- | M] (Teruten) -- C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\FsUsbExAdmin.exe [2013/10/30 13:16:32 | 000,233,472 | ---- | M] (Teruten) -- C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\FsUsbExService.exe [2013/10/30 13:16:30 | 000,137,216 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\FUSBCommander.exe [2014/07/25 10:42:32 | 000,067,904 | ---- | M] (Samsung) -- C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\Kies_Tutorial.exe [2013/10/30 13:16:30 | 000,034,176 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\NPSSendMessage.exe [2013/10/30 13:16:32 | 000,007,168 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\PBRefresher.exe [2014/07/25 10:42:42 | 000,065,856 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\RegisterCOM.exe [2013/10/30 13:16:30 | 000,013,880 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\SetupNPSRapiServer.exe [2013/10/30 13:16:32 | 000,014,408 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\SetupNPSRapiServer_GT-B7320.exe [2013/10/30 13:16:30 | 000,014,408 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\SetupNPSRapiServer_GT-B7320L.exe [2013/10/30 13:16:32 | 000,014,408 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\SetupNPSRapiServer_GT-B7330.exe [2013/10/30 13:16:32 | 000,014,408 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\SetupNPSRapiServer_SGH-i637.exe [2013/10/30 13:16:30 | 000,013,880 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\SetupNPSRapiServer_SGH-i900.exe [2013/10/30 13:16:30 | 000,014,344 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\SetupNPSRapiServer_SWD-M100.exe [2014/07/17 03:24:34 | 000,061,016 | ---- | M] (Samsung) -- C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\AdminDelegator.exe [2014/07/17 03:24:34 | 000,088,664 | ---- | M] (Samsung) -- C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\AgentInstaller.exe [2014/07/17 03:24:34 | 000,077,392 | ---- | M] (Samsung) -- C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\AgentUpdate.exe [2014/07/25 10:42:34 | 000,845,120 | ---- | M] (Samsung) -- C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [2013/10/30 13:12:54 | 000,017,408 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\Uncompress.exe [2014/07/20 14:20:47 | 002,537,208 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\GT-I9305\adb-windows.exe [2014/07/20 14:20:47 | 000,278,928 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\GT-I9305\BinaryLoaderMgr.exe [2014/07/20 14:20:47 | 000,021,400 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\GT-I9305\DeviceController32.exe [2014/07/20 14:20:47 | 000,024,472 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\GT-I9305\DeviceController64.exe [2014/07/20 14:20:48 | 000,286,080 | ---- | M] (Samsung) -- C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\GT-I9305\GT-I9305.exe [2014/07/25 10:42:38 | 003,835,040 | ---- | M] (Freeware) -- C:\Program Files (x86)\Samsung\Kies\External\MediaModules\MyFreeCodecPack.exe [2013/10/30 13:14:28 | 000,266,240 | ---- | M] (ENJsoft corp.) -- C:\Program Files (x86)\Samsung\Kies\External\TransModules\SelfMV.exe [2013/10/30 13:14:30 | 000,102,400 | ---- | M] (ENJsoft corp.) -- C:\Program Files (x86)\Samsung\Kies\External\TransModules\SelfMV2.exe [2013/10/30 13:14:28 | 000,073,728 | ---- | M] (ENJsoft corp.) -- C:\Program Files (x86)\Samsung\Kies\External\TransModules\TG_CAM.exe [2014/07/25 10:42:40 | 000,624,448 | ---- | M] (ml) -- C:\Program Files (x86)\Samsung\Kies\Updater\Kies.Update.exe [2014/06/23 23:15:20 | 016,007,072 | ---- | M] (SAMSUNG Electronics Co., Ltd.) -- C:\Program Files (x86)\Samsung\Kies\USB Driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe [2015/02/26 19:32:52 | 000,450,368 | ---- | M] (Samsung) -- C:\Program Files (x86)\Samsung\Kies3\ErrorReport.exe [2015/02/26 19:32:16 | 010,562,880 | ---- | M] (Samsung) -- C:\Program Files (x86)\Samsung\Kies3\Kies3.exe [2015/02/26 19:32:34 | 000,461,120 | ---- | M] (Samsung) -- C:\Program Files (x86)\Samsung\Kies3\KiesUpdateClient.exe [2015/01/17 06:00:52 | 000,061,760 | ---- | M] (Samsung) -- C:\Program Files (x86)\Samsung\Kies3\FirmwareUpdate\AdminDelegator_Kies3.exe [2015/01/17 06:00:52 | 000,089,408 | ---- | M] (Samsung) -- C:\Program Files (x86)\Samsung\Kies3\FirmwareUpdate\AgentInstaller.exe [2015/01/17 06:00:52 | 000,078,144 | ---- | M] (Samsung) -- C:\Program Files (x86)\Samsung\Kies3\FirmwareUpdate\AgentUpdate.exe [2015/01/17 06:00:52 | 000,845,120 | ---- | M] (Samsung) -- C:\Program Files (x86)\Samsung\Kies3\FirmwareUpdate\Kies3PDLR.exe [2015/01/17 06:00:52 | 001,104,384 | ---- | M] (Samsung) -- C:\Program Files (x86)\Samsung\Kies3\FirmwareUpdate\NTMsg.exe [2014/05/07 18:43:26 | 003,828,571 | ---- | M] (Freeware) -- C:\Program Files (x86)\Samsung\Kies3\MyFreeCodec\MyFreeCodecPack.exe [2014/10/17 23:09:26 | 009,284,312 | ---- | M] (SAMSUNG Electronics Co., Ltd.) -- C:\Program Files (x86)\Samsung\Kies3\USB Driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe [2014/10/13 08:00:12 | 001,524,480 | ---- | M] (Devguru Co., Ltd) -- C:\Program Files (x86)\Samsung\USB Drivers\Uninstall.exe [2014/06/16 08:01:38 | 000,741,640 | ---- | M] (DEVGURU Co., LTD.) -- C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe [2012/09/16 11:31:14 | 000,053,248 | ---- | M] () -- C:\Program Files (x86)\ScanTo\ScanTo.exe [2012/09/09 17:26:26 | 000,047,560 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\ScanTo\jre\bin\jabswitch.exe [2012/09/09 17:26:26 | 000,014,792 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\ScanTo\jre\bin\java-rmi.exe [2012/09/09 17:26:26 | 000,174,024 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\ScanTo\jre\bin\java.exe [2012/09/09 17:26:26 | 000,064,968 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\ScanTo\jre\bin\javacpl.exe [2012/09/09 17:26:26 | 000,174,024 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\ScanTo\jre\bin\javaw.exe [2012/09/09 17:26:26 | 000,246,728 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\ScanTo\jre\bin\javaws.exe [2012/09/09 17:26:26 | 000,035,272 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\ScanTo\jre\bin\jp2launcher.exe [2012/09/09 17:26:26 | 000,161,736 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\ScanTo\jre\bin\jqs.exe [2012/09/09 17:26:26 | 000,014,792 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\ScanTo\jre\bin\keytool.exe [2012/09/09 17:26:26 | 000,014,792 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\ScanTo\jre\bin\kinit.exe [2012/09/09 17:26:26 | 000,014,792 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\ScanTo\jre\bin\klist.exe [2012/09/09 17:26:26 | 000,014,792 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\ScanTo\jre\bin\ktab.exe [2012/09/09 17:26:26 | 000,014,792 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\ScanTo\jre\bin\orbd.exe [2012/09/09 17:26:26 | 000,014,792 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\ScanTo\jre\bin\pack200.exe [2012/09/09 17:26:26 | 000,014,792 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\ScanTo\jre\bin\policytool.exe [2012/09/09 17:26:26 | 000,014,792 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\ScanTo\jre\bin\rmid.exe [2012/09/09 17:26:26 | 000,014,792 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\ScanTo\jre\bin\rmiregistry.exe [2012/09/09 17:26:26 | 000,014,792 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\ScanTo\jre\bin\servertool.exe [2012/09/09 17:26:26 | 000,046,536 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\ScanTo\jre\bin\ssvagent.exe [2012/09/09 17:26:26 | 000,014,792 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\ScanTo\jre\bin\tnameserv.exe [2012/09/09 17:26:26 | 000,144,840 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\ScanTo\jre\bin\unpack200.exe [2012/09/09 17:26:26 | 000,039,400 | ---- | M] () -- C:\Program Files (x86)\ScanTo\jre\lib\launcher.exe [2012/08/17 17:27:16 | 000,163,040 | ---- | M] () -- C:\Program Files (x86)\Setup Files\Ms7752v270\AEFUDOS.exe [2012/12/06 10:45:04 | 000,630,784 | ---- | M] () -- C:\Program Files (x86)\Setup Files\Ms7752v270\MSISetup.exe [2012/04/17 09:51:46 | 000,194,496 | ---- | M] () -- C:\Program Files (x86)\Setup Files\Ms7752v280\AEFUDOS.exe [2012/12/21 11:13:48 | 000,667,648 | ---- | M] () -- C:\Program Files (x86)\Setup Files\Ms7752v280\MSISetup.exe [2012/04/17 09:51:46 | 000,194,496 | ---- | M] () -- C:\Program Files (x86)\Setup Files\Ms7752v290\AEFUDOS.exe [2012/12/21 11:13:48 | 000,667,648 | ---- | M] () -- C:\Program Files (x86)\Setup Files\Ms7752v290\MSISetup.exe [2012/04/17 09:51:46 | 000,194,496 | ---- | M] () -- C:\Program Files (x86)\Setup Files\Ms7752v2A0\AEFUDOS.exe [2013/03/14 12:03:20 | 000,671,744 | ---- | M] () -- C:\Program Files (x86)\Setup Files\Ms7752v2A0\MSISetup.exe [2012/04/17 08:51:46 | 000,194,496 | ---- | M] () -- C:\Program Files (x86)\Setup Files\Ms7752v2B0\AEFUDOS.exe [2013/03/14 11:03:20 | 000,671,744 | ---- | M] () -- C:\Program Files (x86)\Setup Files\Ms7752v2B0\MSISetup.exe [2012/04/17 09:51:46 | 000,194,496 | ---- | M] () -- C:\Program Files (x86)\Setup Files\Ms7752v2C0\AEFUDOS.exe [2013/03/14 12:03:20 | 000,671,744 | ---- | M] () -- C:\Program Files (x86)\Setup Files\Ms7752v2C0\MSISetup.exe [2014/01/24 09:43:02 | 000,606,720 | ---- | M] () -- C:\Program Files (x86)\SixaxisPairTool\SixaxisPairTool.exe [2015/05/25 03:30:53 | 000,719,521 | ---- | M] () -- C:\Program Files (x86)\SixaxisPairTool\unins000.exe [2013/10/07 17:47:42 | 007,185,000 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\SixaxisPairTool\vcredist_x64.exe [2013/10/07 17:46:08 | 006,552,288 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\SixaxisPairTool\vcredist_x86.exe [2015/06/04 20:56:54 | 000,383,168 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\GameOverlayUI.exe [2015/06/04 20:56:54 | 002,892,992 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\Steam.exe [2015/06/04 20:56:58 | 000,513,216 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\steamerrorreporter.exe [2015/06/04 20:56:58 | 000,570,280 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\steamerrorreporter64.exe [2013/02/14 20:29:39 | 001,354,736 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\SteamTmp.exe [2015/06/04 20:56:58 | 001,538,752 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\streaming_client.exe [2014/11/11 20:48:00 | 000,284,456 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\WriteMiniDump.exe [2013/01/18 21:08:13 | 000,080,896 | ---- | M] () -- C:\Program Files (x86)\Steam\bin\opengltest.exe [2015/06/04 20:56:54 | 000,837,312 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\bin\steamservice.exe [2015/06/04 20:56:56 | 001,853,632 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\bin\steamwebhelper.exe [2015/06/04 20:56:56 | 000,394,664 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\bin\x64launcher.exe [2015/06/04 20:56:56 | 000,382,656 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\bin\x86launcher.exe [2014/11/11 20:48:42 | 000,193,784 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\steam\games\appid_10540.exe [2014/11/11 20:48:42 | 000,193,784 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\steam\games\appid_10560.exe [2014/11/11 20:48:42 | 000,238,840 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\steam\games\appid_17300.exe [2014/11/11 20:48:42 | 000,500,984 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\steam\games\appid_17330.exe [2014/11/11 20:48:42 | 000,226,552 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\steam\games\appid_17340.exe [2014/11/11 20:48:42 | 002,364,920 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\steam\games\appid_6510.exe [2014/11/11 20:48:42 | 002,364,920 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\steam\games\appid_6520.exe [2012/07/06 16:42:58 | 005,908,912 | ---- | M] () -- C:\Program Files (x86)\Ubisoft\From Dust\From_Dust.exe [2012/07/06 16:43:00 | 000,162,736 | ---- | M] () -- C:\Program Files (x86)\Ubisoft\From Dust\Support\DetectionTool\configurationGrabber.exe [2012/07/06 16:43:02 | 000,620,976 | ---- | M] (Ubisoft) -- C:\Program Files (x86)\Ubisoft\From Dust\Support\GameUpdater\gu.exe [2012/08/22 14:21:42 | 000,914,536 | ---- | M] (Ubisoft) -- C:\Program Files (x86)\Ubisoft\I Am Alive\IAmAlive_Launcher.exe [2012/10/15 07:49:58 | 018,916,184 | ---- | M] () -- C:\Program Files (x86)\Ubisoft\I Am Alive\src\System\IAmAlive_game.exe [2010/06/02 20:22:02 | 000,537,432 | ---- | M] () -- C:\Program Files (x86)\Ubisoft\I Am Alive\support\DirectX\DXSETUP.exe [2012/07/23 10:48:22 | 004,216,840 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Ubisoft\I Am Alive\support\VCRedist\vcredist_x86.exe [2015/05/29 17:49:37 | 002,329,912 | ---- | M] (Ubisoft) -- C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe [2015/05/29 17:49:37 | 002,868,024 | ---- | M] (Ubisoft) -- C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher64.exe [2015/05/29 17:49:37 | 000,210,360 | ---- | M] (Ubisoft) -- C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\Uninstall.exe [2015/05/29 17:49:37 | 012,287,288 | ---- | M] (Ubisoft) -- C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\Uplay.exe [2015/05/29 17:49:37 | 002,077,496 | ---- | M] () -- C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UplayCrashReporter.exe [2015/05/29 17:49:37 | 002,278,712 | ---- | M] (Ubisoft) -- C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UplayService.exe [2015/05/29 17:49:37 | 001,254,712 | ---- | M] (Ubisoft) -- C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UplayWebCore.exe [2013/03/11 03:24:32 | 000,612,352 | ---- | M] () -- C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\data\30\osis\4\osi.exe [2015/05/04 16:58:50 | 000,262,580 | ---- | M] () -- C:\Program Files (x86)\VideoLAN\VLC\uninstall.exe [2015/04/13 16:00:22 | 000,123,840 | ---- | M] (VideoLAN) -- C:\Program Files (x86)\VideoLAN\VLC\vlc-cache-gen.exe [2015/04/13 15:57:12 | 000,137,152 | ---- | M] (VideoLAN) -- C:\Program Files (x86)\VideoLAN\VLC\vlc.exe [2014/10/29 03:31:13 | 000,514,560 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Mail\wab.exe [2014/10/29 03:20:00 | 000,065,024 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Mail\wabmig.exe [2014/10/29 03:20:19 | 000,392,192 | -HS- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Mail\WinMail.exe [2014/10/29 03:06:31 | 001,807,360 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Media Player\setup_wm.exe [2014/10/29 03:07:58 | 000,072,704 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Media Player\wmlaunch.exe [2014/10/29 03:53:30 | 000,101,888 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Media Player\wmpconfig.exe [2014/10/29 03:46:24 | 000,166,912 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Media Player\wmplayer.exe [2014/10/29 03:38:56 | 000,069,632 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Media Player\wmprph.exe [2014/10/29 03:50:43 | 000,104,448 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Media Player\wmpshare.exe [2014/10/29 03:15:51 | 004,327,936 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe [2014/10/29 05:11:16 | 000,103,056 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe [2009/12/07 15:03:34 | 000,147,456 | ---- | M] () -- C:\Program Files (x86)\ZHPDiag\catchme.exe [2007/01/04 04:10:00 | 000,061,952 | ---- | M] (Frank Heyne Software) -- C:\Program Files (x86)\ZHPDiag\Lads.exe [2013/07/27 20:33:28 | 000,089,088 | ---- | M] () -- C:\Program Files (x86)\ZHPDiag\mbr.exe [2010/09/11 13:41:06 | 000,080,384 | ---- | M] () -- C:\Program Files (x86)\ZHPDiag\mbrcheck.exe [2005/12/08 15:01:44 | 000,061,440 | ---- | M] () -- C:\Program Files (x86)\ZHPDiag\pv.exe [2012/09/10 23:25:26 | 000,454,056 | ---- | M] (Helge Klein) -- C:\Program Files (x86)\ZHPDiag\setacl32.exe [2012/09/10 23:23:46 | 000,559,528 | ---- | M] (Helge Klein) -- C:\Program Files (x86)\ZHPDiag\setacl64.exe [2012/10/02 15:03:36 | 000,231,048 | ---- | M] (Sysinternals - www.sysinternals.com) -- C:\Program Files (x86)\ZHPDiag\sigcheck.exe [2004/06/11 15:33:28 | 000,290,304 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\ZHPDiag\subinacl.exe [2015/06/16 23:40:24 | 000,694,736 | ---- | M] () -- C:\Program Files (x86)\ZHPDiag\unins000.exe [2015/06/16 07:53:38 | 008,218,112 | ---- | M] (Nicolas Coolman) -- C:\Program Files (x86)\ZHPDiag\ZHPDiag.exe [2013/07/19 08:10:16 | 001,917,440 | ---- | M] (Nicolas Coolman) -- C:\Program Files (x86)\ZHPDiag\ZHPhep.exe [2015/05/17 16:45:48 | 003,060,224 | ---- | M] (Nicolas Coolman) -- C:\Program Files (x86)\ZHPDiag\ZHPFix\ZHPFix.exe [2013/07/19 08:10:14 | 001,917,440 | ---- | M] (Nicolas Coolman) -- C:\Program Files (x86)\ZHPDiag\ZHPFix\ZHPhep.exe [2015/03/13 13:10:26 | 005,529,880 | ---- | M] (Piriform Ltd) -- C:\Program Files\CCleaner\CCleaner.exe [2015/03/13 13:10:26 | 007,451,928 | ---- | M] (Piriform Ltd) -- C:\Program Files\CCleaner\CCleaner64.exe [2015/03/13 15:55:38 | 000,154,384 | ---- | M] (Piriform Ltd) -- C:\Program Files\CCleaner\uninst.exe [2014/01/23 16:05:58 | 000,997,584 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\DW\DW20.EXE [2014/01/23 16:05:58 | 000,588,008 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\DW\DWTRIG20.EXE [2012/09/29 14:11:32 | 000,543,304 | ---- | M] (Design Science, Inc.) -- C:\Program Files\Common Files\microsoft shared\EQUATION\EQNEDT32.EXE [2014/10/29 04:08:32 | 000,808,448 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\ink\FlickLearningWizard.exe [2015/01/29 04:23:32 | 000,474,624 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe [2014/10/29 04:04:52 | 001,586,688 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\ink\mip.exe [2014/10/29 04:30:23 | 000,861,696 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe [2014/11/08 12:38:01 | 000,372,408 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe [2014/10/29 04:00:25 | 000,371,200 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\MSInfo\msinfo32.exe [2015/05/19 17:30:48 | 007,896,272 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\OFFICE15\CMigrate.exe [2015/04/14 17:13:48 | 000,112,368 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\OFFICE15\CSISYNCCLIENT.EXE [2014/01/23 16:04:58 | 000,215,216 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\OFFICE15\FLTLDR.EXE [2014/07/27 11:41:18 | 000,197,328 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\OFFICE15\LICLUA.EXE [2014/01/23 16:05:00 | 000,614,568 | ---- | M] () -- C:\Program Files\Common Files\microsoft shared\OFFICE15\MSOICONS.EXE [2015/05/19 17:30:48 | 000,654,520 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\OFFICE15\MSOSQM.EXE [2014/01/23 16:06:24 | 000,217,768 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\OFFICE15\MSOXMLED.EXE [2014/01/23 16:04:58 | 000,209,000 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\OFFICE15\Oarpmany.exe [2014/01/23 16:04:54 | 001,626,328 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\OFFICE15\OLicenseHeartbeat.exe [2014/01/23 16:04:58 | 000,393,464 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\OFFICE15\Office Setup Controller\ODeploy.exe [2014/01/23 16:04:58 | 001,065,664 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\OFFICE15\Office Setup Controller\Setup.exe [2014/01/23 16:05:02 | 000,017,520 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\Smart Tag\SmartTagInstall.exe [2014/01/23 16:04:54 | 000,178,760 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE [2014/09/03 01:27:24 | 000,098,456 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe [2014/09/03 01:27:22 | 000,792,720 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\VSTO\10.0\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - FRA\install.exe [2014/09/03 01:27:22 | 000,792,720 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Common Files\microsoft shared\VSTO\10.0\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)\install.exe [2014/04/24 13:56:42 | 019,416,072 | ---- | M] (Hewlett-Packard Co.) -- C:\Program Files\HP\HP ENVY 5640 series\Bin\DeviceSetup.exe [2014/04/24 13:58:44 | 002,371,080 | ---- | M] (Hewlett-Packard Co.) -- C:\Program Files\HP\HP ENVY 5640 series\Bin\DeviceSetupLauncher.exe [2014/04/24 14:11:24 | 006,687,752 | ---- | M] (Hewlett-Packard Co.) -- C:\Program Files\HP\HP ENVY 5640 series\Bin\HP ENVY 5640 series.exe [2014/04/24 13:58:08 | 000,315,400 | ---- | M] (Hewlett-Packard Co.) -- C:\Program Files\HP\HP ENVY 5640 series\Bin\HPDeviceUpdateHost.exe [2014/04/24 13:24:46 | 000,196,616 | ---- | M] () -- C:\Program Files\HP\HP ENVY 5640 series\Bin\HPGoogleChromeLauncher.exe [2014/04/24 13:36:52 | 001,138,696 | ---- | M] (Hewlett-Packard Co.) -- C:\Program Files\HP\HP ENVY 5640 series\Bin\HPNetworkCommunicatorCom.exe [2014/04/24 14:16:18 | 000,580,616 | ---- | M] (Hewlett-Packard Co.) -- C:\Program Files\HP\HP ENVY 5640 series\Bin\HPPAHelper.exe [2014/04/24 12:18:56 | 000,194,864 | ---- | M] () -- C:\Program Files\HP\HP ENVY 5640 series\Bin\HPPSDrDownloader.exe [2014/04/24 13:44:46 | 006,380,552 | ---- | M] (Hewlett-Packard Co.) -- C:\Program Files\HP\HP ENVY 5640 series\Bin\hpqDTSS.exe [2014/04/24 14:13:44 | 003,528,200 | ---- | M] (Hewlett-Packard Co.) -- C:\Program Files\HP\HP ENVY 5640 series\Bin\HPRewards.exe [2014/04/24 13:49:26 | 000,305,160 | ---- | M] (Hewlett-Packard Co.) -- C:\Program Files\HP\HP ENVY 5640 series\Bin\HPSmartDeals.exe [2014/04/24 13:50:20 | 002,675,720 | ---- | M] (Hewlett-Packard Co.) -- C:\Program Files\HP\HP ENVY 5640 series\Bin\InstanceFinderDlg.exe [2014/04/24 14:16:46 | 006,781,448 | ---- | M] (Hewlett-Packard Co.) -- C:\Program Files\HP\HP ENVY 5640 series\Bin\OneClick.exe [2014/04/24 14:00:42 | 003,483,656 | ---- | M] (Hewlett-Packard Co.) -- C:\Program Files\HP\HP ENVY 5640 series\Bin\ScanToPCActivationApp.exe [2014/04/24 13:51:00 | 005,170,184 | ---- | M] (Hewlett-Packard Co.) -- C:\Program Files\HP\HP ENVY 5640 series\Bin\Toolbox.exe [2014/04/24 21:05:34 | 000,198,664 | ---- | M] (Hewlett-Packard Co.) -- C:\Program Files\HP\HP ENVY 5640 series\Bin\utils\hpUrlLauncher.exe [2014/04/24 14:00:44 | 000,046,088 | ---- | M] (Hewlett-Packard Co.) -- C:\Program Files\HP\HP ENVY 5640 series\Bin\utils\hpUtility.exe [2014/04/03 18:04:08 | 002,605,064 | ---- | M] (Hewlett-Packard Co.) -- C:\Program Files\HP\HP ENVY 5640 series\DriverStore\Yeti\V3\amd64\hpinkinsCC11.exe [2014/04/03 17:26:22 | 001,947,144 | ---- | M] (Hewlett-Packard Co.) -- C:\Program Files\HP\HP ENVY 5640 series\DriverStore\Yeti\V3\i386\hpinkinsCC11.exe [2013/08/27 14:32:14 | 000,747,520 | ---- | M] (Intel(R) Corporation) -- C:\Program Files\Intel\iCLS Client\HeciServer.exe [2013/08/27 14:32:30 | 000,828,376 | ---- | M] (Intel(R) Corporation) -- C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [2012/08/16 21:36:54 | 000,149,032 | ---- | M] () -- C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [2012/08/16 21:36:48 | 000,275,496 | ---- | M] (Intel Corporation) -- C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTControl.exe [2012/08/16 21:36:26 | 000,316,416 | ---- | M] (Intel Corporation) -- C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray.exe [2012/08/16 21:35:44 | 000,272,384 | ---- | M] (Intel Corporation) -- C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTWizard.exe [2010/02/08 23:36:44 | 001,050,104 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\Driver\DPInst.exe [2012/08/16 21:31:26 | 000,018,432 | ---- | M] () -- C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\HIDDriver\KbmsInstaller.exe [2013/08/22 14:31:41 | 000,335,872 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Internet Explorer\iediagcmd.exe [2015/05/22 20:21:12 | 000,490,496 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Internet Explorer\ieinstal.exe [2014/10/31 06:55:28 | 000,222,720 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Internet Explorer\ielowutil.exe [2015/05/28 01:19:17 | 000,814,256 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Internet Explorer\iexplore.exe [2015/03/22 09:22:57 | 000,730,273 | ---- | M] () -- C:\Program Files\KMSpico\unins000.exe [2008/07/21 01:55:24 | 000,030,208 | ---- | M] (Han-soft) -- C:\Program Files\KMSpico\UninsHs.exe [2013/11/09 11:24:04 | 000,240,536 | ---- | M] () -- C:\Program Files\KMSpico\driver\tap-windows-9.9.2_3.exe [2014/02/28 01:01:48 | 008,294,680 | ---- | M] (Logitech Inc.) -- C:\Program Files\Logitech Gaming Software\LCore.exe [2014/02/28 01:01:50 | 000,018,712 | ---- | M] () -- C:\Program Files\Logitech Gaming Software\RestartLCore.exe [2014/03/19 21:32:44 | 000,058,421 | ---- | M] () -- C:\Program Files\Logitech Gaming Software\uninstallhlpr.exe [2014/02/28 01:01:54 | 000,828,184 | ---- | M] (Logitech Inc.) -- C:\Program Files\Logitech Gaming Software\Applets\LCDClock.exe [2014/02/28 01:01:58 | 000,705,816 | ---- | M] (Logitech Inc.) -- C:\Program Files\Logitech Gaming Software\Applets\LCDCountdown.exe [2014/02/28 01:02:02 | 000,664,344 | ---- | M] (Logitech Inc.) -- C:\Program Files\Logitech Gaming Software\Applets\LCDMedia.exe [2014/02/28 01:02:04 | 001,039,640 | ---- | M] (Logitech Inc.) -- C:\Program Files\Logitech Gaming Software\Applets\LCDMovieViewer.exe [2014/02/28 01:02:08 | 001,121,560 | ---- | M] (Logitech Inc.) -- C:\Program Files\Logitech Gaming Software\Applets\LCDPictureViewer.exe [2014/02/28 01:02:12 | 000,710,424 | ---- | M] (Logitech Inc.) -- C:\Program Files\Logitech Gaming Software\Applets\LCDPOP3.exe [2014/02/28 01:02:16 | 001,025,816 | ---- | M] (Logitech Inc.) -- C:\Program Files\Logitech Gaming Software\Applets\LCDRSS.exe [2014/02/28 01:02:20 | 000,703,256 | ---- | M] (Logitech Inc.) -- C:\Program Files\Logitech Gaming Software\Applets\LCDWebCam.exe [2014/02/28 01:02:24 | 001,246,488 | ---- | M] (Logitech Inc.) -- C:\Program Files\Logitech Gaming Software\Applets\LCDYT.exe [2014/02/28 00:43:06 | 000,145,408 | ---- | M] () -- C:\Program Files\Logitech Gaming Software\Drivers\Installers\DifxInstaller.exe [2014/02/28 01:03:16 | 000,063,256 | ---- | M] () -- C:\Program Files\Logitech Gaming Software\Drivers\Installers\Installhlpr.exe [2009/11/16 20:05:24 | 000,517,384 | ---- | M] (Leader Technologies/Logitech) -- C:\Program Files\Logitech Gaming Software\EReg\eReg.exe [2014/02/28 01:01:36 | 002,067,736 | ---- | M] (Logitech, Inc.) -- C:\Program Files\Logitech Gaming Software\LU_1\LogitechUpdate.exe [2014/02/28 01:01:40 | 000,588,056 | ---- | M] (Logitech, Inc.) -- C:\Program Files\Logitech Gaming Software\LU_1\LuInstall.exe [2014/02/28 01:01:44 | 000,354,584 | ---- | M] (Logitech, Inc.) -- C:\Program Files\Logitech Gaming Software\LU_1\LULnchr.exe [2012/10/01 20:35:44 | 000,109,520 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Analysis Services\AS OLEDB\110\SQLDumper.exe [2014/01/23 16:04:56 | 003,748,008 | ---- | M] () -- C:\Program Files\Microsoft Office\Office15\ACCICONS.EXE [2015/05/19 17:31:06 | 000,039,072 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\AppSharingHookController64.exe [2014/10/15 00:28:12 | 000,278,200 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\CLVIEW.EXE [2015/03/18 14:08:36 | 000,226,984 | ---- | M] () -- C:\Program Files\Microsoft Office\Office15\CNFNOT32.EXE [2015/05/13 18:31:20 | 033,019,040 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\EXCEL.EXE [2015/05/13 18:31:08 | 029,486,240 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\excelcnv.exe [2015/05/19 17:31:28 | 001,043,112 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\FIRSTRUN.EXE [2014/01/23 16:04:58 | 006,132,416 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\GRAPH.EXE [2015/05/13 18:31:22 | 013,800,640 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\GROOVE.EXE [2015/05/13 18:31:26 | 000,668,912 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\IEContentService.exe [2014/01/23 16:05:32 | 002,561,192 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\INFOPATH.EXE [2015/05/19 17:31:06 | 027,839,144 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\lync.exe [2015/05/19 17:31:08 | 008,719,016 | ---- | M] () -- C:\Program Files\Microsoft Office\Office15\lynchtmlconv.exe [2014/01/23 13:54:10 | 001,026,728 | ---- | M] () -- C:\Program Files\Microsoft Office\Office15\misc.exe [2015/04/28 14:38:20 | 020,601,512 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\MSACCESS.EXE [2014/01/23 16:06:24 | 000,036,528 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\msoev.exe [2014/01/23 16:06:24 | 000,090,208 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\MSOHTMED.EXE [2014/01/23 13:54:12 | 000,376,496 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\msoia.exe [2015/03/18 14:08:36 | 000,223,424 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\MSOSREC.EXE [2015/04/14 17:15:08 | 000,470,720 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\MSOSYNC.EXE [2014/01/23 16:06:24 | 000,036,536 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\msotd.exe [2015/04/14 17:15:08 | 000,628,416 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\MSOUC.EXE [2015/01/21 16:02:04 | 014,110,888 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\MSPUB.EXE [2015/04/22 14:16:14 | 000,872,608 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\MSQRY32.EXE [2014/01/23 16:06:22 | 000,110,280 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\NAMECONTROLSERVER.EXE [2015/05/19 17:31:08 | 002,097,360 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\OcPubMgr.exe [2015/05/13 18:31:24 | 002,237,608 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\ONENOTE.EXE [2014/09/16 13:53:18 | 000,222,384 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\ONENOTEM.EXE [2014/01/23 16:04:54 | 000,021,160 | ---- | M] () -- C:\Program Files\Microsoft Office\Office15\OSPPREARM.EXE [2015/05/13 18:31:26 | 027,092,648 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\OUTLOOK.EXE [2015/05/13 18:32:26 | 014,022,832 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\PDFREFLOW.EXE [2015/03/18 14:08:36 | 001,847,976 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\POWERPNT.EXE [2014/03/12 20:09:34 | 003,509,416 | ---- | M] () -- C:\Program Files\Microsoft Office\Office15\PPTICO.EXE [2014/01/23 16:05:00 | 001,056,432 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\protocolhandler.exe [2015/01/21 16:01:56 | 000,046,816 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\SCANPST.EXE [2014/01/23 16:06:24 | 000,576,216 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\SELFCERT.EXE [2014/01/23 16:06:24 | 000,055,000 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\SETLANG.EXE [2015/05/19 17:31:08 | 001,109,672 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\UcMapi.exe [2014/03/12 20:10:14 | 000,697,544 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\VPREVIEW.EXE [2015/05/13 18:32:26 | 001,924,768 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office\Office15\WINWORD.EXE [2013/05/31 05:43:14 | 000,026,192 | ---- | M] () -- C:\Program Files\Microsoft Office\Office15\Wordconv.exe [2014/03/19 15:57:08 | 003,015,336 | ---- | M] () -- C:\Program Files\Microsoft Office\Office15\WORDICON.EXE [2014/03/05 09:31:50 | 003,685,544 | ---- | M] () -- C:\Program Files\Microsoft Office\Office15\XLICONS.EXE [2015/05/28 06:15:30 | 012,730,696 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Control Panel Client\nvcplui.exe [2015/05/28 06:15:32 | 003,405,640 | ---- | M] () -- C:\Program Files\NVIDIA Corporation\Control Panel Client\NvGpuUtilization.exe [2015/05/28 06:15:29 | 000,062,280 | ---- | M] () -- C:\Program Files\NVIDIA Corporation\Display\nvsmartmaxapp.exe [2015/05/28 06:15:29 | 000,062,096 | ---- | M] () -- C:\Program Files\NVIDIA Corporation\Display\nvsmartmaxapp64.exe [2015/05/28 06:15:29 | 002,447,688 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Display\nvtray.exe [2015/05/28 06:15:29 | 001,251,984 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe [2015/05/28 09:04:11 | 000,448,328 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Drs\dbInstaller.exe [2015/06/03 23:06:06 | 001,152,656 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [2014/03/27 14:45:52 | 018,727,560 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.3DVision.{318533F8-45AF-4259-A773-E04A50946015}\3DVision.exe [2014/10/30 06:53:26 | 018,968,424 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.3DVision.{657B8C05-A3EC-4C4F-B87E-F8DFACEAAD27}\3DVision.exe [2014/10/16 18:54:03 | 018,964,968 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.3DVision.{7A2CE4DB-F2A8-4DC2-B2F0-7A50230D3E48}\3DVision.exe [2014/07/02 22:48:32 | 018,747,472 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.3DVision.{7FF2D598-6D24-46D2-9BAE-6E78327E9550}\3DVision.exe [2014/11/13 02:20:36 | 018,959,720 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.3DVision.{8972374E-66BD-4424-95F5-47B97D759E37}\3DVision.exe [2013/12/19 22:33:31 | 023,639,304 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.3DVision.{9562FCB0-295B-49D7-96E5-3D6A26CCD605}\3DVision_332.21.exe [2015/05/28 09:04:11 | 018,855,384 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.3DVision.{AEDAF47E-6405-445A-938E-FE1C05EEDB34}\3DVision.exe [2015/01/10 10:07:47 | 018,964,968 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.3DVision.{B9619E04-55FC-418C-8877-FF39298BC60F}\3DVision.exe [2015/04/09 02:58:18 | 018,856,632 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.3DVision.{BA6A0240-3DE5-4CA3-A2A8-BAB22D8D8D0A}\3DVision.exe [2014/01/16 01:13:01 | 018,677,936 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.3DVision.{BEEEF4F4-226C-4730-A297-D2C5F1E695CA}\3DVision_334.67.exe [2015/03/13 21:41:47 | 018,985,072 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.3DVision.{C9D891CF-A7C5-48C4-8350-60B0E625E6B5}\3DVision.exe [2015/05/12 08:27:22 | 018,832,408 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.3DVision.{E42AF29E-8E09-4174-AC84-07070D5D040F}\3DVision.exe [2014/09/14 01:48:03 | 018,749,880 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.3DVision.{F7AFF082-2832-42CF-88D7-5838887E3E4C}\3DVision.exe [2012/10/19 01:02:30 | 022,580,840 | ---- | M] (NVIDIA Corporation ) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.3DVision.0\3DVision_306.97.exe [2014/10/16 18:54:03 | 000,440,136 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{471EB792-F071-4DE0-8956-8213742582F3}\dbInstaller.exe [2014/10/16 18:54:03 | 085,353,688 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{471EB792-F071-4DE0-8956-8213742582F3}\NvCplSetupInt.exe [2014/09/14 01:48:03 | 000,438,984 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{481F52AE-48E5-43EB-AF41-1D7BE7283D53}\dbInstaller.exe [2014/09/14 01:48:03 | 085,089,272 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{481F52AE-48E5-43EB-AF41-1D7BE7283D53}\NvCplSetupInt.exe [2014/10/30 06:53:26 | 000,438,984 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{56557C9E-D6B2-4A78-AD3B-ABEBA6DABCF5}\dbInstaller.exe [2014/10/30 06:53:26 | 085,358,808 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{56557C9E-D6B2-4A78-AD3B-ABEBA6DABCF5}\NvCplSetupInt.exe [2015/05/28 09:04:11 | 000,448,328 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{5991C0E7-7DC1-4D80-BDAF-972988AC38E0}\dbInstaller.exe [2015/05/28 09:04:11 | 095,255,248 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{5991C0E7-7DC1-4D80-BDAF-972988AC38E0}\NvCplSetupInt.exe [2015/05/12 08:27:22 | 000,447,632 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{7E6EE023-C714-4235-BFC1-B7CEF1874282}\dbInstaller.exe [2015/05/12 08:27:22 | 095,308,824 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{7E6EE023-C714-4235-BFC1-B7CEF1874282}\NvCplSetupInt.exe [2014/07/02 22:48:32 | 000,441,120 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{888846C0-0B85-4310-A33D-7A2F3EB524EB}\dbInstaller.exe [2014/07/02 22:48:32 | 083,141,328 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{888846C0-0B85-4310-A33D-7A2F3EB524EB}\NvCplSetupInt.exe [2015/03/13 21:41:47 | 000,447,632 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{B593ABCD-8714-422B-B4B8-122E2BBCEE68}\dbInstaller.exe [2015/03/13 21:41:47 | 085,751,536 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{B593ABCD-8714-422B-B4B8-122E2BBCEE68}\NvCplSetupInt.exe [2014/03/27 14:45:52 | 000,440,152 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{C9ED6E42-7393-4215-AAE9-8F7177769C2E}\dbInstaller.exe [2014/03/27 14:45:52 | 082,880,104 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{C9ED6E42-7393-4215-AAE9-8F7177769C2E}\NvCplSetupInt.exe [2015/04/09 02:58:18 | 000,447,632 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{D41BCB34-26C1-4219-B231-E2D57D3E4CFE}\dbInstaller.exe [2015/04/09 02:58:18 | 095,351,944 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{D41BCB34-26C1-4219-B231-E2D57D3E4CFE}\NvCplSetupInt.exe [2014/11/13 02:20:36 | 000,438,984 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{DDB3EC64-A133-4F3A-AA22-698BF7DEEEB4}\dbInstaller.exe [2014/11/13 02:20:36 | 085,383,656 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{DDB3EC64-A133-4F3A-AA22-698BF7DEEEB4}\NvCplSetupInt.exe [2014/01/16 01:13:01 | 000,441,120 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{DE74301E-FC64-45A4-A19D-66F74E84AFFA}\dbInstaller.exe [2014/01/16 01:13:01 | 074,346,656 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{DE74301E-FC64-45A4-A19D-66F74E84AFFA}\NvCplSetupInt.exe [2015/01/10 10:07:47 | 000,447,304 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{E7CA85B7-ED1D-4689-8E1F-3BAB28C8B023}\dbInstaller.exe [2015/01/10 10:07:47 | 085,733,600 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{E7CA85B7-ED1D-4689-8E1F-3BAB28C8B023}\NvCplSetupInt.exe [2013/12/19 22:33:31 | 000,250,144 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{FF014EE6-4C56-47A0-84B3-DC22873ECA50}\dbInstaller.exe [2013/12/19 22:33:31 | 074,267,360 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.{FF014EE6-4C56-47A0-84B3-DC22873ECA50}\NvCplSetupInt.exe [2012/10/19 01:02:30 | 022,580,840 | ---- | M] (NVIDIA Corporation ) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.0\3DVision_306.97.exe [2012/10/19 01:02:40 | 001,021,288 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.0\ComUpdatus.exe [2012/10/19 01:03:00 | 001,236,840 | ---- | M] () -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.0\d3dreg.exe [2012/10/19 01:02:30 | 001,258,856 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.0\daemonu.exe [2012/10/19 01:02:22 | 000,233,320 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.0\dbInstaller.exe [2012/10/19 01:02:30 | 001,368,936 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.0\drst.exe [2012/10/19 01:02:58 | 000,464,232 | ---- | M] () -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.0\nvAppBar.exe [2012/10/19 01:02:38 | 031,420,360 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.0\NVCPLSetupEng.exe [2012/10/19 01:02:58 | 072,738,440 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.0\NVCPLSetupInt.exe [2012/10/19 01:02:58 | 000,360,808 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.0\NVMUP.exe [2012/10/19 01:02:26 | 000,076,096 | ---- | M] () -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.0\nvsetup.exe [2012/10/19 01:03:00 | 000,259,944 | ---- | M] () -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.0\nvTaskbar.exe [2012/10/19 01:03:02 | 000,935,272 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.0\nvWmi64.exe [2012/10/19 01:02:32 | 002,041,192 | ---- | M] () -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.0\nwiz.exe [2012/10/19 01:02:30 | 000,404,328 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.0\setup.exe [2012/10/19 01:02:40 | 000,190,312 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\Display.Driver.0\WLMerger.exe [2015/05/28 09:04:11 | 001,893,008 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\installer.{2BE49A4B-8CED-4FA6-840E-9ED8AE71ADD8}\NVNetworkService.exe [2013/12/10 04:15:19 | 000,412,960 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\installer.{7B9C1B5B-815B-4AA8-889F-538C70B6E3F8}\setup.exe [2014/04/02 15:28:39 | 000,413,472 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\installer.{E0A86536-A506-45BB-9646-F61FCD30D3F8}\setup.exe [2015/06/03 23:06:08 | 001,893,008 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\installer.{E152E7C8-629F-418F-BA61-9DE928A7B1E3}\NVNetworkService.exe [2014/08/11 22:32:08 | 000,413,984 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\installer.{E4BD9127-9AB3-4457-9739-2E20EA3B16F7}\setup.exe [2014/01/16 01:13:01 | 000,412,960 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\installer.{EC5275E9-ABBA-4734-BEEF-769A287A39FD}\setup.exe [2012/10/19 01:02:30 | 000,404,328 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\installer.0\setup.exe [2015/06/03 23:05:20 | 000,414,024 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\InstallerCore\SETUP.EXE [2012/10/19 01:02:40 | 001,021,288 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\NVIDIA.Update.0\ComUpdatus.exe [2012/10/19 01:02:30 | 001,258,856 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\NVIDIA.Update.0\daemonu.exe [2012/10/19 01:02:40 | 000,190,312 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Installer2\NVIDIA.Update.0\WLMerger.exe [2015/05/28 09:04:11 | 000,841,360 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\NVSMI\MCU.exe [2015/05/28 09:04:11 | 000,228,168 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\NVSMI\nvdebugdump.exe [2015/05/28 09:04:11 | 000,415,560 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\NVSMI\nvidia-smi.exe [2015/06/03 23:06:03 | 006,723,216 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe [2015/06/03 23:06:03 | 007,902,864 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe [2015/06/03 23:06:03 | 023,007,376 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [2015/06/03 23:05:00 | 000,637,584 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\NvStreamSrv\SteamLauncher\NVIDIA.SteamLauncher.exe [2015/06/03 23:06:10 | 003,936,400 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe [2015/06/03 23:06:14 | 000,196,240 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Update Core\WLMerger.exe [2011/10/07 18:05:50 | 000,934,496 | ---- | M] (dotPDN LLC) -- C:\Program Files\Paint.NET\PaintDotNet.exe [2011/10/07 18:05:50 | 000,014,432 | ---- | M] (dotPDN LLC) -- C:\Program Files\Paint.NET\PdnRepair.exe [2011/10/07 18:05:50 | 000,028,768 | ---- | M] (dotPDN LLC) -- C:\Program Files\Paint.NET\SetupNgen.exe [2011/10/07 18:05:50 | 000,015,456 | ---- | M] (dotPDN LLC) -- C:\Program Files\Paint.NET\UpdateMonitor.exe [2011/10/07 18:05:50 | 000,019,040 | ---- | M] (dotPDN LLC) -- C:\Program Files\Paint.NET\WiaProxy32.exe [2009/11/17 18:14:26 | 000,098,208 | ---- | M] (Andrea Electronics Corporation) -- C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe [2012/03/21 11:05:56 | 000,051,776 | ---- | M] () -- C:\Program Files\Realtek\Audio\HDA\FMAPP.exe [2013/08/30 20:07:12 | 001,321,688 | ---- | M] (Realtek Semiconductor) -- C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2013/09/03 20:08:54 | 013,651,672 | ---- | M] (Realtek Semiconductor) -- C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [2013/09/05 15:12:06 | 007,199,448 | ---- | M] (Realtek Semiconductor) -- C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [2013/08/01 20:47:10 | 001,719,000 | ---- | M] (Realtek Semiconductor Corp.) -- C:\Program Files\Realtek\Audio\HDA\RtlUpd64.exe [2010/11/03 18:31:14 | 001,833,576 | ---- | M] (Realtek Semiconductor Corp.) -- C:\Program Files\Realtek\Audio\HDA\SkyTel.exe [2011/02/25 10:59:34 | 004,007,936 | ---- | M] (Flagship Industries, Inc.) -- C:\Program Files\Ventrilo\Ventrilo.exe [2015/02/04 01:58:28 | 000,379,496 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Defender\MpCmdRun.exe [2015/02/04 01:58:33 | 000,060,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Defender\MpUXSrv.exe [2015/02/03 01:53:30 | 001,396,688 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Defender\MSASCui.exe [2015/02/04 01:58:28 | 000,023,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Defender\MsMpEng.exe [2015/02/04 01:58:28 | 000,366,520 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Defender\NisSrv.exe [2015/04/08 05:31:34 | 002,138,112 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Journal\Journal.exe [2014/10/29 04:16:58 | 000,051,200 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Journal\PDIALOG.exe [2014/10/29 04:07:47 | 000,516,608 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Mail\wab.exe [2014/10/29 03:51:59 | 000,068,096 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Mail\wabmig.exe [2014/10/29 03:52:14 | 000,397,312 | -HS- | M] (Microsoft Corporation) -- C:\Program Files\Windows Mail\WinMail.exe [2014/10/29 03:30:08 | 001,841,664 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Media Player\setup_wm.exe [2014/10/29 03:33:25 | 000,090,624 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Media Player\wmlaunch.exe [2014/10/29 04:36:07 | 000,103,424 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Media Player\wmpconfig.exe [2014/10/29 04:27:14 | 000,171,008 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Media Player\wmplayer.exe [2014/10/29 03:36:31 | 001,478,144 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Media Player\wmpnetwk.exe [2014/10/29 04:28:17 | 000,071,168 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Media Player\wmpnscfg.exe [2014/10/29 04:18:03 | 000,084,992 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Media Player\wmprph.exe [2014/10/29 04:33:03 | 000,105,472 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Media Player\wmpshare.exe [2014/10/29 04:17:53 | 000,184,832 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Media Player\WMPSideShowGadget.exe [2014/10/29 03:45:02 | 004,610,048 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows NT\Accessories\wordpad.exe [2014/10/29 05:57:42 | 000,104,592 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Photo Viewer\ImagingDevices.exe [2015/06/10 14:01:26 | 000,248,328 | ---- | M] (Hewlett-Packard Development Company, L.P.) -- C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_55.1.43.0_x86__v10z8vjag6ke6\HP.AiORemote.exe [2014/11/04 14:31:19 | 000,778,752 | ---- | M] (eBay) -- C:\Program Files\WindowsApps\eBayInc.eBay_1.6.0.34_neutral__1618n3s9xq8tw\eBay.CoreApp.exe [2015/05/24 19:20:37 | 000,391,680 | ---- | M] () -- C:\Program Files\WindowsApps\FranceTlvisions.francetvpluzz_1.5.729.0_x64__wsx75xccf3dk8\Pluzz.exe [2013/04/19 12:35:07 | 000,544,768 | ---- | M] (Google) -- C:\Program Files\WindowsApps\GoogleInc.GoogleSearch_1.2.1.12_x64__yfg5n0ztvskxp\google-search.exe [2013/12/04 23:24:46 | 001,641,480 | ---- | M] () -- C:\Program Files\WindowsApps\Microsoft.BingMaps_2.0.2210.2401_x64__8wekyb3d8bbwe\Map.exe [2014/09/13 11:14:53 | 001,851,392 | ---- | M] () -- C:\Program Files\WindowsApps\Microsoft.BingMaps_2.1.3230.2048_x64__8wekyb3d8bbwe\Map.exe [2013/12/04 23:26:36 | 001,894,912 | ---- | M] () -- C:\Program Files\WindowsApps\Microsoft.HelpAndTips_6.3.9600.20274_x64__8wekyb3d8bbwe\helpandtips.exe [2014/08/11 12:03:01 | 001,895,424 | ---- | M] () -- C:\Program Files\WindowsApps\Microsoft.HelpAndTips_6.3.9654.20559_x64__8wekyb3d8bbwe\helpandtips.exe [2013/12/04 23:24:03 | 016,932,352 | ---- | M] (Microsoft Corporation) -- C:\Program Files\WindowsApps\Microsoft.Reader_6.3.9600.16422_x64__8wekyb3d8bbwe\glcnd.exe [2014/12/02 16:04:23 | 013,094,912 | ---- | M] (Microsoft Corporation) -- C:\Program Files\WindowsApps\Microsoft.Reader_6.3.9654.17499_x64__8wekyb3d8bbwe\glcnd.exe [2013/12/04 23:25:52 | 004,500,480 | ---- | M] (Microsoft Corporation) -- C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_6.3.9600.20278_x64__8wekyb3d8bbwe\time.exe [2013/12/10 20:32:33 | 004,503,552 | ---- | M] (Microsoft Corporation) -- C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_6.3.9654.20335_x64__8wekyb3d8bbwe\time.exe [2013/12/04 23:23:39 | 004,513,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_6.3.9600.20278_x64__8wekyb3d8bbwe\numbers.exe [2013/12/04 23:24:27 | 000,139,776 | ---- | M] (Microsoft Corporation) -- C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20315_x64__8wekyb3d8bbwe\livecomm.exe [2015/05/16 13:09:23 | 000,139,776 | ---- | M] (Microsoft Corporation) -- C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20856_x64__8wekyb3d8bbwe\livecomm.exe [2013/12/04 23:24:24 | 002,700,800 | ---- | M] (Microsoft Corporation) -- C:\Program Files\WindowsApps\Microsoft.WindowsScan_6.3.9600.16422_x64__8wekyb3d8bbwe\scanapp.exe [2014/11/05 12:00:12 | 002,907,648 | ---- | M] (Microsoft Corporation) -- C:\Program Files\WindowsApps\Microsoft.WindowsScan_6.3.9654.17133_x64__8wekyb3d8bbwe\scanapp.exe [2013/12/04 23:25:04 | 003,671,040 | ---- | M] (Microsoft Corporation) -- C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_6.3.9600.20280_x64__8wekyb3d8bbwe\soundrec.exe [2014/01/08 20:06:24 | 000,370,176 | ---- | M] (Western Digital Corporation) -- C:\Program Files\WindowsApps\WesternDigitalTechnologie.WD_1.3.0.37_x64__dtxdawpy7cjxe\WDApp.exe [2014/07/04 13:05:40 | 000,060,368 | ---- | M] () -- C:\Program Files\WinRAR\Ace32Loader.exe [2014/07/04 13:05:40 | 000,523,216 | ---- | M] (Alexander Roshal) -- C:\Program Files\WinRAR\Rar.exe [2014/07/04 13:05:40 | 000,164,816 | ---- | M] (Alexander Roshal) -- C:\Program Files\WinRAR\Uninstall.exe [2014/07/04 13:05:40 | 000,329,680 | ---- | M] (Alexander Roshal) -- C:\Program Files\WinRAR\UnRAR.exe [2014/07/04 13:05:41 | 001,479,632 | ---- | M] (Alexander Roshal) -- C:\Program Files\WinRAR\WinRAR.exe [2012/06/09 19:19:37 | 000,055,296 | ---- | M] () -- C:\Program Files\WinRAR\Formats\ace32loader.exe [2014/11/20 20:13:36 | 001,021,128 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\ARM\Reader_11.0.09\189\AdobeARM.exe [2014/11/20 20:13:36 | 000,382,168 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\ARM\Reader_11.0.09\189\AdobeARMHelper.exe [2014/11/20 20:13:36 | 000,382,168 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\ARM\S\10346\AdobeARMHelper.exe [2014/09/12 14:39:43 | 000,365,000 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1036-7B44-AB0000000001}\setup.exe [2011/02/21 12:11:00 | 000,185,920 | ---- | M] () -- C:\ProgramData\HP Photo Creations\Communicator.exe [2011/02/21 12:11:00 | 000,308,800 | ---- | M] (Visan / RocketLife) -- C:\ProgramData\HP Photo Creations\PhotoProductCore.exe [2011/02/21 12:11:00 | 000,161,592 | ---- | M] () -- C:\ProgramData\HP Photo Creations\PhotoProductReg.exe [2015/03/24 00:06:15 | 004,616,704 | ---- | M] (Intel Corporation) -- C:\ProgramData\Intel\Package Cache\{1CEAC85D-2590-4760-800F-8DE5E91F3700}\Setup.exe [2015/03/27 00:12:21 | 021,540,440 | ---- | M] (Malwarebytes Corporation ) -- C:\ProgramData\Malwarebytes\Malwarebytes Anti-Malware\mbam-setup.exe [2015/06/03 23:05:20 | 000,414,024 | ---- | M] (NVIDIA Corporation) -- C:\ProgramData\NVIDIA Corporation\GeForce Experience\Update\setup.exe [2015/06/03 23:06:03 | 006,723,216 | ---- | M] (NVIDIA Corporation) -- C:\ProgramData\NVIDIA Corporation\GeForce Experience\Update\GFExperience.NvStreamSrv\amd64\server\nvstreamer.exe [2015/06/03 23:06:03 | 007,902,864 | ---- | M] (NVIDIA Corporation) -- C:\ProgramData\NVIDIA Corporation\GeForce Experience\Update\GFExperience.NvStreamSrv\amd64\server\NvStreamNetworkService.exe [2015/06/03 23:06:03 | 023,007,376 | ---- | M] (NVIDIA Corporation) -- C:\ProgramData\NVIDIA Corporation\GeForce Experience\Update\GFExperience.NvStreamSrv\amd64\server\nvstreamsvc.exe [2015/06/03 23:05:00 | 000,637,584 | ---- | M] (NVIDIA Corporation) -- C:\ProgramData\NVIDIA Corporation\GeForce Experience\Update\GFExperience.NvStreamSrv\SteamLauncher\NVIDIA.SteamLauncher.exe [2015/06/03 23:06:05 | 005,231,760 | ---- | M] (NVIDIA Corporation) -- C:\ProgramData\NVIDIA Corporation\GeForce Experience\Update\GFExperience.NvStreamSrv\x86\server\nvstreamer.exe [2015/06/03 23:06:05 | 005,989,008 | ---- | M] (NVIDIA Corporation) -- C:\ProgramData\NVIDIA Corporation\GeForce Experience\Update\GFExperience.NvStreamSrv\x86\server\NvStreamNetworkService.exe [2015/06/03 23:06:05 | 020,694,160 | ---- | M] (NVIDIA Corporation) -- C:\ProgramData\NVIDIA Corporation\GeForce Experience\Update\GFExperience.NvStreamSrv\x86\server\nvstreamsvc.exe [2015/06/03 23:05:44 | 000,595,600 | ---- | M] (Igor Pavlov) -- C:\ProgramData\NVIDIA Corporation\GeForce Experience\Update\GFExperience\7z.exe [2015/06/03 23:05:48 | 004,705,936 | ---- | M] (NVIDIA) -- C:\ProgramData\NVIDIA Corporation\GeForce Experience\Update\GFExperience\GFExperience.exe [2015/06/03 23:05:51 | 001,057,424 | ---- | M] (NVIDIA Corporation) -- C:\ProgramData\NVIDIA Corporation\GeForce Experience\Update\GFExperience\LaunchGFExperience.exe [2015/06/03 23:06:05 | 000,919,184 | ---- | M] (NVIDIA Corporation) -- C:\ProgramData\NVIDIA Corporation\GeForce Experience\Update\GfExperienceService\GfExperienceService32.exe [2015/06/03 23:06:06 | 001,152,656 | ---- | M] (NVIDIA Corporation) -- C:\ProgramData\NVIDIA Corporation\GeForce Experience\Update\GfExperienceService\GfExperienceService64.exe [2015/06/03 23:04:54 | 000,087,368 | ---- | M] () -- C:\ProgramData\NVIDIA Corporation\GeForce Experience\Update\LEDVisualizer\NvLedServiceHost.exe [2015/06/03 23:04:54 | 000,126,792 | ---- | M] (NVIDIA) -- C:\ProgramData\NVIDIA Corporation\GeForce Experience\Update\LEDVisualizer\NvLedVisualizer.exe [2015/06/03 23:06:06 | 001,893,008 | ---- | M] (NVIDIA Corporation) -- C:\ProgramData\NVIDIA Corporation\GeForce Experience\Update\Network.Service\NVNetworkService.exe [2015/06/03 23:06:08 | 001,893,008 | ---- | M] (NVIDIA Corporation) -- C:\ProgramData\NVIDIA Corporation\GeForce Experience\Update\NVI2\NVNetworkService.exe [2015/06/03 23:06:09 | 000,519,824 | ---- | M] () -- C:\ProgramData\NVIDIA Corporation\GeForce Experience\Update\ShadowPlay\DXSETUP.exe [2015/06/03 23:06:10 | 003,051,152 | ---- | M] (NVIDIA Corporation) -- C:\ProgramData\NVIDIA Corporation\GeForce Experience\Update\ShadowPlay\nvspcaps.exe [2015/06/03 23:06:10 | 003,936,400 | ---- | M] (NVIDIA Corporation) -- C:\ProgramData\NVIDIA Corporation\GeForce Experience\Update\ShadowPlay\nvspcaps64.exe [2015/06/03 23:06:12 | 002,754,704 | ---- | M] (NVIDIA Corporation) -- C:\ProgramData\NVIDIA Corporation\GeForce Experience\Update\Update.Core\NvBackend.exe [2015/06/03 23:06:14 | 000,196,240 | ---- | M] (NVIDIA Corporation) -- C:\ProgramData\NVIDIA Corporation\GeForce Experience\Update\Update.Core\WLMerger.exe [2015/04/16 18:00:21 | 000,000,000 | ---- | M] (Oracle Corporation) -- C:\ProgramData\Oracle\Java\javapath\java.exe [2015/04/16 18:00:21 | 000,000,000 | ---- | M] (Oracle Corporation) -- C:\ProgramData\Oracle\Java\javapath\javaw.exe [2015/04/16 18:00:21 | 000,000,000 | ---- | M] (Oracle Corporation) -- C:\ProgramData\Oracle\Java\javapath\javaws.exe [2015/04/21 00:02:32 | 000,469,424 | ---- | M] (Intel Corporation) -- C:\ProgramData\Package Cache\{56351c83-306c-4135-a570-2784d3025548}\xtu-setup-exe.exe [2015/05/25 03:31:01 | 000,453,968 | ---- | M] (Microsoft Corporation) -- C:\ProgramData\Package Cache\{95716cce-fc71-413f-8ad5-56c2892d4b3a}\vcredist_x86.exe [2015/05/25 03:31:35 | 000,454,112 | ---- | M] (Microsoft Corporation) -- C:\ProgramData\Package Cache\{a1909659-0a08-4554-8af1-2175904903a1}\vcredist_x64.exe [2015/02/14 16:29:48 | 000,455,576 | ---- | M] (Microsoft Corporation) -- C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe [2013/09/04 18:02:58 | 000,049,152 | ---- | M] () -- C:\PunkBuster\PB.EXE [2013/09/04 18:02:58 | 000,069,632 | ---- | M] () -- C:\PunkBuster\PBSETUP.EXE [2010/12/13 11:28:58 | 000,933,888 | ---- | M] (Intel Corporation) -- C:\uninstall\Setup.exe [2010/12/09 10:33:24 | 000,166,912 | ---- | M] () -- C:\uninstall\x64\Drv64.exe [2014/11/20 20:13:36 | 001,021,128 | ---- | M] (Adobe Systems Incorporated) -- C:\Users\All Users\Adobe\ARM\Reader_11.0.09\189\AdobeARM.exe [2014/11/20 20:13:36 | 000,382,168 | ---- | M] (Adobe Systems Incorporated) -- C:\Users\All Users\Adobe\ARM\Reader_11.0.09\189\AdobeARMHelper.exe [2014/11/20 20:13:36 | 000,382,168 | ---- | M] (Adobe Systems Incorporated) -- C:\Users\All Users\Adobe\ARM\S\10346\AdobeARMHelper.exe [2014/09/12 14:39:43 | 000,365,000 | ---- | M] (Adobe Systems Incorporated) -- C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-1036-7B44-AB0000000001}\setup.exe [2011/02/21 12:11:00 | 000,185,920 | ---- | M] () -- C:\Users\All Users\HP Photo Creations\Communicator.exe [2011/02/21 12:11:00 | 000,308,800 | ---- | M] (Visan / RocketLife) -- C:\Users\All Users\HP Photo Creations\PhotoProductCore.exe [2011/02/21 12:11:00 | 000,161,592 | ---- | M] () -- C:\Users\All Users\HP Photo Creations\PhotoProductReg.exe [2015/03/24 00:06:15 | 004,616,704 | ---- | M] (Intel Corporation) -- C:\Users\All Users\Intel\Package Cache\{1CEAC85D-2590-4760-800F-8DE5E91F3700}\Setup.exe [2015/03/27 00:12:21 | 021,540,440 | ---- | M] (Malwarebytes Corporation ) -- C:\Users\All Users\Malwarebytes\Malwarebytes Anti-Malware\mbam-setup.exe [2015/06/03 23:05:20 | 000,414,024 | ---- | M] (NVIDIA Corporation) -- C:\Users\All Users\NVIDIA Corporation\GeForce Experience\Update\setup.exe [2015/06/03 23:06:03 | 006,723,216 | ---- | M] (NVIDIA Corporation) -- C:\Users\All Users\NVIDIA Corporation\GeForce Experience\Update\GFExperience.NvStreamSrv\amd64\server\nvstreamer.exe [2015/06/03 23:06:03 | 007,902,864 | ---- | M] (NVIDIA Corporation) -- C:\Users\All Users\NVIDIA Corporation\GeForce Experience\Update\GFExperience.NvStreamSrv\amd64\server\NvStreamNetworkService.exe [2015/06/03 23:06:03 | 023,007,376 | ---- | M] (NVIDIA Corporation) -- C:\Users\All Users\NVIDIA Corporation\GeForce Experience\Update\GFExperience.NvStreamSrv\amd64\server\nvstreamsvc.exe [2015/06/03 23:05:00 | 000,637,584 | ---- | M] (NVIDIA Corporation) -- C:\Users\All Users\NVIDIA Corporation\GeForce Experience\Update\GFExperience.NvStreamSrv\SteamLauncher\NVIDIA.SteamLauncher.exe [2015/06/03 23:06:05 | 005,231,760 | ---- | M] (NVIDIA Corporation) -- C:\Users\All Users\NVIDIA Corporation\GeForce Experience\Update\GFExperience.NvStreamSrv\x86\server\nvstreamer.exe [2015/06/03 23:06:05 | 005,989,008 | ---- | M] (NVIDIA Corporation) -- C:\Users\All Users\NVIDIA Corporation\GeForce Experience\Update\GFExperience.NvStreamSrv\x86\server\NvStreamNetworkService.exe [2015/06/03 23:06:05 | 020,694,160 | ---- | M] (NVIDIA Corporation) -- C:\Users\All Users\NVIDIA Corporation\GeForce Experience\Update\GFExperience.NvStreamSrv\x86\server\nvstreamsvc.exe [2015/06/03 23:05:44 | 000,595,600 | ---- | M] (Igor Pavlov) -- C:\Users\All Users\NVIDIA Corporation\GeForce Experience\Update\GFExperience\7z.exe [2015/06/03 23:05:48 | 004,705,936 | ---- | M] (NVIDIA) -- C:\Users\All Users\NVIDIA Corporation\GeForce Experience\Update\GFExperience\GFExperience.exe [2015/06/03 23:05:51 | 001,057,424 | ---- | M] (NVIDIA Corporation) -- C:\Users\All Users\NVIDIA Corporation\GeForce Experience\Update\GFExperience\LaunchGFExperience.exe [2015/06/03 23:06:05 | 000,919,184 | ---- | M] (NVIDIA Corporation) -- C:\Users\All Users\NVIDIA Corporation\GeForce Experience\Update\GfExperienceService\GfExperienceService32.exe [2015/06/03 23:06:06 | 001,152,656 | ---- | M] (NVIDIA Corporation) -- C:\Users\All Users\NVIDIA Corporation\GeForce Experience\Update\GfExperienceService\GfExperienceService64.exe [2015/06/03 23:04:54 | 000,087,368 | ---- | M] () -- C:\Users\All Users\NVIDIA Corporation\GeForce Experience\Update\LEDVisualizer\NvLedServiceHost.exe [2015/06/03 23:04:54 | 000,126,792 | ---- | M] (NVIDIA) -- C:\Users\All Users\NVIDIA Corporation\GeForce Experience\Update\LEDVisualizer\NvLedVisualizer.exe [2015/06/03 23:06:06 | 001,893,008 | ---- | M] (NVIDIA Corporation) -- C:\Users\All Users\NVIDIA Corporation\GeForce Experience\Update\Network.Service\NVNetworkService.exe [2015/06/03 23:06:08 | 001,893,008 | ---- | M] (NVIDIA Corporation) -- C:\Users\All Users\NVIDIA Corporation\GeForce Experience\Update\NVI2\NVNetworkService.exe [2015/06/03 23:06:09 | 000,519,824 | ---- | M] () -- C:\Users\All Users\NVIDIA Corporation\GeForce Experience\Update\ShadowPlay\DXSETUP.exe [2015/06/03 23:06:10 | 003,051,152 | ---- | M] (NVIDIA Corporation) -- C:\Users\All Users\NVIDIA Corporation\GeForce Experience\Update\ShadowPlay\nvspcaps.exe [2015/06/03 23:06:10 | 003,936,400 | ---- | M] (NVIDIA Corporation) -- C:\Users\All Users\NVIDIA Corporation\GeForce Experience\Update\ShadowPlay\nvspcaps64.exe [2015/06/03 23:06:12 | 002,754,704 | ---- | M] (NVIDIA Corporation) -- C:\Users\All Users\NVIDIA Corporation\GeForce Experience\Update\Update.Core\NvBackend.exe [2015/06/03 23:06:14 | 000,196,240 | ---- | M] (NVIDIA Corporation) -- C:\Users\All Users\NVIDIA Corporation\GeForce Experience\Update\Update.Core\WLMerger.exe [2015/04/16 18:00:21 | 000,000,000 | ---- | M] (Oracle Corporation) -- C:\Users\All Users\Oracle\Java\javapath\java.exe [2015/04/16 18:00:21 | 000,000,000 | ---- | M] (Oracle Corporation) -- C:\Users\All Users\Oracle\Java\javapath\javaw.exe [2015/04/16 18:00:21 | 000,000,000 | ---- | M] (Oracle Corporation) -- C:\Users\All Users\Oracle\Java\javapath\javaws.exe [2015/04/21 00:02:32 | 000,469,424 | ---- | M] (Intel Corporation) -- C:\Users\All Users\Package Cache\{56351c83-306c-4135-a570-2784d3025548}\xtu-setup-exe.exe [2015/05/25 03:31:01 | 000,453,968 | ---- | M] (Microsoft Corporation) -- C:\Users\All Users\Package Cache\{95716cce-fc71-413f-8ad5-56c2892d4b3a}\vcredist_x86.exe [2015/05/25 03:31:35 | 000,454,112 | ---- | M] (Microsoft Corporation) -- C:\Users\All Users\Package Cache\{a1909659-0a08-4554-8af1-2175904903a1}\vcredist_x64.exe [2015/02/14 16:29:48 | 000,455,576 | ---- | M] (Microsoft Corporation) -- C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe [2015/06/16 15:24:48 | 000,675,256 | ---- | M] (NVIDIA Corporation) -- C:\Users\thugl_000\AppData\Local\NVIDIA\NvBackend\ApplicationOntology\NvOAWrapperCache.exe [2015/06/16 15:24:46 | 000,172,984 | ---- | M] (NVIDIA Corporation) -- C:\Users\thugl_000\AppData\Local\NVIDIA\NvBackend\ApplicationOntology\OAWrapper.exe [2015/06/16 20:58:46 | 000,453,720 | ---- | M] () -- C:\Users\thugl_000\AppData\Local\NVIDIA\NvBackend\Packages\000077eb\CoProc update.19655412.exe [2015/06/16 20:58:44 | 005,824,488 | ---- | M] () -- C:\Users\thugl_000\AppData\Local\NVIDIA\NvBackend\Packages\00007847\DAO.19677879.exe [2015/05/29 17:48:36 | 000,873,800 | ---- | M] (Google) -- C:\Users\yass\AppData\Local\Google\Chrome\User Data\SwReporter\3.21.0\software_reporter_tool.exe [2013/06/18 00:43:39 | 904,265,728 | ---- | M] (Ubisoft) -- C:\Users\yass\AppData\Local\Green Man Gaming\I AM ALIVE - PC\game_root\game_root\IAA_PC_SETUP_GM_Candidate_05_PatchB.exe [2013/01/01 00:38:22 | 000,642,712 | ---- | M] (Microsoft Corporation) -- C:\Users\yass\AppData\Local\Microsoft\GFWLive\Downloads\gfwlivesetup.exe [2014/01/27 01:26:26 | 000,145,240 | ---- | M] () -- C:\Users\yass\AppData\Local\Microsoft\Redist\dxsetup.exe [2011/04/19 01:30:10 | 000,560,464 | ---- | M] (Microsoft Corporation) -- C:\Users\yass\AppData\Local\Microsoft\Redist\install.exe [2015/06/19 17:58:30 | 000,675,256 | ---- | M] (NVIDIA Corporation) -- C:\Users\yass\AppData\Local\NVIDIA\NvBackend\ApplicationOntology\NvOAWrapperCache.exe [2015/06/19 17:58:26 | 000,172,984 | ---- | M] (NVIDIA Corporation) -- C:\Users\yass\AppData\Local\NVIDIA\NvBackend\ApplicationOntology\OAWrapper.exe [2014/06/30 21:07:45 | 000,385,600 | ---- | M] () -- C:\Users\yass\AppData\Local\NVIDIA\NvBackend\Packages\00005c7c\updatus.18646966_RUNASUSER.exe [2014/09/25 13:14:34 | 000,252,856 | ---- | M] () -- C:\Users\yass\AppData\Local\NVIDIA\NvBackend\Packages\000063f8\streaming-assets-steam.18914805.exe [2015/03/06 11:59:26 | 007,813,464 | ---- | M] () -- C:\Users\yass\AppData\Local\NVIDIA\NvBackend\Packages\00006f10\vops-assassins_creed_unity.19296973.exe [2015/02/07 10:59:13 | 008,922,936 | ---- | M] () -- C:\Users\yass\AppData\Local\NVIDIA\NvBackend\Packages\00006f15\vops-bioshock_infinite.19296973.exe [2015/02/14 15:28:01 | 002,524,160 | ---- | M] () -- C:\Users\yass\AppData\Local\NVIDIA\NvBackend\Packages\00006f93\vops-shift_2_unleashed.19304243.exe [2015/03/18 18:36:10 | 000,458,392 | ---- | M] () -- C:\Users\yass\AppData\Local\NVIDIA\NvBackend\Packages\0000716b\streaming-assets-max_payne_3.19410377.exe [2015/03/18 18:36:09 | 000,410,032 | ---- | M] () -- C:\Users\yass\AppData\Local\NVIDIA\NvBackend\Packages\0000716f\streaming-assets-metro_2033.19410377.exe [2015/03/18 18:36:09 | 000,405,888 | ---- | M] () -- C:\Users\yass\AppData\Local\NVIDIA\NvBackend\Packages\00007197\streaming-assets-shift_2_unleashed.19410377.exe [2015/03/22 09:14:27 | 000,442,960 | ---- | M] () -- C:\Users\yass\AppData\Local\NVIDIA\NvBackend\Packages\00007250\streaming-assets-bioshock_infinite.19420524.exe [2015/04/02 14:12:13 | 000,509,368 | ---- | M] () -- C:\Users\yass\AppData\Local\NVIDIA\NvBackend\Packages\000072d8\streaming-assets-assassins_creed_unity.19449804.exe [2015/04/09 19:39:25 | 003,821,648 | ---- | M] () -- C:\Users\yass\AppData\Local\NVIDIA\NvBackend\Packages\00007378\vops-max_payne_3.19469114.exe [2015/04/09 19:39:23 | 001,963,152 | ---- | M] () -- C:\Users\yass\AppData\Local\NVIDIA\NvBackend\Packages\0000737b\vops-metro_2033.19469114.exe [2015/06/02 16:50:21 | 005,713,768 | ---- | M] () -- C:\Users\yass\AppData\Local\NVIDIA\NvBackend\Packages\000077a8\DAO.19636188.exe [2015/06/09 13:15:09 | 000,453,720 | ---- | M] () -- C:\Users\yass\AppData\Local\NVIDIA\NvBackend\Packages\000077eb\CoProc update.19655412.exe [2015/06/20 13:16:40 | 005,828,512 | ---- | M] () -- C:\Users\yass\AppData\Local\NVIDIA\NvBackend\Packages\00007876\DAO.19691128.exe [2013/12/04 13:25:38 | 000,031,744 | ---- | M] () -- C:\Users\yass\AppData\Local\NVIDIA\NvBackend\StreamingAssets\bioshock_infinite\automated_launch.exe [2015/03/18 14:58:24 | 000,022,528 | ---- | M] () -- C:\Users\yass\AppData\Local\NVIDIA\NvBackend\StreamingAssets\far_cry_3\automated_exit.exe [2015/03/18 14:58:24 | 000,041,984 | ---- | M] () -- C:\Users\yass\AppData\Local\NVIDIA\NvBackend\StreamingAssets\far_cry_3\automated_launch.exe [2014/09/23 17:36:26 | 000,045,056 | ---- | M] () -- C:\Users\yass\AppData\Local\NVIDIA\NvBackend\StreamingAssets\fifa_15\automated_launch.exe [2015/03/17 16:10:26 | 000,037,376 | ---- | M] () -- C:\Users\yass\AppData\Local\NVIDIA\NvBackend\StreamingAssets\metro_2033\automated_launch.exe [2015/03/17 16:20:36 | 000,022,016 | ---- | M] () -- C:\Users\yass\AppData\Local\NVIDIA\NvBackend\StreamingAssets\the_witcher_2_assassins_of_kings\automated_launch.exe [2013/01/28 02:35:02 | 000,076,888 | ---- | M] () -- C:\Users\yass\AppData\Local\PunkBuster\BF3\pb\PnkBstrA.exe [2013/10/20 18:52:31 | 000,280,904 | ---- | M] () -- C:\Users\yass\AppData\Local\PunkBuster\BF3\pb\PnkBstrB.exe [2013/10/05 18:51:04 | 000,214,392 | ---- | M] () -- C:\Users\yass\AppData\Local\PunkBuster\BF4\pb\PnkBstrB.exe [2013/09/08 19:14:49 | 000,281,688 | ---- | M] () -- C:\Users\yass\AppData\Local\PunkBuster\FC3\pb\PnkBstrB.exe [2013/04/08 23:19:04 | 000,218,421 | ---- | M] (Unity Technologies ApS) -- C:\Users\yass\AppData\Local\Unity\WebPlayer\Uninstall.exe [2014/02/03 21:54:29 | 000,145,408 | ---- | M] () -- C:\Users\yass\AppData\LocalLow\Sun\Java\jre1.7.0_51\lzma.exe [2014/04/16 15:57:44 | 000,145,408 | ---- | M] () -- C:\Users\yass\AppData\LocalLow\Sun\Java\jre1.7.0_55\lzma.exe [2014/07/20 13:30:16 | 000,145,408 | ---- | M] () -- C:\Users\yass\AppData\LocalLow\Sun\Java\jre1.7.0_65\lzma.exe [2013/03/24 17:04:40 | 000,313,416 | ---- | M] (Unity Technologies ApS) -- C:\Users\yass\AppData\LocalLow\Unity\WebPlayer\UnityBugReporter.exe [2013/03/24 17:04:38 | 000,155,208 | ---- | M] (Unity Technologies ApS) -- C:\Users\yass\AppData\LocalLow\Unity\WebPlayer\UnityWebPlayerUpdate.exe [2014/11/13 08:58:58 | 035,419,192 | ---- | M] (Dropbox, Inc.) -- C:\Users\yass\AppData\Roaming\Dropbox\bin\Dropbox.exe [2014/11/13 09:01:52 | 000,262,160 | ---- | M] (Dropbox, Inc.) -- C:\Users\yass\AppData\Roaming\Dropbox\bin\DropboxUninstaller.exe [2014/11/13 08:59:00 | 000,225,232 | ---- | M] (Dropbox, Inc.) -- C:\Users\yass\AppData\Roaming\Dropbox\bin\DropboxUpdateHelper.exe [2013/04/28 22:43:24 | 000,052,736 | ---- | M] (Microsoft Corporation) -- C:\Users\yass\AppData\Roaming\Microsoft.NET\Frameworkx86\v4.0.30319\ilasm.exe [2013/04/28 22:43:25 | 022,559,744 | ---- | M] (Microsoft Corporation) -- C:\Users\yass\AppData\Roaming\Microsoft.NET\Frameworkx86\v4.0.30319\mscorsvw.exe [2015/02/07 16:20:42 | 000,010,134 | R--- | M] () -- C:\Users\yass\AppData\Roaming\Microsoft\Installer\{B6465A32-8BE9-4B38-ADC5-4B4BDDC10B0D}\ARPPRODUCTICON.exe [2014/12/10 11:50:14 | 000,061,760 | ---- | M] (Samsung) -- C:\Users\yass\AppData\Roaming\Samsung\Kies3.0\FirmwareUpdateTemp\AGENT\AdminDelegator_Kies3.exe [2014/12/10 11:50:18 | 000,089,408 | ---- | M] (Samsung) -- C:\Users\yass\AppData\Roaming\Samsung\Kies3.0\FirmwareUpdateTemp\AGENT\AgentInstaller.exe [2014/12/10 11:50:20 | 000,078,144 | ---- | M] (Samsung) -- C:\Users\yass\AppData\Roaming\Samsung\Kies3.0\FirmwareUpdateTemp\AGENT\AgentUpdate.exe [2014/12/10 11:50:24 | 000,845,120 | ---- | M] (Samsung) -- C:\Users\yass\AppData\Roaming\Samsung\Kies3.0\FirmwareUpdateTemp\AGENT\Kies3PDLR.exe [2014/12/10 11:47:38 | 001,104,384 | ---- | M] (Samsung) -- C:\Users\yass\AppData\Roaming\Samsung\Kies3.0\FirmwareUpdateTemp\AGENT\NTMsg.exe [2015/06/20 13:45:09 | 001,998,432 | ---- | M] (BitTorrent Inc.) -- C:\Users\yass\AppData\Roaming\uTorrent\updates\3.4.3_40298.exe [2015/06/17 20:00:20 | 002,231,296 | ---- | M] () -- C:\Users\yass\Desktop\adwcleaner_4.206.exe [2015/06/18 12:21:59 | 002,109,952 | ---- | M] (Farbar) -- C:\Users\yass\Desktop\FRST64.exe [2015/06/21 12:20:35 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\yass\Desktop\OTL.exe [2015/06/19 13:28:12 | 001,057,696 | ---- | M] () -- C:\Users\yass\Desktop\SFTGC.exe [2015/05/25 03:20:31 | 013,591,744 | ---- | M] (Dancing Pixel Studios ) -- C:\Users\yass\Desktop\root galaxy s4\SixaxisPairToolSetup-0.3.0.exe [2014/12/19 19:40:50 | 002,276,352 | ---- | M] (Samsung Electronics Co., Ltd.) -- C:\Users\yass\Desktop\root galaxy s4\Odin3_v3.10.6\Odin3 v3.10.6.exe [2014/12/17 12:27:25 | 008,621,888 | ---- | M] (Samsung Electronics) -- C:\Users\yass\Documents\samsung\Kies3\backup\GT-I9305\GT-I9305_\GT-I9305_20141217113159\Others\SmartSwitchPC.exe [2006/03/06 11:15:50 | 000,348,160 | ---- | M] () -- C:\Users\yass\Documents\TomTom\HOME\Backup\ONE\Backup01\InternalMemory\InstallTomTomHOME.exe [2015/06/20 13:45:09 | 001,998,432 | ---- | M] (BitTorrent Inc.) -- C:\Users\yass\Downloads\uTorrent.exe [2015/06/16 22:25:42 | 006,883,618 | ---- | M] (Nicolas Coolman ) -- C:\Users\yass\Downloads\ZHPDiag2.exe [2013/06/06 14:38:03 | 000,550,760 | ---- | M] (Microsoft Corporation) -- C:\VueScan\dpinst32.exe [2013/06/06 14:38:03 | 000,676,200 | ---- | M] (Microsoft Corporation) -- C:\VueScan\dpinst64.exe [2013/06/06 14:38:03 | 011,334,976 | ---- | M] (Hamrick Software) -- C:\VueScan\vuescan.exe [2013/08/22 13:21:47 | 000,056,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\bfsvc.exe [2015/01/28 01:47:12 | 002,501,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe [2014/10/29 03:46:35 | 001,001,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\HelpPane.exe [2014/10/29 04:43:08 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\hh.exe [2013/10/30 13:07:00 | 000,030,568 | ---- | M] () -- C:\Windows\MusiccityDownload.exe [2014/10/29 04:16:10 | 000,221,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\notepad.exe [2014/10/29 04:12:30 | 000,154,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\regedit.exe [2014/08/06 15:25:29 | 000,004,608 | ---- | M] () -- C:\Windows\SECOH-QAD.exe [2014/11/04 08:27:14 | 000,128,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\splwow64.exe [2000/05/11 02:00:00 | 000,090,112 | ---- | M] (Creative Technology Ltd.) -- C:\Windows\Updreg.EXE [2014/10/29 03:53:31 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\winhlp32.exe [2014/10/29 04:34:49 | 000,011,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\write.exe [2013/08/03 06:40:17 | 000,088,720 | ---- | M] () -- C:\Windows\assembly\GAC_32\MSBuild\3.5.0.0__b03f5f7f11d50a3a\MSBuild.exe [2013/08/03 06:42:43 | 000,084,624 | ---- | M] () -- C:\Windows\assembly\GAC_64\MSBuild\3.5.0.0__b03f5f7f11d50a3a\MSBuild.exe [2013/12/03 23:19:16 | 000,166,560 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\ComSvcConfig\3.0.0.0__b03f5f7f11d50a3a\ComSvcConfig.exe [2014/05/27 06:39:14 | 000,005,120 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\dfsvc\2.0.0.0__b03f5f7f11d50a3a\dfsvc.exe [2013/08/03 06:41:51 | 000,043,696 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\PresentationFontCache\3.0.0.0__31bf3856ad364e35\PresentationFontCache.exe [2014/07/09 03:45:07 | 000,129,688 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\SMSvcHost\3.0.0.0__b03f5f7f11d50a3a\SMSvcHost.exe [2013/12/03 23:19:17 | 000,150,168 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\WsatConfig\3.0.0.0__b03f5f7f11d50a3a\WsatConfig.exe [2015/06/17 22:33:45 | 000,025,088 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\WiaProxy32\58fe40c4584f51a69ac32df2771142ba\WiaProxy32.ni.exe [2015/06/12 20:03:09 | 000,025,088 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\WiaProxy32\9e4d6ec7209396de94c35be255e63da7\WiaProxy32.ni.exe [2015/06/17 22:32:32 | 004,402,688 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_64\PaintDotNet\676a761bf5877c9cb9fc8d3d8275de50\PaintDotNet.ni.exe [2015/06/12 20:04:35 | 005,817,856 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\GFExperience\955afd95a7be6cc7222aa365ae652283\GFExperience.ni.exe [2015/06/11 16:33:39 | 000,035,328 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.W71daf281#\91475bdb6d65758e54af78110b1cf69a\Microsoft.Workflow.Compiler.ni.exe [2014/04/26 22:15:33 | 001,192,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\Boot\PCAT\memtest.exe [2013/08/22 14:39:49 | 000,086,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\BrowserChoice\browserchoice.exe [2014/11/04 08:43:51 | 001,394,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\Camera\Camera.exe [2012/12/08 09:27:02 | 000,163,328 | ---- | M] () -- C:\Windows\ERUNT\JRT\ERDNT.EXE [2014/11/04 08:43:51 | 000,094,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\FileManager\FileManager.exe [2014/11/04 08:43:51 | 000,356,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\FileManager\PhotosApp.exe [2014/11/17 22:17:54 | 000,087,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\ImmersiveControlPanel\SystemSettings.exe [2012/10/01 20:34:38 | 000,178,824 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005109E600C0400100000000F01FEC\15.0.4420\OSE.EXE [2012/10/01 20:35:40 | 003,747,952 | R--- | M] () -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\ACCICONS.EXE [2012/10/01 20:36:02 | 000,277,128 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\CLVIEW.EXE [2012/10/01 20:36:36 | 000,226,944 | R--- | M] () -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\CNFNOT32.EXE_0004 [2012/10/01 20:43:54 | 000,017,008 | R--- | M] () -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\COMMON.SHOWHELP.EXE [2012/10/01 20:35:42 | 000,107,704 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\CSISYNCCLIENT.EXE [2012/10/01 20:36:02 | 000,994,984 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\DW20.EXE_0001 [2012/10/01 20:36:02 | 000,585,408 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\DWTRIG20.EXE [2012/10/01 20:36:36 | 032,852,584 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\EXCEL.EXE [2012/10/01 20:34:44 | 000,967,280 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\FIRSTRUN.EXE [2012/10/01 20:35:42 | 000,215,160 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\FLTLDR.EXE [2012/10/01 20:35:42 | 006,132,384 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\GRAPH.EXE [2012/10/01 20:37:16 | 012,937,336 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\GROOVE.EXE [2012/10/01 20:36:36 | 000,663,224 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\IECONTENTSERVICE.EXE [2012/10/01 20:37:26 | 002,555,504 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\INFOPATH.EXE [2012/10/01 20:34:38 | 000,196,760 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\LICLUA.EXE [2012/10/01 20:37:34 | 021,431,912 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\LYNC.LYNC.EXE [2012/10/01 20:37:34 | 008,453,760 | R--- | M] () -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\LYNC.LYNCHTMLCONV.EXE [2012/10/01 20:37:34 | 001,839,768 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\LYNC.OCPUBMGR.EXE [2012/10/01 20:37:34 | 000,858,728 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\LYNC.UCMAPI.EXE [2012/10/01 18:59:44 | 001,026,672 | R--- | M] () -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\MISC.EXE [2012/10/01 20:35:44 | 020,578,432 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\MSACCESS.EXE [2012/10/01 20:36:04 | 000,036,472 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\MSOEV.EXE [2012/10/01 20:35:42 | 000,614,512 | R--- | M] () -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\MSOICONS.EXE [2012/10/01 20:35:42 | 000,649,344 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\MSOSQM.EXE [2012/10/01 20:36:04 | 000,469,640 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\MSOSYNC.EXE [2012/10/01 20:36:04 | 000,036,480 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\MSOTD.EXE [2012/10/01 20:36:04 | 000,625,288 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\MSOUC.EXE [2012/10/01 20:43:56 | 014,111,368 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\MSPUB.EXE [2012/10/01 20:36:30 | 000,872,552 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\MSQRY32.EXE [2012/10/01 20:36:02 | 000,110,240 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\NAMECONTROLSERVER.EXE [2012/10/01 20:35:42 | 000,209,064 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\OARPMANY.EXE [2012/10/01 20:35:42 | 000,393,408 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\ODEPLOY.EXE [2012/10/01 20:36:04 | 001,642,672 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\OLICENSEHEARTBEAT.EXE [2012/10/01 20:36:36 | 002,203,760 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\ONENOTE.EXE [2012/10/01 20:36:36 | 000,185,992 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\ONENOTEM.EXE [2012/10/01 20:34:38 | 000,178,824 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\OSE.EXE [2012/10/01 20:36:36 | 026,373,248 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\OUTLOOK.EXE [2012/10/01 20:36:38 | 013,045,368 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\PDFREFLOW.EXE [2012/10/01 20:36:36 | 001,847,944 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\POWERPNT.EXE [2012/10/01 20:36:28 | 003,509,360 | R--- | M] () -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\PPTICO.EXE [2012/10/01 20:35:42 | 001,052,792 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\PROTOCOLHANDLER.EXE [2012/10/01 20:36:36 | 000,046,768 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\SCANPST.EXE_0002 [2012/10/01 20:36:04 | 000,573,080 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\SELFCERT.EXE [2012/10/01 20:36:04 | 000,054,944 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\SETLANG.EXE [2012/10/01 20:35:42 | 001,060,504 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\SETUP.EXE [2012/10/01 20:35:44 | 000,017,568 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\SMARTTAGINSTALL.EXE [2012/10/01 20:35:08 | 000,694,928 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\VPREVIEW.EXE [2012/10/01 20:36:38 | 001,924,712 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\WINWORD.EXE [2012/10/01 20:36:28 | 003,015,296 | R--- | M] () -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\WORDICON.EXE [2012/10/01 20:36:36 | 000,026,224 | R--- | M] () -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\WRD12EXE.EXE [2012/10/01 20:36:36 | 029,380,712 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\XL12CNV.EXE [2012/10/01 20:36:28 | 003,685,488 | R--- | M] () -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4420\XLICONS.EXE [2014/01/23 16:04:56 | 003,748,008 | R--- | M] () -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4569\ACCICONS.EXE [2014/01/23 16:06:22 | 000,277,184 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4569\CLVIEW.EXE [2014/03/03 02:49:24 | 000,226,984 | R--- | M] () -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4569\CNFNOT32.EXE_0004 [2014/04/01 18:18:42 | 000,016,960 | R--- | M] () -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4569\COMMON.SHOWHELP.EXE [2014/01/23 16:05:00 | 000,107,760 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4569\CSISYNCCLIENT.EXE [2014/01/23 16:06:24 | 000,968,360 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4569\FIRSTRUN.EXE [2014/01/23 16:04:54 | 000,196,816 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4569\LICLUA.EXE [2014/01/23 16:05:42 | 020,593,832 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4569\MSACCESS.EXE [2014/01/23 16:04:58 | 000,872,608 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4569\MSQRY32.EXE [2014/02/25 17:28:44 | 000,220,848 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4569\ONENOTEM.EXE [2014/01/23 16:04:54 | 000,178,760 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4569\OSE.EXE [2012/12/09 05:39:36 | 001,847,880 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4569\POWERPNT.EXE [2014/03/12 20:09:34 | 003,509,416 | R--- | M] () -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4569\PPTICO.EXE [2014/03/03 02:49:24 | 000,046,824 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4569\SCANPST.EXE_0002 [2014/03/19 15:57:08 | 003,015,336 | R--- | M] () -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4569\WORDICON.EXE [2013/05/31 05:43:14 | 000,026,192 | R--- | M] () -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4569\WRD12EXE.EXE [2014/03/05 09:31:50 | 003,685,544 | R--- | M] () -- C:\Windows\Installer\$PatchCache$\Managed\00005119110000000100000000F01FEC\15.0.4569\XLICONS.EXE [2012/09/23 20:43:40 | 000,262,800 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA76301B744BA0000000010\11.0.0\acrobroker.exe [2012/09/23 20:43:34 | 001,343,112 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA76301B744BA0000000010\11.0.0\AcroRd32.exe [2012/09/23 20:43:40 | 000,020,624 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA76301B744BA0000000010\11.0.0\AcroRd32Info.exe [2012/09/23 20:43:38 | 000,036,512 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA76301B744BA0000000010\11.0.0\acrotextextractor.exe [2012/09/23 20:43:34 | 000,926,896 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA76301B744BA0000000010\11.0.0\adobearm.exe [2012/09/23 20:43:34 | 000,323,264 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA76301B744BA0000000010\11.0.0\adobearmhelper.exe [2012/09/23 20:43:36 | 000,689,304 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA76301B744BA0000000010\11.0.0\AdobeCollabSync.exe [2012/09/23 20:43:38 | 000,081,536 | R--- | M] (Adobe Systems Inc.) -- C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA76301B744BA0000000010\11.0.0\arh.exe [2012/09/23 20:43:34 | 000,065,192 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA76301B744BA0000000010\11.0.0\armsvc.exe [2012/09/23 20:43:40 | 000,040,592 | R--- | M] (Adobe Systems Incorporated) -- C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA76301B744BA0000000010\11.0.0\reader_sl.exe [2012/09/23 20:43:40 | 000,065,168 | R--- | M] (Adobe Systems, Inc) -- C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA76301B744BA0000000010\11.0.0\wow_helper.exe [2012/09/23 20:43:38 | 000,131,224 | R--- | M] () -- C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA76301B744BA0000000010\11.0.0\_4bitmapibroker.exe [2015/04/20 22:42:43 | 000,073,728 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{0D30CA95-DFB2-4130-AF57-6E0D324DDB05}\ARPPRODUCTICON.exe [2015/04/20 22:42:44 | 000,376,832 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{0D30CA95-DFB2-4130-AF57-6E0D324DDB05}\NewShortcut1_8B527B9AE32149C5AF54408D18F2D477.exe [2015/04/20 22:42:44 | 000,049,152 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{0D30CA95-DFB2-4130-AF57-6E0D324DDB05}\NewShortcut2_F910C43FEEB9478BABD9FE01A12110B7.exe [2015/04/20 22:42:44 | 000,376,832 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{0D30CA95-DFB2-4130-AF57-6E0D324DDB05}\PrecisionX.exe11_06974D0D33644B2F8339468C2509156C.exe [2015/04/20 22:42:43 | 000,376,832 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{0D30CA95-DFB2-4130-AF57-6E0D324DDB05}\PrecisionX.exe1_D7856041522A43E1B14D20BBCF5F9F31.exe [2015/04/20 22:42:44 | 000,376,832 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{0D30CA95-DFB2-4130-AF57-6E0D324DDB05}\PrecisionX_x64.exe_392A563078774EA2A2D938EF7E7829B4.exe [2015/04/20 22:42:44 | 000,049,152 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{0D30CA95-DFB2-4130-AF57-6E0D324DDB05}\UxfTool.exe1_1BB6B7030BA744CFAD774F4BA155EDD1.exe [2015/04/27 17:19:56 | 000,300,328 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{237CCB62-8454-43E3-B158-3ACD0134852E}\ARPPRODUCTICON.exe [2015/04/27 17:19:37 | 000,300,328 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{277C1559-4CF7-44FF-8D07-98AA9C13AABD}\ARPPRODUCTICON.exe [2013/01/01 00:15:33 | 000,076,926 | R--- | M] () -- C:\Windows\Installer\{4CB0307C-565E-4441-86BE-0DF2E4FB828C}\GameForWindowsLiveDash.exe [2013/03/10 18:31:27 | 000,077,610 | R--- | M] () -- C:\Windows\Installer\{529125EF-E3AC-4B74-97E6-F688A7C0F1C0}\_853F67D554F05449430E7E.exe [2013/06/18 00:36:42 | 000,345,232 | R--- | M] (Flexera Software, Inc.) -- C:\Windows\Installer\{62952508-8C6F-4D31-9802-099FC67B41C3}\ARPPRODUCTICON.exe [2015/04/27 17:20:01 | 000,300,328 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{63AA3EAB-23BB-48B2-9AD0-44F878075604}\ARPPRODUCTICON.exe [2015/04/27 17:19:44 | 000,587,048 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{6DFB899F-17A2-48F0-A533-ED8D6866CF38}\ARPPRODUCTICON.exe [2015/04/27 17:19:44 | 000,587,048 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{6DFB899F-17A2-48F0-A533-ED8D6866CF38}\ScControlCenterSta_FC2653898C5047A6A872CAF6433C43A8.exe [2015/04/27 17:20:49 | 000,587,048 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{70550193-1C22-445C-8FA4-564E155DB1A7}\ARPPRODUCTICON.exe [2015/04/27 17:20:49 | 000,587,048 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{70550193-1C22-445C-8FA4-564E155DB1A7}\NeroExpress.exe_81A8FD91A6494AD5B4998149EAAC7E7C.exe [2013/11/30 13:26:26 | 000,548,864 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{758C8301-2696-4855-AF45-534B1200980A}\ARPPRODUCTICON.exe [2015/04/27 17:20:12 | 000,587,048 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{7A5D731D-B4B3-490E-B339-75685712BAAB}\ARPPRODUCTICON.exe [2015/04/27 17:20:12 | 000,587,048 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{7A5D731D-B4B3-490E-B339-75685712BAAB}\ScBurningROMStartM_7533AE23D677474387D2A66427FA7052.exe [2015/04/27 17:20:12 | 000,587,048 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{7A5D731D-B4B3-490E-B339-75685712BAAB}\ScBurningROMStartM_FF88F478D1E748AC86035D457D563142.exe [2013/01/01 00:15:36 | 000,000,894 | R--- | M] () -- C:\Windows\Installer\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}\GameForWindowsLiveRedist.exe [2015/03/06 12:11:39 | 000,327,680 | R--- | M] (Flexera Software LLC) -- C:\Windows\Installer\{88547073-C566-4895-9005-EBE98EA3F7C7}\ARPPRODUCTICON.exe [2015/04/27 17:21:17 | 000,587,048 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{8ECEC853-5C3D-4B10-B5C7-FF11FF724807}\ARPPRODUCTICON.exe [2015/04/27 17:21:17 | 000,587,048 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{8ECEC853-5C3D-4B10-B5C7-FF11FF724807}\ScRecodeStartMenu_563A75F05683422E8C558ED3B6DA617D.exe [2015/06/11 12:17:34 | 001,026,728 | R--- | M] () -- C:\Windows\Installer\{90150000-001F-0401-1000-0000000FF1CE}\misc.exe [2015/06/11 12:17:31 | 001,026,728 | R--- | M] () -- C:\Windows\Installer\{90150000-001F-0407-1000-0000000FF1CE}\misc.exe [2015/06/11 12:17:38 | 001,026,728 | R--- | M] () -- C:\Windows\Installer\{90150000-001F-0409-1000-0000000FF1CE}\misc.exe [2015/06/11 12:17:29 | 001,026,728 | R--- | M] () -- C:\Windows\Installer\{90150000-001F-040C-1000-0000000FF1CE}\misc.exe [2015/06/11 12:17:33 | 001,026,728 | R--- | M] () -- C:\Windows\Installer\{90150000-001F-0413-1000-0000000FF1CE}\misc.exe [2015/06/11 12:17:36 | 001,026,728 | R--- | M] () -- C:\Windows\Installer\{90150000-001F-0C0A-1000-0000000FF1CE}\misc.exe [2015/06/11 21:10:19 | 001,026,728 | R--- | M] () -- C:\Windows\Installer\{90150000-006E-040C-1000-0000000FF1CE}\misc.exe [2015/06/11 21:14:10 | 003,748,008 | R--- | M] () -- C:\Windows\Installer\{91150000-0011-0000-1000-0000000FF1CE}\accicons.exe [2015/06/11 21:14:10 | 000,068,776 | R--- | M] () -- C:\Windows\Installer\{91150000-0011-0000-1000-0000000FF1CE}\dbcicons.exe [2015/06/11 21:14:10 | 000,236,200 | R--- | M] () -- C:\Windows\Installer\{91150000-0011-0000-1000-0000000FF1CE}\grv_icons.exe [2015/06/11 21:14:10 | 000,666,792 | R--- | M] () -- C:\Windows\Installer\{91150000-0011-0000-1000-0000000FF1CE}\inficon.exe [2015/06/11 21:14:10 | 000,703,144 | R--- | M] () -- C:\Windows\Installer\{91150000-0011-0000-1000-0000000FF1CE}\joticon.exe [2015/06/11 21:14:10 | 000,839,840 | R--- | M] () -- C:\Windows\Installer\{91150000-0011-0000-1000-0000000FF1CE}\lyncicon.exe [2015/06/11 21:14:10 | 001,026,728 | R--- | M] () -- C:\Windows\Installer\{91150000-0011-0000-1000-0000000FF1CE}\misc.exe [2015/06/11 21:14:10 | 000,043,688 | R--- | M] () -- C:\Windows\Installer\{91150000-0011-0000-1000-0000000FF1CE}\msouc.exe [2015/06/11 21:14:10 | 000,050,344 | R--- | M] () -- C:\Windows\Installer\{91150000-0011-0000-1000-0000000FF1CE}\osmadminicon.exe [2015/06/11 21:14:10 | 000,050,344 | R--- | M] () -- C:\Windows\Installer\{91150000-0011-0000-1000-0000000FF1CE}\osmclienticon.exe [2015/06/11 21:14:10 | 000,448,680 | R--- | M] () -- C:\Windows\Installer\{91150000-0011-0000-1000-0000000FF1CE}\outicon.exe [2015/06/11 21:14:10 | 003,509,416 | R--- | M] () -- C:\Windows\Installer\{91150000-0011-0000-1000-0000000FF1CE}\pptico.exe [2015/06/11 21:14:10 | 000,839,848 | R--- | M] () -- C:\Windows\Installer\{91150000-0011-0000-1000-0000000FF1CE}\pubs.exe [2015/06/11 21:14:10 | 000,068,776 | R--- | M] () -- C:\Windows\Installer\{91150000-0011-0000-1000-0000000FF1CE}\sscicons.exe [2015/06/11 21:14:10 | 003,015,336 | R--- | M] () -- C:\Windows\Installer\{91150000-0011-0000-1000-0000000FF1CE}\wordicon.exe [2015/06/11 21:14:10 | 003,685,544 | R--- | M] () -- C:\Windows\Installer\{91150000-0011-0000-1000-0000000FF1CE}\xlicons.exe [2015/02/07 15:50:17 | 000,045,056 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}\ARPPRODUCTICON.exe [2015/02/07 15:50:17 | 000,102,400 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}\NewShortcut1_47F36D92E58E456DB73C3382737E4C42.exe [2014/12/28 15:55:17 | 000,010,134 | R--- | M] () -- C:\Windows\Installer\{AC76BA86-0804-1033-1959-001802114130}\ARPPRODUCTICON.exe [2014/01/08 00:16:59 | 003,274,752 | R--- | M] (Microsoft Corporation) -- C:\Windows\Installer\{B3DAF54F-DB25-4586-9EF1-96D24BB14088}\MOVIEMK.exe [2015/04/21 00:02:47 | 003,045,328 | R--- | M] (Intel(R) Corporation) -- C:\Windows\Installer\{B58B40C4-8803-45AD-A5D2-06594D76AF49}\PerfTuneIcon.B089625E_E454_492E_B2F2_7E934E4807F0.exe [2015/04/27 17:19:52 | 000,300,328 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{C3580AC4-C827-4332-B935-9A282ED5BB97}\ARPPRODUCTICON.exe [2015/02/07 15:50:11 | 000,058,387 | R--- | M] () -- C:\Windows\Installer\{D2A7E7AE-4499-4C94-9FEB-D9F7B5EE97E2}\UDC_Icon.exe [2013/07/20 22:42:04 | 026,385,168 | R--- | M] (Electronic Arts Inc.) -- C:\Windows\Installer\{E8C37E27-5205-4C8A-BECB-B00533045AAE}\shift2u.exe [2012/12/31 01:30:49 | 000,204,800 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{EECD7B96-1416-4D3A-B12D-0D2512120C36}\ARPPRODUCTICON.exe [2012/12/31 01:30:49 | 000,204,800 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{EECD7B96-1416-4D3A-B12D-0D2512120C36}\NewShortcut1_D2D1653C2F944B47999B675442E69A33.exe [2012/12/31 01:30:49 | 000,204,800 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{EECD7B96-1416-4D3A-B12D-0D2512120C36}\NewShortcut2_A6CBACE09D5B45259C59C71EA4D5694A.exe [2015/04/27 17:20:54 | 000,587,048 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{F412B4AF-388C-4FF5-9B2F-33DB1C536953}\ARPPRODUCTICON.exe [2015/04/27 17:20:54 | 000,587,048 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{F412B4AF-388C-4FF5-9B2F-33DB1C536953}\NeroInfoTool.ex_2882597C6E684EBDA23F3CF2CA0CBC30.exe [2015/04/27 17:20:05 | 000,300,328 | R--- | M] (Acresso Software Inc.) -- C:\Windows\Installer\{F5CB822F-B365-43D1-BCC0-4FDA1A2017A7}\ARPPRODUCTICON.exe [2013/08/10 02:53:41 | 000,267,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\assembly\GAC_32\MSBuild\v4.0_4.0.0.0__b03f5f7f11d50a3a\MSBuild.exe [2013/08/10 02:40:48 | 000,263,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\assembly\GAC_64\MSBuild\v4.0_4.0.0.0__b03f5f7f11d50a3a\MSBuild.exe [2013/08/10 02:52:54 | 000,176,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\assembly\GAC_MSIL\ComSvcConfig\v4.0_4.0.0.0__b03f5f7f11d50a3a\ComSvcConfig.exe [2013/08/10 02:53:16 | 000,023,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\assembly\GAC_MSIL\dfsvc\v4.0_4.0.0.0__b03f5f7f11d50a3a\dfsvc.exe [2013/08/10 02:53:41 | 000,032,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Workflow.Compiler\v4.0_4.0.0.0__31bf3856ad364e35\Microsoft.Workflow.Compiler.exe [2013/08/10 02:54:37 | 000,139,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMSvcHost\v4.0_4.0.0.0__b03f5f7f11d50a3a\SMSvcHost.exe [2013/08/10 02:56:55 | 000,155,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\assembly\GAC_MSIL\WsatConfig\v4.0_4.0.0.0__b03f5f7f11d50a3a\WsatConfig.exe [2013/06/18 14:23:21 | 000,087,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\NETFXSBS10.exe [2014/05/27 06:39:13 | 000,056,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe [2013/08/17 02:06:23 | 000,036,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe [2013/08/17 02:06:23 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regbrowsers.exe [2013/08/17 02:06:23 | 000,030,880 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regiis.exe [2013/08/17 02:06:23 | 000,106,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regsql.exe [2013/08/17 02:06:23 | 000,031,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe [2015/02/08 00:05:46 | 000,031,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_wp.exe [2014/05/27 06:39:13 | 000,106,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe [2014/05/27 06:39:13 | 000,077,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe [2014/05/27 06:39:14 | 000,032,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe [2014/05/27 06:39:14 | 000,005,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\dfsvc.exe [2014/05/27 06:39:14 | 000,033,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe [2014/06/24 00:12:42 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\IEExec.exe [2014/05/27 06:39:15 | 000,228,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\ilasm.exe [2014/05/27 06:39:15 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe [2014/05/27 06:39:15 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\jsc.exe [2014/05/27 06:39:15 | 000,069,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe [2014/05/27 06:39:16 | 000,067,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe [2014/05/27 06:39:19 | 000,098,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen.exe [2014/05/27 06:39:19 | 000,053,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe [2014/05/27 06:39:19 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe [2014/05/27 06:39:21 | 001,171,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe [2013/12/03 23:19:16 | 000,166,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ComSvcConfig.exe [2013/12/03 23:19:16 | 000,154,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelReg.exe [2014/07/02 09:30:29 | 000,172,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMConfigInstaller.exe [2014/07/09 03:45:07 | 000,129,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe [2013/12/03 23:19:17 | 000,150,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\WsatConfig.exe [2013/08/03 06:41:52 | 000,023,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.0\WPF\XamlViewer\XamlViewer_v0300.exe [2013/08/03 06:40:16 | 000,039,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.5\AddInProcess.exe [2013/08/03 06:40:16 | 000,039,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.5\AddInProcess32.exe [2013/08/03 06:40:16 | 000,039,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.5\AddInUtil.exe [2013/08/03 06:40:16 | 001,545,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.5\csc.exe [2013/08/03 06:40:17 | 000,072,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.5\DataSvcUtil.exe [2013/08/03 06:40:17 | 000,092,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.5\EdmGen.exe [2013/08/03 06:40:17 | 000,088,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.5\MSBuild.exe [2013/08/03 06:40:18 | 001,718,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.5\vbc.exe [2013/08/03 06:40:10 | 000,197,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v3.5\WFServicesReg.exe [2013/08/10 02:51:49 | 000,042,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess.exe [2013/08/10 02:51:49 | 000,042,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe [2013/08/10 02:51:49 | 000,042,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInUtil.exe [2013/08/10 02:52:10 | 000,098,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe [2013/08/10 02:52:10 | 000,055,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe [2013/08/10 02:52:11 | 000,045,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe [2014/04/16 01:34:39 | 000,041,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe [2013/08/10 02:52:11 | 000,127,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regsql.exe [2014/04/16 01:34:39 | 000,045,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe [2015/02/08 00:05:47 | 000,043,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe [2013/08/10 02:52:11 | 000,108,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe [2013/08/10 02:52:54 | 000,176,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe [2014/04/16 01:34:50 | 001,853,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe [2013/08/10 02:53:16 | 000,043,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe [2013/08/10 02:53:16 | 000,073,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\DataSvcUtil.exe [2013/08/10 02:53:16 | 000,023,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\dfsvc.exe [2013/08/10 02:53:16 | 000,085,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\EdmGen.exe [2013/08/10 02:53:17 | 000,297,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe [2013/08/10 02:53:17 | 000,040,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe [2013/08/10 02:53:17 | 000,047,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe [2013/08/10 02:53:41 | 000,032,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Workflow.Compiler.exe [2013/08/10 02:53:41 | 000,267,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe [2013/08/10 02:53:58 | 000,103,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2013/08/10 02:54:18 | 000,140,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe [2013/08/10 02:54:18 | 000,091,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe [2013/08/10 02:54:37 | 000,064,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe [2013/08/10 02:54:37 | 000,045,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe [2013/08/10 02:54:37 | 000,226,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe [2013/08/10 02:54:37 | 000,139,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe [2014/04/16 01:35:02 | 002,459,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe [2013/08/10 02:56:55 | 000,155,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\WsatConfig.exe [2014/05/27 06:39:06 | 000,069,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\AppLaunch.exe [2013/08/17 02:06:18 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\aspnet_compiler.exe [2013/08/17 02:06:18 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\aspnet_regbrowsers.exe [2013/08/17 02:06:18 | 000,045,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\aspnet_regiis.exe [2013/08/17 02:06:18 | 000,102,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\aspnet_regsql.exe [2013/08/17 02:06:18 | 000,043,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\aspnet_state.exe [2015/02/08 00:05:56 | 000,043,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\aspnet_wp.exe [2014/05/27 06:39:06 | 000,102,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\CasPol.exe [2014/05/27 06:39:07 | 000,088,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe [2014/05/27 06:39:08 | 000,039,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe [2014/05/27 06:39:08 | 000,005,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dfsvc.exe [2014/05/27 06:39:08 | 000,043,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe [2014/06/24 00:12:49 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\IEExec.exe [2014/05/27 06:39:08 | 000,328,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ilasm.exe [2014/05/27 06:39:08 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\InstallUtil.exe [2014/05/27 06:39:08 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\jsc.exe [2014/05/27 06:39:09 | 000,072,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Ldr64.exe [2014/05/27 06:39:09 | 000,065,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\MSBuild.exe [2014/05/27 06:39:10 | 000,090,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe [2014/05/27 06:39:13 | 000,160,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen.exe [2014/05/27 06:39:13 | 000,049,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\RegAsm.exe [2014/05/27 06:39:13 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\RegSvcs.exe [2014/05/27 06:39:16 | 001,802,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe [2013/12/03 23:19:17 | 000,166,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ComSvcConfig.exe [2013/12/03 23:19:16 | 000,154,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelReg.exe [2014/07/02 09:34:25 | 000,267,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMConfigInstaller.exe [2014/07/09 03:45:34 | 000,117,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe [2013/12/03 23:19:17 | 000,150,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\WsatConfig.exe [2013/08/03 06:47:59 | 000,043,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe [2013/08/03 06:48:02 | 000,023,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\XamlViewer\XamlViewer_v0300.exe [2013/08/03 06:42:42 | 000,039,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.5\AddInProcess.exe [2013/08/03 06:42:42 | 000,039,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.5\AddInProcess32.exe [2013/08/03 06:42:42 | 000,039,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.5\AddInUtil.exe [2013/08/03 06:42:42 | 002,288,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.5\csc.exe [2013/08/03 06:42:42 | 000,072,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.5\DataSvcUtil.exe [2013/08/03 06:42:42 | 000,092,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.5\EdmGen.exe [2013/08/03 06:42:43 | 000,084,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.5\MSBuild.exe [2013/08/03 06:42:45 | 002,360,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.5\vbc.exe [2013/08/03 06:42:33 | 000,285,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v3.5\WFServicesReg.exe [2013/08/10 02:39:29 | 000,042,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe [2013/08/10 02:39:29 | 000,042,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe [2013/08/10 02:39:29 | 000,042,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe [2013/08/10 02:39:29 | 000,115,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe [2013/08/10 02:39:30 | 000,054,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe [2013/08/10 02:39:30 | 000,044,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe [2014/04/16 01:33:34 | 000,043,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe [2013/08/10 02:39:30 | 000,127,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe [2014/04/16 01:33:38 | 000,050,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe [2015/02/08 00:05:56 | 000,047,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe [2013/08/10 02:39:31 | 000,107,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe [2013/08/10 02:39:59 | 000,176,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe [2014/04/16 01:33:50 | 002,637,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe [2013/08/10 02:40:00 | 000,046,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe [2013/08/10 02:40:01 | 000,073,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe [2013/08/10 02:40:01 | 000,023,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe [2013/08/10 02:40:04 | 000,085,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe [2013/08/10 02:40:05 | 000,363,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe [2013/08/10 02:40:05 | 000,040,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe [2013/08/10 02:40:05 | 000,047,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe [2013/08/10 02:40:48 | 000,032,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe [2013/08/10 02:40:48 | 000,263,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe [2013/08/10 02:40:50 | 000,124,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2013/08/10 02:41:20 | 000,171,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe [2013/08/10 02:41:20 | 000,091,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe [2013/08/10 02:41:20 | 000,064,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe [2013/08/10 02:41:21 | 000,044,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe [2013/08/10 02:41:21 | 000,263,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe [2013/08/10 02:41:21 | 000,139,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2014/04/16 01:34:07 | 003,546,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe [2013/08/10 02:42:56 | 000,155,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe [2012/07/26 05:40:16 | 000,984,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\Panther\Rollback\Boot\memtest.exe [2014/10/29 03:19:39 | 000,106,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\servicing\TrustedInstaller.exe [2015/05/15 21:32:03 | 000,035,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\SoftwareDistribution\Download\8f82d7be79b6ae88b5cf5d169d3cc81d\amd64_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.9.9600.17831_none_d27904d57a8cfde3\wuapp.exe [2015/05/16 00:01:13 | 000,133,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SoftwareDistribution\Download\8f82d7be79b6ae88b5cf5d169d3cc81d\amd64_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.9.9600.17831_none_425d0a48c11572e4\wuauclt.exe [2015/05/15 21:21:41 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\SoftwareDistribution\Download\8f82d7be79b6ae88b5cf5d169d3cc81d\wow64_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.9.9600.17831_none_dccdaf27aeedbfde\wuapp.exe [2014/10/29 04:33:56 | 000,044,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\Speech\Common\sapisvr.exe [2014/10/29 03:04:44 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ARP.EXE [2014/10/29 03:51:50 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\at.exe [2014/10/29 03:43:28 | 000,042,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\AtBroker.exe [2014/10/29 03:05:13 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\attrib.exe [2014/10/29 03:04:58 | 000,052,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\auditpol.exe [2014/02/22 13:24:36 | 000,792,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\autochk.exe [2014/10/29 04:03:40 | 000,832,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\autoconv.exe [2014/02/22 13:24:35 | 000,780,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\autofmt.exe [2014/10/29 03:05:28 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\backgroundTaskHost.exe [2014/10/29 03:00:53 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\BackgroundTransferHost.exe [2014/10/29 03:39:42 | 000,197,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\bitsadmin.exe [2014/10/29 03:47:08 | 000,078,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\bootcfg.exe [2014/04/04 00:25:46 | 002,499,752 | ---- | M] () -- C:\Windows\System32\BootMan.exe [2014/10/29 03:32:49 | 000,035,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\bthudtask.exe [2014/10/29 02:46:17 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ByteCodeGenerator.exe [2014/10/29 03:04:52 | 000,027,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cacls.exe [2015/01/24 03:51:09 | 000,816,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\calc.exe [2014/10/29 05:11:33 | 000,028,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\CameraSettingsUIHost.exe [2014/10/29 02:50:29 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\CertEnrollCtrl.exe [2014/10/29 03:25:40 | 000,316,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\certreq.exe [2014/10/29 03:07:40 | 001,060,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\certutil.exe [2014/10/29 03:47:41 | 000,155,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\charmap.exe [2014/10/29 02:44:34 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\CheckNetIsolation.exe [2014/10/29 03:03:12 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\chkdsk.exe [2014/10/29 03:58:25 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\chkntfs.exe [2014/10/29 03:48:32 | 000,028,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\choice.exe [2014/10/29 03:45:35 | 000,038,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cipher.exe [2014/10/29 03:38:02 | 000,212,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cleanmgr.exe [2014/10/29 03:58:20 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cliconfg.exe [2014/10/29 03:51:39 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\clip.exe [2014/10/29 05:10:54 | 000,040,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\CloudNotifications.exe [2014/10/29 02:31:22 | 000,116,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\CloudStorageWizard.exe [2014/10/29 03:05:25 | 000,315,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cmd.exe [2014/10/29 03:58:37 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cmdkey.exe [2014/10/29 03:48:19 | 000,048,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cmdl32.exe [2014/10/29 03:58:13 | 000,038,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cmmon32.exe [2014/10/29 03:38:17 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cmstp.exe [2014/10/29 03:58:19 | 000,086,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\colorcpl.exe [2014/10/29 03:59:00 | 000,023,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\comp.exe [2014/10/29 03:52:11 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\compact.exe [2014/10/29 03:39:40 | 000,036,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ComputerDefaults.exe [2014/10/29 03:39:55 | 000,114,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\control.exe [2014/10/29 03:58:21 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\convert.exe [2014/10/29 05:10:54 | 000,034,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\CredentialUIBroker.exe [2014/10/29 03:31:47 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\credwiz.exe [2014/10/29 03:38:48 | 000,131,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cscript.exe [2014/10/29 03:54:50 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ctfmon.exe [2014/10/29 03:32:17 | 000,313,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cttune.exe [2014/10/29 03:50:54 | 000,037,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\cttunesvr.exe [2014/10/29 03:34:54 | 000,644,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dccw.exe [2014/10/29 03:58:24 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dcomcnfg.exe [2014/10/29 03:47:58 | 000,038,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ddodiag.exe [2014/10/29 03:40:16 | 000,063,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\DevicePairingWizard.exe [2014/10/29 03:39:56 | 000,091,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\DeviceProperties.exe [2014/10/29 03:32:31 | 000,561,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dfrgui.exe [2014/10/29 03:51:53 | 000,032,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dialer.exe [2014/10/29 03:47:48 | 000,145,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\diskpart.exe [2014/10/29 03:58:47 | 000,017,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\diskperf.exe [2014/10/29 03:46:33 | 000,284,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\diskraid.exe [2014/02/22 11:15:23 | 000,211,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Dism.exe [2014/10/29 05:10:54 | 001,906,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\DisplaySwitch.exe [2014/10/29 05:09:40 | 000,017,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dllhost.exe [2014/10/29 03:00:53 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dllhst3g.exe [2014/10/29 03:59:01 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\doskey.exe [2014/10/29 03:20:48 | 000,072,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dpapimig.exe [2014/10/29 03:39:15 | 000,077,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\DpiScaling.exe [2013/08/22 06:05:19 | 000,008,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dplaysvr.exe [2013/08/22 06:05:19 | 000,008,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dpnsvr.exe [2014/10/29 03:29:09 | 000,068,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\driverquery.exe [2014/10/29 03:56:05 | 000,097,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\drvinst.exe [2014/10/29 03:58:32 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dvdplay.exe [2014/10/29 03:39:31 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dvdupgrd.exe [2014/10/29 03:42:55 | 000,138,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\DWWIN.EXE [2014/10/29 03:40:01 | 000,288,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dxdiag.exe [2014/10/29 03:27:57 | 000,277,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\EaseOfAccessDialog.exe [2014/10/29 03:34:43 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\efsui.exe [2014/10/29 03:26:44 | 000,120,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\EhStorAuthn.exe [2014/10/29 03:04:10 | 000,272,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\esentutl.exe [2014/10/29 03:34:21 | 000,295,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\eudcedit.exe [2014/10/29 03:48:30 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\eventcreate.exe [2014/10/29 03:52:21 | 000,080,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\eventvwr.exe [2014/10/29 03:57:17 | 000,049,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\expand.exe [2015/01/28 01:41:17 | 002,207,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\explorer.exe [2014/10/29 03:54:13 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\extrac32.exe [2014/10/29 03:59:01 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\fc.exe [2014/10/29 03:59:05 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\find.exe [2014/10/29 03:04:54 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\findstr.exe [2014/10/29 03:05:03 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\finger.exe [2014/10/29 03:49:55 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\fixmapi.exe [2015/06/03 18:18:09 | 000,792,568 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\FlashPlayerApp.exe [2014/10/29 03:04:52 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\fltMC.exe [2014/10/29 03:39:34 | 000,097,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Fondue.exe [2014/10/29 03:44:21 | 000,104,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\fontview.exe [2014/10/29 03:48:29 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\forfiles.exe [2014/10/29 03:53:11 | 000,113,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\fsutil.exe [2014/10/29 03:05:03 | 000,048,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ftp.exe [2014/10/29 03:29:15 | 000,064,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\getmac.exe [2014/10/29 03:45:12 | 000,192,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\gpresult.exe [2014/10/29 03:57:37 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\gpupdate.exe [2014/10/29 03:38:47 | 000,016,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\grpconv.exe [2014/10/29 03:52:00 | 000,062,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\hdwwiz.exe [2014/10/29 03:59:08 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\help.exe [2014/10/29 03:58:33 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\hh.exe [2014/10/29 03:04:44 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\HOSTNAME.EXE [2014/10/29 03:05:12 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\icacls.exe [2014/10/29 03:53:50 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\icsunattend.exe [2014/10/31 05:12:17 | 000,115,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieUnatt.exe [2014/10/31 05:27:26 | 000,152,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iexpress.exe [2014/10/29 03:51:13 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\InfDefaultInstall.exe [2014/10/29 03:13:25 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\instnm.exe [2014/10/29 03:00:36 | 000,031,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ipconfig.exe [2014/10/29 03:48:06 | 000,147,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iscsicli.exe [2014/10/29 03:52:22 | 000,120,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iscsicpl.exe [2014/10/29 03:39:23 | 000,090,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\isoburn.exe [2010/12/01 09:31:18 | 000,451,072 | ---- | M] () -- C:\Windows\System32\ISSRemoveSP.exe [2014/10/29 03:53:52 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ktmutil.exe [2014/10/29 03:58:47 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\label.exe [2014/10/29 02:50:06 | 000,182,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\LaunchTM.exe [2013/08/22 05:22:29 | 000,462,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\licensingdiag.exe [2015/01/23 14:37:18 | 002,265,552 | ---- | M] (Micro-Star INT'L CO., LTD.) -- C:\Windows\System32\Liveinst.exe [2014/10/29 03:44:11 | 000,084,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\LocationNotifications.exe [2014/10/29 03:05:04 | 000,043,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\lodctr.exe [2014/10/29 03:19:05 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\logagent.exe [2014/10/29 03:38:53 | 000,087,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\logman.exe [2014/10/29 03:24:49 | 000,779,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Magnify.exe [2014/10/29 03:58:09 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\makecab.exe [2013/10/30 13:06:54 | 000,024,576 | ---- | M] ((üÈ)ȹlÐ`ÅȲ) -- C:\Windows\System32\MASetupCleaner.exe [2014/10/29 03:57:44 | 000,248,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mcbuilder.exe [2014/10/29 05:07:02 | 000,026,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mfpmp.exe [2014/10/29 03:37:16 | 001,563,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mmc.exe [2014/10/29 03:38:44 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mobsync.exe [2014/10/29 03:05:25 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mountvol.exe [2014/10/29 03:03:03 | 000,013,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\MRINFO.EXE [2014/10/29 03:17:04 | 000,981,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msdt.exe [2014/10/31 05:25:24 | 000,011,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msfeedssync.exe [2014/10/31 05:28:43 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mshta.exe [2014/10/29 03:52:53 | 000,059,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msiexec.exe [2014/10/29 03:25:53 | 000,333,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msinfo32.exe [2014/10/29 03:30:23 | 006,465,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mspaint.exe [2014/10/29 03:52:16 | 000,108,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msra.exe [2014/10/29 02:46:27 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\MsSpellCheckingHost.exe [2014/10/29 03:06:52 | 001,086,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mstsc.exe [2014/10/29 02:57:14 | 000,124,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mtstocom.exe [2014/10/29 03:30:55 | 000,062,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\MuiUnattend.exe [2013/10/30 13:06:54 | 000,172,032 | ---- | M] (Musiccity Co.Ltd.) -- C:\Windows\System32\muzapp.exe [2014/10/29 03:45:58 | 000,273,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\NAPSTAT.EXE [2014/10/29 03:44:23 | 000,094,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Narrator.exe [2014/10/29 03:51:29 | 000,073,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ndadmin.exe [2014/10/29 03:04:44 | 000,046,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\net.exe [2014/10/29 03:04:26 | 000,139,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\net1.exe [2014/10/29 03:58:03 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\netbtugc.exe [2014/10/29 03:57:50 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\netiougc.exe [2014/10/29 03:40:04 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Netplwiz.exe [2014/10/29 03:04:51 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\netsh.exe [2014/10/29 03:00:06 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\NETSTAT.EXE [2014/10/29 03:42:47 | 000,073,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\newdev.exe [2014/10/29 03:37:34 | 000,212,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\notepad.exe [2014/10/29 03:04:48 | 000,077,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\nslookup.exe [2014/10/29 03:58:32 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ntprint.exe [2015/05/28 05:52:27 | 000,571,024 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\nvStreaming.exe [2014/10/29 03:46:55 | 000,072,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\odbcad32.exe [2014/10/29 03:58:33 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\odbcconf.exe [2014/10/29 03:47:43 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\openfiles.exe [2014/10/29 05:10:54 | 000,091,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\OpenWith.exe [2014/10/29 03:21:58 | 000,755,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\osk.exe [2014/10/29 05:10:54 | 000,029,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\PasswordOnWakeSettingFlyout.exe [2014/10/29 03:05:20 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\PATHPING.EXE [2013/09/04 17:57:32 | 000,840,264 | ---- | M] () -- C:\Windows\System32\pbsvc.exe [2014/10/29 03:51:45 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\pcaui.exe [2013/08/22 06:12:15 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\perfhost.exe [2014/10/29 03:35:18 | 000,162,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\perfmon.exe [2014/10/29 05:10:55 | 000,026,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\PickerHost.exe [2014/10/29 03:05:12 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\PING.EXE [2014/10/29 03:49:13 | 000,195,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\PkgMgr.exe [2014/10/31 00:37:31 | 000,129,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\poqexec.exe [2014/10/29 03:03:55 | 000,070,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\powercfg.exe [2013/08/22 05:17:34 | 000,240,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\PresentationHost.exe [2014/10/29 03:39:57 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\prevhost.exe [2014/10/29 03:59:01 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\print.exe [2014/10/29 03:58:32 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\printui.exe [2014/10/29 03:40:27 | 000,030,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\proquota.exe [2014/10/29 03:32:22 | 000,566,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\psr.exe [2014/10/29 03:51:25 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\rasautou.exe [2014/10/29 03:51:59 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\rasdial.exe [2014/10/29 03:24:17 | 000,102,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\raserver.exe [2014/10/29 03:51:33 | 000,045,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\rasphone.exe [2014/10/29 03:28:05 | 000,036,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RdpSa.exe [2014/10/29 02:44:10 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RdpSaProxy.exe [2014/10/29 02:44:08 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RdpSaUacHelper.exe [2014/10/29 03:51:49 | 000,035,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\rdrleakdiag.exe [2014/10/29 03:57:12 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ReAgentc.exe [2014/10/29 03:58:46 | 000,012,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\recover.exe [2014/10/29 03:05:20 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\reg.exe [2014/10/29 03:34:53 | 000,134,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\regedit.exe [2014/10/29 03:52:22 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\regedt32.exe [2014/10/29 03:59:20 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\regini.exe [2014/10/29 03:04:34 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Register-CimProvider.exe [2014/10/29 03:52:15 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\regsvr32.exe [2014/10/29 03:22:20 | 000,119,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\rekeywiz.exe [2014/10/29 03:04:14 | 000,038,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\relog.exe [2014/10/29 03:59:01 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\replace.exe [2012/07/17 12:55:10 | 000,011,264 | ---- | M] (Creative Technology Ltd.) -- C:\Windows\System32\ResDefA.exe [2014/10/29 03:45:05 | 000,108,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\resmon.exe [2014/10/29 05:10:54 | 000,094,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RestoreOptIn.exe [2014/10/29 02:57:01 | 000,543,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RMActivate.exe [2014/10/29 02:57:01 | 000,562,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RMActivate_isv.exe [2014/10/29 02:56:25 | 000,482,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RMActivate_ssp.exe [2014/10/29 02:56:36 | 000,483,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RMActivate_ssp_isv.exe [2014/10/29 03:48:54 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RmClient.exe [2014/10/29 03:40:15 | 000,106,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Robocopy.exe [2014/10/29 03:00:48 | 000,019,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ROUTE.EXE [2014/10/29 03:54:41 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RpcPing.exe [2014/10/29 03:25:27 | 000,036,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\rrinstaller.exe [2014/10/29 03:51:25 | 000,017,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\runas.exe [2014/10/29 03:40:50 | 000,051,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\rundll32.exe [2014/10/29 03:39:42 | 000,058,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RunLegacyCPLElevated.exe [2014/10/29 03:38:51 | 000,034,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\runonce.exe [2014/10/29 03:05:21 | 000,060,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sc.exe [2014/10/29 03:28:03 | 000,182,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\schtasks.exe [2015/03/11 03:09:57 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sdbinst.exe [2014/10/29 03:48:14 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sdchange.exe [2014/10/29 03:50:45 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sdiagnhost.exe [2014/10/29 02:44:51 | 000,168,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SearchFilterHost.exe [2015/04/01 04:12:53 | 000,710,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SearchIndexer.exe [2015/04/01 04:53:18 | 000,272,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SearchProtocolHost.exe [2014/10/29 03:04:48 | 000,037,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SecEdit.exe [2014/10/29 03:54:56 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\secinit.exe [2014/10/29 03:28:59 | 000,258,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sethc.exe [2014/10/29 02:45:40 | 000,524,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SettingSyncHost.exe [2014/10/29 03:13:27 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\setup16.exe [2013/03/07 09:49:20 | 000,087,112 | ---- | M] () -- C:\Windows\System32\setupempdrv03.exe [2014/10/29 03:46:32 | 000,109,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\setupugc.exe [2014/10/29 03:04:53 | 000,046,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\setx.exe [2014/10/29 03:48:48 | 000,034,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sfc.exe [2014/10/29 03:34:56 | 000,393,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\shrpubw.exe [2014/10/29 03:40:45 | 000,031,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\shutdown.exe [2014/10/29 03:39:47 | 000,217,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SmartScreenSettings.exe [2014/10/29 05:11:33 | 000,190,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SndVol.exe [2014/10/29 03:58:44 | 000,020,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sort.exe [2013/08/22 06:13:29 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\srdelayed.exe [2014/10/29 03:59:01 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\subst.exe [2014/10/29 05:17:51 | 000,033,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\svchost.exe [2014/10/29 03:55:02 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sxstrace.exe [2014/10/29 03:39:07 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SyncHost.exe [2014/10/29 03:57:57 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\syskey.exe [2014/10/29 03:29:37 | 000,078,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\systeminfo.exe [2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SystemPropertiesAdvanced.exe [2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SystemPropertiesComputerName.exe [2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SystemPropertiesDataExecutionPrevention.exe [2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SystemPropertiesHardware.exe [2014/10/29 03:39:56 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SystemPropertiesPerformance.exe [2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SystemPropertiesProtection.exe [2014/10/29 03:39:56 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SystemPropertiesRemote.exe [2014/10/29 03:51:43 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\systray.exe [2014/10/29 03:51:29 | 000,051,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\takeown.exe [2014/10/29 03:58:25 | 000,012,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\TapiUnattend.exe [2014/10/29 02:41:56 | 000,359,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\taskeng.exe [2014/10/29 03:28:56 | 000,078,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\taskkill.exe [2014/10/29 03:28:44 | 000,080,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\tasklist.exe [2014/10/29 05:18:43 | 001,103,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Taskmgr.exe [2014/10/29 03:57:06 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\tcmsetup.exe [2014/10/29 03:05:32 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\TCPSVCS.EXE [2014/10/29 03:39:01 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ThumbnailExtractionHost.exe [2009/10/01 17:41:10 | 000,132,096 | ---- | M] (Creative Technology Ltd.) -- C:\Windows\System32\THXCfg32.exe [2014/10/29 03:51:39 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\timeout.exe [2014/10/29 03:22:39 | 000,089,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\TpmInit.exe [2015/03/20 04:41:28 | 000,369,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\tracerpt.exe [2014/10/29 03:05:11 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\TRACERT.EXE [2014/10/29 03:47:47 | 000,039,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\TSTheme.exe [2014/06/10 00:13:27 | 000,035,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\TsWpfWrp.exe [2014/10/29 03:04:14 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\typeperf.exe [2014/10/29 03:58:28 | 000,047,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\tzutil.exe [2014/10/29 03:05:04 | 000,034,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\unlodctr.exe [2014/10/29 03:07:23 | 000,192,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\unregmp2.exe [2014/10/29 03:51:57 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\upnpcont.exe [2014/10/29 03:14:52 | 000,004,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\user.exe [2014/10/29 05:10:54 | 000,030,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\UserAccountBroker.exe [2014/10/29 03:44:02 | 000,218,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\UserAccountControlSettings.exe [2014/10/29 03:05:25 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\userinit.exe [2014/10/29 03:29:09 | 000,070,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Utilman.exe [2014/10/29 03:53:39 | 000,011,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\verclsid.exe [2014/10/29 03:48:00 | 000,129,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\verifier.exe [2014/10/29 03:30:24 | 000,111,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\vssadmin.exe [2014/10/29 03:03:53 | 000,070,656 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\w32tm.exe [2014/10/29 03:48:13 | 000,032,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\waitfor.exe [2014/10/29 03:02:37 | 000,080,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wecutil.exe [2014/10/29 05:12:03 | 000,413,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WerFault.exe [2014/12/08 21:42:34 | 000,033,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WerFaultSecure.exe [2014/10/29 05:12:03 | 000,136,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wermgr.exe [2014/10/29 02:57:59 | 000,177,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wevtutil.exe [2014/10/31 05:28:47 | 000,137,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wextract.exe [2014/10/29 03:51:40 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\where.exe [2014/10/29 03:48:13 | 000,057,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\whoami.exe [2014/10/29 03:29:03 | 000,086,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wiaacmgr.exe [2014/10/29 02:52:32 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\winrs.exe [2014/10/29 02:57:03 | 000,023,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\winrshost.exe [2014/10/29 03:52:21 | 000,056,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\winver.exe [2014/10/29 03:02:11 | 000,079,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wlanext.exe [2014/10/29 03:08:26 | 001,478,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WMPDMC.exe [2014/10/29 03:43:07 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wowreg32.exe [2014/10/29 03:25:12 | 000,026,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WPDShextAutoplay.exe [2014/10/29 03:52:20 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\write.exe [2014/10/29 03:38:46 | 000,148,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wscript.exe [2014/10/29 03:37:30 | 000,031,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WSManHTTPConfig.exe [2014/10/29 03:39:51 | 000,035,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wsmprovhost.exe [2015/03/14 02:02:32 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wuapp.exe [2014/10/29 03:42:48 | 000,305,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wusa.exe [2014/10/29 02:31:31 | 000,626,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WWAHost.exe [2014/10/29 03:04:37 | 000,044,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\xcopy.exe [2010/04/27 15:45:56 | 000,072,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\xliveinstallhost.exe [2014/10/29 03:14:31 | 003,553,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\xpsrchvw.exe [2014/10/29 03:43:45 | 000,056,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\xwizard.exe [4 C:\Windows\System32\*.tmp files -> C:\Windows\System32\*.tmp -> ] [2014/10/29 03:05:03 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Com\comrepl.exe [2014/10/29 03:53:40 | 000,010,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Com\MigRegDB.exe [2014/08/27 23:43:22 | 057,598,452 | ---- | M] () -- C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\SDriver[1].exe [2014/08/27 23:49:06 | 057,598,452 | ---- | M] () -- C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\SDriver[2].exe [2014/08/27 23:49:12 | 004,688,030 | ---- | M] () -- C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\SDriver[3].exe [2014/08/27 23:49:42 | 027,495,109 | ---- | M] () -- C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\SDriver[4].exe [2014/08/27 23:49:44 | 001,600,050 | ---- | M] () -- C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\SUtility[1].exe [2014/08/27 23:49:49 | 003,773,923 | ---- | M] () -- C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\SUtility[2].exe [2014/08/27 23:49:53 | 003,310,838 | ---- | M] () -- C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\SUtility[3].exe [2014/08/27 23:54:03 | 223,476,543 | ---- | M] () -- C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\SUtility[4].exe [2014/09/07 14:32:56 | 003,773,923 | ---- | M] () -- C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\SUtility[5].exe [2014/09/07 14:46:32 | 223,476,543 | ---- | M] () -- C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\SUtility[6].exe [2014/09/07 14:46:58 | 006,238,448 | ---- | M] () -- C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\SUtility[7].exe [2014/09/07 14:49:15 | 034,666,743 | ---- | M] () -- C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\SUtility[8].exe [2014/02/22 16:26:04 | 000,115,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\Dism\DismHost.exe [2014/10/29 04:03:59 | 000,241,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\DriverStore\FileRepository\bth.inf_amd64_44f596fbb0203c7b\fsquirt.exe [2009/11/17 19:14:26 | 000,098,208 | ---- | M] (Andrea Electronics Corporation) -- C:\Windows\System32\DriverStore\FileRepository\hdxthx.inf_amd64_7edc288cfb75ae0d\AERTSr64.exe [2012/03/21 12:05:56 | 000,051,776 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\hdxthx.inf_amd64_7edc288cfb75ae0d\FMAPP.exe [2012/11/28 18:32:36 | 001,256,080 | ---- | M] (Realtek Semiconductor) -- C:\Windows\System32\DriverStore\FileRepository\hdxthx.inf_amd64_7edc288cfb75ae0d\RAVBg64.exe [2012/11/29 18:11:00 | 013,261,456 | ---- | M] (Realtek Semiconductor) -- C:\Windows\System32\DriverStore\FileRepository\hdxthx.inf_amd64_7edc288cfb75ae0d\RAVCpl64.exe [2012/12/03 12:28:30 | 006,854,800 | ---- | M] (Realtek Semiconductor) -- C:\Windows\System32\DriverStore\FileRepository\hdxthx.inf_amd64_7edc288cfb75ae0d\RtkNGUI64.exe [2012/11/29 16:27:20 | 001,717,392 | ---- | M] (Realtek Semiconductor Corp.) -- C:\Windows\System32\DriverStore\FileRepository\hdxthx.inf_amd64_7edc288cfb75ae0d\RtlUpd64.exe [2010/11/03 19:31:14 | 001,833,576 | ---- | M] (Realtek Semiconductor Corp.) -- C:\Windows\System32\DriverStore\FileRepository\hdxthx.inf_amd64_7edc288cfb75ae0d\SkyTel.exe [2009/11/17 18:14:26 | 000,098,208 | ---- | M] (Andrea Electronics Corporation) -- C:\Windows\System32\DriverStore\FileRepository\hdxthx.inf_amd64_b7f49792aeb6ff8d\AERTSr64.exe [2012/03/21 11:05:56 | 000,051,776 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\hdxthx.inf_amd64_b7f49792aeb6ff8d\FMAPP.exe [2013/03/08 16:30:12 | 001,278,024 | ---- | M] (Realtek Semiconductor) -- C:\Windows\System32\DriverStore\FileRepository\hdxthx.inf_amd64_b7f49792aeb6ff8d\RAVBg64.exe [2013/03/29 10:57:28 | 013,513,288 | ---- | M] (Realtek Semiconductor) -- C:\Windows\System32\DriverStore\FileRepository\hdxthx.inf_amd64_b7f49792aeb6ff8d\RAVCpl64.exe [2013/03/29 11:45:22 | 007,174,728 | ---- | M] (Realtek Semiconductor) -- C:\Windows\System32\DriverStore\FileRepository\hdxthx.inf_amd64_b7f49792aeb6ff8d\RtkNGUI64.exe [2012/11/29 15:27:20 | 001,717,392 | ---- | M] (Realtek Semiconductor Corp.) -- C:\Windows\System32\DriverStore\FileRepository\hdxthx.inf_amd64_b7f49792aeb6ff8d\RtlUpd64.exe [2010/11/03 18:31:14 | 001,833,576 | ---- | M] (Realtek Semiconductor Corp.) -- C:\Windows\System32\DriverStore\FileRepository\hdxthx.inf_amd64_b7f49792aeb6ff8d\SkyTel.exe [2009/11/17 19:14:26 | 000,098,208 | ---- | M] (Andrea Electronics Corporation) -- C:\Windows\System32\DriverStore\FileRepository\hdxthx.inf_amd64_f4322aa89cf9e957\AERTSr64.exe [2012/03/21 12:05:56 | 000,051,776 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\hdxthx.inf_amd64_f4322aa89cf9e957\FMAPP.exe [2013/08/30 20:07:12 | 001,321,688 | ---- | M] (Realtek Semiconductor) -- C:\Windows\System32\DriverStore\FileRepository\hdxthx.inf_amd64_f4322aa89cf9e957\RAVBg64.exe [2013/09/03 20:08:54 | 013,651,672 | ---- | M] (Realtek Semiconductor) -- C:\Windows\System32\DriverStore\FileRepository\hdxthx.inf_amd64_f4322aa89cf9e957\RAVCpl64.exe [2013/09/05 15:12:06 | 007,199,448 | ---- | M] (Realtek Semiconductor) -- C:\Windows\System32\DriverStore\FileRepository\hdxthx.inf_amd64_f4322aa89cf9e957\RtkNGUI64.exe [2013/08/01 20:47:10 | 001,719,000 | ---- | M] (Realtek Semiconductor Corp.) -- C:\Windows\System32\DriverStore\FileRepository\hdxthx.inf_amd64_f4322aa89cf9e957\RtlUpd64.exe [2014/08/18 05:30:40 | 002,605,064 | ---- | M] (Hewlett-Packard Development Company, LP) -- C:\Windows\System32\DriverStore\FileRepository\hpygid15.inf_amd64_0a27e5c9d7845925\V3\amd64\hpinkinsCC11.exe [2014/04/03 18:04:08 | 002,605,064 | ---- | M] (Hewlett-Packard Co.) -- C:\Windows\System32\DriverStore\FileRepository\hpygid15.inf_amd64_93ff3fc51963f7f1\V3\amd64\hpinkinsCC11.exe [2015/05/28 09:04:11 | 000,448,328 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_0964831cb0ab8b8b\dbInstaller.exe [2015/05/28 09:04:11 | 000,841,360 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_0964831cb0ab8b8b\MCU.exe [2015/05/28 09:04:11 | 095,255,248 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_0964831cb0ab8b8b\NvCplSetupInt.exe [2015/05/28 09:04:11 | 000,228,168 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_0964831cb0ab8b8b\nvdebugdump.exe [2015/05/28 09:04:11 | 000,415,560 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_0964831cb0ab8b8b\nvidia-smi.exe [2014/10/16 18:54:03 | 000,440,136 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_13aa640d743c431e\dbInstaller.exe [2014/10/16 18:54:03 | 000,841,360 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_13aa640d743c431e\MCU.exe [2014/10/16 18:54:03 | 085,353,688 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_13aa640d743c431e\NvCplSetupInt.exe [2014/10/16 18:54:03 | 000,228,672 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_13aa640d743c431e\nvdebugdump.exe [2014/10/16 18:54:03 | 000,337,608 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_13aa640d743c431e\nvidia-smi.exe [2015/03/13 21:41:47 | 000,447,632 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1d0e620ca73e9644\dbInstaller.exe [2015/03/13 21:41:47 | 000,841,360 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1d0e620ca73e9644\MCU.exe [2015/03/13 21:41:47 | 085,751,536 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1d0e620ca73e9644\NvCplSetupInt.exe [2015/03/13 21:41:47 | 000,227,984 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1d0e620ca73e9644\nvdebugdump.exe [2015/03/13 21:41:47 | 000,415,376 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1d0e620ca73e9644\nvidia-smi.exe [2015/05/12 08:27:22 | 000,447,632 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1e122a49d683da90\dbInstaller.exe [2015/05/12 08:27:22 | 000,841,544 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1e122a49d683da90\MCU.exe [2015/05/12 08:27:22 | 095,308,824 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1e122a49d683da90\NvCplSetupInt.exe [2015/05/12 08:27:22 | 000,227,984 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1e122a49d683da90\nvdebugdump.exe [2015/05/12 08:27:22 | 000,415,560 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1e122a49d683da90\nvidia-smi.exe [2012/10/19 01:02:22 | 000,233,320 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_3158f15673095c23\dbInstaller.exe [2012/10/19 01:02:26 | 001,561,960 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_3158f15673095c23\MCU.exe [2012/10/19 01:02:58 | 072,738,440 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_3158f15673095c23\NvCplSetupInt.exe [2012/10/19 01:02:58 | 000,222,056 | ---- | M] () -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_3158f15673095c23\nvdebugdump.exe [2012/10/19 01:02:30 | 000,239,464 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_3158f15673095c23\nvidia-smi.exe [2014/03/27 14:45:52 | 000,440,152 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_4eb01585088fc46e\dbInstaller.exe [2014/03/27 14:45:52 | 000,843,720 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_4eb01585088fc46e\MCU.exe [2014/03/27 14:45:52 | 082,880,104 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_4eb01585088fc46e\NvCplSetupInt.exe [2014/03/27 14:45:52 | 000,225,224 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_4eb01585088fc46e\nvdebugdump.exe [2014/03/27 14:45:52 | 000,328,480 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_4eb01585088fc46e\nvidia-smi.exe [2014/09/14 01:48:03 | 000,438,984 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_551ee729920f8fce\dbInstaller.exe [2014/09/14 01:48:03 | 000,842,560 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_551ee729920f8fce\MCU.exe [2014/09/14 01:48:03 | 085,089,272 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_551ee729920f8fce\NvCplSetupInt.exe [2014/09/14 01:48:03 | 000,227,472 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_551ee729920f8fce\nvdebugdump.exe [2014/09/14 01:48:03 | 000,338,760 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_551ee729920f8fce\nvidia-smi.exe [2014/07/02 22:48:32 | 000,441,120 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_62e1bc49f3f8a449\dbInstaller.exe [2014/07/02 22:48:32 | 000,842,528 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_62e1bc49f3f8a449\MCU.exe [2014/07/02 22:48:32 | 083,141,328 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_62e1bc49f3f8a449\NvCplSetupInt.exe [2014/07/02 22:48:32 | 000,229,320 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_62e1bc49f3f8a449\nvdebugdump.exe [2014/07/02 22:48:32 | 000,338,776 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_62e1bc49f3f8a449\nvidia-smi.exe [2014/10/30 06:53:26 | 000,438,984 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_801a2c3ac86cdf70\dbInstaller.exe [2014/10/30 06:53:26 | 000,842,560 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_801a2c3ac86cdf70\MCU.exe [2014/10/30 06:53:26 | 085,358,808 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_801a2c3ac86cdf70\NvCplSetupInt.exe [2014/10/30 06:53:26 | 000,227,472 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_801a2c3ac86cdf70\nvdebugdump.exe [2014/10/30 06:53:26 | 000,338,760 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_801a2c3ac86cdf70\nvidia-smi.exe [2015/01/10 10:07:47 | 000,447,304 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_8d4759c7ad83b51b\dbInstaller.exe [2015/01/10 10:07:47 | 000,841,544 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_8d4759c7ad83b51b\MCU.exe [2015/01/10 10:07:47 | 085,733,600 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_8d4759c7ad83b51b\NvCplSetupInt.exe [2015/01/10 10:07:47 | 000,228,168 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_8d4759c7ad83b51b\nvdebugdump.exe [2015/01/10 10:07:47 | 000,415,560 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_8d4759c7ad83b51b\nvidia-smi.exe [2014/11/13 02:20:36 | 000,438,984 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_9900f79bccfb337b\dbInstaller.exe [2014/11/13 02:20:36 | 000,842,560 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_9900f79bccfb337b\MCU.exe [2014/11/13 02:20:36 | 085,383,656 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_9900f79bccfb337b\NvCplSetupInt.exe [2014/11/13 02:20:36 | 000,227,472 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_9900f79bccfb337b\nvdebugdump.exe [2014/11/13 02:20:36 | 000,339,264 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_9900f79bccfb337b\nvidia-smi.exe [2015/04/09 02:58:18 | 000,447,632 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_c625470f30f3e1c0\dbInstaller.exe [2015/04/09 02:58:18 | 000,841,360 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_c625470f30f3e1c0\MCU.exe [2015/04/09 02:58:18 | 095,351,944 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_c625470f30f3e1c0\NvCplSetupInt.exe [2015/04/09 02:58:18 | 000,227,984 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_c625470f30f3e1c0\nvdebugdump.exe [2015/04/09 02:58:18 | 000,415,560 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_c625470f30f3e1c0\nvidia-smi.exe [2013/12/19 22:33:31 | 000,250,144 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d42a2746727146a2\dbInstaller.exe [2013/12/19 22:33:31 | 000,842,016 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d42a2746727146a2\MCU.exe [2013/12/19 22:33:31 | 074,267,360 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d42a2746727146a2\NvCplSetupInt.exe [2013/12/19 22:33:31 | 000,218,912 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d42a2746727146a2\nvdebugdump.exe [2013/12/19 22:33:31 | 000,328,480 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d42a2746727146a2\nvidia-smi.exe [2014/01/16 01:13:01 | 000,441,120 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispn.inf_amd64_4f20205dc9237846\dbInstaller.exe [2014/01/16 01:13:01 | 000,842,016 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispn.inf_amd64_4f20205dc9237846\MCU.exe [2014/01/16 01:13:01 | 074,346,656 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispn.inf_amd64_4f20205dc9237846\NvCplSetupInt.exe [2014/01/16 01:13:01 | 000,224,032 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispn.inf_amd64_4f20205dc9237846\nvdebugdump.exe [2014/01/16 01:13:01 | 000,328,480 | ---- | M] (NVIDIA Corporation) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispn.inf_amd64_4f20205dc9237846\nvidia-smi.exe [2015/05/06 15:52:06 | 000,406,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\GWX\GWX.exe [2014/10/29 03:25:34 | 000,488,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IME\IMEJP\IMJPDCT.EXE [2014/10/29 02:42:59 | 000,092,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IME\IMEJP\IMJPSET.EXE [2014/10/29 03:34:51 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IME\IMEJP\IMJPUEX.EXE [2014/10/29 03:29:01 | 000,242,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IME\IMEJP\imjpuexc.exe [2014/10/29 03:35:21 | 000,069,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IME\IMETC\IMTCLNWZ.EXE [2014/10/29 03:32:54 | 000,421,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IME\IMETC\IMTCPROP.exe [2014/10/29 03:32:39 | 000,375,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IME\SHARED\IMCCPHR.exe [2014/10/29 03:28:20 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IME\SHARED\imecfmui.exe [2014/10/29 03:35:24 | 000,267,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IME\SHARED\IMEPADSV.EXE [2014/10/29 03:38:20 | 000,126,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IME\SHARED\IMESEARCH.EXE [2014/10/29 03:22:21 | 000,485,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IME\SHARED\IMEWDBLD.EXE [2013/06/18 15:14:55 | 000,071,680 | ---- | M] (InstallShield Software Corporation) -- C:\Windows\System32\InstallShield\setup.exe [2013/06/18 15:14:55 | 000,027,648 | ---- | M] (InstallShield Software Corporation) -- C:\Windows\System32\InstallShield\_isdel.exe [2015/04/20 12:03:02 | 011,155,488 | ---- | M] (MSI ) -- C:\Windows\System32\LiveUpdate\Live Update 6.exe [2015/06/10 12:38:05 | 001,894,064 | ---- | M] (Adobe Systems, Inc.) -- C:\Windows\System32\Macromed\Flash\FlashPlayerPlugin_17_0_0_188.exe [2015/06/10 12:47:39 | 000,268,464 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\Macromed\Flash\FlashPlayerUpdateService.exe [2015/06/10 12:38:05 | 000,927,920 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\Macromed\Flash\FlashUtil32_17_0_0_188_Plugin.exe [2015/06/03 18:18:09 | 001,176,056 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\Macromed\Flash\FlashUtil_ActiveX.exe [2014/10/29 03:00:08 | 000,020,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wbem\mofcomp.exe [2014/10/29 02:46:08 | 000,079,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wbem\WinMgmt.exe [2014/10/29 04:05:38 | 000,130,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wbem\WMIADAP.exe [2014/10/29 03:00:27 | 000,404,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wbem\WMIC.exe [2014/10/29 04:05:57 | 000,418,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wbem\WmiPrvSE.exe [2014/10/29 03:37:04 | 000,460,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe [2014/10/15 21:14:17 | 000,256,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe [2014/10/29 03:04:44 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ARP.EXE [2014/10/29 03:51:50 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\at.exe [2014/10/29 03:43:28 | 000,042,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\AtBroker.exe [2014/10/29 03:05:13 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\attrib.exe [2014/10/29 03:04:58 | 000,052,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\auditpol.exe [2014/02/22 13:24:36 | 000,792,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\autochk.exe [2014/10/29 04:03:40 | 000,832,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\autoconv.exe [2014/02/22 13:24:35 | 000,780,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\autofmt.exe [2014/10/29 03:05:28 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\backgroundTaskHost.exe [2014/10/29 03:00:53 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\BackgroundTransferHost.exe [2014/10/29 03:39:42 | 000,197,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\bitsadmin.exe [2014/10/29 03:47:08 | 000,078,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\bootcfg.exe [2014/04/04 00:25:46 | 002,499,752 | ---- | M] () -- C:\Windows\SysWOW64\BootMan.exe [2014/10/29 03:32:49 | 000,035,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\bthudtask.exe [2014/10/29 02:46:17 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ByteCodeGenerator.exe [2014/10/29 03:04:52 | 000,027,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cacls.exe [2015/01/24 03:51:09 | 000,816,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\calc.exe [2014/10/29 05:11:33 | 000,028,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\CameraSettingsUIHost.exe [2014/10/29 02:50:29 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\CertEnrollCtrl.exe [2014/10/29 03:25:40 | 000,316,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\certreq.exe [2014/10/29 03:07:40 | 001,060,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\certutil.exe [2014/10/29 03:47:41 | 000,155,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\charmap.exe [2014/10/29 02:44:34 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\CheckNetIsolation.exe [2014/10/29 03:03:12 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\chkdsk.exe [2014/10/29 03:58:25 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\chkntfs.exe [2014/10/29 03:48:32 | 000,028,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\choice.exe [2014/10/29 03:45:35 | 000,038,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cipher.exe [2014/10/29 03:38:02 | 000,212,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cleanmgr.exe [2014/10/29 03:58:20 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cliconfg.exe [2014/10/29 03:51:39 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\clip.exe [2014/10/29 05:10:54 | 000,040,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\CloudNotifications.exe [2014/10/29 02:31:22 | 000,116,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\CloudStorageWizard.exe [2014/10/29 03:05:25 | 000,315,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cmd.exe [2014/10/29 03:58:37 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cmdkey.exe [2014/10/29 03:48:19 | 000,048,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cmdl32.exe [2014/10/29 03:58:13 | 000,038,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cmmon32.exe [2014/10/29 03:38:17 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cmstp.exe [2014/10/29 03:58:19 | 000,086,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\colorcpl.exe [2014/10/29 03:59:00 | 000,023,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\comp.exe [2014/10/29 03:52:11 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\compact.exe [2014/10/29 03:39:40 | 000,036,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ComputerDefaults.exe [2014/10/29 03:39:55 | 000,114,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\control.exe [2014/10/29 03:58:21 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\convert.exe [2014/10/29 05:10:54 | 000,034,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\CredentialUIBroker.exe [2014/10/29 03:31:47 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\credwiz.exe [2014/10/29 03:38:48 | 000,131,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cscript.exe [2014/10/29 03:54:50 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ctfmon.exe [2014/10/29 03:32:17 | 000,313,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cttune.exe [2014/10/29 03:50:54 | 000,037,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cttunesvr.exe [2014/10/29 03:34:54 | 000,644,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dccw.exe [2014/10/29 03:58:24 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dcomcnfg.exe [2014/10/29 03:47:58 | 000,038,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ddodiag.exe [2014/10/29 03:40:16 | 000,063,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\DevicePairingWizard.exe [2014/10/29 03:39:56 | 000,091,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\DeviceProperties.exe [2014/10/29 03:32:31 | 000,561,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dfrgui.exe [2014/10/29 03:51:53 | 000,032,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dialer.exe [2014/10/29 03:47:48 | 000,145,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\diskpart.exe [2014/10/29 03:58:47 | 000,017,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\diskperf.exe [2014/10/29 03:46:33 | 000,284,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\diskraid.exe [2014/02/22 11:15:23 | 000,211,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Dism.exe [2014/10/29 05:10:54 | 001,906,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\DisplaySwitch.exe [2014/10/29 05:09:40 | 000,017,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dllhost.exe [2014/10/29 03:00:53 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dllhst3g.exe [2014/10/29 03:59:01 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\doskey.exe [2014/10/29 03:20:48 | 000,072,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dpapimig.exe [2014/10/29 03:39:15 | 000,077,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\DpiScaling.exe [2013/08/22 06:05:19 | 000,008,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dplaysvr.exe [2013/08/22 06:05:19 | 000,008,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dpnsvr.exe [2014/10/29 03:29:09 | 000,068,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\driverquery.exe [2014/10/29 03:56:05 | 000,097,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\drvinst.exe [2014/10/29 03:58:32 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dvdplay.exe [2014/10/29 03:39:31 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dvdupgrd.exe [2014/10/29 03:42:55 | 000,138,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\DWWIN.EXE [2014/10/29 03:40:01 | 000,288,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dxdiag.exe [2014/10/29 03:27:57 | 000,277,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\EaseOfAccessDialog.exe [2014/10/29 03:34:43 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\efsui.exe [2014/10/29 03:26:44 | 000,120,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\EhStorAuthn.exe [2014/10/29 03:04:10 | 000,272,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\esentutl.exe [2014/10/29 03:34:21 | 000,295,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\eudcedit.exe [2014/10/29 03:48:30 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\eventcreate.exe [2014/10/29 03:52:21 | 000,080,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\eventvwr.exe [2014/10/29 03:57:17 | 000,049,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\expand.exe [2015/01/28 01:41:17 | 002,207,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\explorer.exe [2014/10/29 03:54:13 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\extrac32.exe [2014/10/29 03:59:01 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\fc.exe [2014/10/29 03:59:05 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\find.exe [2014/10/29 03:04:54 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\findstr.exe [2014/10/29 03:05:03 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\finger.exe [2014/10/29 03:49:55 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\fixmapi.exe [2015/06/03 18:18:09 | 000,792,568 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWOW64\FlashPlayerApp.exe [2014/10/29 03:04:52 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\fltMC.exe [2014/10/29 03:39:34 | 000,097,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Fondue.exe [2014/10/29 03:44:21 | 000,104,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\fontview.exe [2014/10/29 03:48:29 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\forfiles.exe [2014/10/29 03:53:11 | 000,113,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\fsutil.exe [2014/10/29 03:05:03 | 000,048,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ftp.exe [2014/10/29 03:29:15 | 000,064,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\getmac.exe [2014/10/29 03:45:12 | 000,192,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\gpresult.exe [2014/10/29 03:57:37 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\gpupdate.exe [2014/10/29 03:38:47 | 000,016,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\grpconv.exe [2014/10/29 03:52:00 | 000,062,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\hdwwiz.exe [2014/10/29 03:59:08 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\help.exe [2014/10/29 03:58:33 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\hh.exe [2014/10/29 03:04:44 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\HOSTNAME.EXE [2014/10/29 03:05:12 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\icacls.exe [2014/10/29 03:53:50 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\icsunattend.exe [2014/10/31 05:12:17 | 000,115,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ieUnatt.exe [2014/10/31 05:27:26 | 000,152,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\iexpress.exe [2014/10/29 03:51:13 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\InfDefaultInstall.exe [2014/10/29 03:13:25 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\instnm.exe [2014/10/29 03:00:36 | 000,031,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ipconfig.exe [2014/10/29 03:48:06 | 000,147,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\iscsicli.exe [2014/10/29 03:52:22 | 000,120,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\iscsicpl.exe [2014/10/29 03:39:23 | 000,090,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\isoburn.exe [2010/12/01 09:31:18 | 000,451,072 | ---- | M] () -- C:\Windows\SysWOW64\ISSRemoveSP.exe [2014/10/29 03:53:52 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ktmutil.exe [2014/10/29 03:58:47 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\label.exe [2014/10/29 02:50:06 | 000,182,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\LaunchTM.exe [2013/08/22 05:22:29 | 000,462,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\licensingdiag.exe [2015/01/23 14:37:18 | 002,265,552 | ---- | M] (Micro-Star INT'L CO., LTD.) -- C:\Windows\SysWOW64\Liveinst.exe [2014/10/29 03:44:11 | 000,084,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\LocationNotifications.exe [2014/10/29 03:05:04 | 000,043,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\lodctr.exe [2014/10/29 03:19:05 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\logagent.exe [2014/10/29 03:38:53 | 000,087,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\logman.exe [2014/10/29 03:24:49 | 000,779,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Magnify.exe [2014/10/29 03:58:09 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\makecab.exe [2013/10/30 13:06:54 | 000,024,576 | ---- | M] ((üÈ)ȹlÐ`ÅȲ) -- C:\Windows\SysWOW64\MASetupCleaner.exe [2014/10/29 03:57:44 | 000,248,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mcbuilder.exe [2014/10/29 05:07:02 | 000,026,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mfpmp.exe [2014/10/29 03:37:16 | 001,563,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mmc.exe [2014/10/29 03:38:44 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mobsync.exe [2014/10/29 03:05:25 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mountvol.exe [2014/10/29 03:03:03 | 000,013,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\MRINFO.EXE [2014/10/29 03:17:04 | 000,981,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msdt.exe [2014/10/31 05:25:24 | 000,011,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msfeedssync.exe [2014/10/31 05:28:43 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mshta.exe [2014/10/29 03:52:53 | 000,059,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msiexec.exe [2014/10/29 03:25:53 | 000,333,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msinfo32.exe [2014/10/29 03:30:23 | 006,465,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mspaint.exe [2014/10/29 03:52:16 | 000,108,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msra.exe [2014/10/29 02:46:27 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\MsSpellCheckingHost.exe [2014/10/29 03:06:52 | 001,086,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mstsc.exe [2014/10/29 02:57:14 | 000,124,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mtstocom.exe [2014/10/29 03:30:55 | 000,062,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\MuiUnattend.exe [2013/10/30 13:06:54 | 000,172,032 | ---- | M] (Musiccity Co.Ltd.) -- C:\Windows\SysWOW64\muzapp.exe [2014/10/29 03:45:58 | 000,273,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\NAPSTAT.EXE [2014/10/29 03:44:23 | 000,094,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Narrator.exe [2014/10/29 03:51:29 | 000,073,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ndadmin.exe [2014/10/29 03:04:44 | 000,046,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\net.exe [2014/10/29 03:04:26 | 000,139,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\net1.exe [2014/10/29 03:58:03 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\netbtugc.exe [2014/10/29 03:57:50 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\netiougc.exe [2014/10/29 03:40:04 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Netplwiz.exe [2014/10/29 03:04:51 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\netsh.exe [2014/10/29 03:00:06 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\NETSTAT.EXE [2014/10/29 03:42:47 | 000,073,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\newdev.exe [2014/10/29 03:37:34 | 000,212,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\notepad.exe [2014/10/29 03:04:48 | 000,077,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\nslookup.exe [2014/10/29 03:58:32 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ntprint.exe [2015/05/28 05:52:27 | 000,571,024 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWOW64\nvStreaming.exe [2014/10/29 03:46:55 | 000,072,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\odbcad32.exe [2014/10/29 03:58:33 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\odbcconf.exe [2014/10/29 03:47:43 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\openfiles.exe [2014/10/29 05:10:54 | 000,091,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\OpenWith.exe [2014/10/29 03:21:58 | 000,755,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\osk.exe [2014/10/29 05:10:54 | 000,029,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\PasswordOnWakeSettingFlyout.exe [2014/10/29 03:05:20 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\PATHPING.EXE [2013/09/04 17:57:32 | 000,840,264 | ---- | M] () -- C:\Windows\SysWOW64\pbsvc.exe [2014/10/29 03:51:45 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\pcaui.exe [2013/08/22 06:12:15 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\perfhost.exe [2014/10/29 03:35:18 | 000,162,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\perfmon.exe [2014/10/29 05:10:55 | 000,026,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\PickerHost.exe [2014/10/29 03:05:12 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\PING.EXE [2014/10/29 03:49:13 | 000,195,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\PkgMgr.exe [2014/10/31 00:37:31 | 000,129,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\poqexec.exe [2014/10/29 03:03:55 | 000,070,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\powercfg.exe [2013/08/22 05:17:34 | 000,240,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\PresentationHost.exe [2014/10/29 03:39:57 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\prevhost.exe [2014/10/29 03:59:01 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\print.exe [2014/10/29 03:58:32 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\printui.exe [2014/10/29 03:40:27 | 000,030,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\proquota.exe [2014/10/29 03:32:22 | 000,566,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\psr.exe [2014/10/29 03:51:25 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\rasautou.exe [2014/10/29 03:51:59 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\rasdial.exe [2014/10/29 03:24:17 | 000,102,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\raserver.exe [2014/10/29 03:51:33 | 000,045,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\rasphone.exe [2014/10/29 03:28:05 | 000,036,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\RdpSa.exe [2014/10/29 02:44:10 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\RdpSaProxy.exe [2014/10/29 02:44:08 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\RdpSaUacHelper.exe [2014/10/29 03:51:49 | 000,035,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\rdrleakdiag.exe [2014/10/29 03:57:12 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ReAgentc.exe [2014/10/29 03:58:46 | 000,012,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\recover.exe [2014/10/29 03:05:20 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\reg.exe [2014/10/29 03:34:53 | 000,134,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\regedit.exe [2014/10/29 03:52:22 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\regedt32.exe [2014/10/29 03:59:20 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\regini.exe [2014/10/29 03:04:34 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Register-CimProvider.exe [2014/10/29 03:52:15 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\regsvr32.exe [2014/10/29 03:22:20 | 000,119,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\rekeywiz.exe [2014/10/29 03:04:14 | 000,038,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\relog.exe [2014/10/29 03:59:01 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\replace.exe [2012/07/17 12:55:10 | 000,011,264 | ---- | M] (Creative Technology Ltd.) -- C:\Windows\SysWOW64\ResDefA.exe [2014/10/29 03:45:05 | 000,108,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\resmon.exe [2014/10/29 05:10:54 | 000,094,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\RestoreOptIn.exe [2014/10/29 02:57:01 | 000,543,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\RMActivate.exe [2014/10/29 02:57:01 | 000,562,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\RMActivate_isv.exe [2014/10/29 02:56:25 | 000,482,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\RMActivate_ssp.exe [2014/10/29 02:56:36 | 000,483,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\RMActivate_ssp_isv.exe [2014/10/29 03:48:54 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\RmClient.exe [2014/10/29 03:40:15 | 000,106,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Robocopy.exe [2014/10/29 03:00:48 | 000,019,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ROUTE.EXE [2014/10/29 03:54:41 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\RpcPing.exe [2014/10/29 03:25:27 | 000,036,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\rrinstaller.exe [2014/10/29 03:51:25 | 000,017,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\runas.exe [2014/10/29 03:40:50 | 000,051,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\rundll32.exe [2014/10/29 03:39:42 | 000,058,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\RunLegacyCPLElevated.exe [2014/10/29 03:38:51 | 000,034,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\runonce.exe [2014/10/29 03:05:21 | 000,060,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\sc.exe [2014/10/29 03:28:03 | 000,182,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\schtasks.exe [2015/03/11 03:09:57 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\sdbinst.exe [2014/10/29 03:48:14 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\sdchange.exe [2014/10/29 03:50:45 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\sdiagnhost.exe [2014/10/29 02:44:51 | 000,168,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SearchFilterHost.exe [2015/04/01 04:12:53 | 000,710,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SearchIndexer.exe [2015/04/01 04:53:18 | 000,272,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SearchProtocolHost.exe [2014/10/29 03:04:48 | 000,037,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SecEdit.exe [2014/10/29 03:54:56 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\secinit.exe [2014/10/29 03:28:59 | 000,258,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\sethc.exe [2014/10/29 02:45:40 | 000,524,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SettingSyncHost.exe [2014/10/29 03:13:27 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\setup16.exe [2013/03/07 09:49:20 | 000,087,112 | ---- | M] () -- C:\Windows\SysWOW64\setupempdrv03.exe [2014/10/29 03:46:32 | 000,109,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\setupugc.exe [2014/10/29 03:04:53 | 000,046,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\setx.exe [2014/10/29 03:48:48 | 000,034,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\sfc.exe [2014/10/29 03:34:56 | 000,393,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\shrpubw.exe [2014/10/29 03:40:45 | 000,031,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\shutdown.exe [2014/10/29 03:39:47 | 000,217,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SmartScreenSettings.exe [2014/10/29 05:11:33 | 000,190,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SndVol.exe [2014/10/29 03:58:44 | 000,020,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\sort.exe [2013/08/22 06:13:29 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\srdelayed.exe [2014/10/29 03:59:01 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\subst.exe [2014/10/29 05:17:51 | 000,033,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\svchost.exe [2014/10/29 03:55:02 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\sxstrace.exe [2014/10/29 03:39:07 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SyncHost.exe [2014/10/29 03:57:57 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\syskey.exe [2014/10/29 03:29:37 | 000,078,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\systeminfo.exe [2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SystemPropertiesAdvanced.exe [2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SystemPropertiesComputerName.exe [2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SystemPropertiesDataExecutionPrevention.exe [2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SystemPropertiesHardware.exe [2014/10/29 03:39:56 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SystemPropertiesPerformance.exe [2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SystemPropertiesProtection.exe [2014/10/29 03:39:56 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SystemPropertiesRemote.exe [2014/10/29 03:51:43 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\systray.exe [2014/10/29 03:51:29 | 000,051,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\takeown.exe [2014/10/29 03:58:25 | 000,012,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\TapiUnattend.exe [2014/10/29 02:41:56 | 000,359,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\taskeng.exe [2014/10/29 03:28:56 | 000,078,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\taskkill.exe [2014/10/29 03:28:44 | 000,080,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\tasklist.exe [2014/10/29 05:18:43 | 001,103,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Taskmgr.exe [2014/10/29 03:57:06 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\tcmsetup.exe [2014/10/29 03:05:32 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\TCPSVCS.EXE [2014/10/29 03:39:01 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ThumbnailExtractionHost.exe [2009/10/01 17:41:10 | 000,132,096 | ---- | M] (Creative Technology Ltd.) -- C:\Windows\SysWOW64\THXCfg32.exe [2014/10/29 03:51:39 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\timeout.exe [2014/10/29 03:22:39 | 000,089,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\TpmInit.exe [2015/03/20 04:41:28 | 000,369,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\tracerpt.exe [2014/10/29 03:05:11 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\TRACERT.EXE [2014/10/29 03:47:47 | 000,039,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\TSTheme.exe [2014/06/10 00:13:27 | 000,035,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\TsWpfWrp.exe [2014/10/29 03:04:14 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\typeperf.exe [2014/10/29 03:58:28 | 000,047,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\tzutil.exe [2014/10/29 03:05:04 | 000,034,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\unlodctr.exe [2014/10/29 03:07:23 | 000,192,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\unregmp2.exe [2014/10/29 03:51:57 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\upnpcont.exe [2014/10/29 03:14:52 | 000,004,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\user.exe [2014/10/29 05:10:54 | 000,030,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\UserAccountBroker.exe [2014/10/29 03:44:02 | 000,218,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\UserAccountControlSettings.exe [2014/10/29 03:05:25 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\userinit.exe [2014/10/29 03:29:09 | 000,070,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Utilman.exe [2014/10/29 03:53:39 | 000,011,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\verclsid.exe [2014/10/29 03:48:00 | 000,129,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\verifier.exe [2014/10/29 03:30:24 | 000,111,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\vssadmin.exe [2014/10/29 03:03:53 | 000,070,656 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\w32tm.exe [2014/10/29 03:48:13 | 000,032,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\waitfor.exe [2014/10/29 03:02:37 | 000,080,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wecutil.exe [2014/10/29 05:12:03 | 000,413,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\WerFault.exe [2014/12/08 21:42:34 | 000,033,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\WerFaultSecure.exe [2014/10/29 05:12:03 | 000,136,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wermgr.exe [2014/10/29 02:57:59 | 000,177,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wevtutil.exe [2014/10/31 05:28:47 | 000,137,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wextract.exe [2014/10/29 03:51:40 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\where.exe [2014/10/29 03:48:13 | 000,057,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\whoami.exe [2014/10/29 03:29:03 | 000,086,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wiaacmgr.exe [2014/10/29 02:52:32 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\winrs.exe [2014/10/29 02:57:03 | 000,023,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\winrshost.exe [2014/10/29 03:52:21 | 000,056,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\winver.exe [2014/10/29 03:02:11 | 000,079,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wlanext.exe [2014/10/29 03:08:26 | 001,478,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\WMPDMC.exe [2014/10/29 03:43:07 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wowreg32.exe [2014/10/29 03:25:12 | 000,026,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\WPDShextAutoplay.exe [2014/10/29 03:52:20 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\write.exe [2014/10/29 03:38:46 | 000,148,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wscript.exe [2014/10/29 03:37:30 | 000,031,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\WSManHTTPConfig.exe [2014/10/29 03:39:51 | 000,035,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wsmprovhost.exe [2015/03/14 02:02:32 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wuapp.exe [2014/10/29 03:42:48 | 000,305,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wusa.exe [2014/10/29 02:31:31 | 000,626,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\WWAHost.exe [2014/10/29 03:04:37 | 000,044,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\xcopy.exe [2010/04/27 15:45:56 | 000,072,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\xliveinstallhost.exe [2014/10/29 03:14:31 | 003,553,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\xpsrchvw.exe [2014/10/29 03:43:45 | 000,056,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\xwizard.exe [4 C:\Windows\SysWOW64\*.tmp files -> C:\Windows\SysWOW64\*.tmp -> ] [2014/10/29 03:05:03 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Com\comrepl.exe [2014/10/29 03:53:40 | 000,010,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Com\MigRegDB.exe [2014/08/27 23:43:22 | 057,598,452 | ---- | M] () -- C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\SDriver[1].exe [2014/08/27 23:49:06 | 057,598,452 | ---- | M] () -- C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\SDriver[2].exe [2014/08/27 23:49:12 | 004,688,030 | ---- | M] () -- C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\SDriver[3].exe [2014/08/27 23:49:42 | 027,495,109 | ---- | M] () -- C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\SDriver[4].exe [2014/08/27 23:49:44 | 001,600,050 | ---- | M] () -- C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\SUtility[1].exe [2014/08/27 23:49:49 | 003,773,923 | ---- | M] () -- C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\SUtility[2].exe [2014/08/27 23:49:53 | 003,310,838 | ---- | M] () -- C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\SUtility[3].exe [2014/08/27 23:54:03 | 223,476,543 | ---- | M] () -- C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\SUtility[4].exe [2014/09/07 14:32:56 | 003,773,923 | ---- | M] () -- C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\SUtility[5].exe [2014/09/07 14:46:32 | 223,476,543 | ---- | M] () -- C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\SUtility[6].exe [2014/09/07 14:46:58 | 006,238,448 | ---- | M] () -- C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\SUtility[7].exe [2014/09/07 14:49:15 | 034,666,743 | ---- | M] () -- C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\SUtility[8].exe [2014/02/22 16:26:04 | 000,115,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Dism\DismHost.exe [2015/05/06 15:52:06 | 000,406,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\GWX\GWX.exe [2014/10/29 03:25:34 | 000,488,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\IME\IMEJP\IMJPDCT.EXE [2014/10/29 02:42:59 | 000,092,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\IME\IMEJP\IMJPSET.EXE [2014/10/29 03:34:51 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\IME\IMEJP\IMJPUEX.EXE [2014/10/29 03:29:01 | 000,242,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\IME\IMEJP\imjpuexc.exe [2014/10/29 03:35:21 | 000,069,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\IME\IMETC\IMTCLNWZ.EXE [2014/10/29 03:32:54 | 000,421,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\IME\IMETC\IMTCPROP.exe [2014/10/29 03:32:39 | 000,375,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\IME\SHARED\IMCCPHR.exe [2014/10/29 03:28:20 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\IME\SHARED\imecfmui.exe [2014/10/29 03:35:24 | 000,267,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\IME\SHARED\IMEPADSV.EXE [2014/10/29 03:38:20 | 000,126,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\IME\SHARED\IMESEARCH.EXE [2014/10/29 03:22:21 | 000,485,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\IME\SHARED\IMEWDBLD.EXE [2013/06/18 15:14:55 | 000,071,680 | ---- | M] (InstallShield Software Corporation) -- C:\Windows\SysWOW64\InstallShield\setup.exe [2013/06/18 15:14:55 | 000,027,648 | ---- | M] (InstallShield Software Corporation) -- C:\Windows\SysWOW64\InstallShield\_isdel.exe [2015/04/20 12:03:02 | 011,155,488 | ---- | M] (MSI ) -- C:\Windows\SysWOW64\LiveUpdate\Live Update 6.exe [2015/06/10 12:38:05 | 001,894,064 | ---- | M] (Adobe Systems, Inc.) -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_17_0_0_188.exe [2015/06/10 12:47:39 | 000,268,464 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015/06/10 12:38:05 | 000,927,920 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_17_0_0_188_Plugin.exe [2015/06/03 18:18:09 | 001,176,056 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWOW64\Macromed\Flash\FlashUtil_ActiveX.exe [2014/10/29 03:00:08 | 000,020,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\mofcomp.exe [2014/10/29 02:46:08 | 000,079,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\WinMgmt.exe [2014/10/29 04:05:38 | 000,130,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\WMIADAP.exe [2014/10/29 03:00:27 | 000,404,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\WMIC.exe [2014/10/29 04:05:57 | 000,418,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\WmiPrvSE.exe [2014/10/29 03:37:04 | 000,460,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe [2014/10/15 21:14:17 | 000,256,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell_ise.exe [2010/12/30 19:07:02 | 000,086,880 | ---- | M] (Microsoft Corporation) -- C:\Windows\Temp\devcon64.exe [2013/09/30 06:13:57 | 000,025,064 | ---- | M] (Check Point Software Technologies) -- C:\Windows\vpnplugins\checkpoint\CheckPointVpnPluginApp.exe [2013/09/30 06:13:58 | 000,364,008 | ---- | M] () -- C:\Windows\vpnplugins\f5\F5VpnPluginApp.exe [2015/05/07 19:43:21 | 000,232,424 | ---- | M] (Pulse Secure, LLC.) -- C:\Windows\vpnplugins\juniper\JunosPulseVpn.exe [2013/09/30 06:14:17 | 000,365,544 | ---- | M] (SonicWALL, LLC) -- C:\Windows\vpnplugins\sonicwall\MobileConnectVpnPluginApp.exe [2014/10/29 05:59:50 | 000,025,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinStore\WSHost.exe [2013/08/10 02:39:29 | 000,042,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_addinprocess32_b77a5c561934e089_4.0.9600.16384_none_1de6859d6d7d3c9d\AddInProcess32.exe [2013/08/03 06:42:42 | 000,039,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_addinprocess32_b77a5c561934e089_6.3.9600.16384_none_71ce1047c0ddea55\AddInProcess32.exe [2015/05/18 18:39:37 | 000,229,630 | ---- | M] () -- C:\Windows\WinSxS\amd64_adobe-flash-for-windows_31bf3856ad364e35_6.3.9600.16407_none_1cb7c6353d4303e1\FlashUtil_ActiveX.exe [2015/06/17 22:49:18 | 000,283,236 | ---- | M] () -- C:\Windows\WinSxS\amd64_adobe-flash-for-windows_31bf3856ad364e35_6.3.9600.17754_none_1c7ea4a53d6e54a7\FlashUtil_ActiveX.exe [2015/06/03 18:18:09 | 000,860,152 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\WinSxS\amd64_adobe-flash-for-windows_31bf3856ad364e35_6.3.9600.17847_none_1c8c77553d6381e2\FlashUtil_ActiveX.exe [2013/08/10 02:39:30 | 000,054,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_aspnet_compiler_b03f5f7f11d50a3a_4.0.9600.16384_none_96c47837ea25520c\aspnet_compiler.exe [2013/08/17 02:06:18 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_aspnet_compiler_b03f5f7f11d50a3a_6.3.9600.16384_none_ec271f7a08200ed3\aspnet_compiler.exe [2013/08/10 02:39:30 | 000,044,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_aspnet_regbrowsers_b03f5f7f11d50a3a_4.0.9600.16384_none_87656040aaa728d2\aspnet_regbrowsers.exe [2013/08/17 02:06:18 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_aspnet_regbrowsers_b03f5f7f11d50a3a_6.3.9600.16384_none_dcc80782c8a1e599\aspnet_regbrowsers.exe [2013/08/10 02:39:30 | 000,127,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_aspnet_regsql_b03f5f7f11d50a3a_4.0.9600.16384_none_cdd771c74dc8e1e3\aspnet_regsql.exe [2013/08/17 02:06:18 | 000,102,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_aspnet_regsql_b03f5f7f11d50a3a_6.3.9600.16384_none_233a19096bc39eaa\aspnet_regsql.exe [2014/03/26 04:55:42 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_bth.inf_31bf3856ad364e35_6.3.9600.16384_none_630324468f883e09\fsquirt.exe [2014/04/17 01:38:45 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_bth.inf_31bf3856ad364e35_6.3.9600.16421_none_634104d68f5a4785\fsquirt.exe [2014/06/12 21:18:24 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_bth.inf_31bf3856ad364e35_6.3.9600.16523_none_634307508f58775a\fsquirt.exe [2014/09/20 18:41:21 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_bth.inf_31bf3856ad364e35_6.3.9600.17093_none_62f737968f9162cf\fsquirt.exe [2014/10/20 13:48:13 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_bth.inf_31bf3856ad364e35_6.3.9600.17238_none_633d1c5c8f5c342a\fsquirt.exe [2015/03/14 01:28:48 | 000,010,156 | ---- | M] () -- C:\Windows\WinSxS\amd64_bth.inf_31bf3856ad364e35_6.3.9600.17278_none_6311dcac8f7ca3ee\fsquirt.exe [2015/03/14 01:28:50 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_bth.inf_31bf3856ad364e35_6.3.9600.17415_none_634fbf228f4eaa91\fsquirt.exe [2014/10/29 04:03:59 | 000,241,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_bth.inf_31bf3856ad364e35_6.3.9600.17673_none_630ce2d28f8119d7\fsquirt.exe [2013/08/10 02:39:31 | 000,107,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_caspol_b03f5f7f11d50a3a_4.0.9600.16384_none_e9d4068e8173c3eb\CasPol.exe [2014/08/14 15:03:58 | 000,000,574 | ---- | M] () -- C:\Windows\WinSxS\amd64_caspol_b03f5f7f11d50a3a_6.3.9600.16384_none_3f36add09f6e80b2\CasPol.exe [2014/05/27 06:39:06 | 000,102,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_caspol_b03f5f7f11d50a3a_6.3.9600.17226_none_3f30808e9f7418c0\CasPol.exe [2014/08/14 15:04:04 | 000,000,498 | ---- | M] () -- C:\Windows\WinSxS\amd64_caspol_b03f5f7f11d50a3a_6.3.9600.20708_none_2860a934b91d7d77\CasPol.exe [2014/04/17 01:39:11 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_checkpoint-vpnplugin-appx_31bf3856ad364e35_6.3.9600.16408_none_7c4fb3670c4c546a\CheckPointVpnPluginApp.exe [2014/04/17 01:39:16 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_checkpoint-vpnplugin-appx_31bf3856ad364e35_6.3.9600.17031_none_7c28233d0c6b1be1\CheckPointVpnPluginApp.exe [2013/09/30 06:13:57 | 000,025,064 | ---- | M] (Check Point Software Technologies) -- C:\Windows\WinSxS\amd64_checkpoint-vpnplugin-appx_31bf3856ad364e35_6.3.9600.17044_none_7c20542f0c7083d7\CheckPointVpnPluginApp.exe [2015/03/14 01:28:59 | 000,002,011 | ---- | M] () -- C:\Windows\WinSxS\amd64_eventviewersettings_31bf3856ad364e35_6.3.9600.16384_none_e5b63811d7aa2a76\eventvwr.exe [2014/10/29 04:34:49 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_eventviewersettings_31bf3856ad364e35_6.3.9600.17415_none_e602d2edd77096fe\eventvwr.exe [2013/09/30 06:13:58 | 000,364,008 | ---- | M] () -- C:\Windows\WinSxS\amd64_f5-vpnplugin-appx_31bf3856ad364e35_6.3.9600.16408_none_b867236a703dd685\F5VpnPluginApp.exe [2013/08/10 02:40:05 | 000,040,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_installutil_b03f5f7f11d50a3a_4.0.9600.16384_none_f974f3e8b2b56fd2\InstallUtil.exe [2014/08/14 15:04:50 | 000,000,551 | ---- | M] () -- C:\Windows\WinSxS\amd64_installutil_b03f5f7f11d50a3a_6.3.9600.16384_none_4ed79b2ad0b02c99\InstallUtil.exe [2014/05/27 06:39:08 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_installutil_b03f5f7f11d50a3a_6.3.9600.17226_none_4ed16de8d0b5c4a7\InstallUtil.exe [2014/08/14 15:04:51 | 000,000,477 | ---- | M] () -- C:\Windows\WinSxS\amd64_installutil_b03f5f7f11d50a3a_6.3.9600.20708_none_3801968eea5f295e\InstallUtil.exe [2013/08/10 02:40:05 | 000,047,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_jsc_b03f5f7f11d50a3a_4.0.9600.16384_none_25d16f8a690bec21\jsc.exe [2014/04/17 01:39:28 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_juniper-vpnplugin-appx_31bf3856ad364e35_6.3.9600.16408_none_47ef475635d992ab\JunosPulseVpn.exe [2014/05/18 21:33:28 | 000,045,239 | ---- | M] () -- C:\Windows\WinSxS\amd64_juniper-vpnplugin-appx_31bf3856ad364e35_6.3.9600.17031_none_47c7b72c35f85a22\JunosPulseVpn.exe [2014/04/11 11:53:24 | 000,369,640 | ---- | M] (Juniper Networks, Inc.) -- C:\Windows\WinSxS\amd64_juniper-vpnplugin-appx_31bf3856ad364e35_6.3.9600.17093_none_4788d83836273476\JunosPulseVpn.exe [2015/06/11 16:34:05 | 000,056,829 | ---- | M] () -- C:\Windows\WinSxS\amd64_juniper-vpnplugin-appx_31bf3856ad364e35_6.3.9600.17104_none_47eb29b435dd4f7b\JunosPulseVpn.exe [2015/05/07 19:43:21 | 000,232,424 | ---- | M] (Pulse Secure, LLC.) -- C:\Windows\WinSxS\amd64_juniper-vpnplugin-appx_31bf3856ad364e35_6.3.9600.17824_none_47d5972635ed736e\JunosPulseVpn.exe [2013/08/22 16:52:28 | 000,062,855 | ---- | M] () -- C:\Windows\WinSxS\amd64_mcupdate_31bf3856ad364e35_6.3.9600.16384_none_b95b31ca7fc5650c\mcupdate.exe [2014/04/17 01:39:37 | 000,534,213 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_6.3.9600.16384_none_210fb36c397c4e2b\hvax64.exe [2014/04/17 01:39:36 | 000,550,516 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_6.3.9600.16384_none_210fb36c397c4e2b\hvix64.exe [2014/04/17 01:39:38 | 000,536,051 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_6.3.9600.16384_none_210fb36c397c4e2b\hvloader.exe [2014/04/17 01:39:41 | 000,531,548 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_6.3.9600.17031_none_2142a5b03956989d\hvax64.exe [2014/04/17 01:39:40 | 000,551,778 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_6.3.9600.17031_none_2142a5b03956989d\hvix64.exe [2014/04/17 01:39:42 | 000,542,292 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_6.3.9600.17031_none_2142a5b03956989d\hvloader.exe [2014/04/17 01:39:45 | 000,532,118 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_6.3.9600.17039_none_214aa800394f6355\hvax64.exe [2014/04/17 01:39:44 | 000,551,649 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_6.3.9600.17039_none_214aa800394f6355\hvix64.exe [2014/04/17 01:39:46 | 000,542,288 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_6.3.9600.17039_none_214aa800394f6355\hvloader.exe [2013/08/22 16:52:38 | 000,735,152 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_607a8fc83c1f7915\WindowsServer2003.WindowsXP-KB943295-x64-CHS.exe [2013/08/22 16:52:39 | 000,735,116 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_607a8fc83c1f7915\WindowsServer2003.WindowsXP-KB943295-x64-CHT.exe [2013/08/22 16:52:42 | 000,741,169 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_607a8fc83c1f7915\WindowsServer2003.WindowsXP-KB943295-x64-DEU.exe [2013/08/22 16:52:43 | 000,754,419 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_607a8fc83c1f7915\WindowsServer2003.WindowsXP-KB943295-x64-ENU.exe [2013/08/22 16:52:41 | 000,739,571 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_607a8fc83c1f7915\WindowsServer2003.WindowsXP-KB943295-x64-ESN.exe [2013/08/22 16:52:45 | 000,740,668 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_607a8fc83c1f7915\WindowsServer2003.WindowsXP-KB943295-x64-FRA.exe [2013/08/22 16:52:46 | 000,739,541 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_607a8fc83c1f7915\WindowsServer2003.WindowsXP-KB943295-x64-ITA.exe [2013/08/22 16:52:47 | 000,755,043 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_607a8fc83c1f7915\WindowsServer2003.WindowsXP-KB943295-x64-JPN.exe [2013/08/22 16:52:49 | 000,735,677 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_607a8fc83c1f7915\WindowsServer2003.WindowsXP-KB943295-x64-KOR.exe [2013/08/22 16:52:50 | 000,739,366 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_607a8fc83c1f7915\WindowsServer2003.WindowsXP-KB943295-x64-PTB.exe [2013/08/22 16:52:52 | 000,740,955 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_607a8fc83c1f7915\WindowsServer2003.WindowsXP-KB943295-x64-RUS.exe [2013/08/22 16:52:52 | 000,060,034 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-guest-installer_31bf3856ad364e35_6.3.9600.16384_none_62636139f5b9fe65\setup.exe [2014/11/14 18:19:47 | 003,526,044 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms_31bf3856ad364e35_6.3.9600.16384_none_275467ab32e3bc30\vmms.exe [2013/09/30 06:30:10 | 003,526,651 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms_31bf3856ad364e35_6.3.9600.16402_none_27a8e85d32a4a721\vmms.exe [2013/12/14 11:41:38 | 003,528,184 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms_31bf3856ad364e35_6.3.9600.16404_none_27aae8f132a2d9cf\vmms.exe [2014/04/17 01:40:14 | 003,537,839 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms_31bf3856ad364e35_6.3.9600.17031_none_278759ef32be06a2\vmms.exe [2014/04/17 01:40:23 | 003,535,463 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms_31bf3856ad364e35_6.3.9600.17039_none_278f5c3f32b6d15a\vmms.exe [2014/06/12 21:18:47 | 003,534,917 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms_31bf3856ad364e35_6.3.9600.17092_none_27477ab132edc79f\vmms.exe [2014/08/14 15:08:17 | 003,536,042 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms_31bf3856ad364e35_6.3.9600.17107_none_27adcd5532a04800\vmms.exe [2014/11/14 18:19:57 | 003,539,999 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms_31bf3856ad364e35_6.3.9600.17334_none_278a607f32bb4a1c\vmms.exe [2015/03/14 01:30:15 | 003,651,279 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms_31bf3856ad364e35_6.3.9600.17401_none_27a7d14b32a5a76b\vmms.exe [2013/08/22 16:53:12 | 001,518,398 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp_31bf3856ad364e35_6.3.9600.16384_none_25feee5133bfaee5\vmwp.exe [2013/09/30 06:30:15 | 001,519,451 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp_31bf3856ad364e35_6.3.9600.16402_none_26536f03338099d6\vmwp.exe [2013/12/14 11:41:52 | 001,499,118 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp_31bf3856ad364e35_6.3.9600.16421_none_263ccee13391b861\vmwp.exe [2014/03/21 13:09:27 | 001,497,525 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp_31bf3856ad364e35_6.3.9600.16497_none_25f7212933c51402\vmwp.exe [2014/04/17 01:40:27 | 001,498,108 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp_31bf3856ad364e35_6.3.9600.17031_none_2631e0953399f957\vmwp.exe [2014/04/17 01:40:31 | 001,498,100 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp_31bf3856ad364e35_6.3.9600.17043_none_2629113d33a047f6\vmwp.exe [2014/06/12 21:18:52 | 001,498,624 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp_31bf3856ad364e35_6.3.9600.17090_none_25f000c333cb87a6\vmwp.exe [2014/11/14 18:20:01 | 001,496,899 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp_31bf3856ad364e35_6.3.9600.17334_none_2634e72533973cd1\vmwp.exe [2015/03/14 01:30:19 | 001,534,209 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp_31bf3856ad364e35_6.3.9600.17393_none_25f3075333c8cb20\vmwp.exe [2015/03/14 01:30:22 | 000,001,288 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..atibility-assistant_31bf3856ad364e35_6.3.9600.16407_none_24de6842f6da7242\pcalua.exe [2014/10/29 04:34:15 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..atibility-assistant_31bf3856ad364e35_6.3.9600.17415_none_24d180faf6e47526\pcalua.exe [2015/03/14 01:30:24 | 000,007,895 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..cation-creduibroker_31bf3856ad364e35_6.3.9600.16384_none_bb797fe8e12f8bec\CredentialUIBroker.exe [2014/10/29 05:57:42 | 000,038,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..cation-creduibroker_31bf3856ad364e35_6.3.9600.17415_none_bbc61ac4e0f5f874\CredentialUIBroker.exe [2015/04/23 14:22:13 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..de-compat-telemetry_31bf3856ad364e35_6.3.9600.17415_none_78b735d5cd1306a9\QueryAppBlock.exe [2015/04/23 14:22:08 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..de-compat-telemetry_31bf3856ad364e35_6.3.9600.17415_none_78b735d5cd1306a9\wicainventory.exe [2015/06/17 22:49:52 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..de-compat-telemetry_31bf3856ad364e35_6.3.9600.17736_none_78a29bf9cd224f57\QueryAppBlock.exe [2015/06/17 22:49:52 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..de-compat-telemetry_31bf3856ad364e35_6.3.9600.17736_none_78a29bf9cd224f57\wicainventory.exe [2014/10/09 00:09:34 | 000,161,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..de-compat-telemetry_31bf3856ad364e35_6.3.9600.17840_none_7891cc37cd2fd065\QueryAppBlock.exe [2014/06/28 02:28:59 | 000,046,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..de-compat-telemetry_31bf3856ad364e35_6.3.9600.17840_none_7891cc37cd2fd065\wicainventory.exe [2013/12/14 11:42:30 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..ence-infrastructure_31bf3856ad364e35_6.3.9600.16407_none_c628e5ed206d46db\sdbinst.exe [2014/04/17 01:40:33 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..ence-infrastructure_31bf3856ad364e35_6.3.9600.16441_none_c5f7a48120931e95\sdbinst.exe [2015/03/14 01:30:26 | 000,002,020 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..ence-infrastructure_31bf3856ad364e35_6.3.9600.17031_none_c602560d208b27a9\sdbinst.exe [2015/05/18 18:39:50 | 000,000,328 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..ence-infrastructure_31bf3856ad364e35_6.3.9600.17415_none_c61bfea5207749bf\sdbinst.exe [2015/03/11 03:49:52 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..ence-infrastructure_31bf3856ad364e35_6.3.9600.17725_none_c611346b207f5d25\sdbinst.exe [2014/02/22 13:50:40 | 000,010,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..ent-onedriverebrand_31bf3856ad364e35_6.3.9600.17031_none_1ed92cd77fdecb5a\OneDriveRebrand.exe [2014/02/14 13:03:46 | 000,001,338 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..-experience-apphelp_31bf3856ad364e35_6.3.9600.16384_none_72c039d134ba5c8c\pcaui.exe [2015/03/14 01:30:20 | 000,001,598 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..-experience-apphelp_31bf3856ad364e35_6.3.9600.16506_none_7318bd913477aa00\pcaui.exe [2014/10/29 04:34:14 | 000,019,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..-experience-apphelp_31bf3856ad364e35_6.3.9600.17415_none_730cd4ad3480c914\pcaui.exe [2014/04/17 01:40:42 | 000,002,834 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..ime-upgrade-results_31bf3856ad364e35_6.3.9600.16384_none_b476d8aeff6ad29d\WindowsAnytimeUpgradeResults.exe [2014/02/22 12:34:44 | 000,092,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..ime-upgrade-results_31bf3856ad364e35_6.3.9600.17031_none_b4a9caf2ff451d0f\WindowsAnytimeUpgradeResults.exe [2014/04/17 01:40:43 | 000,000,280 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..ion-telemetry-agent_31bf3856ad364e35_6.3.9600.16384_none_c32ab1e83a987d3e\aitagent.exe [2015/03/14 01:30:31 | 000,020,186 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..ion-telemetry-agent_31bf3856ad364e35_6.3.9600.17031_none_c35da42c3a72c7b0\aitagent.exe [2014/10/29 03:52:32 | 000,157,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..ion-telemetry-agent_31bf3856ad364e35_6.3.9600.17415_none_c3774cc43a5ee9c6\aitagent.exe [2015/03/14 01:30:40 | 000,029,801 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..perience-ait-static_31bf3856ad364e35_6.3.9600.16384_none_21a2f713823c04d3\aitstatic.exe [2014/10/29 03:00:06 | 001,207,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..perience-ait-static_31bf3856ad364e35_6.3.9600.17415_none_21ef91ef8202715b\aitstatic.exe [2015/03/14 01:30:43 | 000,038,023 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..roblemstepsrecorder_31bf3856ad364e35_6.3.9600.16384_none_cbaff1371ef0c962\psr.exe [2014/10/29 04:09:07 | 000,601,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..roblemstepsrecorder_31bf3856ad364e35_6.3.9600.17415_none_cbfc8c131eb735ea\psr.exe [2014/04/17 01:40:51 | 000,001,833 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..screencontentserver_31bf3856ad364e35_6.3.9600.16384_none_f805cbc97e7d5109\LockScreenContentServer.exe [2015/03/14 01:30:43 | 000,008,523 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..screencontentserver_31bf3856ad364e35_6.3.9600.17031_none_f838be0d7e579b7b\LockScreenContentServer.exe [2015/03/14 01:30:44 | 000,002,730 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..screencontentserver_31bf3856ad364e35_6.3.9600.17415_none_f85266a57e43bd91\LockScreenContentServer.exe [2014/12/11 07:36:34 | 000,046,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..screencontentserver_31bf3856ad364e35_6.3.9600.17553_none_f82528477e65f7ce\LockScreenContentServer.exe [2015/03/14 01:30:45 | 000,005,368 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..t-bytecodegenerator_31bf3856ad364e35_6.3.9600.16384_none_d0e14b3f688c68ea\ByteCodeGenerator.exe [2014/10/29 02:57:59 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..t-bytecodegenerator_31bf3856ad364e35_6.3.9600.17415_none_d12de61b6852d572\ByteCodeGenerator.exe [2015/06/17 22:50:07 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-a..xperience-inventory_31bf3856ad364e35_6.3.9600.17736_none_7b3ff0ffa2a3d12c\diagtrackrunner.exe [2015/03/16 00:09:07 | 000,070,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-a..xperience-inventory_31bf3856ad364e35_6.3.9600.17840_none_7b2f213da2b1523a\diagtrackrunner.exe [2015/03/14 01:30:49 | 000,001,997 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-acluifilefoldercomtool_31bf3856ad364e35_6.3.9600.16384_none_490d84b2d932d3bf\cacls.exe [2014/10/29 03:27:30 | 000,031,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-acluifilefoldercomtool_31bf3856ad364e35_6.3.9600.17415_none_495a1f8ed8f94047\cacls.exe [2014/04/17 01:40:57 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-advancedtaskmanager_31bf3856ad364e35_6.3.9600.16384_none_9fa53aeabf7657ba\LaunchTM.exe [2014/04/17 01:40:57 | 000,128,182 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-advancedtaskmanager_31bf3856ad364e35_6.3.9600.16384_none_9fa53aeabf7657ba\Taskmgr.exe [2015/03/14 01:30:58 | 000,000,998 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-advancedtaskmanager_31bf3856ad364e35_6.3.9600.17031_none_9fd82d2ebf50a22c\LaunchTM.exe [2015/03/14 01:30:58 | 000,176,557 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-advancedtaskmanager_31bf3856ad364e35_6.3.9600.17031_none_9fd82d2ebf50a22c\Taskmgr.exe [2014/10/29 03:03:41 | 000,183,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-advancedtaskmanager_31bf3856ad364e35_6.3.9600.17415_none_9ff1d5c6bf3cc442\LaunchTM.exe [2014/10/29 06:09:24 | 001,239,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-advancedtaskmanager_31bf3856ad364e35_6.3.9600.17415_none_9ff1d5c6bf3cc442\Taskmgr.exe [2015/03/14 01:31:00 | 000,017,911 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-alg_31bf3856ad364e35_6.3.9600.16384_none_99a7b22b2f158fb0\alg.exe [2014/10/29 03:21:02 | 000,096,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-alg_31bf3856ad364e35_6.3.9600.17415_none_99f44d072edbfc38\alg.exe [2015/03/14 01:31:00 | 000,009,201 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-alluserinstallagent_31bf3856ad364e35_6.3.9600.16384_none_0c4a5cf22c75627c\RDSPnf.exe [2014/10/29 03:14:05 | 000,058,880 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-alluserinstallagent_31bf3856ad364e35_6.3.9600.17415_none_0c96f7ce2c3bcf04\RDSPnf.exe [2014/04/17 01:41:02 | 000,007,015 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-anytime-upgrade_31bf3856ad364e35_6.3.9600.16384_none_902289d0aa69adb0\WindowsAnytimeUpgrade.exe [2014/02/22 13:59:53 | 000,188,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-anytime-upgrade_31bf3856ad364e35_6.3.9600.17031_none_90557c14aa43f822\WindowsAnytimeUpgrade.exe [2014/04/17 01:41:01 | 000,027,869 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-anytime-upgradeui_31bf3856ad364e35_6.3.9600.16384_none_df776221d2d2053a\WindowsAnytimeUpgradeui.exe [2014/02/22 12:18:11 | 000,722,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-anytime-upgradeui_31bf3856ad364e35_6.3.9600.17031_none_dfaa5465d2ac4fac\WindowsAnytimeUpgradeui.exe [2015/03/14 01:31:01 | 000,001,833 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-appid_31bf3856ad364e35_6.3.9600.16404_none_4860f19c85dd7019\appidcertstorecheck.exe [2015/03/14 01:31:02 | 000,040,290 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-appid_31bf3856ad364e35_6.3.9600.16404_none_4860f19c85dd7019\appidpolicyconverter.exe [2014/10/29 04:41:20 | 000,017,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-appid_31bf3856ad364e35_6.3.9600.17415_none_48570b3285e4bf02\appidcertstorecheck.exe [2014/10/29 04:28:04 | 000,197,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-appid_31bf3856ad364e35_6.3.9600.17415_none_48570b3285e4bf02\appidpolicyconverter.exe [2015/03/14 01:31:10 | 000,002,937 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-at_31bf3856ad364e35_6.3.9600.16384_none_3dc0047457db8c29\at.exe [2014/10/29 04:34:17 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-at_31bf3856ad364e35_6.3.9600.17415_none_3e0c9f5057a1f8b1\at.exe [2015/03/14 01:31:09 | 000,008,666 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-atbroker_31bf3856ad364e35_6.3.9600.16384_none_c05f0fdbf24c3e68\AtBroker.exe [2014/10/29 04:23:51 | 000,053,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-atbroker_31bf3856ad364e35_6.3.9600.17415_none_c0abaab7f212aaf0\AtBroker.exe [2013/12/21 13:07:58 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-audio-audiocore_31bf3856ad364e35_6.3.9600.16384_none_675e2431b896c64e\audiodg.exe [2014/02/22 12:01:51 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-audio-audiocore_31bf3856ad364e35_6.3.9600.16405_none_67b5a5c1b854fd44\audiodg.exe [2014/04/17 01:41:09 | 000,041,470 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-audio-audiocore_31bf3856ad364e35_6.3.9600.16469_none_6778c761b8820a46\audiodg.exe [2014/04/17 01:41:11 | 000,002,078 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-audio-audiocore_31bf3856ad364e35_6.3.9600.17031_none_67911675b87110c0\audiodg.exe [2014/06/12 21:18:52 | 000,001,495 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-audio-audiocore_31bf3856ad364e35_6.3.9600.17041_none_67864689b8792cb1\audiodg.exe [2015/02/17 15:03:25 | 000,065,558 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-audio-audiocore_31bf3856ad364e35_6.3.9600.17090_none_674f36a3b8a29f0f\audiodg.exe [2015/03/14 01:31:11 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-audio-audiocore_31bf3856ad364e35_6.3.9600.17415_none_67aabf0db85d32d6\audiodg.exe [2014/10/29 05:52:48 | 000,272,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-audio-audiocore_31bf3856ad364e35_6.3.9600.17551_none_677b801bb8813a65\audiodg.exe [2014/04/17 01:41:13 | 000,015,057 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-audio-volumecontrol_31bf3856ad364e35_6.3.9600.16384_none_b6e6d171db710618\SndVol.exe [2014/09/20 18:41:41 | 000,014,376 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-audio-volumecontrol_31bf3856ad364e35_6.3.9600.17031_none_b719c3b5db4b508a\SndVol.exe [2015/03/14 01:31:19 | 000,033,103 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-audio-volumecontrol_31bf3856ad364e35_6.3.9600.17238_none_b720c987db44fc39\SndVol.exe [2014/10/29 05:57:46 | 000,216,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-audio-volumecontrol_31bf3856ad364e35_6.3.9600.17415_none_b7336c4ddb3772a0\SndVol.exe [2015/03/14 01:31:19 | 000,001,517 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-authentication-logonui_31bf3856ad364e35_6.3.9600.16384_none_56517299472fb126\LogonUI.exe [2014/10/29 04:42:35 | 000,012,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-authentication-logonui_31bf3856ad364e35_6.3.9600.17415_none_569e0d7546f61dae\LogonUI.exe [2014/04/17 01:41:14 | 000,028,249 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-autochk_31bf3856ad364e35_6.3.9600.16384_none_d2b24d5495b82963\autochk.exe [2014/02/22 14:17:06 | 000,890,880 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-autochk_31bf3856ad364e35_6.3.9600.17031_none_d2e53f98959273d5\autochk.exe [2015/03/14 01:31:21 | 000,002,798 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-autochkconfigurator_31bf3856ad364e35_6.3.9600.16384_none_0980dba35bbb7c3c\chkntfs.exe [2014/10/29 04:42:55 | 000,020,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-autochkconfigurator_31bf3856ad364e35_6.3.9600.17415_none_09cd767f5b81e8c4\chkntfs.exe [2014/04/17 01:41:15 | 000,028,173 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-autofmt_31bf3856ad364e35_6.3.9600.16384_none_d6b29ce893251e4c\autofmt.exe [2014/02/22 14:17:06 | 000,874,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-autofmt_31bf3856ad364e35_6.3.9600.17031_none_d6e58f2c92ff68be\autofmt.exe [2015/03/14 01:31:22 | 000,001,168 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-axinstallservice_31bf3856ad364e35_6.3.9600.16391_none_c7b5de2644ef20b7\AxInstUI.exe [2014/10/29 03:45:18 | 000,059,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-axinstallservice_31bf3856ad364e35_6.3.9600.17415_none_c81049cc44aabd53\AxInstUI.exe [2013/12/21 13:08:02 | 000,072,327 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-b..environment-windows_31bf3856ad364e35_6.3.9600.16384_none_59f6f73560c1a48d\winresume.exe [2014/04/17 01:41:18 | 000,091,424 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-b..environment-windows_31bf3856ad364e35_6.3.9600.16452_none_5a15684b60ab1b33\winresume.exe [2014/02/22 17:43:02 | 001,356,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-b..environment-windows_31bf3856ad364e35_6.3.9600.17031_none_5a29e979609beeff\winresume.exe [2014/04/17 01:41:18 | 000,013,406 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-b..iondata-cmdlinetool_31bf3856ad364e35_6.3.9600.16384_none_78e95cd07922a6bf\bcdedit.exe [2015/03/14 01:31:30 | 000,008,417 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-b..iondata-cmdlinetool_31bf3856ad364e35_6.3.9600.17031_none_791c4f1478fcf131\bcdedit.exe [2014/10/29 04:42:57 | 000,349,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-b..iondata-cmdlinetool_31bf3856ad364e35_6.3.9600.17415_none_7935f7ac78e91347\bcdedit.exe [2015/03/14 01:31:30 | 000,005,487 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-b..ment-bootsectortool_31bf3856ad364e35_6.3.9600.16384_none_fd4cc49f698193ee\bootsect.exe [2014/10/29 06:09:08 | 000,108,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-b..ment-bootsectortool_31bf3856ad364e35_6.3.9600.17415_none_fd995f7b69480076\bootsect.exe [2014/05/18 21:33:45 | 000,103,264 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-b..ment-windows-minwin_31bf3856ad364e35_6.3.9600.16415_none_40f6b809cfbbe7eb\winload.exe [2014/09/20 18:41:44 | 000,081,010 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-b..ment-windows-minwin_31bf3856ad364e35_6.3.9600.17031_none_40dcf8a9cfcfdf76\winload.exe [2014/07/24 17:05:56 | 001,519,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-b..ment-windows-minwin_31bf3856ad364e35_6.3.9600.17238_none_40e3fe7bcfc98b25\winload.exe [2015/03/14 01:31:31 | 000,001,124 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-b..nfrastructurebghost_31bf3856ad364e35_6.3.9600.16384_none_61b1405d3d11d2f5\backgroundTaskHost.exe [2014/10/29 03:28:23 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-b..nfrastructurebghost_31bf3856ad364e35_6.3.9600.17415_none_61fddb393cd83f7d\backgroundTaskHost.exe [2013/12/21 13:08:07 | 000,036,556 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.3.9600.16415_none_4c31cbe1406439a3\winload.exe [2013/12/21 13:08:11 | 000,041,137 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.3.9600.16415_none_4c31cbe1406439a3\winresume.exe [2014/05/18 21:33:47 | 000,100,912 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.3.9600.16452_none_4c038b5340875d62\winload.exe [2014/05/18 21:33:49 | 000,091,424 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.3.9600.16452_none_4c038b5340875d62\winresume.exe [2014/09/20 18:41:50 | 000,081,010 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.3.9600.17031_none_4c180c814078312e\winload.exe [2014/09/20 18:41:52 | 000,072,092 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.3.9600.17031_none_4c180c814078312e\winresume.exe [2014/07/24 17:05:56 | 001,519,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.3.9600.17238_none_4c1f12534071dcdd\winload.exe [2014/07/24 17:05:56 | 001,356,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.3.9600.17238_none_4c1f12534071dcdd\winresume.exe [2013/08/22 13:21:47 | 000,056,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-b..vironment-servicing_31bf3856ad364e35_6.3.9600.16384_none_16d2e13d798b7904\bfsvc.exe [2014/04/17 01:41:44 | 000,006,082 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-bcdboot-cmdlinetool_31bf3856ad364e35_6.3.9600.16384_none_521444a0121b6d02\bcdboot.exe [2015/03/14 01:31:36 | 000,012,022 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-bcdboot-cmdlinetool_31bf3856ad364e35_6.3.9600.17031_none_524736e411f5b774\bcdboot.exe [2014/10/29 04:34:08 | 000,165,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-bcdboot-cmdlinetool_31bf3856ad364e35_6.3.9600.17415_none_5260df7c11e1d98a\bcdboot.exe [2015/03/14 01:31:39 | 000,035,342 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-bits-bitsadmin_31bf3856ad364e35_6.3.9600.16384_none_3dcff10ce0631272\bitsadmin.exe [2014/10/29 04:18:56 | 000,229,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-bits-bitsadmin_31bf3856ad364e35_6.3.9600.17415_none_3e1c8be8e0297efa\bitsadmin.exe [2014/04/17 01:41:46 | 000,013,105 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-blb-cli-main_31bf3856ad364e35_6.3.9600.16384_none_3c133d2b62fcbed5\wbadmin.exe [2015/03/14 01:31:44 | 000,046,713 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-blb-cli-main_31bf3856ad364e35_6.3.9600.17031_none_3c462f6f62d70947\wbadmin.exe [2014/10/29 03:59:04 | 000,286,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-blb-cli-main_31bf3856ad364e35_6.3.9600.17415_none_3c5fd80762c32b5d\wbadmin.exe [2014/04/17 01:41:47 | 000,144,308 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-blb-engine-main_31bf3856ad364e35_6.3.9600.16384_none_d4a05602d3b6ef4d\wbengine.exe [2015/03/14 01:31:46 | 000,291,798 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-blb-engine-main_31bf3856ad364e35_6.3.9600.17031_none_d4d34846d39139bf\wbengine.exe [2014/10/29 03:39:15 | 001,571,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-blb-engine-main_31bf3856ad364e35_6.3.9600.17415_none_d4ecf0ded37d5bd5\wbengine.exe [2015/03/14 01:31:47 | 000,006,536 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-bootconfig_31bf3856ad364e35_6.3.9600.16384_none_fcd4dd14ee3f1ae8\bootcfg.exe [2014/10/29 04:28:17 | 000,087,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-bootconfig_31bf3856ad364e35_6.3.9600.17415_none_fd2177f0ee058770\bootcfg.exe [2014/04/17 01:41:49 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-bootux.deployment_31bf3856ad364e35_6.3.9600.16384_none_2ecfacd7a4381efa\bootim.exe [2015/03/14 01:31:49 | 000,001,039 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-bootux.deployment_31bf3856ad364e35_6.3.9600.17031_none_2f029f1ba412696c\bootim.exe [2014/10/29 02:58:23 | 000,013,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-bootux.deployment_31bf3856ad364e35_6.3.9600.17415_none_2f1c47b3a3fe8b82\bootim.exe [2013/08/22 14:39:49 | 000,086,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-browserchoice_31bf3856ad364e35_6.3.9600.16387_none_8319977d0f4f68f0\browserchoice.exe [2014/09/20 18:41:54 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-bth-user_31bf3856ad364e35_6.3.9600.16384_none_55d79ff6a92519ee\bthudtask.exe [2015/03/14 01:31:55 | 000,001,153 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-bth-user_31bf3856ad364e35_6.3.9600.17238_none_5611980ca8f9100f\bthudtask.exe [2014/10/29 04:09:25 | 000,037,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-bth-user_31bf3856ad364e35_6.3.9600.17415_none_56243ad2a8eb8676\bthudtask.exe [2015/03/14 01:32:10 | 000,002,095 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-c..mplus-admin-comrepl_31bf3856ad364e35_6.3.9600.16384_none_dac7de4c63661e22\comrepl.exe [2014/10/29 03:27:46 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-c..mplus-admin-comrepl_31bf3856ad364e35_6.3.9600.17415_none_db147928632c8aaa\comrepl.exe [2015/03/14 01:32:14 | 000,001,388 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-c..plus-setup-migregdb_31bf3856ad364e35_6.3.9600.16384_none_1e0f016e37a7b9bd\MigRegDB.exe [2014/10/29 04:36:19 | 000,012,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-c..plus-setup-migregdb_31bf3856ad364e35_6.3.9600.17415_none_1e5b9c4a376e2645\MigRegDB.exe [2015/03/14 01:32:41 | 000,006,059 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-c..utermanagerlauncher_31bf3856ad364e35_6.3.9600.16384_none_7ed3d29ec8492be6\CompMgmtLauncher.exe [2014/10/29 04:27:24 | 000,090,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-c..utermanagerlauncher_31bf3856ad364e35_6.3.9600.17415_none_7f206d7ac80f986e\CompMgmtLauncher.exe [2015/03/14 01:32:45 | 000,121,762 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-calc_31bf3856ad364e35_6.3.9600.16384_none_9a7c6145eeb2fe71\calc.exe [2015/03/14 01:32:46 | 000,058,308 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-calc_31bf3856ad364e35_6.3.9600.17415_none_9ac8fc21ee796af9\calc.exe [2015/01/27 05:44:51 | 000,933,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-calc_31bf3856ad364e35_6.3.9600.17667_none_9a94f0e5eea023aa\calc.exe [2013/12/21 13:08:47 | 000,002,290 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-camera.appxmain_31bf3856ad364e35_6.3.9600.16408_none_f51d8389eecff618\Camera.exe [2014/09/20 18:42:34 | 000,149,653 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-camera.appxmain_31bf3856ad364e35_6.3.9600.16457_none_f4e673a3eef96876\Camera.exe [2014/09/20 18:42:38 | 000,149,658 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-camera.appxmain_31bf3856ad364e35_6.3.9600.16477_none_f4d0d3cbef09a058\Camera.exe [2014/09/20 18:42:40 | 000,149,653 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-camera.appxmain_31bf3856ad364e35_6.3.9600.16485_none_f4c4034bef13899b\Camera.exe [2014/09/25 14:15:07 | 000,131,642 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-camera.appxmain_31bf3856ad364e35_6.3.9600.17031_none_f4f5f35feeeebd8f\Camera.exe [2014/10/20 13:55:28 | 000,004,734 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-camera.appxmain_31bf3856ad364e35_6.3.9600.17128_none_f507c737eee05026\Camera.exe [2015/03/14 01:32:47 | 000,142,377 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-camera.appxmain_31bf3856ad364e35_6.3.9600.17334_none_f4f8f9efeeec0109\Camera.exe [2015/03/14 01:32:49 | 000,002,206 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-camera.appxmain_31bf3856ad364e35_6.3.9600.17415_none_f50f9bf7eedadfa5\Camera.exe [2014/11/04 08:43:51 | 001,394,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-camera.appxmain_31bf3856ad364e35_6.3.9600.17418_none_f5129cd5eed82baa\Camera.exe [2015/03/14 01:32:54 | 000,052,482 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-certificaterequesttool_31bf3856ad364e35_6.3.9600.16384_none_58cef38eeb5f4ad8\certreq.exe [2014/10/29 03:59:56 | 000,384,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-certificaterequesttool_31bf3856ad364e35_6.3.9600.17415_none_591b8e6aeb25b760\certreq.exe [2015/03/14 01:32:55 | 000,191,065 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-certutil_31bf3856ad364e35_6.3.9600.16384_none_a64367f807539940\certutil.exe [2014/10/29 03:33:12 | 001,291,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-certutil_31bf3856ad364e35_6.3.9600.17415_none_a69002d4071a05c8\certutil.exe [2015/03/14 01:32:56 | 000,010,363 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-charmap_31bf3856ad364e35_6.3.9600.16384_none_e3181d6978522d5c\charmap.exe [2014/10/29 04:29:00 | 000,165,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-charmap_31bf3856ad364e35_6.3.9600.17415_none_e364b845781899e4\charmap.exe [2015/03/14 01:32:58 | 000,003,020 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-chkdsk_31bf3856ad364e35_6.3.9600.16384_none_b2a4b9eb60a78404\chkdsk.exe [2014/10/29 03:26:09 | 000,025,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-chkdsk_31bf3856ad364e35_6.3.9600.17415_none_b2f154c7606df08c\chkdsk.exe [2015/03/14 01:32:59 | 000,002,712 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-choice_31bf3856ad364e35_6.3.9600.16384_none_b4254b175fb9f29f\choice.exe [2014/10/29 04:30:21 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-choice_31bf3856ad364e35_6.3.9600.17415_none_b471e5f35f805f27\choice.exe [2015/03/14 01:32:59 | 000,005,095 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-cipher_31bf3856ad364e35_6.3.9600.16384_none_9dd4df65790fa9af\cipher.exe [2014/10/29 04:26:19 | 000,044,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-cipher_31bf3856ad364e35_6.3.9600.17415_none_9e217a4178d61637\cipher.exe [2014/04/17 01:42:09 | 000,004,389 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-cleanmgr_31bf3856ad364e35_6.3.9600.16384_none_5e02966c3182d7a7\cleanmgr.exe [2015/03/14 01:33:01 | 000,005,753 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-cleanmgr_31bf3856ad364e35_6.3.9600.17031_none_5e3588b0315d2219\cleanmgr.exe [2014/10/29 04:16:58 | 000,217,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-cleanmgr_31bf3856ad364e35_6.3.9600.17415_none_5e4f31483149442f\cleanmgr.exe [2015/03/14 01:33:01 | 000,001,793 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-clip_31bf3856ad364e35_6.3.9600.16384_none_989a4227eff87604\clip.exe [2014/10/29 04:34:06 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-clip_31bf3856ad364e35_6.3.9600.17415_none_98e6dd03efbee28c\clip.exe [2014/04/17 01:42:09 | 000,007,348 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-cloudnotifications_31bf3856ad364e35_6.3.9600.16384_none_82c5fbec6533fedf\CloudNotifications.exe [2015/03/14 01:33:02 | 000,008,128 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-cloudnotifications_31bf3856ad364e35_6.3.9600.17031_none_82f8ee30650e4951\CloudNotifications.exe [2014/10/29 05:57:42 | 000,045,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-cloudnotifications_31bf3856ad364e35_6.3.9600.17415_none_831296c864fa6b67\CloudNotifications.exe [2014/04/17 01:42:10 | 000,008,241 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-cloudstoragewizard_31bf3856ad364e35_6.3.9600.16384_none_e52c253f618eae65\CloudStorageWizard.exe [2015/03/14 01:33:02 | 000,027,790 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-cloudstoragewizard_31bf3856ad364e35_6.3.9600.17031_none_e55f17836168f8d7\CloudStorageWizard.exe [2014/10/29 02:37:06 | 000,141,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-cloudstoragewizard_31bf3856ad364e35_6.3.9600.17415_none_e578c01b61551aed\CloudStorageWizard.exe [2015/03/14 01:33:13 | 000,023,515 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-com-complus-setup_31bf3856ad364e35_6.3.9600.16384_none_da663953c34534c3\mtstocom.exe [2014/10/29 03:16:06 | 000,143,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-com-complus-setup_31bf3856ad364e35_6.3.9600.17415_none_dab2d42fc30ba14b\mtstocom.exe [2015/03/14 01:33:15 | 000,000,992 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-com-complus-ui_31bf3856ad364e35_6.3.9600.16384_none_a16623c01c2f97d2\dcomcnfg.exe [2014/10/29 04:42:53 | 000,010,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-com-complus-ui_31bf3856ad364e35_6.3.9600.17415_none_a1b2be9c1bf6045a\dcomcnfg.exe [2015/03/14 01:33:20 | 000,006,885 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-com-dtc-runtime_31bf3856ad364e35_6.3.9600.16384_none_0a1162f033fa01f6\msdtc.exe [2014/10/29 03:12:59 | 000,144,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-com-dtc-runtime_31bf3856ad364e35_6.3.9600.17415_none_0a5dfdcc33c06e7e\msdtc.exe [2015/03/14 01:33:25 | 000,000,998 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-commandlinehelp_31bf3856ad364e35_6.3.9600.16384_none_c4e995aedd2ea8dc\help.exe [2014/10/29 04:43:53 | 000,011,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-commandlinehelp_31bf3856ad364e35_6.3.9600.17415_none_c536308adcf51564\help.exe [2015/03/14 01:33:25 | 000,057,589 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-commandprompt_31bf3856ad364e35_6.3.9600.16384_none_7bcb26c7ee538fe3\cmd.exe [2014/10/29 03:28:18 | 000,357,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-commandprompt_31bf3856ad364e35_6.3.9600.17415_none_7c17c1a3ee19fc6b\cmd.exe [2015/03/14 01:33:26 | 000,002,181 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-compact_31bf3856ad364e35_6.3.9600.16384_none_eab39ad589898fc9\compact.exe [2014/10/29 04:34:40 | 000,020,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-compact_31bf3856ad364e35_6.3.9600.17415_none_eb0035b1894ffc51\compact.exe [2015/03/14 01:33:29 | 000,001,210 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-computerdefaults_31bf3856ad364e35_6.3.9600.16384_none_f73501b697407129\ComputerDefaults.exe [2014/10/29 04:18:49 | 000,037,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-computerdefaults_31bf3856ad364e35_6.3.9600.17415_none_f7819c929706ddb1\ComputerDefaults.exe [2015/03/14 01:33:22 | 000,006,202 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-com-runtimebroker_31bf3856ad364e35_6.3.9600.16384_none_8711c8bd7c0c087b\RuntimeBroker.exe [2014/10/29 05:55:46 | 000,033,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-com-runtimebroker_31bf3856ad364e35_6.3.9600.17415_none_875e63997bd27503\RuntimeBroker.exe [2015/03/14 01:33:23 | 000,001,033 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-com-surrogate_31bf3856ad364e35_6.3.9600.16384_none_34e24ec0c77907ea\dllhst3g.exe [2014/10/29 03:21:45 | 000,009,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-com-surrogate_31bf3856ad364e35_6.3.9600.17415_none_352ee99cc73f7472\dllhst3g.exe [2015/03/14 01:33:23 | 000,003,802 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-com-surrogate-core_31bf3856ad364e35_6.3.9600.16384_none_25a8f00faa8f185c\dllhost.exe [2014/10/29 05:55:50 | 000,019,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-com-surrogate-core_31bf3856ad364e35_6.3.9600.17415_none_25f58aebaa5584e4\dllhost.exe [2014/04/17 01:42:21 | 000,039,929 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-consolehost_31bf3856ad364e35_6.3.9600.16384_none_651a275bd610cc27\conhost.exe [2014/09/20 18:42:45 | 000,037,070 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-consolehost_31bf3856ad364e35_6.3.9600.17031_none_654d199fd5eb1699\conhost.exe [2015/03/14 01:33:30 | 000,060,878 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-consolehost_31bf3856ad364e35_6.3.9600.17238_none_65541f71d5e4c248\conhost.exe [2014/10/29 03:21:18 | 000,361,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-consolehost_31bf3856ad364e35_6.3.9600.17415_none_6566c237d5d738af\conhost.exe [2015/03/14 01:33:33 | 000,001,520 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-control_31bf3856ad364e35_6.3.9600.16384_none_8a2a59487e74dae1\control.exe [2014/10/29 04:19:44 | 000,115,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-control_31bf3856ad364e35_6.3.9600.17415_none_8a76f4247e3b4769\control.exe [2014/04/17 01:42:21 | 000,027,406 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-convert_31bf3856ad364e35_6.3.9600.16384_none_8d93aac67c493a73\autoconv.exe [2014/04/17 01:42:21 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-convert_31bf3856ad364e35_6.3.9600.16384_none_8d93aac67c493a73\convert.exe [2015/03/14 01:33:34 | 000,150,493 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-convert_31bf3856ad364e35_6.3.9600.17031_none_8dc69d0a7c2384e5\autoconv.exe [2015/03/14 01:33:34 | 000,003,415 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-convert_31bf3856ad364e35_6.3.9600.17031_none_8dc69d0a7c2384e5\convert.exe [2014/10/29 04:48:50 | 000,925,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-convert_31bf3856ad364e35_6.3.9600.17415_none_8de045a27c0fa6fb\autoconv.exe [2014/10/29 04:42:42 | 000,020,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-convert_31bf3856ad364e35_6.3.9600.17415_none_8de045a27c0fa6fb\convert.exe [2014/04/17 01:42:22 | 000,005,244 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-coresystemminpnp_31bf3856ad364e35_6.3.9600.16384_none_fb1b7144c04761aa\drvcfg.exe [2015/04/23 15:19:42 | 000,005,494 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-coresystemminpnp_31bf3856ad364e35_6.3.9600.17041_none_fb43939cc029c80d\drvcfg.exe [2014/10/29 04:45:11 | 000,058,880 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-coresystemminpnp_31bf3856ad364e35_6.3.9600.17415_none_fb680c20c00dce32\drvcfg.exe [2014/04/17 01:42:23 | 000,010,971 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-coreusermodepnp_31bf3856ad364e35_6.3.9600.16384_none_67c00b4100e2ff79\drvinst.exe [2015/04/23 15:20:36 | 000,010,831 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-coreusermodepnp_31bf3856ad364e35_6.3.9600.17041_none_67e82d9900c565dc\drvinst.exe [2014/10/29 04:39:47 | 000,112,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-coreusermodepnp_31bf3856ad364e35_6.3.9600.17415_none_680ca61d00a96c01\drvinst.exe [2015/03/14 01:33:38 | 000,001,088 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-corruptedfilerecovery_31bf3856ad364e35_6.3.9600.16384_none_787817eafcbe54d9\cofire.exe [2014/10/29 04:34:15 | 000,023,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-corruptedfilerecovery_31bf3856ad364e35_6.3.9600.17415_none_78c4b2c6fc84c161\cofire.exe [2015/03/14 01:33:42 | 000,003,165 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-credwiz_31bf3856ad364e35_6.3.9600.16384_none_909910b63fcc24fc\credwiz.exe [2014/10/29 04:08:13 | 000,036,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-credwiz_31bf3856ad364e35_6.3.9600.17415_none_90e5ab923f929184\credwiz.exe [2013/08/22 15:25:40 | 000,017,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-csrss_31bf3856ad364e35_6.3.9600.16384_none_49a243e2b80cb4c0\csrss.exe [2013/08/22 16:53:21 | 000,021,340 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-csvde_31bf3856ad364e35_6.3.9600.16384_none_4bfc8b62b67bc0fb\csvde.exe [2015/03/14 01:33:51 | 000,014,883 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-cttune_31bf3856ad364e35_6.3.9600.16384_none_a442ec7c927c1ebf\cttune.exe [2014/10/29 04:09:01 | 000,327,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-cttune_31bf3856ad364e35_6.3.9600.17415_none_a48f875892428b47\cttune.exe [2015/03/14 01:33:51 | 000,006,517 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-cttunesvr_31bf3856ad364e35_6.3.9600.16384_none_e0b9374ef24f3b7e\cttunesvr.exe [2014/10/29 04:33:18 | 000,042,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-cttunesvr_31bf3856ad364e35_6.3.9600.17415_none_e105d22af215a806\cttunesvr.exe [2015/03/14 01:34:02 | 000,025,366 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..al-chinese-moimeexe_31bf3856ad364e35_6.3.9600.16384_none_2209b8161b0b6529\ChtIME.exe [2014/10/29 04:28:32 | 000,115,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..al-chinese-moimeexe_31bf3856ad364e35_6.3.9600.17415_none_225652f21ad1d1b1\ChtIME.exe [2014/04/17 01:43:16 | 000,005,121 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..andlinepropertytool_31bf3856ad364e35_6.3.9600.16384_none_fbfbaef354d16712\imjpuexc.exe [2015/03/14 01:34:03 | 000,059,154 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..andlinepropertytool_31bf3856ad364e35_6.3.9600.17031_none_fc2ea13754abb184\imjpuexc.exe [2014/10/29 04:04:23 | 000,324,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..andlinepropertytool_31bf3856ad364e35_6.3.9600.17415_none_fc4849cf5497d39a\imjpuexc.exe [2013/08/22 16:53:21 | 000,022,090 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-commandline-dsacls_31bf3856ad364e35_6.3.9600.16384_none_39d9922bd40420f7\dsacls.exe [2013/08/22 16:53:21 | 000,220,834 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-commandline-dsdiag_31bf3856ad364e35_6.3.9600.16384_none_3ced6493d2002595\dcdiag.exe [2014/09/19 13:18:50 | 000,220,904 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-commandline-dsdiag_31bf3856ad364e35_6.3.9600.17031_none_3d2056d7d1da7007\dcdiag.exe [2014/09/19 13:19:29 | 000,220,904 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-commandline-dsdiag_31bf3856ad364e35_6.3.9600.17238_none_3d275ca9d1d41bb6\dcdiag.exe [2013/08/22 16:53:21 | 000,098,275 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-commandline-dsmgmt_31bf3856ad364e35_6.3.9600.16384_none_3b94cde1d2e89be7\dsmgmt.exe [2013/08/22 13:33:50 | 000,009,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..directplay8-payload_31bf3856ad364e35_1.0.9600.16384_none_e456e79404f91366\dpnsvr.exe [2013/08/22 16:53:22 | 000,017,111 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..directplay8-payload_31bf3856ad364e35_6.3.9600.16384_none_f43e487297dc6ad4\dpnsvr.exe [2015/03/14 01:34:10 | 000,018,930 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..d-searchintegration_31bf3856ad364e35_6.3.9600.16384_none_767611a76358b47a\IMESEARCH.EXE [2014/10/29 04:17:20 | 000,149,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..d-searchintegration_31bf3856ad364e35_6.3.9600.17415_none_76c2ac83631f2102\IMESEARCH.EXE [2014/04/17 01:42:25 | 000,034,401 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-eashared-imebroker_31bf3856ad364e35_6.3.9600.16384_none_7a7ca547cb77d4c0\ImeBroker.exe [2014/08/14 15:08:57 | 000,026,056 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-eashared-imebroker_31bf3856ad364e35_6.3.9600.17031_none_7aaf978bcb521f32\ImeBroker.exe [2015/03/14 01:33:52 | 000,073,926 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-eashared-imebroker_31bf3856ad364e35_6.3.9600.17105_none_7ad40a5dcb362de2\ImeBroker.exe [2014/10/29 02:56:06 | 000,343,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-eashared-imebroker_31bf3856ad364e35_6.3.9600.17415_none_7ac94023cb3e4148\ImeBroker.exe [2014/04/17 01:43:22 | 000,003,307 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ed-chinese-moimeexe_31bf3856ad364e35_6.3.9600.16384_none_d5ca5f3ef2a80af2\ChsIME.exe [2015/03/14 01:34:17 | 000,025,589 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ed-chinese-moimeexe_31bf3856ad364e35_6.3.9600.17031_none_d5fd5182f2825564\ChsIME.exe [2014/10/29 04:11:18 | 000,119,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ed-chinese-moimeexe_31bf3856ad364e35_6.3.9600.17415_none_d616fa1af26e777a\ChsIME.exe [2015/03/14 01:34:18 | 000,008,583 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ed-dictionaryupdate_31bf3856ad364e35_6.3.9600.16384_none_12a7209d379a6d53\IMEDICTUPDATEUI.EXE [2014/10/29 04:07:19 | 000,102,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ed-dictionaryupdate_31bf3856ad364e35_6.3.9600.17415_none_12f3bb793760d9db\IMEDICTUPDATEUI.EXE [2014/04/17 01:43:21 | 000,029,002 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..e-japanese-moimeexe_31bf3856ad364e35_6.3.9600.16384_none_2ac8d1b88a3e5601\JpnIME.exe [2015/03/14 01:34:16 | 000,128,273 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..e-japanese-moimeexe_31bf3856ad364e35_6.3.9600.17018_none_2b1865da8a0219f2\JpnIME.exe [2014/10/29 04:07:24 | 000,846,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..e-japanese-moimeexe_31bf3856ad364e35_6.3.9600.17415_none_2b156c948a04c289\JpnIME.exe [2014/06/12 21:18:59 | 000,000,186 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..e-pinyinds-binaries_31bf3856ad364e35_6.3.9600.17031_none_7d6e3cf915590f71\ChxPropertyUI.exe [2015/03/14 01:34:16 | 000,003,266 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..e-pinyinds-binaries_31bf3856ad364e35_6.3.9600.17085_none_7d3c2e85157e0082\ChxPropertyUI.exe [2014/10/29 04:41:14 | 000,070,656 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..e-pinyinds-binaries_31bf3856ad364e35_6.3.9600.17415_none_7d87e59115453187\ChxPropertyUI.exe [2014/04/17 01:43:24 | 000,025,734 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ervicing-management_31bf3856ad364e35_6.3.9600.16384_none_4f680322e1a371ba\Dism.exe [2014/02/22 11:36:35 | 000,275,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ervicing-management_31bf3856ad364e35_6.3.9600.17031_none_4f9af566e17dbc2c\Dism.exe [2014/04/17 01:42:25 | 000,015,181 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-externaldictionary_31bf3856ad364e35_6.3.9600.16384_none_2d59e9ba8c963d01\IMEWDBLD.EXE [2015/03/14 01:33:54 | 000,106,327 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-externaldictionary_31bf3856ad364e35_6.3.9600.17031_none_2d8cdbfe8c708773\IMEWDBLD.EXE [2014/10/29 03:55:15 | 000,637,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-externaldictionary_31bf3856ad364e35_6.3.9600.17415_none_2da684968c5ca989\IMEWDBLD.EXE [2014/08/14 15:08:59 | 000,037,500 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..frameworks-usermode_31bf3856ad364e35_6.3.9600.16384_none_8dcff096c93a9c66\WUDFHost.exe [2015/03/14 01:34:22 | 000,053,011 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..frameworks-usermode_31bf3856ad364e35_6.3.9600.17195_none_8dc60660c941f101\WUDFHost.exe [2014/10/29 03:21:50 | 000,306,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..frameworks-usermode_31bf3856ad364e35_6.3.9600.17415_none_8e1c8b72c90108ee\WUDFHost.exe [2014/04/17 01:43:28 | 000,000,282 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ime-eashared-imepad_31bf3856ad364e35_6.3.9600.16384_none_2b4aa23573280838\IMEPADSV.EXE [2015/03/14 01:34:25 | 000,027,471 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ime-eashared-imepad_31bf3856ad364e35_6.3.9600.17031_none_2b7d9479730252aa\IMEPADSV.EXE [2014/10/29 04:12:59 | 000,299,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ime-eashared-imepad_31bf3856ad364e35_6.3.9600.17415_none_2b973d1172ee74c0\IMEPADSV.EXE [2015/03/14 01:34:26 | 000,051,024 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ime-korean-moimeexe_31bf3856ad364e35_6.3.9600.16384_none_69d92d82730f14be\KorIME.exe [2014/10/29 04:27:53 | 000,249,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ime-korean-moimeexe_31bf3856ad364e35_6.3.9600.17415_none_6a25c85e72d58146\KorIME.exe [2014/04/17 01:43:29 | 000,006,095 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ing-management-core_31bf3856ad364e35_6.3.9600.16384_none_1bf2860ffeb621a8\DismHost.exe [2014/02/22 17:59:58 | 000,140,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ing-management-core_31bf3856ad364e35_6.3.9600.17031_none_1c257853fe906c1a\DismHost.exe [2014/04/17 01:42:28 | 000,000,388 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-japanese-utilities_31bf3856ad364e35_6.3.9600.16384_none_ddef9ef04611b030\IMJPDCT.EXE [2014/04/17 01:42:27 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-japanese-utilities_31bf3856ad364e35_6.3.9600.16384_none_ddef9ef04611b030\IMJPUEX.EXE [2015/03/14 01:34:00 | 000,079,212 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-japanese-utilities_31bf3856ad364e35_6.3.9600.17031_none_de22913445ebfaa2\IMJPDCT.EXE [2015/03/14 01:34:00 | 000,004,139 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-japanese-utilities_31bf3856ad364e35_6.3.9600.17031_none_de22913445ebfaa2\IMJPUEX.EXE [2014/10/29 04:01:48 | 000,604,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-japanese-utilities_31bf3856ad364e35_6.3.9600.17415_none_de3c39cc45d81cb8\IMJPDCT.EXE [2014/10/29 04:12:15 | 000,066,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..-japanese-utilities_31bf3856ad364e35_6.3.9600.17415_none_de3c39cc45d81cb8\IMJPUEX.EXE [2013/08/22 16:53:23 | 000,070,071 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ls-adschemaanalyzer_31bf3856ad364e35_6.3.9600.16384_none_c4b744a60ac9b7ef\ADSchemaAnalyzer.exe [2015/03/14 01:34:33 | 000,007,760 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..me-japanese-setting_31bf3856ad364e35_6.3.9600.16384_none_a2ee582b50d5fa64\IMJPSET.EXE [2014/10/29 02:52:22 | 000,101,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..me-japanese-setting_31bf3856ad364e35_6.3.9600.17415_none_a33af307509c66ec\IMJPSET.EXE [2014/04/17 01:43:32 | 000,017,594 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ndowmanager-process_31bf3856ad364e35_6.3.9600.16384_none_24a5622a996ce4e5\dwm.exe [2015/03/14 01:34:35 | 000,022,033 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ndowmanager-process_31bf3856ad364e35_6.3.9600.17031_none_24d8546e99472f57\dwm.exe [2014/10/29 03:03:19 | 000,113,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ndowmanager-process_31bf3856ad364e35_6.3.9600.17415_none_24f1fd069933516d\dwm.exe [2013/08/22 16:53:24 | 000,118,540 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..n-tools-command-ldp_31bf3856ad364e35_6.3.9600.16384_none_3fffb0b6d437eb03\ldp.exe [2014/04/17 01:43:35 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..omerfeedbackmanager_31bf3856ad364e35_6.3.9600.16384_none_ccf21ba262286d50\imecfmui.exe [2015/03/14 01:34:40 | 000,020,028 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..omerfeedbackmanager_31bf3856ad364e35_6.3.9600.17031_none_cd250de66202b7c2\imecfmui.exe [2014/10/29 04:03:05 | 000,203,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..omerfeedbackmanager_31bf3856ad364e35_6.3.9600.17415_none_cd3eb67e61eed9d8\imecfmui.exe [2014/04/17 01:43:37 | 000,167,200 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ommandline-adamsync_31bf3856ad364e35_6.3.9600.16384_none_e2e12d03f2983b03\adamsync.exe [2014/04/17 01:43:39 | 000,167,373 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ommandline-adamsync_31bf3856ad364e35_6.3.9600.17041_none_e3094f5bf27aa166\adamsync.exe [2013/08/22 16:53:26 | 000,113,714 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ommandline-dsdbutil_31bf3856ad364e35_6.3.9600.16384_none_3057902ea36a724a\dsdbutil.exe [2013/08/22 16:53:27 | 000,131,252 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ommandline-repadmin_31bf3856ad364e35_6.3.9600.16384_none_f18286fb271277c5\repadmin.exe [2015/03/14 01:34:44 | 000,009,018 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ostic-user-resolver_31bf3856ad364e35_6.3.9600.16384_none_b5f36520d9a6027b\DFDWiz.exe [2014/10/29 04:08:02 | 000,078,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ostic-user-resolver_31bf3856ad364e35_6.3.9600.17415_none_b63ffffcd96c6f03\DFDWiz.exe [2013/08/22 16:53:27 | 000,034,640 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..rvices-adam-install_31bf3856ad364e35_6.3.9600.16384_none_0d92ba38a7132949\adaminstall.exe [2013/08/22 16:53:28 | 000,132,879 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..rvices-adam-install_31bf3856ad364e35_6.3.9600.16384_none_0d92ba38a7132949\adamuninstall.exe [2013/08/22 16:53:30 | 000,004,472 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..services-core-files_31bf3856ad364e35_6.3.9600.16384_none_80a992b9faf32e75\dsamain.exe [2014/04/17 01:43:45 | 000,006,494 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ssociationframework_31bf3856ad364e35_6.3.9600.16410_none_0ab0dbf7cdf7137b\dasHost.exe [2015/03/14 01:34:57 | 000,014,590 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ssociationframework_31bf3856ad364e35_6.3.9600.17031_none_0a9c1e09ce0689b9\dasHost.exe [2014/10/29 03:19:43 | 000,094,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..ssociationframework_31bf3856ad364e35_6.3.9600.17415_none_0ab5c6a1cdf2abcf\dasHost.exe [2015/03/14 01:35:13 | 000,042,936 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-d..x-directxdiagnostic_31bf3856ad364e35_6.3.9600.16384_none_1481f83d31baff44\dxdiag.exe [2014/10/29 04:19:11 | 000,333,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-d..x-directxdiagnostic_31bf3856ad364e35_6.3.9600.17415_none_14ce931931816bcc\dxdiag.exe [2015/03/14 01:35:28 | 000,004,529 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ddodiag_31bf3856ad364e35_6.3.9600.16384_none_2714f21d70e5b31e\ddodiag.exe [2014/10/29 04:29:27 | 000,046,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ddodiag_31bf3856ad364e35_6.3.9600.17415_none_27618cf970ac1fa6\ddodiag.exe [2014/04/17 01:44:04 | 000,001,119 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-defrag-adminui_31bf3856ad364e35_6.3.9600.16384_none_89d46ec9643bf9dd\dfrgui.exe [2015/03/14 01:35:43 | 000,014,337 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-defrag-adminui_31bf3856ad364e35_6.3.9600.17031_none_8a07610d6416444f\dfrgui.exe [2014/10/29 04:09:34 | 000,578,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-defrag-adminui_31bf3856ad364e35_6.3.9600.17415_none_8a2109a564026665\dfrgui.exe [2014/04/17 01:44:05 | 000,000,520 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-defrag-cmdline_31bf3856ad364e35_6.3.9600.16384_none_b83a2fc69a4c8090\Defrag.exe [2014/09/20 18:42:52 | 000,002,923 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-defrag-cmdline_31bf3856ad364e35_6.3.9600.17031_none_b86d220a9a26cb02\Defrag.exe [2015/03/14 01:35:43 | 000,008,323 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-defrag-cmdline_31bf3856ad364e35_6.3.9600.17238_none_b87427dc9a2076b1\Defrag.exe [2014/10/29 03:18:34 | 000,184,832 | ---- | M] (Microsoft Corp.) -- C:\Windows\WinSxS\amd64_microsoft-windows-defrag-cmdline_31bf3856ad364e35_6.3.9600.17415_none_b886caa29a12ed18\Defrag.exe [2014/04/17 01:44:06 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-deployment_31bf3856ad364e35_6.3.9600.16384_none_ecad56d5c1450897\setupugc.exe [2015/03/14 01:35:46 | 000,016,196 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-deployment_31bf3856ad364e35_6.3.9600.17031_none_ece04919c11f5309\setupugc.exe [2014/10/29 04:27:26 | 000,121,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-deployment_31bf3856ad364e35_6.3.9600.17415_none_ecf9f1b1c10b751f\setupugc.exe [2015/03/14 01:35:52 | 000,002,069 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-devicepairingapp_31bf3856ad364e35_6.3.9600.16384_none_605cc1b8d6038ea5\DevicePairingWizard.exe [2014/10/29 04:19:39 | 000,065,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-devicepairingapp_31bf3856ad364e35_6.3.9600.17415_none_60a95c94d5c9fb2d\DevicePairingWizard.exe [2015/03/14 01:35:54 | 000,001,017 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-deviceproperties_31bf3856ad364e35_6.3.9600.16384_none_db08c30e0de00b2f\DeviceProperties.exe [2014/10/29 04:19:14 | 000,093,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-deviceproperties_31bf3856ad364e35_6.3.9600.17415_none_db555dea0da677b7\DeviceProperties.exe [2015/03/14 01:36:00 | 000,001,282 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-devicesetupmanagerapi_31bf3856ad364e35_6.3.9600.16384_none_68741926e1d95f04\DsmUserTask.exe [2014/10/29 03:12:50 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-devicesetupmanagerapi_31bf3856ad364e35_6.3.9600.17415_none_68c0b402e19fcb8c\DsmUserTask.exe [2015/03/14 01:36:16 | 000,001,033 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-directshow-dvdplay_31bf3856ad364e35_6.3.9600.16384_none_f26c8335ee012643\dvdplay.exe [2014/10/29 04:43:07 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-directshow-dvdplay_31bf3856ad364e35_6.3.9600.17415_none_f2b91e11edc792cb\dvdplay.exe [2015/03/14 01:36:17 | 000,003,054 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-directshow-dvdupgrd_31bf3856ad364e35_6.3.9600.16384_none_6e84c6d3b09c4b89\dvdupgrd.exe [2014/10/29 04:18:41 | 000,026,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-directshow-dvdupgrd_31bf3856ad364e35_6.3.9600.17415_none_6ed161afb062b811\dvdupgrd.exe [2015/03/14 01:37:10 | 000,004,823 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-diskfootprinttool_31bf3856ad364e35_6.3.9600.17031_none_673d77c3038e795e\dfp.exe [2014/10/29 03:59:39 | 000,032,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-diskfootprinttool_31bf3856ad364e35_6.3.9600.17415_none_6757205b037a9b74\dfp.exe [2014/04/17 01:44:55 | 000,005,151 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-diskpart_31bf3856ad364e35_6.3.9600.16384_none_5996c56569e3ed38\diskpart.exe [2015/03/14 01:37:12 | 000,037,248 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-diskpart_31bf3856ad364e35_6.3.9600.17031_none_59c9b7a969be37aa\diskpart.exe [2014/10/29 04:29:10 | 000,161,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-diskpart_31bf3856ad364e35_6.3.9600.17415_none_59e3604169aa59c0\diskpart.exe [2014/04/17 01:44:56 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-diskraid_31bf3856ad364e35_6.3.9600.16384_none_5648041b6bf13817\diskraid.exe [2015/03/14 01:37:13 | 000,068,588 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-diskraid_31bf3856ad364e35_6.3.9600.17031_none_567af65f6bcb8289\diskraid.exe [2014/10/29 04:27:28 | 000,342,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-diskraid_31bf3856ad364e35_6.3.9600.17415_none_56949ef76bb7a49f\diskraid.exe [2015/03/14 01:37:13 | 000,012,270 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-dispdiag_31bf3856ad364e35_6.3.9600.16384_none_35a2c960040e3383\dispdiag.exe [2014/10/29 04:41:24 | 000,088,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-dispdiag_31bf3856ad364e35_6.3.9600.17415_none_35ef643c03d4a00b\dispdiag.exe [2015/03/14 01:37:14 | 000,050,060 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-displayswitch_31bf3856ad364e35_6.3.9600.16384_none_dd801103f8727aee\DisplaySwitch.exe [2014/10/29 05:57:37 | 001,913,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-displayswitch_31bf3856ad364e35_6.3.9600.17415_none_ddccabdff838e776\DisplaySwitch.exe [2015/03/14 01:37:17 | 000,104,579 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-dlna-dmrserver_31bf3856ad364e35_6.3.9600.16384_none_c79e906b6dfb288c\DMRServer.exe [2014/10/29 05:57:47 | 000,662,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-dlna-dmrserver_31bf3856ad364e35_6.3.9600.17415_none_c7eb2b476dc19514\DMRServer.exe [2014/04/17 01:45:00 | 000,022,716 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-dlna-mdeserver_31bf3856ad364e35_6.3.9600.16389_none_c6cb9490f6d45e64\MDEServer.exe [2014/06/12 21:19:44 | 000,031,369 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-dlna-mdeserver_31bf3856ad364e35_6.3.9600.17042_none_c6efb5c0f6ba5f6b\MDEServer.exe [2015/03/14 01:37:17 | 000,080,177 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-dlna-mdeserver_31bf3856ad364e35_6.3.9600.17090_none_c6b7a590f6e4b872\MDEServer.exe [2014/10/29 03:54:21 | 000,366,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-dlna-mdeserver_31bf3856ad364e35_6.3.9600.17415_none_c7132dfaf69f4c39\MDEServer.exe [2015/03/14 01:37:20 | 000,003,149 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-dns-client_31bf3856ad364e35_6.3.9600.16384_none_d2a0dce8565069df\dnscacheugc.exe [2014/10/29 04:42:28 | 000,031,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-dns-client_31bf3856ad364e35_6.3.9600.17415_none_d2ed77c45616d667\dnscacheugc.exe [2015/03/14 01:37:27 | 000,001,798 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-dpapi-keys_31bf3856ad364e35_6.3.9600.16384_none_6e913306a167da4b\dpapimig.exe [2014/10/29 03:53:16 | 000,075,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-dpapi-keys_31bf3856ad364e35_6.3.9600.17415_none_6eddcde2a12e46d3\dpapimig.exe [2015/03/14 01:37:28 | 000,001,169 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-dpiscaling_31bf3856ad364e35_6.3.9600.16384_none_6b0633412ee71cd8\DpiScaling.exe [2014/10/29 04:18:19 | 000,077,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-dpiscaling_31bf3856ad364e35_6.3.9600.17415_none_6b52ce1d2ead8960\DpiScaling.exe [2015/03/14 01:37:28 | 000,013,579 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-driverquery_31bf3856ad364e35_6.3.9600.16384_none_86e12b806900a650\driverquery.exe [2014/10/29 04:04:46 | 000,083,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-driverquery_31bf3856ad364e35_6.3.9600.17415_none_872dc65c68c712d8\driverquery.exe [2015/03/14 01:37:29 | 000,024,194 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-driververifier_31bf3856ad364e35_6.3.9600.16384_none_ab2a3b2270b26cbe\verifier.exe [2014/10/29 04:29:33 | 000,166,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-driververifier_31bf3856ad364e35_6.3.9600.17415_none_ab76d5fe7078d946\verifier.exe [2015/03/14 01:37:36 | 000,050,407 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-dxp-deviceexperience_31bf3856ad364e35_6.3.9600.16384_none_37e38bcecdbe4515\Dxpserver.exe [2014/10/29 03:48:47 | 000,284,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-dxp-deviceexperience_31bf3856ad364e35_6.3.9600.17415_none_383026aacd84b19d\Dxpserver.exe [2015/03/14 01:37:43 | 000,044,175 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-e..ageengine-utilities_31bf3856ad364e35_6.3.9600.16384_none_ca4a4d08993827a1\esentutl.exe [2014/10/29 03:26:50 | 000,304,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-e..ageengine-utilities_31bf3856ad364e35_6.3.9600.17415_none_ca96e7e498fe9429\esentutl.exe [2013/12/21 13:10:22 | 000,038,634 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-e..dapplauncher-client_31bf3856ad364e35_6.3.9600.16384_none_38d554ca472606a6\embeddedapplauncher.exe [2013/12/21 13:10:23 | 000,038,671 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-e..dapplauncher-client_31bf3856ad364e35_6.3.9600.16441_none_38fd958247084804\embeddedapplauncher.exe [2015/03/14 01:37:43 | 000,040,863 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-e..dapplauncher-client_31bf3856ad364e35_6.3.9600.17415_none_3921efa646ec732e\embeddedapplauncher.exe [2013/08/22 16:53:47 | 000,077,337 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-e..e-managed-regmceapp_31bf3856ad364e35_6.3.9600.16384_none_460377cb0ec4ca81\RegisterMCEApp.exe [2014/03/14 02:09:28 | 000,007,912 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-e..ortingcompatibility_31bf3856ad364e35_6.3.9600.16384_none_ef5e055fc97bb7d8\DWWIN.EXE [2014/04/17 01:45:06 | 000,002,312 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-e..ortingcompatibility_31bf3856ad364e35_6.3.9600.16521_none_ef9be7d5c94dbe7b\DWWIN.EXE [2015/03/14 01:37:50 | 000,019,103 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-e..ortingcompatibility_31bf3856ad364e35_6.3.9600.17031_none_ef90f7a3c956024a\DWWIN.EXE [2014/10/29 04:22:55 | 000,160,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-e..ortingcompatibility_31bf3856ad364e35_6.3.9600.17415_none_efaaa03bc9422460\DWWIN.EXE [2015/03/14 01:37:50 | 000,001,613 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-e..otocol-host-service_31bf3856ad364e35_6.3.9600.16384_none_7b0847ebd215167e\Eap3Host.exe [2014/10/29 04:19:26 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-e..otocol-host-service_31bf3856ad364e35_6.3.9600.17415_none_7b54e2c7d1db8306\Eap3Host.exe [2013/12/21 13:10:25 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-e..riseclientsync-host_31bf3856ad364e35_6.3.9600.16407_none_bf2b5d1a4a48280a\WorkFolders.exe [2014/04/17 01:45:08 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-e..riseclientsync-host_31bf3856ad364e35_6.3.9600.16441_none_befa1bae4a6dffc4\WorkFolders.exe [2014/06/12 21:19:47 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-e..riseclientsync-host_31bf3856ad364e35_6.3.9600.16520_none_bf0ebd224a5eabb2\WorkFolders.exe [2014/09/20 18:43:31 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-e..riseclientsync-host_31bf3856ad364e35_6.3.9600.17088_none_bed5bfa44a8845ee\WorkFolders.exe [2015/03/14 01:37:54 | 000,002,242 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-e..riseclientsync-host_31bf3856ad364e35_6.3.9600.17238_none_bf0bd30c4a5fb487\WorkFolders.exe [2014/10/29 04:19:02 | 000,136,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-e..riseclientsync-host_31bf3856ad364e35_6.3.9600.17415_none_bf1e75d24a522aee\WorkFolders.exe [2015/03/14 01:37:58 | 000,017,047 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-efs-rekeywiz_31bf3856ad364e35_6.3.9600.16384_none_f8a90a87dfcee5c9\rekeywiz.exe [2014/10/29 03:55:48 | 000,123,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-efs-rekeywiz_31bf3856ad364e35_6.3.9600.17415_none_f8f5a563df955251\rekeywiz.exe [2015/03/14 01:37:59 | 000,000,961 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-efs-ui_31bf3856ad364e35_6.3.9600.16384_none_e733280d5b8d8275\efsui.exe [2014/10/29 04:12:10 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-efs-ui_31bf3856ad364e35_6.3.9600.17415_none_e77fc2e95b53eefd\efsui.exe [2013/08/22 16:53:49 | 000,061,208 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-devices-mcrmgr_31bf3856ad364e35_6.3.9600.16384_none_24e84874adf1389f\McrMgr.exe [2013/08/22 16:53:49 | 000,076,148 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-devices-mcx2prov_31bf3856ad364e35_6.3.9600.16384_none_c94b91deed07dacc\Mcx2Prov.exe [2013/08/22 16:53:50 | 000,016,587 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-devices-mcxtask_31bf3856ad364e35_6.3.9600.16384_none_4b858912574c9392\McxTask.exe [2013/08/22 16:53:54 | 000,018,607 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-ehmsas_31bf3856ad364e35_6.3.9600.16384_none_1bd1348440d5df42\ehmsas.exe [2013/08/22 16:53:54 | 000,082,259 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-ehprivjob_31bf3856ad364e35_6.3.9600.16384_none_e5d190c305c25fae\ehprivjob.exe [2013/08/22 16:53:54 | 000,030,103 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-ehrec_31bf3856ad364e35_6.3.9600.16384_none_3bb1f12028feea20\ehrec.exe [2013/08/22 16:54:21 | 000,081,145 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-ehshell_31bf3856ad364e35_6.3.9600.16384_none_2a5eca38cdd677e8\ehshell.exe [2013/08/22 16:54:21 | 000,100,653 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-ehtray_31bf3856ad364e35_6.3.9600.16384_none_1b976dca41001ea8\ehtray.exe [2013/08/22 16:54:24 | 000,104,402 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-ehvid_31bf3856ad364e35_6.3.9600.16384_none_3c271e5628b2ba87\ehvid.exe [2013/08/22 16:54:56 | 000,025,708 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-mcglidhost_31bf3856ad364e35_6.3.9600.16384_none_9a6c2587d2321c37\mcGlidHost.exe [2013/08/22 16:54:57 | 000,038,028 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-mcspad_31bf3856ad364e35_6.3.9600.16384_none_5255a0ef3f300f87\mcspad.exe [2013/08/22 16:54:57 | 000,021,417 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-mcweblauncher_31bf3856ad364e35_6.3.9600.16384_none_ed1016dad56626d3\MediaCenterWebLauncher.exe [2013/08/22 16:54:59 | 000,222,554 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-services-ehrecvr_31bf3856ad364e35_6.3.9600.16384_none_ae27de0ef595609d\ehrecvr.exe [2013/09/30 06:30:31 | 000,222,761 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-services-ehrecvr_31bf3856ad364e35_6.3.9600.16395_none_ae1e0e6cf59c95e5\ehrecvr.exe [2013/08/22 16:54:59 | 000,075,364 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-services-ehsched_31bf3856ad364e35_6.3.9600.16384_none_96315ee510051c4e\ehsched.exe [2013/08/22 16:54:59 | 000,065,170 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ehome-wtvconverter_31bf3856ad364e35_6.3.9600.16384_none_3d0fb9306fef1f26\WTVConverter.exe [2014/04/17 01:45:13 | 000,013,279 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_6.3.9600.16408_none_118f948ed996c558\wermgr.exe [2015/01/19 02:43:10 | 000,009,279 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_6.3.9600.17031_none_11680464d9b58ccf\wermgr.exe [2015/03/14 01:38:06 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_6.3.9600.17415_none_1181acfcd9a1aee5\wermgr.exe [2014/10/29 06:00:23 | 000,139,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_6.3.9600.17551_none_11526e0ad9c5b674\wermgr.exe [2014/03/14 02:09:29 | 000,013,874 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.16397_none_60bdad9f10c5bfa3\WerFault.exe [2014/03/14 02:09:29 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.16397_none_60bdad9f10c5bfa3\WerFaultSecure.exe [2014/04/17 01:45:14 | 000,047,758 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.16521_none_61035f2310925e50\WerFault.exe [2014/04/17 01:45:14 | 000,002,561 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.16521_none_61035f2310925e50\WerFaultSecure.exe [2015/01/19 02:43:11 | 000,057,707 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17031_none_60f86ef1109aa21f\WerFault.exe [2015/01/19 02:43:11 | 000,007,778 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17031_none_60f86ef1109aa21f\WerFaultSecure.exe [2015/03/14 01:38:07 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17415_none_611217891086c435\WerFault.exe [2015/03/14 01:38:07 | 000,006,617 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17415_none_611217891086c435\WerFaultSecure.exe [2014/10/29 06:00:24 | 000,465,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17551_none_60e2d89710aacbc4\WerFault.exe [2014/12/08 21:42:26 | 000,038,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17551_none_60e2d89710aacbc4\WerFaultSecure.exe [2015/03/14 01:38:08 | 000,008,670 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-es-authentication_31bf3856ad364e35_6.3.9600.16384_none_327b1cabea8fe12d\EhStorAuthn.exe [2014/10/29 04:01:22 | 000,129,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-es-authentication_31bf3856ad364e35_6.3.9600.17415_none_32c7b787ea564db5\EhStorAuthn.exe [2015/03/14 01:38:10 | 000,034,165 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-eudcedit_31bf3856ad364e35_6.3.9600.16384_none_4a56e4b093752dad\eudcedit.exe [2014/10/29 04:16:27 | 000,342,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-eudcedit_31bf3856ad364e35_6.3.9600.17415_none_4aa37f8c933b9a35\eudcedit.exe [2015/03/14 01:38:11 | 000,018,479 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-eventcollector_31bf3856ad364e35_6.3.9600.16384_none_ebcc02f248a9fbfd\wecutil.exe [2014/10/29 03:25:32 | 000,106,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-eventcollector_31bf3856ad364e35_6.3.9600.17415_none_ec189dce48706885\wecutil.exe [2015/03/14 01:38:11 | 000,001,948 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-eventcreate_31bf3856ad364e35_6.3.9600.16384_none_c62130af138ae270\eventcreate.exe [2014/10/29 04:30:14 | 000,039,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-eventcreate_31bf3856ad364e35_6.3.9600.17415_none_c66dcb8b13514ef8\eventcreate.exe [2015/03/14 01:38:12 | 000,049,738 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-eventlog-commandline_31bf3856ad364e35_6.3.9600.16384_none_b19295aa50c70dfc\wevtutil.exe [2014/10/29 03:17:08 | 000,242,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-eventlog-commandline_31bf3856ad364e35_6.3.9600.17415_none_b1df3086508d7a84\wevtutil.exe [2015/03/14 01:38:15 | 000,007,607 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-expand_31bf3856ad364e35_6.3.9600.16384_none_4930dc872bd7777c\expand.exe [2014/10/29 04:41:22 | 000,064,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-expand_31bf3856ad364e35_6.3.9600.17415_none_497d77632b9de404\expand.exe [2013/12/21 13:10:28 | 000,133,444 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.16408_none_42cd898b4d6ef82e\explorer.exe [2014/04/17 01:45:20 | 000,283,735 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.16441_none_429b47d54d95b691\explorer.exe [2014/04/17 01:45:22 | 000,169,957 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17031_none_42a5f9614d8dbfa5\explorer.exe [2014/09/20 18:43:35 | 000,271,249 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17039_none_42adfbb14d868a5d\explorer.exe [2014/09/20 18:43:38 | 000,270,774 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17238_none_42acff334d876b54\explorer.exe [2015/03/14 01:38:21 | 000,396,313 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17284_none_4272ee6f4db391ad\explorer.exe [2015/03/14 01:38:23 | 000,087,190 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17415_none_42bfa1f94d79e1bb\explorer.exe [2015/01/28 01:47:12 | 002,501,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17667_none_428b96bd4da09a6c\explorer.exe [2015/03/14 01:38:23 | 000,002,550 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-extrac32_31bf3856ad364e35_6.3.9600.16384_none_cbe7faa9d7dc6a22\extrac32.exe [2014/10/29 04:36:59 | 000,034,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-extrac32_31bf3856ad364e35_6.3.9600.17415_none_cc349585d7a2d6aa\extrac32.exe [2015/03/14 01:38:25 | 000,043,783 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-f..client-applications_31bf3856ad364e35_6.3.9600.16384_none_69b80c71fc5d6b55\FXSCOVER.exe [2015/03/14 01:38:26 | 000,126,077 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-f..client-applications_31bf3856ad364e35_6.3.9600.16384_none_69b80c71fc5d6b55\WFS.exe [2014/10/29 03:57:03 | 000,248,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-f..client-applications_31bf3856ad364e35_6.3.9600.17415_none_6a04a74dfc23d7dd\FXSCOVER.exe [2014/10/29 03:36:50 | 000,943,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-f..client-applications_31bf3856ad364e35_6.3.9600.17415_none_6a04a74dfc23d7dd\WFS.exe [2015/03/14 01:38:33 | 000,004,517 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-f..temcompareutilities_31bf3856ad364e35_6.3.9600.16384_none_f185048e0953588e\comp.exe [2015/03/14 01:38:33 | 000,004,384 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-f..temcompareutilities_31bf3856ad364e35_6.3.9600.16384_none_f185048e0953588e\fc.exe [2014/10/29 04:43:46 | 000,025,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-f..temcompareutilities_31bf3856ad364e35_6.3.9600.17415_none_f1d19f6a0919c516\comp.exe [2014/10/29 04:43:45 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-f..temcompareutilities_31bf3856ad364e35_6.3.9600.17415_none_f1d19f6a0919c516\fc.exe [2015/03/14 01:38:39 | 000,101,796 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-fax-service_31bf3856ad364e35_6.3.9600.16384_none_9de1f9c8544072e5\FXSSVC.exe [2015/03/14 01:38:39 | 000,001,534 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-fax-service_31bf3856ad364e35_6.3.9600.16384_none_9de1f9c8544072e5\FXSUNATD.exe [2014/10/29 03:45:18 | 000,658,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-fax-service_31bf3856ad364e35_6.3.9600.17415_none_9e2e94a45406df6d\FXSSVC.exe [2014/10/29 04:17:52 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-fax-service_31bf3856ad364e35_6.3.9600.17415_none_9e2e94a45406df6d\FXSUNATD.exe [2014/04/17 01:45:28 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filehistory-core_31bf3856ad364e35_6.3.9600.16384_none_a5cb21cf4ac76fc8\fhmanagew.exe [2015/03/14 01:38:45 | 000,006,040 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filehistory-core_31bf3856ad364e35_6.3.9600.17031_none_a5fe14134aa1ba3a\fhmanagew.exe [2014/10/29 04:17:09 | 000,140,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-filehistory-core_31bf3856ad364e35_6.3.9600.17415_none_a617bcab4a8ddc50\fhmanagew.exe [2013/08/22 14:40:47 | 000,447,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-filehistory-ui_31bf3856ad364e35_6.3.9600.16384_none_3ef0e2a65efc280b\FileHistory.exe [2013/12/21 13:10:36 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.16408_none_e2c998faf9a70378\FileManager.exe [2013/12/21 13:10:37 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.16408_none_e2c998faf9a70378\PhotosApp.exe [2014/09/20 18:44:09 | 000,007,183 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.16457_none_e2928914f9d075d6\FileManager.exe [2014/09/20 18:44:09 | 000,007,324 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.16457_none_e2928914f9d075d6\PhotosApp.exe [2014/09/20 18:44:21 | 000,007,183 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.16477_none_e27ce93cf9e0adb8\FileManager.exe [2014/09/20 18:44:22 | 000,007,324 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.16477_none_e27ce93cf9e0adb8\PhotosApp.exe [2014/09/20 18:44:39 | 000,007,183 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.16485_none_e27018bcf9ea96fb\FileManager.exe [2014/09/20 18:44:39 | 000,007,324 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.16485_none_e27018bcf9ea96fb\PhotosApp.exe [2014/09/25 14:21:18 | 000,002,157 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.17031_none_e2a208d0f9c5caef\FileManager.exe [2014/09/25 14:21:18 | 000,002,160 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.17031_none_e2a208d0f9c5caef\PhotosApp.exe [2014/10/20 13:55:42 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.17128_none_e2b3dca8f9b75d86\FileManager.exe [2014/10/20 13:55:42 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.17128_none_e2b3dca8f9b75d86\PhotosApp.exe [2015/03/14 01:38:59 | 000,006,588 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.17334_none_e2a50f60f9c30e69\FileManager.exe [2015/03/14 01:38:59 | 000,006,267 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.17334_none_e2a50f60f9c30e69\PhotosApp.exe [2015/03/14 01:39:10 | 000,002,077 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.17415_none_e2bbb168f9b1ed05\FileManager.exe [2015/03/14 01:39:10 | 000,002,078 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.17415_none_e2bbb168f9b1ed05\PhotosApp.exe [2014/11/04 08:43:51 | 000,094,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.17418_none_e2beb246f9af390a\FileManager.exe [2014/11/04 08:43:51 | 000,356,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-filemanager.appxmain_31bf3856ad364e35_6.3.9600.17418_none_e2beb246f9af390a\PhotosApp.exe [2015/03/14 01:39:14 | 000,001,473 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-filtermanager-utils_31bf3856ad364e35_6.3.9600.16384_none_0a4c130cf94eb455\fltMC.exe [2014/10/29 03:27:30 | 000,027,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-filtermanager-utils_31bf3856ad364e35_6.3.9600.17415_none_0a98ade8f91520dd\fltMC.exe [2015/03/14 01:39:15 | 000,005,096 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-findstr_31bf3856ad364e35_6.3.9600.16384_none_17edeb6d2dabadf8\findstr.exe [2014/10/29 03:27:34 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-findstr_31bf3856ad364e35_6.3.9600.17415_none_183a86492d721a80\findstr.exe [2015/03/14 01:39:20 | 000,003,022 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-fontview_31bf3856ad364e35_6.3.9600.16384_none_35226d4a8a6e0c78\fontview.exe [2014/10/29 04:25:11 | 000,110,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-fontview_31bf3856ad364e35_6.3.9600.17415_none_356f08268a347900\fontview.exe [2015/03/14 01:39:21 | 000,001,941 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-forfiles_31bf3856ad364e35_6.3.9600.16384_none_45e1cfaab17fd0be\forfiles.exe [2014/10/29 04:30:11 | 000,049,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-forfiles_31bf3856ad364e35_6.3.9600.17415_none_462e6a86b1463d46\forfiles.exe [2015/03/14 01:39:22 | 000,001,524 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-fsavailux_31bf3856ad364e35_6.3.9600.16384_none_9b86e2edf1c8ed0f\fsavailux.exe [2014/10/29 04:34:23 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-fsavailux_31bf3856ad364e35_6.3.9600.17415_none_9bd37dc9f18f5997\fsavailux.exe [2014/04/17 01:45:44 | 000,013,125 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-fsutil_31bf3856ad364e35_6.3.9600.16384_none_bd227483c3e3a2a5\fsutil.exe [2015/03/14 01:39:25 | 000,015,003 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-fsutil_31bf3856ad364e35_6.3.9600.17031_none_bd5566c7c3bded17\fsutil.exe [2014/10/29 04:35:43 | 000,136,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-fsutil_31bf3856ad364e35_6.3.9600.17415_none_bd6f0f5fc3aa0f2d\fsutil.exe [2013/12/21 13:10:37 | 000,000,218 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ftp_31bf3856ad364e35_6.3.9600.16384_none_9da9bdfb2c81042a\ftp.exe [2015/03/14 01:39:26 | 000,007,400 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ftp_31bf3856ad364e35_6.3.9600.16403_none_9dff3ef72c410872\ftp.exe [2014/10/29 03:27:46 | 000,053,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ftp_31bf3856ad364e35_6.3.9600.17415_none_9df658d72c4770b2\ftp.exe [2015/03/14 01:39:31 | 000,045,470 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-g..policy-cmdlinetools_31bf3856ad364e35_6.3.9600.16384_none_2c275f0aafeb45f5\gpresult.exe [2015/03/14 01:39:31 | 000,001,566 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-g..policy-cmdlinetools_31bf3856ad364e35_6.3.9600.16384_none_2c275f0aafeb45f5\gpupdate.exe [2014/10/29 04:26:53 | 000,216,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-g..policy-cmdlinetools_31bf3856ad364e35_6.3.9600.17415_none_2c73f9e6afb1b27d\gpresult.exe [2014/10/29 04:41:46 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-g..policy-cmdlinetools_31bf3856ad364e35_6.3.9600.17415_none_2c73f9e6afb1b27d\gpupdate.exe [2015/03/14 01:39:41 | 000,014,350 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-getmac_31bf3856ad364e35_6.3.9600.16384_none_fcbcf6c575f218dd\getmac.exe [2014/10/29 04:05:01 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-getmac_31bf3856ad364e35_6.3.9600.17415_none_fd0991a175b88565\getmac.exe [2015/03/14 01:39:43 | 000,000,950 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-gpowershell-exe_31bf3856ad364e35_6.3.9600.16384_none_294f7fad75ac2469\powershell_ise.exe [2014/10/15 21:14:17 | 000,256,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-gpowershell-exe_31bf3856ad364e35_6.3.9600.17401_none_29a2e94d756e0fa4\powershell_ise.exe [2013/08/22 16:55:06 | 000,013,992 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-grouppolicy-script_31bf3856ad364e35_6.3.9600.16384_none_55d5988d43a34961\gpscript.exe [2015/03/14 01:39:46 | 000,014,450 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-grouppolicy-script_31bf3856ad364e35_6.3.9600.17415_none_562233694369b5e9\gpscript.exe [2015/03/14 01:39:47 | 000,002,229 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-grpconv_31bf3856ad364e35_6.3.9600.16384_none_934684e911a4df73\grpconv.exe [2014/10/29 04:18:48 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-grpconv_31bf3856ad364e35_6.3.9600.17415_none_93931fc5116b4bfb\grpconv.exe [2015/05/06 15:50:41 | 000,475,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-gwx_31bf3856ad364e35_6.3.9600.17813_none_a181553d2a00bd12\GWX.exe [2015/05/06 15:24:06 | 000,666,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-gwx_31bf3856ad364e35_6.3.9600.17813_none_a181553d2a00bd12\GWXConfigManager.exe [2015/05/06 15:50:58 | 000,401,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-gwx_31bf3856ad364e35_6.3.9600.17813_none_a181553d2a00bd12\GWXUX.exe [2015/05/06 21:13:06 | 000,360,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-gwx_31bf3856ad364e35_6.3.9600.17813_none_a181553d2a00bd12\GWXUXWorker.exe [2015/05/06 15:24:01 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-gwx-uninstall_31bf3856ad364e35_6.3.9600.17813_none_9e3b7b68cf2f981b\GWXGC.exe [2015/03/14 01:39:52 | 000,101,159 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-help-client_31bf3856ad364e35_6.3.9600.16384_none_5cd6f02d020db761\HelpPane.exe [2014/10/29 03:46:35 | 001,001,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-help-client_31bf3856ad364e35_6.3.9600.17415_none_5d238b0901d423e9\HelpPane.exe [2015/03/14 01:40:00 | 000,001,126 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-htmlhelp_31bf3856ad364e35_6.3.9600.16384_none_b91456bd58b38188\hh.exe [2014/10/29 04:43:08 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-htmlhelp_31bf3856ad364e35_6.3.9600.17415_none_b960f1995879ee10\hh.exe [2015/03/14 01:40:05 | 000,006,293 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..devicescontrolpanel_31bf3856ad364e35_6.3.9600.16384_none_155e2bdf1d18b402\ImagingDevices.exe [2014/10/29 05:57:42 | 000,104,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-i..devicescontrolpanel_31bf3856ad364e35_6.3.9600.17415_none_15aac6bb1cdf208a\ImagingDevices.exe [2014/04/17 01:46:04 | 000,011,732 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.16384_none_9c7bbe6690ba5bc1\iexplore.exe [2014/04/17 01:46:06 | 000,002,646 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17031_none_9c9772f690a6397f\iexplore.exe [2014/09/13 20:22:19 | 000,006,066 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17037_none_9c96ea4690a6d345\iexplore.exe [2014/09/20 18:45:39 | 000,006,077 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17239_none_9c811cde90b73e69\iexplore.exe [2014/10/20 13:55:46 | 000,004,170 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17278_none_9c8534ce90b38a24\iexplore.exe [2014/11/14 18:20:19 | 000,008,651 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17351_none_9c7903c690bcc000\iexplore.exe [2014/12/12 01:33:02 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17416_none_9c69c0ca90c8f6ba\iexplore.exe [2015/02/17 15:03:43 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17498_none_9c71958a90c1f4b4\iexplore.exe [2015/03/14 01:40:09 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17631_none_9c56936e90d6e125\iexplore.exe [2015/04/23 16:04:35 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17690_none_9c5cabf290d15f8e\iexplore.exe [2015/05/18 18:39:59 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17728_none_9c4a23c090e09726\iexplore.exe [2015/06/11 16:40:45 | 000,007,525 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17801_none_9c3df2b890e9cd02\iexplore.exe [2015/05/28 01:19:17 | 000,814,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17842_none_9c41dd1890e64bff\iexplore.exe [2015/03/14 01:40:12 | 000,002,923 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..i_initiator_service_31bf3856ad364e35_6.3.9600.16384_none_cb320b48e90ef6b9\iscsicli.exe [2014/10/29 04:29:44 | 000,151,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-i..i_initiator_service_31bf3856ad364e35_6.3.9600.17415_none_cb7ea624e8d56341\iscsicli.exe [2014/04/17 01:46:11 | 000,003,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_6.3.9600.16397_none_0b749b656b0430e2\SystemSettings.exe [2014/06/12 21:19:59 | 000,002,111 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_6.3.9600.17031_none_0baf5cb76ad9135e\SystemSettings.exe [2014/09/20 18:45:46 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_6.3.9600.17056_none_0b9ebe516ae4c9f3\SystemSettings.exe [2014/11/14 18:20:25 | 000,004,180 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_6.3.9600.17238_none_0bb662896ad2bf0d\SystemSettings.exe [2015/03/14 01:40:20 | 000,003,187 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_6.3.9600.17324_none_0bbd33336ace3ae7\SystemSettings.exe [2015/06/11 16:41:10 | 000,002,107 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_6.3.9600.17415_none_0bc9054f6ac53574\SystemSettings.exe [2015/06/11 16:41:15 | 000,002,092 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_6.3.9600.17485_none_0b7d55db6afdf90b\SystemSettings.exe [2015/06/17 22:50:23 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_6.3.9600.17491_none_0b6e84c76b09afa0\SystemSettings.exe [2014/11/17 22:17:54 | 000,087,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_6.3.9600.17670_none_0b8328216afa58b5\SystemSettings.exe [2014/04/17 01:46:51 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_6.3.9600.16384_none_4a425d97d4ef137f\IMTCLNWZ.EXE [2014/04/17 01:46:51 | 000,000,254 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_6.3.9600.16384_none_4a425d97d4ef137f\IMTCPROP.exe [2015/03/14 01:40:30 | 000,008,373 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_6.3.9600.17031_none_4a754fdbd4c95df1\IMTCLNWZ.EXE [2015/03/14 01:40:30 | 000,016,094 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_6.3.9600.17031_none_4a754fdbd4c95df1\IMTCPROP.exe [2014/10/29 04:13:27 | 000,077,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_6.3.9600.17415_none_4a8ef873d4b58007\IMTCLNWZ.EXE [2014/10/29 04:11:50 | 000,439,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_6.3.9600.17415_none_4a8ef873d4b58007\IMTCPROP.exe [2015/03/14 01:40:35 | 000,002,892 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-icacls_31bf3856ad364e35_6.3.9600.16384_none_2372ff1b79f137cf\icacls.exe [2014/10/29 03:28:01 | 000,036,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-icacls_31bf3856ad364e35_6.3.9600.17415_none_23bf99f779b7a457\icacls.exe [2015/03/14 01:40:37 | 000,014,765 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-icm-dccw_31bf3856ad364e35_6.3.9600.16384_none_0bad0beb627a542b\dccw.exe [2014/10/29 04:12:21 | 000,660,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-icm-dccw_31bf3856ad364e35_6.3.9600.17415_none_0bf9a6c76240c0b3\dccw.exe [2015/03/14 01:40:38 | 000,001,024 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-icm-ui_31bf3856ad364e35_6.3.9600.16384_none_2b17177574c66d12\colorcpl.exe [2014/10/29 04:42:45 | 000,087,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-icm-ui_31bf3856ad364e35_6.3.9600.17415_none_2b63b251748cd99a\colorcpl.exe [2014/11/14 18:20:56 | 000,001,519 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.16384_none_00135116bdb697b2\msfeedssync.exe [2014/12/12 01:37:52 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17416_none_0001537abdc532ab\msfeedssync.exe [2015/02/17 15:05:01 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17498_none_0009283abdbe30a5\msfeedssync.exe [2015/03/14 01:40:50 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17631_none_ffee261ebdd31d16\msfeedssync.exe [2015/04/23 16:15:25 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17690_none_fff43ea2bdcd9b7f\msfeedssync.exe [2015/05/18 18:40:05 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17728_none_ffe1b670bddcd317\msfeedssync.exe [2015/06/11 16:41:51 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17801_none_ffd58568bde608f3\msfeedssync.exe [2014/10/31 07:08:00 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17842_none_ffd96fc8bde287f0\msfeedssync.exe [2014/11/14 18:20:56 | 000,001,272 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.16384_none_5d1f514dec5222cd\mshta.exe [2014/12/12 01:37:53 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17416_none_5d0d53b1ec60bdc6\mshta.exe [2015/02/17 15:05:01 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17498_none_5d152871ec59bbc0\mshta.exe [2015/03/14 01:40:51 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17631_none_5cfa2655ec6ea831\mshta.exe [2015/04/23 16:15:49 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17690_none_5d003ed9ec69269a\mshta.exe [2015/05/18 18:40:05 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17728_none_5cedb6a7ec785e32\mshta.exe [2015/06/11 16:41:52 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17801_none_5ce1859fec81940e\mshta.exe [2014/10/31 07:12:05 | 000,013,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17842_none_5ce56fffec7e130b\mshta.exe [2013/08/22 14:31:41 | 000,335,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iediag_31bf3856ad364e35_11.0.9600.16384_none_1aa58f097445fa13\iediagcmd.exe [2014/08/14 15:11:19 | 000,002,392 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.16384_none_c6dbf8e4e5bb5bc5\ieetwcollector.exe [2014/04/17 01:48:14 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.16438_none_c6cbcc66e5c85f87\ieetwcollector.exe [2014/08/14 15:11:19 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.17031_none_c6f7ad74e5a73983\ieetwcollector.exe [2014/09/20 18:47:10 | 000,000,224 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.17239_none_c6e1575ce5b83e6d\ieetwcollector.exe [2014/10/20 13:56:33 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.17278_none_c6e56f4ce5b48a28\ieetwcollector.exe [2014/11/14 18:21:35 | 000,017,572 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.17351_none_c6d93e44e5bdc004\ieetwcollector.exe [2014/12/12 01:38:27 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.17416_none_c6c9fb48e5c9f6be\ieetwcollector.exe [2015/02/17 15:29:07 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.17498_none_c6d1d008e5c2f4b8\ieetwcollector.exe [2015/03/14 01:41:27 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.17631_none_c6b6cdece5d7e129\ieetwcollector.exe [2015/04/24 11:41:30 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.17690_none_c6bce670e5d25f92\ieetwcollector.exe [2015/05/18 18:40:38 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.17728_none_c6aa5e3ee5e1972a\ieetwcollector.exe [2015/06/11 17:09:18 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.17801_none_c69e2d36e5eacd06\ieetwcollector.exe [2014/10/31 06:51:25 | 000,114,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.0.9600.17842_none_c6a21796e5e74c03\ieetwcollector.exe [2014/04/17 01:48:15 | 000,003,655 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.16384_none_0a3b6e33542f4e18\ielowutil.exe [2014/08/14 15:11:21 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17031_none_0a5722c3541b2bd6\ielowutil.exe [2014/09/20 18:47:11 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17239_none_0a40ccab542c30c0\ielowutil.exe [2014/10/20 13:56:33 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17278_none_0a44e49b54287c7b\ielowutil.exe [2014/11/14 18:21:35 | 000,002,033 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17351_none_0a38b3935431b257\ielowutil.exe [2014/12/12 01:38:27 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17416_none_0a297097543de911\ielowutil.exe [2015/02/17 15:29:07 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17498_none_0a3145575436e70b\ielowutil.exe [2015/03/14 01:41:28 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17631_none_0a16433b544bd37c\ielowutil.exe [2015/04/24 11:42:13 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17690_none_0a1c5bbf544651e5\ielowutil.exe [2015/05/18 18:40:38 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17728_none_0a09d38d5455897d\ielowutil.exe [2015/06/11 17:09:19 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17801_none_09fda285545ebf59\ielowutil.exe [2014/10/31 06:55:28 | 000,222,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17842_none_0a018ce5545b3e56\ielowutil.exe [2014/11/14 18:21:38 | 000,008,064 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.16384_none_68413eee21a685cd\iexpress.exe [2014/11/14 18:21:38 | 000,005,466 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.16384_none_68413eee21a685cd\wextract.exe [2014/12/12 01:38:29 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17416_none_682f415221b520c6\iexpress.exe [2014/12/12 01:38:29 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17416_none_682f415221b520c6\wextract.exe [2015/02/17 15:29:08 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17498_none_6837161221ae1ec0\iexpress.exe [2015/02/17 15:29:08 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17498_none_6837161221ae1ec0\wextract.exe [2015/03/14 01:41:30 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17631_none_681c13f621c30b31\iexpress.exe [2015/03/14 01:41:30 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17631_none_681c13f621c30b31\wextract.exe [2015/04/24 11:42:29 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17690_none_68222c7a21bd899a\iexpress.exe [2015/04/24 11:42:29 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17690_none_68222c7a21bd899a\wextract.exe [2015/05/18 18:40:38 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17728_none_680fa44821ccc132\iexpress.exe [2015/05/18 18:40:38 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17728_none_680fa44821ccc132\wextract.exe [2015/06/11 17:09:20 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17801_none_6803734021d5f70e\iexpress.exe [2015/06/11 17:09:20 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17801_none_6803734021d5f70e\wextract.exe [2014/10/31 07:10:13 | 000,167,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17842_none_68075da021d2760b\iexpress.exe [2014/10/31 07:12:41 | 000,143,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17842_none_68075da021d2760b\wextract.exe [2014/05/18 21:36:33 | 000,005,829 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.16384_none_ec613b2b7496f16e\ieinstal.exe [2014/09/13 20:23:36 | 000,009,378 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17031_none_ec7cefbb7482cf2c\ieinstal.exe [2014/09/20 18:47:36 | 000,000,307 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17239_none_ec6699a37493d416\ieinstal.exe [2014/10/20 13:56:59 | 000,006,982 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17278_none_ec6ab19374901fd1\ieinstal.exe [2014/11/14 18:22:16 | 000,009,084 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17351_none_ec5e808b749955ad\ieinstal.exe [2014/12/12 01:38:57 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17416_none_ec4f3d8f74a58c67\ieinstal.exe [2015/02/17 15:29:34 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17498_none_ec57124f749e8a61\ieinstal.exe [2015/03/14 01:41:58 | 000,003,717 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17631_none_ec3c103374b376d2\ieinstal.exe [2015/04/24 18:56:43 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17690_none_ec4228b774adf53b\ieinstal.exe [2015/05/18 18:40:56 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17728_none_ec2fa08574bd2cd3\ieinstal.exe [2015/06/11 17:09:46 | 000,007,606 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17801_none_ec236f7d74c662af\ieinstal.exe [2015/05/22 20:21:12 | 000,490,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17842_none_ec2759dd74c2e1ac\ieinstal.exe [2014/08/14 15:11:22 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.16384_none_33276215fcf314b6\ieUnatt.exe [2014/05/18 21:35:57 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.16438_none_33173597fd001878\ieUnatt.exe [2014/08/14 15:11:23 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17031_none_334316a5fcdef274\ieUnatt.exe [2014/09/20 18:47:13 | 000,000,273 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17239_none_332cc08dfceff75e\ieUnatt.exe [2014/10/20 13:56:35 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17278_none_3330d87dfcec4319\ieUnatt.exe [2014/11/14 18:21:40 | 000,017,238 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17351_none_3324a775fcf578f5\ieUnatt.exe [2014/12/12 01:38:30 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17416_none_33156479fd01afaf\ieUnatt.exe [2015/04/24 11:43:42 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17498_none_331d3939fcfaada9\ieUnatt.exe [2015/04/24 11:44:01 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17631_none_3302371dfd0f9a1a\ieUnatt.exe [2015/04/24 11:44:56 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17690_none_33084fa1fd0a1883\ieUnatt.exe [2015/05/18 18:40:38 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17728_none_32f5c76ffd19501b\ieUnatt.exe [2015/06/11 17:09:21 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17801_none_32e99667fd2285f7\ieUnatt.exe [2014/10/31 06:51:37 | 000,144,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17842_none_32ed80c7fd1f04f4\ieUnatt.exe [2014/08/14 15:11:32 | 000,013,941 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.16384_none_c9961731416ddd5b\ie4uinit.exe [2014/05/18 21:36:06 | 000,010,768 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.16438_none_c985eab3417ae11d\ie4uinit.exe [2014/08/14 15:11:32 | 000,019,813 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.17031_none_c9b1cbc14159bb19\ie4uinit.exe [2014/09/20 18:47:19 | 000,013,507 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.17239_none_c99b75a9416ac003\ie4uinit.exe [2014/10/20 13:56:41 | 000,012,880 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.17278_none_c99f8d9941670bbe\ie4uinit.exe [2014/11/14 18:21:55 | 000,029,843 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.17351_none_c9935c914170419a\ie4uinit.exe [2014/12/12 01:38:37 | 000,015,142 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.17416_none_c9841995417c7854\ie4uinit.exe [2015/02/17 15:29:16 | 000,009,578 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.17498_none_c98bee554175764e\ie4uinit.exe [2015/03/14 01:41:38 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.17631_none_c970ec39418a62bf\ie4uinit.exe [2015/04/24 18:53:23 | 000,014,101 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.17690_none_c97704bd4184e128\ie4uinit.exe [2015/05/18 18:40:41 | 000,009,124 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.17728_none_c9647c8b419418c0\ie4uinit.exe [2015/06/11 17:09:27 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.17801_none_c9584b83419d4e9c\ie4uinit.exe [2015/04/21 17:49:46 | 000,720,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.0.9600.17842_none_c95c35e34199cd99\ie4uinit.exe [2013/08/22 16:55:09 | 000,004,810 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-adminservice_31bf3856ad364e35_6.3.9600.16384_none_4b264a32cbb3d792\WMSvc.exe [2013/08/22 16:55:12 | 000,010,217 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-legacysnapin_31bf3856ad364e35_6.3.9600.16384_none_71df341285fd043e\InetMgr6.exe [2013/08/22 16:55:13 | 000,104,556 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-managementconsole_31bf3856ad364e35_6.3.9600.16384_none_7891fd6b8f0e8236\InetMgr.exe [2014/06/12 21:21:19 | 000,007,077 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-metabase_31bf3856ad364e35_6.3.9600.16384_none_29f057dff5ea281a\inetinfo.exe [2014/06/12 21:21:23 | 000,007,077 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-metabase_31bf3856ad364e35_6.3.9600.16457_none_2a13ca67f5cf1d73\inetinfo.exe [2015/03/14 01:42:03 | 000,043,538 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.16384_none_01a7d2cf88c95dc0\appcmd.exe [2015/03/14 01:42:03 | 000,046,483 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.16384_none_01a7d2cf88c95dc0\aspnetca.exe [2015/03/14 01:42:03 | 000,007,885 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.16384_none_01a7d2cf88c95dc0\iisreset.exe [2015/03/14 01:42:03 | 000,015,970 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.16384_none_01a7d2cf88c95dc0\iisrstas.exe [2015/03/14 01:42:04 | 000,063,370 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.16384_none_01a7d2cf88c95dc0\iissetup.exe [2014/04/17 01:48:50 | 000,043,538 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17031_none_01dac51388a3a832\appcmd.exe [2014/04/17 01:48:50 | 000,046,483 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17031_none_01dac51388a3a832\aspnetca.exe [2014/04/17 01:48:50 | 000,007,885 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17031_none_01dac51388a3a832\iisreset.exe [2014/04/17 01:48:50 | 000,015,970 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17031_none_01dac51388a3a832\iisrstas.exe [2014/04/17 01:48:50 | 000,063,370 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17031_none_01dac51388a3a832\iissetup.exe [2015/03/14 01:42:07 | 000,043,538 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17088_none_01abb77d88c5e548\appcmd.exe [2015/03/14 01:42:07 | 000,046,483 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17088_none_01abb77d88c5e548\aspnetca.exe [2015/03/14 01:42:07 | 000,007,885 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17088_none_01abb77d88c5e548\iisreset.exe [2015/03/14 01:42:07 | 000,015,970 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17088_none_01abb77d88c5e548\iisrstas.exe [2015/03/14 01:42:07 | 000,063,352 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17088_none_01abb77d88c5e548\iissetup.exe [2015/03/14 01:42:11 | 000,046,066 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17415_none_01f46dab888fca48\appcmd.exe [2015/03/14 01:42:11 | 000,048,401 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17415_none_01f46dab888fca48\aspnetca.exe [2015/03/14 01:42:11 | 000,007,980 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17415_none_01f46dab888fca48\iisreset.exe [2015/03/14 01:42:11 | 000,016,321 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17415_none_01f46dab888fca48\iisrstas.exe [2015/03/14 01:42:11 | 000,065,889 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17415_none_01f46dab888fca48\iissetup.exe [2014/04/17 01:48:54 | 000,000,260 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ime-eashared-ccshared_31bf3856ad364e35_6.3.9600.16384_none_c6d864f34e294f69\IMCCPHR.exe [2015/03/14 01:42:24 | 000,026,707 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ime-eashared-ccshared_31bf3856ad364e35_6.3.9600.17031_none_c70b57374e0399db\IMCCPHR.exe [2014/10/29 04:11:47 | 000,396,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ime-eashared-ccshared_31bf3856ad364e35_6.3.9600.17415_none_c724ffcf4defbbf1\IMCCPHR.exe [2015/03/14 01:42:30 | 000,000,897 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-infdefaultinstall_31bf3856ad364e35_6.3.9600.16384_none_5d52e3ca7006706d\InfDefaultInstall.exe [2014/10/29 04:33:37 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-infdefaultinstall_31bf3856ad364e35_6.3.9600.17415_none_5d9f7ea66fccdcf5\InfDefaultInstall.exe [2015/03/14 01:42:34 | 000,010,260 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-installer-executable_31bf3856ad364e35_6.3.9600.16384_none_3a3fd4d75a10e919\msiexec.exe [2014/10/29 04:35:14 | 000,064,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-installer-executable_31bf3856ad364e35_6.3.9600.17415_none_3a8c6fb359d755a1\msiexec.exe [2015/03/14 01:42:38 | 000,004,268 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-international-core_31bf3856ad364e35_6.3.9600.16384_none_da68c493adb806aa\MuiUnattend.exe [2014/10/29 04:08:36 | 000,077,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-international-core_31bf3856ad364e35_6.3.9600.17415_none_dab55f6fad7e7332\MuiUnattend.exe [2015/03/14 01:42:40 | 000,002,850 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ipconfig_31bf3856ad364e35_6.3.9600.16384_none_3cf8510aebe5a8c5\ipconfig.exe [2014/10/29 03:21:01 | 000,034,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ipconfig_31bf3856ad364e35_6.3.9600.17415_none_3d44ebe6ebac154d\ipconfig.exe [2015/03/14 01:42:42 | 000,016,427 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-irftp_31bf3856ad364e35_6.3.9600.16384_none_4778a0f752389f2d\irftp.exe [2014/10/29 04:01:31 | 000,188,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-irftp_31bf3856ad364e35_6.3.9600.17415_none_47c53bd351ff0bb5\irftp.exe [2015/03/14 01:42:44 | 000,001,326 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-iscsi_initiator_ui_31bf3856ad364e35_6.3.9600.16384_none_c8a98abc3008e598\iscsicpl.exe [2014/10/29 04:34:50 | 000,121,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-iscsi_initiator_ui_31bf3856ad364e35_6.3.9600.17415_none_c8f625982fcf5220\iscsicpl.exe [2015/03/14 01:42:45 | 000,008,207 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-isoburn_31bf3856ad364e35_6.3.9600.16384_none_d6f1072a6d324810\isoburn.exe [2014/10/29 04:18:34 | 000,097,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-isoburn_31bf3856ad364e35_6.3.9600.17415_none_d73da2066cf8b498\isoburn.exe [2015/03/14 01:42:54 | 000,002,064 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ktmutil_31bf3856ad364e35_6.3.9600.16384_none_79485828d51fdee4\ktmutil.exe [2014/10/29 04:36:32 | 000,016,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ktmutil_31bf3856ad364e35_6.3.9600.17415_none_7994f304d4e64b6c\ktmutil.exe [2014/04/17 01:49:10 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-l..chasewindowslicense_31bf3856ad364e35_6.3.9600.16384_none_b5600584123572c6\PurchaseWindowsLicense.exe [2015/03/14 01:42:55 | 000,004,534 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-l..chasewindowslicense_31bf3856ad364e35_6.3.9600.17031_none_b592f7c8120fbd38\PurchaseWindowsLicense.exe [2014/10/29 05:57:42 | 000,022,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-l..chasewindowslicense_31bf3856ad364e35_6.3.9600.17415_none_b5aca06011fbdf4e\PurchaseWindowsLicense.exe [2015/03/14 01:42:58 | 000,001,947 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-label_31bf3856ad364e35_6.3.9600.16384_none_47ed6bd29e3f8620\label.exe [2014/10/29 04:43:26 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-label_31bf3856ad364e35_6.3.9600.17415_none_483a06ae9e05f2a8\label.exe [2013/08/22 16:55:18 | 000,038,036 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ldifde_31bf3856ad364e35_6.3.9600.16384_none_11a5a0cedcc9822e\ldifde.exe [2015/03/14 01:43:03 | 000,001,757 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-legacyhwui_31bf3856ad364e35_6.3.9600.16384_none_d332826e1c37efc2\hdwwiz.exe [2014/10/29 04:34:28 | 000,064,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-legacyhwui_31bf3856ad364e35_6.3.9600.17415_none_d37f1d4a1bfe5c4a\hdwwiz.exe [2015/03/14 01:43:06 | 000,006,622 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-lpkinstall_31bf3856ad364e35_6.3.9600.16384_none_f9f1653b1f0334c4\lpkinstall.exe [2014/10/29 03:03:03 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-lpkinstall_31bf3856ad364e35_6.3.9600.17415_none_fa3e00171ec9a14c\lpkinstall.exe [2014/04/17 01:49:16 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-lpksetup_31bf3856ad364e35_6.3.9600.16384_none_1217c114406f7d90\lpksetup.exe [2014/04/17 01:49:16 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-lpksetup_31bf3856ad364e35_6.3.9600.16384_none_1217c114406f7d90\lpremove.exe [2015/03/14 01:43:07 | 000,125,874 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-lpksetup_31bf3856ad364e35_6.3.9600.17031_none_124ab3584049c802\lpksetup.exe [2015/03/14 01:43:07 | 000,008,676 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-lpksetup_31bf3856ad364e35_6.3.9600.17031_none_124ab3584049c802\lpremove.exe [2014/10/29 04:18:00 | 000,784,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-lpksetup_31bf3856ad364e35_6.3.9600.17415_none_12645bf04035ea18\lpksetup.exe [2014/10/29 04:20:08 | 000,067,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-lpksetup_31bf3856ad364e35_6.3.9600.17415_none_12645bf04035ea18\lpremove.exe [2015/03/14 01:43:08 | 000,008,089 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-lsa-minwin_31bf3856ad364e35_6.3.9600.16408_none_2e8484166600f08e\lsass.exe [2014/10/29 05:51:48 | 000,047,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-lsa-minwin_31bf3856ad364e35_6.3.9600.17415_none_2e769c84660bda1b\lsass.exe [2014/04/17 01:49:21 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-lua_31bf3856ad364e35_6.3.9600.16384_none_9708bd3d30c271ec\consent.exe [2014/08/14 15:12:03 | 000,005,589 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-lua_31bf3856ad364e35_6.3.9600.17031_none_973baf81309cbc5e\consent.exe [2015/04/24 18:57:34 | 000,010,011 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-lua_31bf3856ad364e35_6.3.9600.17198_none_9701d3e530c7128c\consent.exe [2014/10/29 06:03:51 | 000,116,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-lua_31bf3856ad364e35_6.3.9600.17415_none_975558193088de74\consent.exe [2015/03/14 01:43:19 | 000,001,170 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ac-sql-cliconfg-exe_31bf3856ad364e35_6.3.9600.16384_none_60dba6e32aa8eb08\cliconfg.exe [2014/10/29 04:42:46 | 000,030,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ac-sql-cliconfg-exe_31bf3856ad364e35_6.3.9600.17415_none_612841bf2a6f5790\cliconfg.exe [2015/03/14 01:43:31 | 000,001,444 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..cationnotifications_31bf3856ad364e35_6.3.9600.16384_none_0842c00ede158e6d\LocationNotifications.exe [2014/10/29 04:24:54 | 000,086,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..cationnotifications_31bf3856ad364e35_6.3.9600.17415_none_088f5aeadddbfaf5\LocationNotifications.exe [2015/03/14 01:43:11 | 000,002,109 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..-diagnostic-results_31bf3856ad364e35_6.3.9600.16384_none_19a492d6baa25198\MdRes.exe [2014/10/29 04:18:10 | 000,086,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..-diagnostic-results_31bf3856ad364e35_6.3.9600.17415_none_19f12db2ba68be20\MdRes.exe [2015/03/14 01:43:38 | 000,002,412 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..diagnostic-schedule_31bf3856ad364e35_6.3.9600.16384_none_8494fc474dae8abd\MdSched.exe [2014/10/29 04:17:56 | 000,091,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..diagnostic-schedule_31bf3856ad364e35_6.3.9600.17415_none_84e197234d74f745\MdSched.exe [2015/03/14 01:43:53 | 000,017,083 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..erience-parser-task_31bf3856ad364e35_6.3.9600.16384_none_bad0c0a03f8eae75\MbaeParserTask.exe [2014/10/29 03:59:25 | 000,112,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..erience-parser-task_31bf3856ad364e35_6.3.9600.17415_none_bb1d5b7c3f551afd\MbaeParserTask.exe [2013/08/22 16:55:19 | 000,021,645 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..essagingcoreservice_31bf3856ad364e35_6.3.9600.16384_none_d3c827c6bc254045\mqbkup.exe [2013/08/22 16:55:19 | 000,008,834 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..essagingcoreservice_31bf3856ad364e35_6.3.9600.16384_none_d3c827c6bc254045\mqsvc.exe [2015/03/14 01:43:58 | 000,046,554 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..lepc-mobilitycenter_31bf3856ad364e35_6.3.9600.16384_none_4b5854e4df3a2068\mblctr.exe [2014/10/29 03:56:18 | 000,796,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..lepc-mobilitycenter_31bf3856ad364e35_6.3.9600.17415_none_4ba4efc0df008cf0\mblctr.exe [2015/03/14 01:43:14 | 000,385,999 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..-management-console_31bf3856ad364e35_6.3.9600.16384_none_0031ab1b4999452e\mmc.exe [2014/10/29 04:17:22 | 002,003,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..-management-console_31bf3856ad364e35_6.3.9600.17415_none_007e45f7495fb1b6\mmc.exe [2015/03/14 01:43:17 | 000,001,245 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..-odbc-administrator_31bf3856ad364e35_6.3.9600.16384_none_350e476911ae12a1\odbcad32.exe [2014/10/29 04:28:09 | 000,074,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..-odbc-administrator_31bf3856ad364e35_6.3.9600.17415_none_355ae24511747f29\odbcad32.exe [2013/08/22 13:23:43 | 000,043,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..odeupdate-servicing_31bf3856ad364e35_6.3.9600.16384_none_944664fa79fb45ed\ucsvc.exe [2015/03/14 01:44:14 | 000,002,934 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.16384_none_6ddb4db23b4b9aef\attrib.exe [2015/03/14 01:44:14 | 000,002,488 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.16384_none_6ddb4db23b4b9aef\doskey.exe [2015/03/14 01:44:14 | 000,002,422 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.16384_none_6ddb4db23b4b9aef\find.exe [2015/03/14 01:44:14 | 000,002,180 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.16384_none_6ddb4db23b4b9aef\print.exe [2015/03/14 01:44:14 | 000,003,163 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.16384_none_6ddb4db23b4b9aef\replace.exe [2015/03/14 01:44:14 | 000,001,904 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.16384_none_6ddb4db23b4b9aef\subst.exe [2014/10/29 03:28:02 | 000,020,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.17415_none_6e27e88e3b120777\attrib.exe [2014/10/29 04:43:45 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.17415_none_6e27e88e3b120777\doskey.exe [2014/10/29 04:43:45 | 000,016,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.17415_none_6e27e88e3b120777\find.exe [2014/10/29 04:43:46 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.17415_none_6e27e88e3b120777\print.exe [2014/10/29 04:43:45 | 000,020,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.17415_none_6e27e88e3b120777\replace.exe [2014/10/29 04:43:45 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.17415_none_6e27e88e3b120777\subst.exe [2014/04/17 01:49:41 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..onwizardapplication_31bf3856ad364e35_6.3.9600.16384_none_ab3976f4684c4cbf\MigSetup.exe [2014/04/17 01:49:37 | 000,013,144 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..onwizardapplication_31bf3856ad364e35_6.3.9600.16384_none_ab3976f4684c4cbf\migwiz.exe [2015/03/14 01:44:22 | 000,008,620 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..onwizardapplication_31bf3856ad364e35_6.3.9600.17031_none_ab6c693868269731\MigSetup.exe [2015/03/14 01:44:17 | 000,049,736 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..onwizardapplication_31bf3856ad364e35_6.3.9600.17031_none_ab6c693868269731\migwiz.exe [2014/10/29 06:09:14 | 000,175,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..onwizardapplication_31bf3856ad364e35_6.3.9600.17415_none_ab8611d06812b947\MigSetup.exe [2014/10/29 04:12:46 | 000,536,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..onwizardapplication_31bf3856ad364e35_6.3.9600.17415_none_ab8611d06812b947\migwiz.exe [2015/03/14 01:44:24 | 000,016,481 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..player-shellpreview_31bf3856ad364e35_6.3.9600.16384_none_b15c333c472e6724\wmprph.exe [2014/10/29 04:18:03 | 000,084,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..player-shellpreview_31bf3856ad364e35_6.3.9600.17415_none_b1a8ce1846f4d3ac\wmprph.exe [2013/08/22 16:55:21 | 000,120,816 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..resentationsettings_31bf3856ad364e35_6.3.9600.16384_none_5de5bab4d76123e3\PresentationSettings.exe [2015/03/14 01:44:29 | 000,122,318 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..resentationsettings_31bf3856ad364e35_6.3.9600.17415_none_5e325590d727906b\PresentationSettings.exe [2015/03/14 01:44:31 | 000,002,871 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..s-mdac-odbcconf-exe_31bf3856ad364e35_6.3.9600.16384_none_fe353a87c6143c76\odbcconf.exe [2014/10/29 04:43:09 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..s-mdac-odbcconf-exe_31bf3856ad364e35_6.3.9600.17415_none_fe81d563c5daa8fe\odbcconf.exe [2015/03/14 01:44:39 | 000,030,412 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-m..yer-sideshow-gadget_31bf3856ad364e35_6.3.9600.16384_none_18e802f882e92761\WMPSideShowGadget.exe [2014/10/29 04:17:53 | 000,184,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-m..yer-sideshow-gadget_31bf3856ad364e35_6.3.9600.17415_none_19349dd482af93e9\WMPSideShowGadget.exe [2015/03/14 01:44:41 | 000,045,834 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-magnify_31bf3856ad364e35_6.3.9600.16384_none_5eec37776ca6e637\Magnify.exe [2014/10/29 03:58:14 | 000,846,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-magnify_31bf3856ad364e35_6.3.9600.17415_none_5f38d2536c6d52bf\Magnify.exe [2015/03/14 01:44:41 | 000,003,593 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mail-app_31bf3856ad364e35_6.3.9600.16384_none_e2168d9323ac396f\WinMail.exe [2014/10/29 03:52:14 | 000,397,312 | -HS- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mail-app_31bf3856ad364e35_6.3.9600.17415_none_e263286f2372a5f7\WinMail.exe [2015/03/14 01:44:49 | 000,008,654 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-makecab_31bf3856ad364e35_6.3.9600.16384_none_e18de1f13d35df52\makecab.exe [2014/10/29 04:42:34 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-makecab_31bf3856ad364e35_6.3.9600.17415_none_e1da7ccd3cfc4bda\makecab.exe [2015/03/14 01:44:50 | 000,003,003 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mapi_31bf3856ad364e35_6.3.9600.16384_none_9c0ba159edb6b599\fixmapi.exe [2014/10/29 04:31:58 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mapi_31bf3856ad364e35_6.3.9600.17415_none_9c583c35ed7d2221\fixmapi.exe [2014/05/18 21:36:36 | 000,100,801 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mdmagent_31bf3856ad364e35_6.3.9600.16384_none_35bb0d29f21681bb\MDMAgent.exe [2014/04/17 01:49:46 | 000,018,260 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mdmagent_31bf3856ad364e35_6.3.9600.17031_none_35edff6df1f0cc2d\MDMAgent.exe [2015/04/24 18:57:56 | 000,121,673 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mdmagent_31bf3856ad364e35_6.3.9600.17056_none_35dd6107f1fc82c2\MDMAgent.exe [2015/06/11 17:09:51 | 000,086,748 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mdmagent_31bf3856ad364e35_6.3.9600.17415_none_3607a805f1dcee43\MDMAgent.exe [2014/11/17 22:17:54 | 000,672,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mdmagent_31bf3856ad364e35_6.3.9600.17491_none_35ad277df221686f\MDMAgent.exe [2014/04/17 01:49:50 | 000,001,504 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.16384_none_8d1d8f46e0b8b0f7\mfpmp.exe [2014/04/17 01:49:50 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.16384_none_8d1d8f46e0b8b0f7\rrinstaller.exe [2014/06/12 21:21:57 | 000,001,477 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17031_none_8d50818ae092fb69\mfpmp.exe [2014/06/12 21:21:58 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17031_none_8d50818ae092fb69\rrinstaller.exe [2015/03/14 01:44:56 | 000,005,841 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17090_none_8d0ea1b8e0c489b8\mfpmp.exe [2015/03/14 01:44:57 | 000,007,466 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17090_none_8d0ea1b8e0c489b8\rrinstaller.exe [2014/10/29 05:52:46 | 000,029,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17415_none_8d6a2a22e07f1d7f\mfpmp.exe [2014/10/29 03:58:30 | 000,044,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17415_none_8d6a2a22e07f1d7f\rrinstaller.exe [2015/03/14 01:44:58 | 000,012,474 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-autoplay_31bf3856ad364e35_6.3.9600.16384_none_0bb910a913f1c651\wmlaunch.exe [2014/10/29 03:33:25 | 000,090,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-autoplay_31bf3856ad364e35_6.3.9600.17415_none_0c05ab8513b832d9\wmlaunch.exe [2014/04/17 01:49:51 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.16384_none_fc28232a2310c009\wmpconfig.exe [2014/04/17 01:49:51 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.16384_none_fc28232a2310c009\wmplayer.exe [2014/04/17 01:49:51 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.16384_none_fc28232a2310c009\wmpshare.exe [2015/03/14 01:44:59 | 000,001,110 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.17031_none_fc5b156e22eb0a7b\wmpconfig.exe [2015/03/14 01:44:59 | 000,002,586 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.17031_none_fc5b156e22eb0a7b\wmplayer.exe [2015/03/14 01:44:59 | 000,001,835 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.17031_none_fc5b156e22eb0a7b\wmpshare.exe [2014/10/29 04:36:07 | 000,103,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.17415_none_fc74be0622d72c91\wmpconfig.exe [2014/10/29 04:27:14 | 000,171,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.17415_none_fc74be0622d72c91\wmplayer.exe [2014/10/29 04:33:03 | 000,105,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.17415_none_fc74be0622d72c91\wmpshare.exe [2015/03/14 01:45:24 | 000,017,118 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-logagent_31bf3856ad364e35_6.3.9600.16384_none_dbfeec4295ffde93\logagent.exe [2014/10/29 03:51:36 | 000,102,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-logagent_31bf3856ad364e35_6.3.9600.17415_none_dc4b871e95c64b1b\logagent.exe [2014/04/17 01:50:09 | 000,024,525 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.3.9600.16384_none_9eb2298caa81e061\setup_wm.exe [2014/04/17 01:50:08 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.3.9600.16384_none_9eb2298caa81e061\unregmp2.exe [2015/03/14 01:45:26 | 000,049,176 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.3.9600.17031_none_9ee51bd0aa5c2ad3\setup_wm.exe [2015/03/14 01:45:25 | 000,013,575 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.3.9600.17031_none_9ee51bd0aa5c2ad3\unregmp2.exe [2014/10/29 03:30:08 | 001,841,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.3.9600.17415_none_9efec468aa484ce9\setup_wm.exe [2014/10/29 03:32:45 | 000,235,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.3.9600.17415_none_9efec468aa484ce9\unregmp2.exe [2013/12/21 13:13:08 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-migrationengine_31bf3856ad364e35_6.3.9600.16384_none_496637bdaf370348\mighost.exe [2014/04/17 01:50:36 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-migrationengine_31bf3856ad364e35_6.3.9600.16419_none_49b6ea89aef9bb8b\mighost.exe [2013/08/22 13:02:36 | 000,264,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-migrationengine_31bf3856ad364e35_6.3.9600.17031_none_49992a01af114dba\mighost.exe [2015/03/14 01:46:31 | 000,002,343 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mobsyncexe_31bf3856ad364e35_6.3.9600.16384_none_e00f3999284c2471\mobsync.exe [2014/10/29 04:17:49 | 000,086,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mobsyncexe_31bf3856ad364e35_6.3.9600.17415_none_e05bd475281290f9\mobsync.exe [2015/03/14 01:46:33 | 000,001,129 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mountvol_31bf3856ad364e35_6.3.9600.16384_none_a317d978256a5276\mountvol.exe [2014/10/29 03:28:17 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mountvol_31bf3856ad364e35_6.3.9600.17415_none_a36474542530befe\mountvol.exe [2015/03/14 01:46:42 | 000,008,800 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-msaudittools_31bf3856ad364e35_6.3.9600.16384_none_084371c190b8f868\auditpol.exe [2014/10/29 03:27:39 | 000,065,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-msaudittools_31bf3856ad364e35_6.3.9600.17415_none_08900c9d907f64f0\auditpol.exe [2015/03/14 01:46:43 | 000,001,052 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mschedexe_31bf3856ad364e35_6.3.9600.16384_none_d05cb4c98662b83c\MSchedExe.exe [2014/10/29 04:44:41 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mschedexe_31bf3856ad364e35_6.3.9600.17415_none_d0a94fa5862924c4\MSchedExe.exe [2015/03/14 01:46:44 | 000,019,414 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-msconfig-exe_31bf3856ad364e35_6.3.9600.16384_none_cb389e8e71b71705\msconfig.exe [2014/10/29 04:16:34 | 000,186,880 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-msconfig-exe_31bf3856ad364e35_6.3.9600.17415_none_cb85396a717d838d\msconfig.exe [2015/03/14 01:46:45 | 000,075,115 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-msdt_31bf3856ad364e35_6.3.9600.16384_none_9640c1fdf17d7ff2\msdt.exe [2014/10/29 03:47:37 | 001,041,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-msdt_31bf3856ad364e35_6.3.9600.17415_none_968d5cd9f143ec7a\msdt.exe [2015/03/14 01:46:57 | 000,048,058 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-msinfo32-exe_31bf3856ad364e35_6.3.9600.16384_none_9c9ac6e1cda54fac\msinfo32.exe [2014/10/29 04:00:25 | 000,371,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-msinfo32-exe_31bf3856ad364e35_6.3.9600.17415_none_9ce761bdcd6bbc34\msinfo32.exe [2015/03/14 01:46:56 | 000,048,058 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-msinfo32-exe-common_31bf3856ad364e35_6.3.9600.16384_none_77035f25bed7e4c4\msinfo32.exe [2014/10/29 04:00:25 | 000,371,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-msinfo32-exe-common_31bf3856ad364e35_6.3.9600.17415_none_774ffa01be9e514c\msinfo32.exe [2013/08/22 16:55:27 | 000,069,187 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-msmq-triggers-service_31bf3856ad364e35_6.3.9600.16384_none_18e4e3e490fc3626\mqtgsvc.exe [2015/03/14 01:47:09 | 000,210,428 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-mspaint_31bf3856ad364e35_6.3.9600.16384_none_7edbe6afc288bf8e\mspaint.exe [2014/10/29 04:07:57 | 006,692,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-mspaint_31bf3856ad364e35_6.3.9600.17415_none_7f28818bc24f2c16\mspaint.exe [2015/03/14 01:47:19 | 000,026,600 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-muicachebuilder_31bf3856ad364e35_6.3.9600.16410_none_0b12ac78889a2f90\mcbuilder.exe [2014/10/29 04:41:55 | 000,281,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-muicachebuilder_31bf3856ad364e35_6.3.9600.17415_none_0b1797228895c7e4\mcbuilder.exe [2015/03/14 01:47:31 | 000,002,604 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-n..kgroundtransferhost_31bf3856ad364e35_6.3.9600.16384_none_7f42faf183b72220\BackgroundTransferHost.exe [2014/10/29 03:21:45 | 000,032,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-n..kgroundtransferhost_31bf3856ad364e35_6.3.9600.17415_none_7f8f95cd837d8ea8\BackgroundTransferHost.exe [2015/03/14 01:47:38 | 000,033,789 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-n..protection-statusui_31bf3856ad364e35_6.3.9600.16384_none_2e59642afbf43f7e\NAPSTAT.EXE [2014/10/29 04:27:03 | 000,313,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-n..protection-statusui_31bf3856ad364e35_6.3.9600.17415_none_2ea5ff06fbbaac06\NAPSTAT.EXE [2015/03/14 01:47:39 | 000,005,654 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-n..pture-wmiv2provider_31bf3856ad364e35_6.3.9600.16384_none_d55428eec79b53d2\NetEvtFwdr.exe [2014/10/29 03:26:57 | 000,038,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-n..pture-wmiv2provider_31bf3856ad364e35_6.3.9600.17415_none_d5a0c3cac761c05a\NetEvtFwdr.exe [2015/03/14 01:47:48 | 000,001,351 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-narrator_31bf3856ad364e35_6.3.9600.16384_none_aedc38fb77affead\Narrator.exe [2014/10/29 04:25:10 | 000,096,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-narrator_31bf3856ad364e35_6.3.9600.17415_none_af28d3d777766b35\Narrator.exe [2015/03/14 01:49:02 | 000,002,251 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-nbtstat_31bf3856ad364e35_6.3.9600.16384_none_8ecee47cf255f8ce\nbtstat.exe [2014/10/29 04:38:04 | 000,020,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-nbtstat_31bf3856ad364e35_6.3.9600.17415_none_8f1b7f58f21c6556\nbtstat.exe [2015/03/14 01:49:13 | 000,023,615 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-net1-command-line-tool_31bf3856ad364e35_6.3.9600.16384_none_779a537c288a30c2\net1.exe [2014/10/29 03:26:59 | 000,169,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-net1-command-line-tool_31bf3856ad364e35_6.3.9600.17415_none_77e6ee5828509d4a\net1.exe [2015/03/14 01:49:17 | 000,002,329 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-netbt_31bf3856ad364e35_6.3.9600.16384_none_5123286ccb3b2dd9\netbtugc.exe [2014/10/29 04:42:26 | 000,025,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-netbt_31bf3856ad364e35_6.3.9600.17415_none_516fc348cb019a61\netbtugc.exe [2015/03/14 01:49:17 | 000,005,946 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-netcfg_31bf3856ad364e35_6.3.9600.16384_none_00ed3bc325708d89\netcfg.exe [2014/10/29 04:26:44 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-netcfg_31bf3856ad364e35_6.3.9600.17415_none_0139d69f2536fa11\netcfg.exe [2015/03/14 01:49:12 | 000,011,122 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-net-command-line-tool_31bf3856ad364e35_6.3.9600.16384_none_42f0b18b466e164f\net.exe [2014/10/29 03:27:17 | 000,055,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-net-command-line-tool_31bf3856ad364e35_6.3.9600.17415_none_433d4c67463482d7\net.exe [2015/03/14 01:49:20 | 000,001,219 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-netplwiz-exe_31bf3856ad364e35_6.3.9600.16384_none_de1514d0e458ef90\Netplwiz.exe [2014/10/29 04:19:20 | 000,027,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-netplwiz-exe_31bf3856ad364e35_6.3.9600.17415_none_de61aface41f5c18\Netplwiz.exe [2015/03/14 01:49:24 | 000,006,087 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-netsh_31bf3856ad364e35_6.3.9600.16384_none_505f5648cbcfd8c6\netsh.exe [2014/10/29 03:27:29 | 000,092,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-netsh_31bf3856ad364e35_6.3.9600.17415_none_50abf124cb96454e\netsh.exe [2014/09/20 18:48:43 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-networkbridge_31bf3856ad364e35_6.3.9600.16384_none_f8a850e5da0c9f9b\bridgeunattend.exe [2014/10/20 13:57:31 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-networkbridge_31bf3856ad364e35_6.3.9600.17238_none_f8e248fbd9e095bc\bridgeunattend.exe [2015/03/14 01:49:31 | 000,003,696 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-networkbridge_31bf3856ad364e35_6.3.9600.17278_none_f8b7094bda010580\bridgeunattend.exe [2014/10/29 04:36:29 | 000,020,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-networkbridge_31bf3856ad364e35_6.3.9600.17415_none_f8f4ebc1d9d30c23\bridgeunattend.exe [2013/08/22 16:55:27 | 000,067,335 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-networkprojection_31bf3856ad364e35_6.3.9600.16384_none_d485e33cc4b433c5\NetProj.exe [2014/04/17 01:51:09 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-newdev_31bf3856ad364e35_6.3.9600.16384_none_0234ab5f24a01e27\ndadmin.exe [2014/04/17 01:51:08 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-newdev_31bf3856ad364e35_6.3.9600.16384_none_0234ab5f24a01e27\newdev.exe [2015/03/14 01:53:54 | 000,001,928 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-newdev_31bf3856ad364e35_6.3.9600.17031_none_02679da3247a6899\ndadmin.exe [2015/03/14 01:53:53 | 000,002,110 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-newdev_31bf3856ad364e35_6.3.9600.17031_none_02679da3247a6899\newdev.exe [2014/10/29 04:33:56 | 000,074,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-newdev_31bf3856ad364e35_6.3.9600.17415_none_0281463b24668aaf\ndadmin.exe [2014/10/29 04:22:50 | 000,076,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-newdev_31bf3856ad364e35_6.3.9600.17415_none_0281463b24668aaf\newdev.exe [2015/03/14 01:53:56 | 000,025,382 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-notepad_31bf3856ad364e35_6.3.9600.16384_none_5fd8ed8643f6c1e7\notepad.exe [2014/10/29 04:16:10 | 000,221,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-notepad_31bf3856ad364e35_6.3.9600.17415_none_6025886243bd2e6f\notepad.exe [2015/03/14 01:53:56 | 000,025,382 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-notepadwin_31bf3856ad364e35_6.3.9600.16384_none_33882ce9cf04143d\notepad.exe [2014/10/29 04:16:10 | 000,221,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-notepadwin_31bf3856ad364e35_6.3.9600.17415_none_33d4c7c5ceca80c5\notepad.exe [2015/03/14 01:53:57 | 000,002,271 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-nslookup_31bf3856ad364e35_6.3.9600.16384_none_bc3ed3fb3a6994f9\nslookup.exe [2014/10/29 03:27:26 | 000,086,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-nslookup_31bf3856ad364e35_6.3.9600.17415_none_bc8b6ed73a300181\nslookup.exe [2015/03/14 01:54:12 | 000,001,220 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-o..onalfeatures-fondue_31bf3856ad364e35_6.3.9600.16384_none_3a736d3f601c6cc3\Fondue.exe [2014/10/29 04:18:45 | 000,099,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-o..onalfeatures-fondue_31bf3856ad364e35_6.3.9600.17415_none_3ac0081b5fe2d94b\Fondue.exe [2015/03/14 01:54:56 | 000,003,758 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-oobe-firstlogonanimexe_31bf3856ad364e35_6.3.9600.16384_none_bc0d611161983cb4\FirstLogonAnim.exe [2014/10/29 05:57:37 | 000,020,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-oobe-firstlogonanimexe_31bf3856ad364e35_6.3.9600.17415_none_bc59fbed615ea93c\FirstLogonAnim.exe [2015/03/14 01:55:00 | 000,017,880 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-oobe-machine_31bf3856ad364e35_6.3.9600.16384_none_fe3caa3fd728afb5\msoobe.exe [2014/10/29 03:56:03 | 000,136,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-oobe-machine_31bf3856ad364e35_6.3.9600.17415_none_fe89451bd6ef1c3d\msoobe.exe [2015/03/14 01:55:00 | 000,006,029 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-openfiles_31bf3856ad364e35_6.3.9600.16384_none_d7e4c70bbe5b3077\openfiles.exe [2014/10/29 04:29:07 | 000,072,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-openfiles_31bf3856ad364e35_6.3.9600.17415_none_d83161e7be219cff\openfiles.exe [2015/03/14 01:55:07 | 000,012,719 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-openwith_31bf3856ad364e35_6.3.9600.16384_none_5ddf2eb746aaec0e\OpenWith.exe [2014/10/29 05:57:42 | 000,098,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-openwith_31bf3856ad364e35_6.3.9600.17415_none_5e2bc99346715896\OpenWith.exe [2015/03/14 01:55:07 | 000,001,175 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-optionalfeatures_31bf3856ad364e35_6.3.9600.16384_none_57255a54c1a5f677\OptionalFeatures.exe [2014/10/29 04:18:49 | 000,099,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-optionalfeatures_31bf3856ad364e35_6.3.9600.17415_none_5771f530c16c62ff\OptionalFeatures.exe [2015/03/14 01:55:08 | 000,001,028 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-optionaltsps_31bf3856ad364e35_6.3.9600.16384_none_d2ba9e4f9cd9ce2a\tcmsetup.exe [2014/10/29 04:41:11 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-optionaltsps_31bf3856ad364e35_6.3.9600.17415_none_d307392b9ca03ab2\tcmsetup.exe [2014/04/17 01:51:39 | 000,038,185 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-osk_31bf3856ad364e35_6.3.9600.16384_none_9b7b33772de5b7f5\osk.exe [2015/04/24 19:00:46 | 000,060,124 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-osk_31bf3856ad364e35_6.3.9600.17031_none_9bae25bb2dc00267\osk.exe [2015/04/24 19:01:13 | 000,059,968 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-osk_31bf3856ad364e35_6.3.9600.17238_none_9bb52b8d2db9ae16\osk.exe [2014/10/29 03:54:33 | 000,833,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-osk_31bf3856ad364e35_6.3.9600.17415_none_9bc7ce532dac247d\osk.exe [2013/12/21 13:13:24 | 000,544,526 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.3.9600.16404_none_5d4542f187d9367b\ntoskrnl.exe [2013/12/21 13:13:31 | 000,160,868 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.3.9600.16422_none_5d2da28587eb3baf\ntoskrnl.exe [2014/04/17 01:51:30 | 001,196,738 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.3.9600.16452_none_5d0d32c188038f82\ntoskrnl.exe [2014/04/17 01:51:38 | 000,118,380 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.3.9600.17031_none_5d21b3ef87f4634e\ntoskrnl.exe [2014/06/12 21:22:23 | 000,138,618 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.3.9600.17041_none_5d16e40387fc7f3f\ntoskrnl.exe [2014/09/20 18:48:54 | 000,580,549 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.3.9600.17085_none_5cefa57b8819545f\ntoskrnl.exe [2014/11/14 18:23:34 | 001,234,910 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.3.9600.17238_none_5d28b9c187ee0efd\ntoskrnl.exe [2015/04/24 18:59:51 | 001,102,482 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.3.9600.17328_none_5d338b9387e5f033\ntoskrnl.exe [2015/05/18 18:41:21 | 000,750,086 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.3.9600.17415_none_5d3b5c8787e08564\ntoskrnl.exe [2015/06/11 17:10:06 | 000,738,784 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.3.9600.17476_none_5cfb7d4988104661\ntoskrnl.exe [2015/03/23 23:59:00 | 007,476,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.3.9600.17736_none_5d26c2ab87efce12\ntoskrnl.exe [2015/03/14 01:55:29 | 000,006,830 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..auncher-cmdlinetool_31bf3856ad364e35_6.3.9600.16384_none_e7fe4b2436fc8394\pwlauncher.exe [2014/10/29 04:24:43 | 000,035,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..auncher-cmdlinetool_31bf3856ad364e35_6.3.9600.17415_none_e84ae60036c2f01c\pwlauncher.exe [2014/09/20 18:48:59 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.3.9600.16384_none_c7129faac9e35160\printui.exe [2014/11/14 18:23:37 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.3.9600.17238_none_c74c97c0c9b74781\printui.exe [2015/03/14 01:55:36 | 000,001,196 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.3.9600.17335_none_c74998c8c9b9f8a3\printui.exe [2015/03/14 01:55:38 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.3.9600.17415_none_c75f3a86c9a9bde8\printui.exe [2015/06/17 22:50:32 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.3.9600.17669_none_c72d2fdec9cea947\printui.exe [2014/10/29 04:43:06 | 000,062,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.3.9600.17782_none_c7108fe6c9e52cef\printui.exe [2015/03/14 01:55:44 | 000,001,167 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.16384_none_51e1dadbd2cc24cc\diskperf.exe [2015/03/14 01:55:44 | 000,014,001 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.16384_none_51e1dadbd2cc24cc\logman.exe [2015/03/14 01:55:44 | 000,003,202 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.16384_none_51e1dadbd2cc24cc\relog.exe [2015/03/14 01:55:44 | 000,038,652 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.16384_none_51e1dadbd2cc24cc\tracerpt.exe [2015/03/14 01:55:44 | 000,003,857 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.16384_none_51e1dadbd2cc24cc\typeperf.exe [2015/04/24 19:01:44 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17415_none_522e75b7d2929154\diskperf.exe [2015/04/24 19:01:54 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17415_none_522e75b7d2929154\logman.exe [2015/04/24 19:01:44 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17415_none_522e75b7d2929154\relog.exe [2015/04/24 19:01:54 | 000,006,393 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17415_none_522e75b7d2929154\tracerpt.exe [2015/04/24 19:01:44 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17415_none_522e75b7d2929154\typeperf.exe [2014/10/29 04:43:26 | 000,019,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17736_none_5219dbdbd2a1da02\diskperf.exe [2014/10/29 04:17:58 | 000,110,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17736_none_5219dbdbd2a1da02\logman.exe [2014/10/29 03:26:51 | 000,043,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17736_none_5219dbdbd2a1da02\relog.exe [2015/03/20 05:17:18 | 000,411,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17736_none_5219dbdbd2a1da02\tracerpt.exe [2014/10/29 03:26:52 | 000,046,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17736_none_5219dbdbd2a1da02\typeperf.exe [2014/04/17 01:51:41 | 000,002,655 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..nfiguration-cmdline_31bf3856ad364e35_6.3.9600.16384_none_fa1a184254b62adc\powercfg.exe [2015/03/14 01:55:45 | 000,011,096 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..nfiguration-cmdline_31bf3856ad364e35_6.3.9600.17031_none_fa4d0a865490754e\powercfg.exe [2014/10/29 03:26:38 | 000,082,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..nfiguration-cmdline_31bf3856ad364e35_6.3.9600.17415_none_fa66b31e547c9764\powercfg.exe [2015/03/14 01:55:46 | 000,003,688 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ng-server-isolation_31bf3856ad364e35_6.3.9600.16384_none_8d6d72f932993476\PrintIsolationHost.exe [2014/10/29 04:20:02 | 000,076,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ng-server-isolation_31bf3856ad364e35_6.3.9600.17415_none_8dba0dd5325fa0fe\PrintIsolationHost.exe [2014/04/17 01:51:45 | 000,301,192 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ntalcontrolsmonitor_31bf3856ad364e35_6.3.9600.16384_none_3badbdb3119b79ab\WpcMon.exe [2014/06/12 21:22:34 | 000,381,514 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ntalcontrolsmonitor_31bf3856ad364e35_6.3.9600.17031_none_3be0aff71175c41d\WpcMon.exe [2015/04/24 19:02:43 | 000,536,737 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ntalcontrolsmonitor_31bf3856ad364e35_6.3.9600.17112_none_3bf751ff1164a2b9\WpcMon.exe [2014/10/29 05:57:42 | 003,118,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ntalcontrolsmonitor_31bf3856ad364e35_6.3.9600.17415_none_3bfa588f1161e633\WpcMon.exe [2015/03/14 01:55:57 | 000,203,776 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.3.9600.16384_none_1c6bf994af5de3db\printfilterpipelinesvc.exe [2014/10/29 03:53:06 | 000,881,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.3.9600.17415_none_1cb89470af245063\printfilterpipelinesvc.exe [2015/03/14 01:56:09 | 000,001,163 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..randprintui-ntprint_31bf3856ad364e35_6.3.9600.16384_none_e0c1da4751633d18\ntprint.exe [2014/10/29 04:43:06 | 000,062,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..randprintui-ntprint_31bf3856ad364e35_6.3.9600.17415_none_e10e75235129a9a0\ntprint.exe [2015/03/14 01:56:14 | 000,001,099 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..rastructureconsumer_31bf3856ad364e35_6.3.9600.16384_none_a49aeeaa04691351\plasrv.exe [2014/10/29 04:43:03 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..rastructureconsumer_31bf3856ad364e35_6.3.9600.17415_none_a4e78986042f7fd9\plasrv.exe [2015/03/14 01:56:16 | 000,002,216 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..rnetprinting-client_31bf3856ad364e35_6.3.9600.16384_none_7b90c5b89c5a40b6\wpnpinst.exe [2014/10/29 04:42:00 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..rnetprinting-client_31bf3856ad364e35_6.3.9600.17415_none_7bdd60949c20ad3e\wpnpinst.exe [2014/09/20 18:49:03 | 000,004,226 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ting-lprportmonitor_31bf3856ad364e35_6.3.9600.16384_none_a4c2018c11c59f79\lpq.exe [2014/09/20 18:49:03 | 000,005,155 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ting-lprportmonitor_31bf3856ad364e35_6.3.9600.16384_none_a4c2018c11c59f79\lpr.exe [2014/09/20 18:49:04 | 000,004,226 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ting-lprportmonitor_31bf3856ad364e35_6.3.9600.17238_none_a4fbf9a21199959a\lpq.exe [2014/09/20 18:49:04 | 000,005,155 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ting-lprportmonitor_31bf3856ad364e35_6.3.9600.17238_none_a4fbf9a21199959a\lpr.exe [2013/08/22 16:55:34 | 000,010,416 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ting-tools-printbrm_31bf3856ad364e35_6.3.9600.16384_none_7278887f194b9a3e\PrintBrm.exe [2013/08/22 16:55:34 | 000,095,038 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ting-tools-printbrm_31bf3856ad364e35_6.3.9600.16384_none_7278887f194b9a3e\PrintBrmEngine.exe [2013/08/22 16:55:34 | 000,027,086 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ting-tools-printbrm_31bf3856ad364e35_6.3.9600.16384_none_7278887f194b9a3e\PrintBrmUi.exe [2015/03/14 01:56:28 | 000,010,841 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ting-tools-printbrm_31bf3856ad364e35_6.3.9600.17415_none_72c5235b191206c6\PrintBrm.exe [2015/03/14 01:56:28 | 000,098,173 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ting-tools-printbrm_31bf3856ad364e35_6.3.9600.17415_none_72c5235b191206c6\PrintBrmEngine.exe [2015/03/14 01:56:28 | 000,027,879 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..ting-tools-printbrm_31bf3856ad364e35_6.3.9600.17415_none_72c5235b191206c6\PrintBrmUi.exe [2015/03/14 01:56:29 | 000,005,132 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..tomizationsnonwinpe_31bf3856ad364e35_6.3.9600.16384_none_bc8d496e632dc858\PnPUnattend.exe [2014/10/29 03:59:23 | 000,060,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..tomizationsnonwinpe_31bf3856ad364e35_6.3.9600.17415_none_bcd9e44a62f434e0\PnPUnattend.exe [2015/03/14 01:56:30 | 000,002,828 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..unterinfrastructure_31bf3856ad364e35_6.3.9600.16384_none_62445d62d2ddcfe5\lodctr.exe [2015/03/14 01:56:30 | 000,002,370 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-p..unterinfrastructure_31bf3856ad364e35_6.3.9600.16384_none_62445d62d2ddcfe5\unlodctr.exe [2014/10/29 03:27:52 | 000,050,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..unterinfrastructure_31bf3856ad364e35_6.3.9600.17415_none_6290f83ed2a43c6d\lodctr.exe [2014/10/29 03:27:53 | 000,041,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-p..unterinfrastructure_31bf3856ad364e35_6.3.9600.17415_none_6290f83ed2a43c6d\unlodctr.exe [2014/04/17 01:51:54 | 000,014,358 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-packagemanager_31bf3856ad364e35_6.3.9600.16384_none_dd962426c73b4c1b\PkgMgr.exe [2015/03/14 01:56:32 | 000,016,725 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-packagemanager_31bf3856ad364e35_6.3.9600.17031_none_ddc9166ac715968d\PkgMgr.exe [2014/10/29 04:31:08 | 000,197,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-packagemanager_31bf3856ad364e35_6.3.9600.17415_none_dde2bf02c701b8a3\PkgMgr.exe [2015/03/14 01:56:42 | 000,001,842 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-pcwdiagnostic_31bf3856ad364e35_6.3.9600.16384_none_e5ea2deed39f1ac7\pcwrun.exe [2014/10/29 04:24:47 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-pcwdiagnostic_31bf3856ad364e35_6.3.9600.17415_none_e636c8cad365874f\pcwrun.exe [2015/03/14 01:56:58 | 000,007,662 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-performancetoolsgui_31bf3856ad364e35_6.3.9600.16407_none_8d21a05a74a76028\perfmon.exe [2015/03/14 01:56:58 | 000,000,996 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-performancetoolsgui_31bf3856ad364e35_6.3.9600.16407_none_8d21a05a74a76028\resmon.exe [2014/10/29 04:12:51 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-performancetoolsgui_31bf3856ad364e35_6.3.9600.17415_none_8d14b91274b1630c\perfmon.exe [2014/10/29 04:25:50 | 000,109,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-performancetoolsgui_31bf3856ad364e35_6.3.9600.17415_none_8d14b91274b1630c\resmon.exe [2015/03/14 01:57:09 | 000,006,622 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-pickerhost_31bf3856ad364e35_6.3.9600.16384_none_9e6bcb6d22527402\PickerHost.exe [2014/10/29 05:57:39 | 000,029,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-pickerhost_31bf3856ad364e35_6.3.9600.17415_none_9eb866492218e08a\PickerHost.exe [2015/03/14 01:57:10 | 000,001,974 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ping-utilities_31bf3856ad364e35_6.3.9600.16384_none_99f0051263d1cec9\PATHPING.EXE [2015/03/14 01:57:10 | 000,001,765 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ping-utilities_31bf3856ad364e35_6.3.9600.16384_none_99f0051263d1cec9\PING.EXE [2015/03/14 01:57:10 | 000,001,059 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-ping-utilities_31bf3856ad364e35_6.3.9600.16384_none_99f0051263d1cec9\TRACERT.EXE [2014/10/29 03:28:11 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ping-utilities_31bf3856ad364e35_6.3.9600.17415_none_9a3c9fee63983b51\PATHPING.EXE [2014/10/29 03:27:57 | 000,020,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ping-utilities_31bf3856ad364e35_6.3.9600.17415_none_9a3c9fee63983b51\PING.EXE [2014/10/29 03:27:57 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-ping-utilities_31bf3856ad364e35_6.3.9600.17415_none_9a3c9fee63983b51\TRACERT.EXE [2015/03/14 01:57:16 | 000,002,062 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-pnphotplugui_31bf3856ad364e35_6.3.9600.16384_none_d99f91941eb57547\DeviceEject.exe [2014/10/29 04:34:26 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-pnphotplugui_31bf3856ad364e35_6.3.9600.17415_none_d9ec2c701e7be1cf\DeviceEject.exe [2015/03/14 01:57:18 | 000,001,535 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-pnputil_31bf3856ad364e35_6.3.9600.16384_none_ee22229c907e8ce2\PnPutil.exe [2014/10/29 04:35:14 | 000,020,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-pnputil_31bf3856ad364e35_6.3.9600.17415_none_ee6ebd789044f96a\PnPutil.exe [2015/03/14 01:57:25 | 000,010,616 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-powershell-exe_31bf3856ad364e35_6.3.9600.16384_none_59d45ebed629a9f8\powershell.exe [2014/10/29 04:16:41 | 000,478,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-powershell-exe_31bf3856ad364e35_6.3.9600.17415_none_5a20f99ad5f01680\powershell.exe [2015/03/14 01:57:28 | 000,006,929 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-printing-dialoghost_31bf3856ad364e35_6.3.9600.16384_none_25632d716aff7a98\PrintDialogHost.exe [2014/10/29 06:00:15 | 000,030,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-printing-dialoghost_31bf3856ad364e35_6.3.9600.17415_none_25afc84d6ac5e720\PrintDialogHost.exe [2014/09/20 18:49:09 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.3.9600.16384_none_c70a032c957fcb8a\splwow64.exe [2014/09/20 18:49:09 | 000,099,497 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.3.9600.16384_none_c70a032c957fcb8a\spoolsv.exe [2015/03/14 01:57:38 | 000,013,154 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.3.9600.17238_none_c743fb429553c1ab\splwow64.exe [2015/03/14 01:57:38 | 000,144,407 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.3.9600.17238_none_c743fb429553c1ab\spoolsv.exe [2015/06/11 17:10:10 | 000,000,187 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.3.9600.17415_none_c7569e0895463812\splwow64.exe [2015/06/11 17:10:10 | 000,053,976 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.3.9600.17415_none_c7569e0895463812\spoolsv.exe [2014/11/04 08:27:14 | 000,128,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.3.9600.17480_none_c705ed2295837cf6\splwow64.exe [2014/11/04 07:01:49 | 000,827,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.3.9600.17480_none_c705ed2295837cf6\spoolsv.exe [2013/08/22 16:55:39 | 000,009,457 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-processmodel-cpt_31bf3856ad364e35_6.3.9600.16384_none_9b90ea864787cdaa\w3wp.exe [2015/03/14 01:57:49 | 000,002,700 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-proquota_31bf3856ad364e35_6.3.9600.16384_none_188557e2665c2e5d\proquota.exe [2014/10/29 04:20:00 | 000,032,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-proquota_31bf3856ad364e35_6.3.9600.17415_none_18d1f2be66229ae5\proquota.exe [2015/03/14 01:57:55 | 000,046,264 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-proximityuxhost_31bf3856ad364e35_6.3.9600.16384_none_85ba20542063ec9a\ProximityUxHost.exe [2014/10/29 06:09:24 | 000,233,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-proximityuxhost_31bf3856ad364e35_6.3.9600.17415_none_8606bb30202a5922\ProximityUxHost.exe [2015/03/14 01:58:00 | 000,004,457 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-r..-commandline-editor_31bf3856ad364e35_6.3.9600.16384_none_22529407fea67f59\reg.exe [2014/10/29 03:28:01 | 000,073,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-r..-commandline-editor_31bf3856ad364e35_6.3.9600.17415_none_229f2ee3fe6cebe1\reg.exe [2015/03/14 01:58:02 | 000,002,881 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-r..eak-diagnostic-core_31bf3856ad364e35_6.3.9600.16384_none_4bd0030e51594f04\rdrleakdiag.exe [2014/10/29 04:34:15 | 000,039,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-r..eak-diagnostic-core_31bf3856ad364e35_6.3.9600.17415_none_4c1c9dea511fbb8c\rdrleakdiag.exe [2015/03/14 03:07:01 | 000,019,070 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-r..sistance-dcomserver_31bf3856ad364e35_6.3.9600.16384_none_20b1fffe4989b3c3\raserver.exe [2014/10/29 03:57:28 | 000,124,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-r..sistance-dcomserver_31bf3856ad364e35_6.3.9600.17415_none_20fe9ada4950204b\raserver.exe [2014/04/17 01:52:18 | 000,001,123 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-r..verycenter-platform_31bf3856ad364e35_6.3.9600.16384_none_33fd4ce065a0bf60\SystemResetOSUpdates.exe [2014/04/17 01:52:17 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-r..verycenter-platform_31bf3856ad364e35_6.3.9600.16384_none_33fd4ce065a0bf60\SystemResetPlatform.exe [2015/03/14 03:07:04 | 000,007,178 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-r..verycenter-platform_31bf3856ad364e35_6.3.9600.17031_none_34303f24657b09d2\SystemResetOSUpdates.exe [2015/03/14 03:07:04 | 000,001,339 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-r..verycenter-platform_31bf3856ad364e35_6.3.9600.17031_none_34303f24657b09d2\SystemResetPlatform.exe [2014/10/29 03:16:52 | 000,053,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-r..verycenter-platform_31bf3856ad364e35_6.3.9600.17415_none_3449e7bc65672be8\SystemResetOSUpdates.exe [2014/10/29 03:25:55 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-r..verycenter-platform_31bf3856ad364e35_6.3.9600.17415_none_3449e7bc65672be8\SystemResetPlatform.exe [2015/03/14 03:07:07 | 000,001,983 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rasautodial_31bf3856ad364e35_6.3.9600.16384_none_00985ec1394a25d7\rasautou.exe [2014/10/29 04:33:52 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-rasautodial_31bf3856ad364e35_6.3.9600.17415_none_00e4f99d3910925f\rasautou.exe [2015/03/14 03:07:12 | 000,001,892 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rasclienttools_31bf3856ad364e35_6.3.9600.16384_none_60052fd37ca84914\rasdial.exe [2015/03/14 03:07:12 | 000,004,493 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rasclienttools_31bf3856ad364e35_6.3.9600.16384_none_60052fd37ca84914\rasphone.exe [2014/10/29 04:34:26 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-rasclienttools_31bf3856ad364e35_6.3.9600.17415_none_6051caaf7c6eb59c\rasdial.exe [2014/10/29 04:34:00 | 000,044,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-rasclienttools_31bf3856ad364e35_6.3.9600.17415_none_6051caaf7c6eb59c\rasphone.exe [2015/03/14 03:07:13 | 000,042,033 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rascmak.resources_31bf3856ad364e35_6.3.9600.16384_fr-fr_ce87f61ef37f74fa\cmstp.exe [2015/03/14 03:07:14 | 000,042,828 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rascmak.resources_31bf3856ad364e35_6.3.9600.17415_fr-fr_ced490faf345e182\cmstp.exe [2013/08/22 16:55:43 | 000,185,646 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rascmak_31bf3856ad364e35_6.3.9600.16384_none_014ac09c4cabe56a\cmak.exe [2013/08/22 16:55:43 | 000,011,118 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rascmak_31bf3856ad364e35_6.3.9600.16384_none_014ac09c4cabe56a\rqc.exe [2015/03/14 03:07:15 | 000,005,826 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.3.9600.16384_none_4fde9f7c347c9363\cmdl32.exe [2015/03/14 03:07:15 | 000,004,472 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.3.9600.16384_none_4fde9f7c347c9363\cmmon32.exe [2015/03/14 03:07:15 | 000,013,387 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.3.9600.16384_none_4fde9f7c347c9363\cmstp.exe [2014/10/29 04:30:04 | 000,051,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.3.9600.17415_none_502b3a583442ffeb\cmdl32.exe [2014/10/29 04:42:37 | 000,041,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.3.9600.17415_none_502b3a583442ffeb\cmmon32.exe [2014/10/29 04:17:00 | 000,093,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.3.9600.17415_none_502b3a583442ffeb\cmstp.exe [2014/04/17 01:52:36 | 000,044,482 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-recimg_31bf3856ad364e35_6.3.9600.16412_none_fb975dcd8eb5921f\recimg.exe [2015/03/14 03:07:59 | 000,057,425 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-recimg_31bf3856ad364e35_6.3.9600.17031_none_fb809f4b8ec6d5af\recimg.exe [2014/10/29 04:22:58 | 000,585,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-recimg_31bf3856ad364e35_6.3.9600.17415_none_fb9a47e38eb2f7c5\recimg.exe [2015/03/14 03:08:05 | 000,001,453 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-recover_31bf3856ad364e35_6.3.9600.16384_none_76d1add9889205e6\recover.exe [2014/10/29 04:43:26 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-recover_31bf3856ad364e35_6.3.9600.17415_none_771e48b58858726e\recover.exe [2014/04/17 01:52:37 | 000,098,756 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-recoverydrive_31bf3856ad364e35_6.3.9600.16384_none_1951111c5fa47b63\RecoveryDrive.exe [2015/03/14 03:08:05 | 000,185,458 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-recoverydrive_31bf3856ad364e35_6.3.9600.17031_none_198403605f7ec5d5\RecoveryDrive.exe [2014/10/29 03:46:23 | 001,497,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-recoverydrive_31bf3856ad364e35_6.3.9600.17415_none_199dabf85f6ae7eb\RecoveryDrive.exe [2015/03/14 03:08:08 | 000,002,735 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-regini_31bf3856ad364e35_6.3.9600.16384_none_fd149c798dc7e9f2\regini.exe [2014/10/29 04:44:05 | 000,045,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-regini_31bf3856ad364e35_6.3.9600.17415_none_fd6137558d8e567a\regini.exe [2015/03/14 03:08:09 | 000,019,857 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-registry-editor_31bf3856ad364e35_6.3.9600.16384_none_e4ed156fafcfad0b\regedit.exe [2015/03/14 03:08:09 | 000,001,156 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-registry-editor_31bf3856ad364e35_6.3.9600.16384_none_e4ed156fafcfad0b\regedt32.exe [2014/10/29 04:12:30 | 000,154,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-registry-editor_31bf3856ad364e35_6.3.9600.17415_none_e539b04baf961993\regedit.exe [2014/10/29 04:34:49 | 000,010,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-registry-editor_31bf3856ad364e35_6.3.9600.17415_none_e539b04baf961993\regedt32.exe [2015/03/14 03:08:11 | 000,002,979 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-regsvr32_31bf3856ad364e35_6.3.9600.16384_none_69157d5c037a9ea6\regsvr32.exe [2014/10/29 04:34:49 | 000,020,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-regsvr32_31bf3856ad364e35_6.3.9600.17415_none_6962183803410b2e\regsvr32.exe [2014/04/17 01:52:38 | 000,004,575 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-reliability-postboot_31bf3856ad364e35_6.3.9600.16384_none_3e7f303cd949e081\RelPost.exe [2015/03/14 03:08:12 | 000,011,559 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-reliability-postboot_31bf3856ad364e35_6.3.9600.17031_none_3eb22280d9242af3\RelPost.exe [2014/10/29 04:25:07 | 000,155,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-reliability-postboot_31bf3856ad364e35_6.3.9600.17415_none_3ecbcb18d9104d09\RelPost.exe [2015/03/14 03:08:14 | 000,078,725 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-remoteassistance-exe_31bf3856ad364e35_6.3.9600.16389_none_281b78a8d5d8536e\msra.exe [2015/03/14 03:08:13 | 000,007,866 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-remoteassistance-exe_31bf3856ad364e35_6.3.9600.16389_none_281b78a8d5d8536e\sdchange.exe [2014/10/29 03:47:58 | 000,616,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-remoteassistance-exe_31bf3856ad364e35_6.3.9600.17415_none_28631212d5a34143\msra.exe [2014/10/29 04:29:46 | 000,049,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-remoteassistance-exe_31bf3856ad364e35_6.3.9600.17415_none_28631212d5a34143\sdchange.exe [2015/03/14 03:08:17 | 000,001,592 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-restartmanager_31bf3856ad364e35_6.3.9600.16384_none_70f3c7d5f815a294\RmClient.exe [2014/10/29 04:30:46 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-restartmanager_31bf3856ad364e35_6.3.9600.17415_none_714062b1f7dc0f1c\RmClient.exe [2014/04/17 01:52:39 | 000,007,090 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-restoreoptin_31bf3856ad364e35_6.3.9600.16384_none_3ab886fb7605f144\RestoreOptIn.exe [2015/03/14 03:08:19 | 000,021,110 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-restoreoptin_31bf3856ad364e35_6.3.9600.17031_none_3aeb793f75e03bb6\RestoreOptIn.exe [2014/10/29 05:57:42 | 000,111,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-restoreoptin_31bf3856ad364e35_6.3.9600.17415_none_3b0521d775cc5dcc\RestoreOptIn.exe [2014/08/14 15:13:12 | 000,005,666 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-robocopy_31bf3856ad364e35_6.3.9600.16384_none_b7c58f8bc05b432d\Robocopy.exe [2015/03/14 03:08:22 | 000,019,759 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-robocopy_31bf3856ad364e35_6.3.9600.17111_none_b80e238dc02552e4\Robocopy.exe [2014/10/29 04:19:34 | 000,124,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-robocopy_31bf3856ad364e35_6.3.9600.17415_none_b8122a67c021afb5\Robocopy.exe [2015/03/14 03:08:26 | 000,001,121 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rpc-locator_31bf3856ad364e35_6.3.9600.16384_none_bff2f337c08efbb4\Locator.exe [2014/10/29 04:48:16 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-rpc-locator_31bf3856ad364e35_6.3.9600.17415_none_c03f8e13c055683c\Locator.exe [2015/03/14 03:08:28 | 000,003,470 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rpc-ping_31bf3856ad364e35_6.3.9600.16384_none_8e786e1b14af8a4c\RpcPing.exe [2014/10/29 04:37:32 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-rpc-ping_31bf3856ad364e35_6.3.9600.17415_none_8ec508f71475f6d4\RpcPing.exe [2015/03/14 03:08:31 | 000,001,191 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-runas_31bf3856ad364e35_6.3.9600.16384_none_50a6a94f3164691b\runas.exe [2014/10/29 04:33:51 | 000,019,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-runas_31bf3856ad364e35_6.3.9600.17415_none_50f3442b312ad5a3\runas.exe [2015/03/14 03:08:32 | 000,004,838 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-rundll32_31bf3856ad364e35_6.3.9600.16384_none_c8c3b19a7ee19958\rundll32.exe [2014/10/29 04:19:36 | 000,054,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-rundll32_31bf3856ad364e35_6.3.9600.17415_none_c9104c767ea805e0\rundll32.exe [2015/03/14 03:08:32 | 000,001,247 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-runlegacycplelevated_31bf3856ad364e35_6.3.9600.16384_none_01ca6f28c943dc09\RunLegacyCPLElevated.exe [2014/10/29 04:18:52 | 000,060,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-runlegacycplelevated_31bf3856ad364e35_6.3.9600.17415_none_02170a04c90a4891\RunLegacyCPLElevated.exe [2015/03/14 03:08:33 | 000,005,382 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-runonce_31bf3856ad364e35_6.3.9600.16384_none_067934a792fef874\runonce.exe [2014/10/29 04:17:55 | 000,043,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-runonce_31bf3856ad364e35_6.3.9600.17415_none_06c5cf8392c564fc\runonce.exe [2015/03/14 03:08:37 | 000,029,001 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..artcard-tpm-manager_31bf3856ad364e35_6.3.9600.16384_none_8bd427d1b4e73fbc\immersivetpmvscmgrsvr.exe [2015/03/14 03:08:36 | 000,026,876 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..artcard-tpm-manager_31bf3856ad364e35_6.3.9600.16384_none_8bd427d1b4e73fbc\rmttpmvscmgrsvr.exe [2015/03/14 03:08:36 | 000,029,474 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..artcard-tpm-manager_31bf3856ad364e35_6.3.9600.16384_none_8bd427d1b4e73fbc\tpmvscmgr.exe [2015/03/14 03:08:36 | 000,026,923 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..artcard-tpm-manager_31bf3856ad364e35_6.3.9600.16384_none_8bd427d1b4e73fbc\tpmvscmgrsvr.exe [2014/10/29 03:49:16 | 000,133,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..artcard-tpm-manager_31bf3856ad364e35_6.3.9600.17415_none_8c20c2adb4adac44\immersivetpmvscmgrsvr.exe [2014/10/29 03:49:46 | 000,125,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..artcard-tpm-manager_31bf3856ad364e35_6.3.9600.17415_none_8c20c2adb4adac44\rmttpmvscmgrsvr.exe [2014/10/29 04:27:43 | 000,153,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..artcard-tpm-manager_31bf3856ad364e35_6.3.9600.17415_none_8c20c2adb4adac44\tpmvscmgr.exe [2014/10/29 03:49:45 | 000,126,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..artcard-tpm-manager_31bf3856ad364e35_6.3.9600.17415_none_8c20c2adb4adac44\tpmvscmgrsvr.exe [2015/03/14 03:08:37 | 000,048,294 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..ative-serverbox-isv_31bf3856ad364e35_6.3.9600.16384_none_e5d52f93d265e6b9\RMActivate_ssp_isv.exe [2014/10/29 03:14:33 | 000,494,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..ative-serverbox-isv_31bf3856ad364e35_6.3.9600.17415_none_e621ca6fd22c5341\RMActivate_ssp_isv.exe [2014/06/12 21:23:26 | 000,082,895 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..cecontroller-minwin_31bf3856ad364e35_6.3.9600.16384_none_2fd72579d09a45e9\services.exe [2015/03/14 03:08:40 | 000,099,046 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..cecontroller-minwin_31bf3856ad364e35_6.3.9600.17084_none_2fd708ffd09a6815\services.exe [2015/05/18 18:41:21 | 000,073,764 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..cecontroller-minwin_31bf3856ad364e35_6.3.9600.17415_none_3023c055d060b271\services.exe [2015/04/09 00:55:21 | 000,410,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..cecontroller-minwin_31bf3856ad364e35_6.3.9600.17794_none_2fcc465dd0a27017\services.exe [2015/03/14 03:08:42 | 000,008,720 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..ces-backgroundagent_31bf3856ad364e35_6.3.9600.16384_none_eb54beb5aea4ba58\SpaceAgent.exe [2014/10/29 03:54:17 | 000,104,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..ces-backgroundagent_31bf3856ad364e35_6.3.9600.17415_none_eba15991ae6b26e0\SpaceAgent.exe [2014/01/18 15:42:07 | 000,001,921 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..client-ui-wscollect_31bf3856ad364e35_6.3.9600.16384_none_fa71c798057c9e21\WSCollect.exe [2015/04/24 19:05:39 | 000,001,411 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..client-ui-wscollect_31bf3856ad364e35_6.3.9600.16477_none_fa7f9a480571cb5c\WSCollect.exe [2015/04/24 19:05:39 | 000,001,411 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..client-ui-wscollect_31bf3856ad364e35_6.3.9600.17195_none_fa67dd620583f2bc\WSCollect.exe [2015/04/24 19:05:40 | 000,001,411 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..client-ui-wscollect_31bf3856ad364e35_6.3.9600.17238_none_faabbfae05509442\WSCollect.exe [2015/04/24 19:05:40 | 000,001,411 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..client-ui-wscollect_31bf3856ad364e35_6.3.9600.17278_none_fa807ffe05710406\WSCollect.exe [2015/03/14 03:08:43 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..client-ui-wscollect_31bf3856ad364e35_6.3.9600.17415_none_fabe627405430aa9\WSCollect.exe [2014/10/29 04:34:14 | 000,084,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..client-ui-wscollect_31bf3856ad364e35_6.3.9600.17669_none_fa8c57cc0567f608\WSCollect.exe [2015/03/14 03:08:47 | 000,002,782 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..csengine-nativehost_31bf3856ad364e35_6.3.9600.16384_none_0ae444ba30887ba6\sdiagnhost.exe [2014/10/29 04:33:05 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..csengine-nativehost_31bf3856ad364e35_6.3.9600.17415_none_0b30df96304ee82e\sdiagnhost.exe [2014/01/18 15:42:08 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..e-client-ui-wsreset_31bf3856ad364e35_6.3.9600.16384_none_b7365a02d9f91624\WSReset.exe [2015/04/24 19:05:44 | 000,001,169 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..e-client-ui-wsreset_31bf3856ad364e35_6.3.9600.16477_none_b7442cb2d9ee435f\WSReset.exe [2015/04/24 19:05:45 | 000,000,960 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..e-client-ui-wsreset_31bf3856ad364e35_6.3.9600.17195_none_b72c6fccda006abf\WSReset.exe [2015/04/24 19:05:46 | 000,000,960 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..e-client-ui-wsreset_31bf3856ad364e35_6.3.9600.17238_none_b7705218d9cd0c45\WSReset.exe [2015/04/24 19:05:47 | 000,000,960 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..e-client-ui-wsreset_31bf3856ad364e35_6.3.9600.17278_none_b7451268d9ed7c09\WSReset.exe [2015/03/14 03:08:49 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..e-client-ui-wsreset_31bf3856ad364e35_6.3.9600.17415_none_b782f4ded9bf82ac\WSReset.exe [2014/10/29 04:34:36 | 000,079,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..e-client-ui-wsreset_31bf3856ad364e35_6.3.9600.17669_none_b750ea36d9e46e0b\WSReset.exe [2013/08/22 16:55:45 | 000,123,110 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..estartup-change-pin_31bf3856ad364e35_6.3.9600.16384_none_e25b1771286045ff\bdechangepin.exe [2015/03/14 03:08:59 | 000,124,057 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..estartup-change-pin_31bf3856ad364e35_6.3.9600.17415_none_e2a7b24d2826b287\bdechangepin.exe [2015/03/14 03:09:01 | 000,001,026 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..executionprevention_31bf3856ad364e35_6.3.9600.16384_none_baa1c9adf89076d6\SystemPropertiesDataExecutionPrevention.exe [2014/10/29 04:19:09 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..executionprevention_31bf3856ad364e35_6.3.9600.17415_none_baee6489f856e35e\SystemPropertiesDataExecutionPrevention.exe [2013/12/21 13:13:40 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..l-bulkoperationhost_31bf3856ad364e35_6.3.9600.16408_none_917f47dae41d9ad3\BulkOperationHost.exe [2014/09/20 18:49:24 | 000,004,579 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..l-bulkoperationhost_31bf3856ad364e35_6.3.9600.16457_none_914837f4e4470d31\BulkOperationHost.exe [2014/09/20 18:49:24 | 000,004,579 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..l-bulkoperationhost_31bf3856ad364e35_6.3.9600.16477_none_9132981ce4574513\BulkOperationHost.exe [2014/09/20 18:49:25 | 000,004,579 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..l-bulkoperationhost_31bf3856ad364e35_6.3.9600.16485_none_9125c79ce4612e56\BulkOperationHost.exe [2014/09/25 14:26:02 | 000,004,473 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..l-bulkoperationhost_31bf3856ad364e35_6.3.9600.17031_none_9157b7b0e43c624a\BulkOperationHost.exe [2014/10/20 13:57:40 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..l-bulkoperationhost_31bf3856ad364e35_6.3.9600.17128_none_91698b88e42df4e1\BulkOperationHost.exe [2015/03/14 03:09:13 | 000,018,522 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..l-bulkoperationhost_31bf3856ad364e35_6.3.9600.17334_none_915abe40e439a5c4\BulkOperationHost.exe [2015/03/14 03:09:14 | 000,000,179 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..l-bulkoperationhost_31bf3856ad364e35_6.3.9600.17415_none_91716048e4288460\BulkOperationHost.exe [2014/10/31 06:50:27 | 000,088,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..l-bulkoperationhost_31bf3856ad364e35_6.3.9600.17418_none_91746126e425d065\BulkOperationHost.exe [2015/03/14 03:09:15 | 000,001,089 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..line-user-interface_31bf3856ad364e35_6.3.9600.16384_none_cda5d2cfb0cf09c1\cmdkey.exe [2014/10/29 04:43:14 | 000,016,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..line-user-interface_31bf3856ad364e35_6.3.9600.17415_none_cdf26dabb0957649\cmdkey.exe [2015/03/14 03:09:15 | 000,007,005 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..llercommandlinetool_31bf3856ad364e35_6.3.9600.16384_none_652c9b23a8a3b904\sc.exe [2014/10/29 03:28:09 | 000,068,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..llercommandlinetool_31bf3856ad364e35_6.3.9600.17415_none_657935ffa86a258c\sc.exe [2014/04/17 01:53:08 | 000,023,592 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..mimagebackupui-main_31bf3856ad364e35_6.3.9600.16384_none_381acd0a3b6c3c30\sdclt.exe [2015/03/14 03:09:16 | 000,032,799 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..mimagebackupui-main_31bf3856ad364e35_6.3.9600.17031_none_384dbf4e3b4686a2\sdclt.exe [2014/10/29 03:38:46 | 000,898,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..mimagebackupui-main_31bf3856ad364e35_6.3.9600.17415_none_386767e63b32a8b8\sdclt.exe [2015/03/14 03:09:17 | 000,001,023 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..mpropertiesadvanced_31bf3856ad364e35_6.3.9600.16384_none_e806e7e2b83d7258\SystemPropertiesAdvanced.exe [2014/10/29 04:19:10 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..mpropertiesadvanced_31bf3856ad364e35_6.3.9600.17415_none_e85382beb803dee0\SystemPropertiesAdvanced.exe [2015/03/14 03:09:17 | 000,001,023 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..mpropertieshardware_31bf3856ad364e35_6.3.9600.16384_none_31b8e54aa6f160fc\SystemPropertiesHardware.exe [2014/10/29 04:19:09 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..mpropertieshardware_31bf3856ad364e35_6.3.9600.17415_none_32058026a6b7cd84\SystemPropertiesHardware.exe [2015/03/14 03:09:18 | 000,078,183 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..native-whitebox-isv_31bf3856ad364e35_6.3.9600.16384_none_da103e09c3a0bc9f\RMActivate_isv.exe [2014/10/29 03:16:56 | 000,599,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..native-whitebox-isv_31bf3856ad364e35_6.3.9600.17415_none_da5cd8e5c3672927\RMActivate_isv.exe [2015/03/14 03:09:24 | 000,000,982 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..opertiesperformance_31bf3856ad364e35_6.3.9600.16384_none_4b950d3ad6d143a2\SystemPropertiesPerformance.exe [2014/10/29 04:19:10 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..opertiesperformance_31bf3856ad364e35_6.3.9600.17415_none_4be1a816d697b02a\SystemPropertiesPerformance.exe [2015/03/14 03:09:25 | 000,048,118 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..or-native-serverbox_31bf3856ad364e35_6.3.9600.16384_none_607d1f993808d5fe\RMActivate_ssp.exe [2014/10/29 03:14:05 | 000,493,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..or-native-serverbox_31bf3856ad364e35_6.3.9600.17415_none_60c9ba7537cf4286\RMActivate_ssp.exe [2015/03/14 03:09:30 | 000,001,020 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..pertiescomputername_31bf3856ad364e35_6.3.9600.16384_none_2131925c10350472\SystemPropertiesComputerName.exe [2014/10/29 04:19:11 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..pertiescomputername_31bf3856ad364e35_6.3.9600.17415_none_217e2d380ffb70fa\SystemPropertiesComputerName.exe [2013/08/22 16:55:48 | 000,080,969 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..restartup-baaupdate_31bf3856ad364e35_6.3.9600.16384_none_270d2697a71f18ac\baaupdate.exe [2015/03/14 03:09:33 | 000,081,085 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..restartup-baaupdate_31bf3856ad364e35_6.3.9600.17415_none_2759c173a6e58534\baaupdate.exe [2014/04/17 01:53:16 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..restartup-basic-cpl_31bf3856ad364e35_6.3.9600.16384_none_ff39fa27e24a17c9\BitLockerWizardElev.exe [2015/03/14 03:09:34 | 000,001,030 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..restartup-basic-cpl_31bf3856ad364e35_6.3.9600.17044_none_ff651d5de229ca31\BitLockerWizardElev.exe [2014/10/29 04:23:53 | 000,101,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..restartup-basic-cpl_31bf3856ad364e35_6.3.9600.17415_none_ff869503e2108451\BitLockerWizardElev.exe [2015/03/14 03:09:35 | 000,004,415 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..restartup-repairbde_31bf3856ad364e35_6.3.9600.16384_none_c2b2a162e3fc49f9\repair-bde.exe [2014/10/29 04:43:06 | 000,124,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..restartup-repairbde_31bf3856ad364e35_6.3.9600.17415_none_c2ff3c3ee3c2b681\repair-bde.exe [2013/08/22 14:41:43 | 001,149,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..rity-spp-validation_31bf3856ad364e35_6.3.9600.16384_none_0ba927e5f702a8ba\GenValObj.exe [2015/03/14 03:09:37 | 000,001,042 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..ropertiesprotection_31bf3856ad364e35_6.3.9600.16384_none_5470b6d8f07aba15\SystemPropertiesProtection.exe [2014/10/29 04:19:10 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..ropertiesprotection_31bf3856ad364e35_6.3.9600.17415_none_54bd51b4f041269d\SystemPropertiesProtection.exe [2014/04/17 01:53:19 | 000,025,628 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..settings-adminflows_31bf3856ad364e35_6.3.9600.16384_none_4d9c63085deace6b\SystemSettingsAdminFlows.exe [2014/06/12 21:23:31 | 000,023,072 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..settings-adminflows_31bf3856ad364e35_6.3.9600.17031_none_4dcf554c5dc518dd\SystemSettingsAdminFlows.exe [2014/09/20 18:49:29 | 000,002,812 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..settings-adminflows_31bf3856ad364e35_6.3.9600.17056_none_4dbeb6e65dd0cf72\SystemSettingsAdminFlows.exe [2015/03/14 03:09:37 | 000,042,418 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..settings-adminflows_31bf3856ad364e35_6.3.9600.17238_none_4dd65b1e5dbec48c\SystemSettingsAdminFlows.exe [2015/06/11 17:10:21 | 000,023,700 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..settings-adminflows_31bf3856ad364e35_6.3.9600.17415_none_4de8fde45db13af3\SystemSettingsAdminFlows.exe [2015/06/11 17:10:23 | 000,002,143 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..settings-adminflows_31bf3856ad364e35_6.3.9600.17485_none_4d9d4e705de9fe8a\SystemSettingsAdminFlows.exe [2014/11/17 22:17:54 | 000,273,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..settings-adminflows_31bf3856ad364e35_6.3.9600.17491_none_4d8e7d5c5df5b51f\SystemSettingsAdminFlows.exe [2015/03/14 03:09:40 | 000,074,405 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..sor-native-whitebox_31bf3856ad364e35_6.3.9600.16384_none_91b3cf6e056f245e\RMActivate.exe [2014/10/29 03:15:10 | 000,569,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..sor-native-whitebox_31bf3856ad364e35_6.3.9600.17415_none_92006a4a053590e6\RMActivate.exe [2015/03/14 03:09:46 | 000,005,567 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..ttings-removedevice_31bf3856ad364e35_6.3.9600.16384_none_a41f8e2dc959d3c3\SystemSettingsRemoveDevice.exe [2014/10/29 05:57:39 | 000,027,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..ttings-removedevice_31bf3856ad364e35_6.3.9600.17415_none_a46c2909c920404b\SystemSettingsRemoveDevice.exe [2014/04/17 01:53:30 | 000,005,934 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..up-deviceencryption_31bf3856ad364e35_6.3.9600.16384_none_cb21153c779771bc\BitLockerDeviceEncryption.exe [2014/08/14 15:13:16 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..up-deviceencryption_31bf3856ad364e35_6.3.9600.17044_none_cb4c387277772424\BitLockerDeviceEncryption.exe [2015/03/14 03:09:48 | 000,020,997 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..up-deviceencryption_31bf3856ad364e35_6.3.9600.17110_none_cb68a8f47762681c\BitLockerDeviceEncryption.exe [2014/10/29 03:26:11 | 000,103,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-s..up-deviceencryption_31bf3856ad364e35_6.3.9600.17415_none_cb6db018775dde44\BitLockerDeviceEncryption.exe [2013/08/22 16:55:49 | 000,085,103 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..up-drivepreparation_31bf3856ad364e35_6.3.9600.16384_none_91afe7663cf4801e\BdeHdCfg.exe [2014/04/17 01:53:30 | 000,085,103 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..up-drivepreparation_31bf3856ad364e35_6.3.9600.17044_none_91db0a9c3cd43286\BdeHdCfg.exe [2014/08/14 15:13:16 | 000,085,103 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..up-drivepreparation_31bf3856ad364e35_6.3.9600.17110_none_91f77b1e3cbf767e\BdeHdCfg.exe [2015/03/14 03:09:49 | 000,085,227 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-s..up-drivepreparation_31bf3856ad364e35_6.3.9600.17415_none_91fc82423cbaeca6\BdeHdCfg.exe [2014/05/18 21:36:58 | 000,006,483 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-scripting_31bf3856ad364e35_6.3.9600.16384_none_3926b320d450f7ef\cscript.exe [2014/05/18 21:36:58 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-scripting_31bf3856ad364e35_6.3.9600.16384_none_3926b320d450f7ef\wscript.exe [2015/03/14 03:10:04 | 000,021,798 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-scripting_31bf3856ad364e35_6.3.9600.17031_none_3959a564d42b4261\cscript.exe [2015/03/14 03:10:04 | 000,023,235 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-scripting_31bf3856ad364e35_6.3.9600.17031_none_3959a564d42b4261\wscript.exe [2014/10/29 04:17:55 | 000,158,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-scripting_31bf3856ad364e35_6.3.9600.17415_none_39734dfcd4176477\cscript.exe [2014/10/29 04:17:34 | 000,172,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-scripting_31bf3856ad364e35_6.3.9600.17415_none_39734dfcd4176477\wscript.exe [2015/03/14 03:10:07 | 000,037,247 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.3.9600.16384_none_7afdd79e894d60f4\schtasks.exe [2014/10/29 04:02:30 | 000,229,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.3.9600.17415_none_7b4a727a8913cd7c\schtasks.exe [2015/03/14 03:10:10 | 000,001,493 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-secinit_31bf3856ad364e35_6.3.9600.16384_none_78765082a0f53f83\secinit.exe [2014/10/29 04:37:47 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-secinit_31bf3856ad364e35_6.3.9600.17415_none_78c2eb5ea0bbac0b\secinit.exe [2014/08/14 15:13:26 | 000,075,389 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-cpl_31bf3856ad364e35_6.3.9600.16384_none_4844b75f5f0f6622\BitLockerWizard.exe [2014/08/14 15:13:26 | 000,075,399 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-cpl_31bf3856ad364e35_6.3.9600.16384_none_4844b75f5f0f6622\BitLockerWizardElev.exe [2014/04/17 01:53:48 | 000,075,389 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-cpl_31bf3856ad364e35_6.3.9600.17044_none_486fda955eef188a\BitLockerWizard.exe [2014/04/17 01:53:48 | 000,075,399 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-cpl_31bf3856ad364e35_6.3.9600.17044_none_486fda955eef188a\BitLockerWizardElev.exe [2014/08/14 15:13:27 | 000,075,389 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-cpl_31bf3856ad364e35_6.3.9600.17110_none_488c4b175eda5c82\BitLockerWizard.exe [2014/08/14 15:13:27 | 000,075,399 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-cpl_31bf3856ad364e35_6.3.9600.17110_none_488c4b175eda5c82\BitLockerWizardElev.exe [2015/03/14 03:10:13 | 000,075,432 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-cpl_31bf3856ad364e35_6.3.9600.17415_none_4891523b5ed5d2aa\BitLockerWizard.exe [2015/03/14 03:10:13 | 000,075,444 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-cpl_31bf3856ad364e35_6.3.9600.17415_none_4891523b5ed5d2aa\BitLockerWizardElev.exe [2015/03/14 03:10:14 | 000,016,001 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-notify_31bf3856ad364e35_6.3.9600.16384_none_0db0cb687bf6c840\fvenotify.exe [2014/10/29 04:25:25 | 000,176,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-notify_31bf3856ad364e35_6.3.9600.17415_none_0dfd66447bbd34c8\fvenotify.exe [2013/08/22 16:55:51 | 000,109,104 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-prompt_31bf3856ad364e35_6.3.9600.16384_none_e0cdcd2cb7eb2d01\fveprompt.exe [2015/03/14 03:10:14 | 000,109,750 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-prompt_31bf3856ad364e35_6.3.9600.17415_none_e11a6808b7b19989\fveprompt.exe [2014/04/17 01:53:49 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-service_31bf3856ad364e35_6.3.9600.16384_none_55641417790e8bb8\BdeUISrv.exe [2014/08/14 15:13:28 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-service_31bf3856ad364e35_6.3.9600.17044_none_558f374d78ee3e20\BdeUISrv.exe [2015/03/14 03:10:15 | 000,008,601 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-service_31bf3856ad364e35_6.3.9600.17110_none_55aba7cf78d98218\BdeUISrv.exe [2014/10/29 04:13:28 | 000,054,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-service_31bf3856ad364e35_6.3.9600.17415_none_55b0aef378d4f840\BdeUISrv.exe [2015/03/14 03:10:16 | 000,022,142 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-tool-exe_31bf3856ad364e35_6.3.9600.16384_none_ead91dc28b4d58dc\manage-bde.exe [2014/10/29 04:06:47 | 000,205,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-tool-exe_31bf3856ad364e35_6.3.9600.17415_none_eb25b89e8b13c564\manage-bde.exe [2015/03/14 03:10:17 | 000,045,714 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-unlock_31bf3856ad364e35_6.3.9600.16384_none_55541111006feecb\bdeunlock.exe [2014/10/29 06:09:27 | 000,294,880 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-securestartup-unlock_31bf3856ad364e35_6.3.9600.17415_none_55a0abed00365b53\bdeunlock.exe [2014/03/21 13:12:11 | 000,007,420 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-security-easinvoker_31bf3856ad364e35_6.3.9600.16384_none_7ce2a18681f197b8\easinvoker.exe [2014/04/17 01:53:50 | 000,003,514 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-security-easinvoker_31bf3856ad364e35_6.3.9600.16490_none_7cd3d25881fd4b74\easinvoker.exe [2015/03/14 03:10:21 | 000,016,781 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-security-easinvoker_31bf3856ad364e35_6.3.9600.17031_none_7d1593ca81cbe22a\easinvoker.exe [2014/10/29 06:04:56 | 000,131,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-easinvoker_31bf3856ad364e35_6.3.9600.17415_none_7d2f3c6281b80440\easinvoker.exe [2015/03/14 03:10:29 | 000,001,987 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-security-secedit_31bf3856ad364e35_6.3.9600.16384_none_9fa58e2585b59418\SecEdit.exe [2014/10/29 03:27:25 | 000,039,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-secedit_31bf3856ad364e35_6.3.9600.17415_none_9ff22901857c00a0\SecEdit.exe [2014/03/14 02:10:48 | 000,743,303 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-security-spp_31bf3856ad364e35_6.3.9600.16402_none_0b743834f4aae44b\sppsvc.exe [2013/12/21 16:51:47 | 006,353,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-spp_31bf3856ad364e35_6.3.9600.16497_none_0b17ea5af4ef5e77\sppsvc.exe [2013/08/22 12:51:10 | 000,619,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-spp-extcom_31bf3856ad364e35_6.3.9600.16384_none_fb9792ff140caee5\SppExtComObj.Exe [2013/08/22 12:41:02 | 000,616,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-spp-tools_31bf3856ad364e35_6.3.9600.16384_none_3657a629931764ba\licensingdiag.exe [2014/03/14 02:10:40 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-security-spp-ux_31bf3856ad364e35_6.3.9600.16384_none_4c7ffec672c937ec\slui.exe [2013/08/22 12:43:18 | 000,343,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-spp-ux_31bf3856ad364e35_6.3.9600.16497_none_4c78319e72ce9d09\slui.exe [2013/08/22 14:41:39 | 000,058,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-spp-ux-dlg_31bf3856ad364e35_6.3.9600.16384_none_8f15a382adf68a48\changepk.exe [2013/08/22 14:41:42 | 000,033,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-spp-ux-dlg_31bf3856ad364e35_6.3.9600.16384_none_8f15a382adf68a48\LicensingUI.exe [2013/08/22 14:41:45 | 000,099,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-spp-ux-dlg_31bf3856ad364e35_6.3.9600.16384_none_8f15a382adf68a48\phoneactivate.exe [2015/03/14 03:10:30 | 000,002,221 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-security-syskey_31bf3856ad364e35_6.3.9600.16384_none_0920f8ecf9792049\syskey.exe [2014/10/29 04:42:16 | 000,033,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-syskey_31bf3856ad364e35_6.3.9600.17415_none_096d93c8f93f8cd1\syskey.exe [2015/03/14 03:10:30 | 000,003,997 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-security-tools-klist_31bf3856ad364e35_6.3.9600.16384_none_31f2ffbb9a82dfdc\klist.exe [2014/10/29 04:42:28 | 000,035,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-tools-klist_31bf3856ad364e35_6.3.9600.17415_none_323f9a979a494c64\klist.exe [2015/03/14 03:10:31 | 000,004,069 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-security-tools-ksetup_31bf3856ad364e35_6.3.9600.16384_none_0d2b2699221f66b3\ksetup.exe [2014/10/29 04:39:58 | 000,036,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-tools-ksetup_31bf3856ad364e35_6.3.9600.17415_none_0d77c17521e5d33b\ksetup.exe [2015/03/14 03:10:32 | 000,022,873 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-security-tools-nltest_31bf3856ad364e35_6.3.9600.16384_none_8b1d8597d04fcac1\nltest.exe [2014/10/29 04:38:07 | 000,468,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-tools-nltest_31bf3856ad364e35_6.3.9600.17415_none_8b6a2073d0163749\nltest.exe [2015/03/14 03:10:32 | 000,001,609 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-security-tools-setspn_31bf3856ad364e35_6.3.9600.16384_none_70c40174b21ad8f2\setspn.exe [2014/10/29 04:29:47 | 000,026,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-tools-setspn_31bf3856ad364e35_6.3.9600.17415_none_71109c50b1e1457a\setspn.exe [2015/03/14 03:10:35 | 000,001,768 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-security-vault_31bf3856ad364e35_6.3.9600.16384_none_e22770c20f0015c5\VaultCmd.exe [2014/10/29 03:26:48 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-vault_31bf3856ad364e35_6.3.9600.17415_none_e2740b9e0ec6824d\VaultCmd.exe [2014/04/17 01:53:54 | 000,002,780 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-security-webauth_31bf3856ad364e35_6.3.9600.16384_none_1c6155ebcae41f1b\AuthHost.exe [2015/03/14 03:10:36 | 000,037,111 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-security-webauth_31bf3856ad364e35_6.3.9600.17031_none_1c94482fcabe698d\AuthHost.exe [2014/10/29 06:04:55 | 000,181,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-security-webauth_31bf3856ad364e35_6.3.9600.17415_none_1cadf0c7caaa8ba3\AuthHost.exe [2015/03/14 03:10:41 | 000,007,559 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-services-svchost_31bf3856ad364e35_6.3.9600.16384_none_a679b9abd944c459\svchost.exe [2014/10/29 06:11:20 | 000,038,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-services-svchost_31bf3856ad364e35_6.3.9600.17415_none_a6c65487d90b30e1\svchost.exe [2014/02/03 02:11:30 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.16384_none_fa1dc1539b4180d8\poqexec.exe [2014/02/03 02:11:30 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.16384_none_fa1dc1539b4180d8\TiFileFetcher.exe [2013/08/22 15:27:19 | 000,190,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.16384_none_fa1dc1539b4180d8\TiWorker.exe [2014/03/26 04:57:25 | 000,008,023 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.16470_none_fa2491fd9b3cfcb2\poqexec.exe [2014/03/26 04:57:25 | 000,030,832 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.16470_none_fa2491fd9b3cfcb2\TiFileFetcher.exe [2014/03/26 04:57:30 | 000,014,558 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.16470_none_fa2491fd9b3cfcb2\TiWorker.exe [2014/06/28 17:24:38 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17031_none_fa50b3979b1bcb4a\poqexec.exe [2014/06/28 17:24:38 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17031_none_fa50b3979b1bcb4a\TiFileFetcher.exe [2014/02/22 11:40:33 | 000,190,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17031_none_fa50b3979b1bcb4a\TiWorker.exe [2014/08/06 16:19:09 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17129_none_fa6387b99b0c7738\poqexec.exe [2014/08/06 16:19:09 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17129_none_fa6387b99b0c7738\TiFileFetcher.exe [2014/02/22 11:40:33 | 000,190,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17129_none_fa6387b99b0c7738\TiWorker.exe [2014/09/20 18:49:43 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17200_none_fa7026dd9b04586e\poqexec.exe [2014/09/20 18:49:43 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17200_none_fa7026dd9b04586e\TiFileFetcher.exe [2014/02/22 11:40:33 | 000,190,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17200_none_fa7026dd9b04586e\TiWorker.exe [2014/12/23 11:41:19 | 000,024,787 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17246_none_fa4ae8e99b1f603c\poqexec.exe [2014/12/23 11:41:19 | 000,055,138 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17246_none_fa4ae8e99b1f603c\TiFileFetcher.exe [2014/12/23 11:41:26 | 000,017,248 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17246_none_fa4ae8e99b1f603c\TiWorker.exe [2015/06/17 22:51:04 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17477_none_fa2b7d3b9b36c7b4\poqexec.exe [2015/06/17 22:51:06 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17477_none_fa2b7d3b9b36c7b4\TiFileFetcher.exe [2014/10/31 00:33:40 | 000,193,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17477_none_fa2b7d3b9b36c7b4\TiWorker.exe [2014/10/31 00:34:07 | 000,146,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17709_none_fa7932f59afc2e40\poqexec.exe [2014/10/31 00:33:43 | 000,427,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17709_none_fa7932f59afc2e40\TiFileFetcher.exe [2014/10/31 00:33:40 | 000,193,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17709_none_fa7932f59afc2e40\TiWorker.exe [2015/03/14 03:10:41 | 000,003,187 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-session0viewer_31bf3856ad364e35_6.3.9600.16384_none_d2a5480d1aa504e6\UI0Detect.exe [2014/10/29 04:34:05 | 000,041,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-session0viewer_31bf3856ad364e35_6.3.9600.17415_none_d2f1e2e91a6b716e\UI0Detect.exe [2015/03/14 03:10:42 | 000,014,433 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sethc_31bf3856ad364e35_6.3.9600.16384_none_537e9f04491254c5\EaseOfAccessDialog.exe [2015/03/14 03:10:42 | 000,010,145 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sethc_31bf3856ad364e35_6.3.9600.16384_none_537e9f04491254c5\sethc.exe [2014/10/29 04:02:28 | 000,293,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-sethc_31bf3856ad364e35_6.3.9600.17415_none_53cb39e048d8c14d\EaseOfAccessDialog.exe [2014/10/29 04:04:19 | 000,270,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-sethc_31bf3856ad364e35_6.3.9600.17415_none_53cb39e048d8c14d\sethc.exe [2013/12/21 13:13:53 | 000,094,625 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-settingsynchost_31bf3856ad364e35_6.3.9600.16412_none_70eb3d5bf6e9a73b\SettingSyncHost.exe [2014/02/22 12:11:45 | 000,061,715 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-settingsynchost_31bf3856ad364e35_6.3.9600.16456_none_70c3fed3f7067c5b\SettingSyncHost.exe [2014/03/21 13:12:13 | 000,090,023 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-settingsynchost_31bf3856ad364e35_6.3.9600.16474_none_70ac5e67f718818f\SettingSyncHost.exe [2014/04/17 01:53:57 | 000,140,270 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-settingsynchost_31bf3856ad364e35_6.3.9600.16503_none_70f70f77f6e0a1c8\SettingSyncHost.exe [2015/03/14 03:10:46 | 000,182,256 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-settingsynchost_31bf3856ad364e35_6.3.9600.17031_none_70d47ed9f6faeacb\SettingSyncHost.exe [2014/10/29 02:56:43 | 000,653,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-settingsynchost_31bf3856ad364e35_6.3.9600.17415_none_70ee2771f6e70ce1\SettingSyncHost.exe [2014/04/17 01:54:05 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-setupapi_31bf3856ad364e35_6.3.9600.16384_none_25b3b9bb9a34e0c9\wowreg32.exe [2015/03/14 03:10:57 | 000,001,382 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-setupapi_31bf3856ad364e35_6.3.9600.17031_none_25e6abff9a0f2b3b\wowreg32.exe [2014/10/29 04:23:13 | 000,016,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-setupapi_31bf3856ad364e35_6.3.9600.17415_none_2600549799fb4d51\wowreg32.exe [2013/08/22 13:41:32 | 000,088,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-setupcl_31bf3856ad364e35_6.3.9600.16384_none_496d65debf3ef448\setupcl.exe [2014/04/17 01:54:03 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.16384_none_22eade5981394f0b\audit.exe [2014/04/17 01:54:00 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.16384_none_22eade5981394f0b\AuditShD.exe [2014/04/17 01:54:03 | 000,004,243 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.16384_none_22eade5981394f0b\oobeldr.exe [2014/04/17 01:54:00 | 000,015,771 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.16384_none_22eade5981394f0b\Setup.exe [2014/04/17 01:54:00 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.16384_none_22eade5981394f0b\setupsqm.exe [2014/04/17 01:54:00 | 000,010,166 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.16384_none_22eade5981394f0b\windeploy.exe [2015/03/14 03:10:53 | 000,008,884 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.17031_none_231dd09d8113997d\audit.exe [2015/03/14 03:10:51 | 000,003,952 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.17031_none_231dd09d8113997d\AuditShD.exe [2015/03/14 03:10:54 | 000,007,894 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.17031_none_231dd09d8113997d\oobeldr.exe [2015/03/14 03:10:51 | 000,021,441 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.17031_none_231dd09d8113997d\Setup.exe [2015/03/14 03:10:51 | 000,002,943 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.17031_none_231dd09d8113997d\setupsqm.exe [2015/03/14 03:10:50 | 000,017,584 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.17031_none_231dd09d8113997d\windeploy.exe [2014/10/29 04:00:17 | 000,074,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.17415_none_2337793580ffbb93\audit.exe [2014/10/29 04:29:50 | 000,030,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.17415_none_2337793580ffbb93\AuditShD.exe [2014/10/29 04:10:28 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.17415_none_2337793580ffbb93\oobeldr.exe [2014/10/29 06:09:16 | 000,272,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.17415_none_2337793580ffbb93\Setup.exe [2014/10/29 04:23:00 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.17415_none_2337793580ffbb93\setupsqm.exe [2014/10/29 04:05:15 | 000,173,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.3.9600.17415_none_2337793580ffbb93\windeploy.exe [2015/03/14 03:10:58 | 000,004,193 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-setx_31bf3856ad364e35_6.3.9600.16384_none_9d3535d9ed076962\setx.exe [2014/10/29 03:27:32 | 000,054,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-setx_31bf3856ad364e35_6.3.9600.17415_none_9d81d0b5eccdd5ea\setx.exe [2013/12/21 13:13:54 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sharedaccess_31bf3856ad364e35_6.3.9600.16384_none_f58bbeb11d434edb\icsunattend.exe [2014/02/22 12:11:46 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sharedaccess_31bf3856ad364e35_6.3.9600.16404_none_f5e23ff71d026c7a\icsunattend.exe [2015/03/14 03:11:01 | 000,003,093 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sharedaccess_31bf3856ad364e35_6.3.9600.16477_none_f59991611d387c16\icsunattend.exe [2014/10/29 04:36:29 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-sharedaccess_31bf3856ad364e35_6.3.9600.17415_none_f5d8598d1d09bb63\icsunattend.exe [2015/03/14 03:11:02 | 000,008,903 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sharedfoldersui_31bf3856ad364e35_6.3.9600.16384_none_a8db94e30581b952\shrpubw.exe [2014/10/29 04:12:22 | 000,403,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-sharedfoldersui_31bf3856ad364e35_6.3.9600.17415_none_a9282fbf054825da\shrpubw.exe [2015/03/14 03:11:10 | 000,002,781 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-shell-previewhost_31bf3856ad364e35_6.3.9600.16384_none_33fbc52dd4d5ac53\prevhost.exe [2014/10/29 04:19:15 | 000,016,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-shell-previewhost_31bf3856ad364e35_6.3.9600.17415_none_34486009d49c18db\prevhost.exe [2015/03/15 23:03:24 | 000,003,759 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-shutdown-event-tracker_31bf3856ad364e35_6.3.9600.16384_none_f39277bb9beefe62\shutdown.exe [2014/10/29 04:20:09 | 000,034,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-shutdown-event-tracker_31bf3856ad364e35_6.3.9600.17415_none_f3df12979bb56aea\shutdown.exe [2015/03/15 23:03:25 | 000,003,779 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sigverif_31bf3856ad364e35_6.3.9600.16384_none_ac57e467cf55a91f\sigverif.exe [2014/10/29 04:30:00 | 000,073,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-sigverif_31bf3856ad364e35_6.3.9600.17415_none_aca47f43cf1c15a7\sigverif.exe [2015/04/24 19:06:15 | 000,109,222 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-skydrive-exehost_31bf3856ad364e35_6.3.9600.16412_none_7801462afe7fff72\SkyDrive.exe [2015/04/24 19:06:16 | 000,108,807 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-skydrive-exehost_31bf3856ad364e35_6.3.9600.16456_none_77da07a2fe9cd492\SkyDrive.exe [2014/04/17 01:54:53 | 000,000,205 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-skydrive-exehost_31bf3856ad364e35_6.3.9600.17031_none_77ea87a8fe914302\SkyDrive.exe [2015/04/24 19:06:17 | 000,163,938 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-skydrive-exehost_31bf3856ad364e35_6.3.9600.17056_none_77d9e942fe9cf997\SkyDrive.exe [2015/04/24 19:06:18 | 000,163,928 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-skydrive-exehost_31bf3856ad364e35_6.3.9600.17088_none_77bb7a12feb38018\SkyDrive.exe [2015/04/24 19:06:19 | 000,191,239 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-skydrive-exehost_31bf3856ad364e35_6.3.9600.17128_none_77fc5b80fe82d599\SkyDrive.exe [2015/04/24 19:06:20 | 000,191,231 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-skydrive-exehost_31bf3856ad364e35_6.3.9600.17230_none_77e98b2afe9223f9\SkyDrive.exe [2015/04/24 19:06:21 | 000,191,587 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-skydrive-exehost_31bf3856ad364e35_6.3.9600.17278_none_77c64dcafeab5e75\SkyDrive.exe [2015/03/15 23:03:30 | 000,000,201 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-skydrive-exehost_31bf3856ad364e35_6.3.9600.17415_none_78043040fe7d6518\SkyDrive.exe [2015/06/11 17:10:56 | 000,035,800 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-skydrive-exehost_31bf3856ad364e35_6.3.9600.17418_none_7807311efe7ab11d\SkyDrive.exe [2014/11/08 03:49:51 | 001,154,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-skydrive-exehost_31bf3856ad364e35_6.3.9600.17484_none_77b78082feb70f58\SkyDrive.exe [2015/03/15 23:04:01 | 000,003,846 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-slidetoshutdown_31bf3856ad364e35_6.3.9600.16384_none_84e3ec6e6fb45290\SlideToShutDown.exe [2014/10/29 05:57:39 | 000,018,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-slidetoshutdown_31bf3856ad364e35_6.3.9600.17415_none_8530874a6f7abf18\SlideToShutDown.exe [2015/03/15 23:04:10 | 000,001,315 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-smartscreensettings_31bf3856ad364e35_6.3.9600.16384_none_e8e44f3288bdb61c\SmartScreenSettings.exe [2014/10/29 04:18:59 | 000,219,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-smartscreensettings_31bf3856ad364e35_6.3.9600.17415_none_e930ea0e888422a4\SmartScreenSettings.exe [2014/04/17 01:55:09 | 000,019,120 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-smss-minwin_31bf3856ad364e35_6.3.9600.16384_none_6f1f364dbcc273d3\smss.exe [2014/02/22 17:43:03 | 000,142,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-smss-minwin_31bf3856ad364e35_6.3.9600.17031_none_6f522891bc9cbe45\smss.exe [2015/03/15 23:04:20 | 000,043,177 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-snippingtool-app_31bf3856ad364e35_6.3.9600.16384_none_8a82623a5d99fa56\SnippingTool.exe [2014/10/29 04:11:20 | 000,475,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-snippingtool-app_31bf3856ad364e35_6.3.9600.17415_none_8acefd165d6066de\SnippingTool.exe [2013/08/22 16:55:52 | 000,025,457 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-snmp-agent-service_31bf3856ad364e35_6.3.9600.16384_none_e7f341722c39df40\snmp.exe [2013/08/22 16:55:52 | 000,011,432 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-snmp-evntcmd_31bf3856ad364e35_6.3.9600.16384_none_a9c327abd7fc2908\evntcmd.exe [2013/08/22 16:55:52 | 000,046,285 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-snmp-evntwin_31bf3856ad364e35_6.3.9600.16384_none_a78f241bd9732eea\evntwin.exe [2015/03/15 23:04:23 | 000,001,640 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-snmp-trap-service_31bf3856ad364e35_6.3.9600.16384_none_c0495ee8135ee0fc\snmptrap.exe [2014/10/29 04:42:55 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-snmp-trap-service_31bf3856ad364e35_6.3.9600.17415_none_c095f9c413254d84\snmptrap.exe [2015/03/15 23:04:27 | 000,003,078 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sort_31bf3856ad364e35_6.3.9600.16384_none_9c7c835ded79f0da\sort.exe [2014/10/29 04:43:22 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-sort_31bf3856ad364e35_6.3.9600.17415_none_9cc91e39ed405d62\sort.exe [2015/03/15 23:04:28 | 000,017,466 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-soundrecorder_31bf3856ad364e35_6.3.9600.16384_none_8fc7a5ae06da6033\SoundRecorder.exe [2014/10/29 04:03:47 | 000,143,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-soundrecorder_31bf3856ad364e35_6.3.9600.17415_none_9014408a06a0ccbb\SoundRecorder.exe [2015/03/15 23:04:32 | 000,004,696 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-speechcommonnoia64_31bf3856ad364e35_6.3.9600.16384_none_f367e70a978733e0\sapisvr.exe [2014/10/29 04:33:56 | 000,044,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-speechcommonnoia64_31bf3856ad364e35_6.3.9600.17415_none_f3b481e6974da068\sapisvr.exe [2015/03/15 23:04:29 | 000,062,870 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-speech-userexperience_31bf3856ad364e35_6.3.9600.16384_none_0cc850161fc3a630\SpeechUXWiz.exe [2014/10/29 03:50:12 | 000,543,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-speech-userexperience_31bf3856ad364e35_6.3.9600.17415_none_0d14eaf21f8a12b8\SpeechUXWiz.exe [2015/03/15 23:04:36 | 000,012,909 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-spelling-host.binaries_31bf3856ad364e35_6.3.9600.16384_none_fdf1f268b61dcdf4\MsSpellCheckingHost.exe [2014/10/29 02:58:24 | 000,077,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-spelling-host.binaries_31bf3856ad364e35_6.3.9600.17415_none_fe3e8d44b5e43a7c\MsSpellCheckingHost.exe [2014/04/17 01:55:11 | 000,033,354 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sqm-consolidator-base_31bf3856ad364e35_6.3.9600.16384_none_c4fdcbf4358e2033\wsqmcons.exe [2015/03/15 23:04:42 | 000,053,412 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sqm-consolidator-base_31bf3856ad364e35_6.3.9600.17031_none_c530be3835686aa5\wsqmcons.exe [2014/10/29 03:39:52 | 000,382,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-sqm-consolidator-base_31bf3856ad364e35_6.3.9600.17415_none_c54a66d035548cbb\wsqmcons.exe [2013/08/22 13:41:46 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-srdelayed_31bf3856ad364e35_6.3.9600.16384_none_471bb7de301ea141\srdelayed.exe [2015/03/15 23:04:49 | 000,074,218 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-stickynotes-app_31bf3856ad364e35_6.3.9600.16384_none_de0517088d429664\StikyNot.exe [2014/10/29 03:49:30 | 000,479,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-stickynotes-app_31bf3856ad364e35_6.3.9600.17415_none_de51b1e48d0902ec\StikyNot.exe [2014/01/18 15:42:15 | 000,007,192 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-store-client-ui-wshost_31bf3856ad364e35_6.3.9600.16384_none_04418e7c83ec6c33\WSHost.exe [2015/04/24 19:07:12 | 000,004,800 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-store-client-ui-wshost_31bf3856ad364e35_6.3.9600.16477_none_044f612c83e1996e\WSHost.exe [2015/04/24 19:07:12 | 000,004,763 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-store-client-ui-wshost_31bf3856ad364e35_6.3.9600.17195_none_0437a44683f3c0ce\WSHost.exe [2015/04/24 19:07:13 | 000,004,763 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-store-client-ui-wshost_31bf3856ad364e35_6.3.9600.17238_none_047b869283c06254\WSHost.exe [2015/04/24 19:07:13 | 000,004,763 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-store-client-ui-wshost_31bf3856ad364e35_6.3.9600.17278_none_045046e283e0d218\WSHost.exe [2015/03/15 23:05:01 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-store-client-ui-wshost_31bf3856ad364e35_6.3.9600.17415_none_048e295883b2d8bb\WSHost.exe [2014/10/29 05:59:50 | 000,025,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-store-client-ui-wshost_31bf3856ad364e35_6.3.9600.17669_none_045c1eb083d7c41a\WSHost.exe [2015/03/15 23:05:23 | 000,005,554 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sxs_31bf3856ad364e35_6.3.9600.16384_none_9f0afc272b9ac1ae\sxstrace.exe [2014/10/29 04:37:56 | 000,036,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-sxs_31bf3856ad364e35_6.3.9600.17415_none_9f5797032b612e36\sxstrace.exe [2015/03/15 23:05:25 | 000,008,703 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-synchost_31bf3856ad364e35_6.3.9600.16384_none_5a3f6d23d0896d57\SyncHost.exe [2014/10/29 04:18:12 | 000,047,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-synchost_31bf3856ad364e35_6.3.9600.17415_none_5a8c07ffd04fd9df\SyncHost.exe [2015/03/15 23:05:30 | 000,018,257 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sysinfo_31bf3856ad364e35_6.3.9600.16384_none_e0131125cc85d3f9\systeminfo.exe [2014/10/29 04:05:07 | 000,102,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-sysinfo_31bf3856ad364e35_6.3.9600.17415_none_e05fac01cc4c4081\systeminfo.exe [2014/04/17 01:55:25 | 000,003,601 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sysprep_31bf3856ad364e35_6.3.9600.16384_none_e03d00cfcc71e7d2\sysprep.exe [2015/03/15 23:05:34 | 000,061,425 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-sysprep_31bf3856ad364e35_6.3.9600.17031_none_e06ff313cc4c3244\sysprep.exe [2014/10/29 03:59:14 | 000,449,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-sysprep_31bf3856ad364e35_6.3.9600.17415_none_e0899babcc38545a\sysprep.exe [2015/03/15 23:05:39 | 000,001,042 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-systempropertiesremote_31bf3856ad364e35_6.3.9600.16384_none_8593a293dfc4a10c\SystemPropertiesRemote.exe [2014/10/29 04:19:10 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-systempropertiesremote_31bf3856ad364e35_6.3.9600.17415_none_85e03d6fdf8b0d94\SystemPropertiesRemote.exe [2014/03/21 13:12:48 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-systemreset_31bf3856ad364e35_6.3.9600.16384_none_dbcedebf4ff61378\SysResetErr.exe [2014/03/21 13:12:48 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-systemreset_31bf3856ad364e35_6.3.9600.16384_none_dbcedebf4ff61378\systemreset.exe [2014/04/17 01:55:26 | 000,001,524 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-systemreset_31bf3856ad364e35_6.3.9600.16501_none_dc22610d4fb7e239\SysResetErr.exe [2014/04/17 01:55:26 | 000,012,868 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-systemreset_31bf3856ad364e35_6.3.9600.16501_none_dc22610d4fb7e239\systemreset.exe [2014/08/14 15:13:42 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-systemreset_31bf3856ad364e35_6.3.9600.17031_none_dc01d1034fd05dea\SysResetErr.exe [2014/08/14 15:13:42 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-systemreset_31bf3856ad364e35_6.3.9600.17031_none_dc01d1034fd05dea\systemreset.exe [2015/03/15 23:05:40 | 000,005,766 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-systemreset_31bf3856ad364e35_6.3.9600.17116_none_dc1c74334fbba1e2\SysResetErr.exe [2015/03/15 23:05:40 | 000,018,838 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-systemreset_31bf3856ad364e35_6.3.9600.17116_none_dc1c74334fbba1e2\systemreset.exe [2014/10/29 06:09:06 | 000,028,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-systemreset_31bf3856ad364e35_6.3.9600.17415_none_dc1b799b4fbc8000\SysResetErr.exe [2014/10/29 06:09:27 | 000,191,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-systemreset_31bf3856ad364e35_6.3.9600.17415_none_dc1b799b4fbc8000\systemreset.exe [2014/04/17 01:55:27 | 000,001,128 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-systemrestore-main_31bf3856ad364e35_6.3.9600.16384_none_379e2ff28736049d\rstrui.exe [2014/06/12 21:24:21 | 000,000,192 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-systemrestore-main_31bf3856ad364e35_6.3.9600.17031_none_37d1223687104f0f\rstrui.exe [2015/03/15 23:05:42 | 000,021,307 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-systemrestore-main_31bf3856ad364e35_6.3.9600.17090_none_378f42648741dd5e\rstrui.exe [2014/10/29 03:49:02 | 000,273,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-systemrestore-main_31bf3856ad364e35_6.3.9600.17415_none_37eacace86fc7125\rstrui.exe [2014/04/17 01:59:00 | 000,001,026 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoftwindowssystemrestore-tasks_31bf3856ad364e35_6.3.9600.16384_none_254d97a81a1d7d12\SrTasks.exe [2015/03/16 06:03:33 | 000,007,181 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoftwindowssystemrestore-tasks_31bf3856ad364e35_6.3.9600.17031_none_258089ec19f7c784\SrTasks.exe [2014/10/29 04:04:24 | 000,058,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoftwindowssystemrestore-tasks_31bf3856ad364e35_6.3.9600.17415_none_259a328419e3e99a\SrTasks.exe [2015/03/15 23:05:50 | 000,000,956 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-systray_31bf3856ad364e35_6.3.9600.16384_none_e40fdcddca0119d1\systray.exe [2014/10/29 04:34:11 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-systray_31bf3856ad364e35_6.3.9600.17415_none_e45c77b9c9c78659\systray.exe [2013/12/21 13:14:57 | 000,005,339 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..alservices-webproxy_31bf3856ad364e35_6.3.9600.16384_none_22360ae42c468627\TSWbPrxy.exe [2015/01/19 02:43:15 | 000,015,883 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..alservices-webproxy_31bf3856ad364e35_6.3.9600.16421_none_2273eb742c188fa3\TSWbPrxy.exe [2015/03/15 23:05:59 | 000,007,363 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..alservices-webproxy_31bf3856ad364e35_6.3.9600.17415_none_2282a5c02c0cf2af\TSWbPrxy.exe [2014/12/12 04:04:36 | 000,087,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..alservices-webproxy_31bf3856ad364e35_6.3.9600.17555_none_225767f62c2d5f9a\TSWbPrxy.exe [2015/03/15 23:06:06 | 000,000,939 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..cesframework-ctfmon_31bf3856ad364e35_6.3.9600.16384_none_8deeecde6488909b\ctfmon.exe [2014/10/29 04:37:42 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..cesframework-ctfmon_31bf3856ad364e35_6.3.9600.17415_none_8e3b87ba644efd23\ctfmon.exe [2015/03/15 23:06:05 | 000,047,589 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..ces-workspacebroker_31bf3856ad364e35_6.3.9600.16384_none_8000a158f4bfcceb\wkspbroker.exe [2014/10/29 05:55:49 | 000,278,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..ces-workspacebroker_31bf3856ad364e35_6.3.9600.17415_none_804d3c34f4863973\wkspbroker.exe [2015/04/24 19:07:16 | 000,003,616 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..c-journalnotewriter_31bf3856ad364e35_6.3.9600.16384_none_33234f7520fc83a0\PDIALOG.exe [2015/05/18 18:41:29 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..c-journalnotewriter_31bf3856ad364e35_6.3.9600.17415_none_336fea5120c2f028\PDIALOG.exe [2014/10/29 04:16:58 | 000,051,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..c-journalnotewriter_31bf3856ad364e35_6.3.9600.17793_none_3317700f21059477\PDIALOG.exe [2013/08/22 16:56:14 | 000,012,577 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..commandlinetoolsmqq_31bf3856ad364e35_6.3.9600.16384_none_19e7d16c7ffc24f6\msg.exe [2013/08/22 16:56:14 | 000,011,775 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..commandlinetoolsmqq_31bf3856ad364e35_6.3.9600.16384_none_19e7d16c7ffc24f6\quser.exe [2013/08/22 16:56:14 | 000,013,587 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..commandlinetoolsmqq_31bf3856ad364e35_6.3.9600.16384_none_19e7d16c7ffc24f6\qwinsta.exe [2015/03/15 23:06:10 | 000,012,651 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..commandlinetoolsmqq_31bf3856ad364e35_6.3.9600.17415_none_1a346c487fc2917e\msg.exe [2015/03/15 23:06:10 | 000,011,832 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..commandlinetoolsmqq_31bf3856ad364e35_6.3.9600.17415_none_1a346c487fc2917e\quser.exe [2015/03/15 23:06:10 | 000,013,652 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..commandlinetoolsmqq_31bf3856ad364e35_6.3.9600.17415_none_1a346c487fc2917e\qwinsta.exe [2014/04/17 01:55:38 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..-coreinkrecognition_31bf3856ad364e35_6.3.9600.16384_none_de56a1afcee9b988\hwrcomp.exe [2014/04/17 01:55:38 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..-coreinkrecognition_31bf3856ad364e35_6.3.9600.16384_none_de56a1afcee9b988\hwrreg.exe [2015/03/15 23:05:56 | 000,003,153 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..-coreinkrecognition_31bf3856ad364e35_6.3.9600.17031_none_de8993f3cec403fa\hwrcomp.exe [2015/03/15 23:05:56 | 000,001,981 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..-coreinkrecognition_31bf3856ad364e35_6.3.9600.17031_none_de8993f3cec403fa\hwrreg.exe [2014/10/29 04:42:58 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..-coreinkrecognition_31bf3856ad364e35_6.3.9600.17415_none_dea33c8bceb02610\hwrcomp.exe [2014/10/29 04:25:33 | 000,184,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..-coreinkrecognition_31bf3856ad364e35_6.3.9600.17415_none_dea33c8bceb02610\hwrreg.exe [2013/08/22 16:55:56 | 000,011,497 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..-deployment-package_31bf3856ad364e35_6.3.9600.16384_none_4f8bffbc57867fab\TFTP.EXE [2013/08/22 16:56:15 | 000,007,332 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\change.exe [2013/08/22 16:56:15 | 000,010,678 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\chglogon.exe [2013/08/22 16:56:15 | 000,011,771 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\chgport.exe [2013/08/22 16:56:15 | 000,010,284 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\chgusr.exe [2013/08/22 16:56:15 | 000,010,773 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\logoff.exe [2013/08/22 16:56:15 | 000,011,160 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\qappsrv.exe [2013/08/22 16:56:15 | 000,013,166 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\qprocess.exe [2013/08/22 16:56:15 | 000,007,290 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\query.exe [2013/08/22 16:56:15 | 000,007,320 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\reset.exe [2013/08/22 16:56:15 | 000,010,688 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\rwinsta.exe [2013/08/22 16:56:15 | 000,010,873 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\tscon.exe [2013/08/22 16:56:15 | 000,010,865 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\tsdiscon.exe [2013/08/22 16:56:15 | 000,011,307 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.16384_none_d56eb970ccfb42b5\tskill.exe [2015/03/15 23:06:16 | 000,007,408 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\change.exe [2015/03/15 23:06:16 | 000,010,743 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\chglogon.exe [2015/03/15 23:06:16 | 000,011,817 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\chgport.exe [2015/03/15 23:06:16 | 000,010,353 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\chgusr.exe [2015/03/15 23:06:16 | 000,010,855 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\logoff.exe [2015/03/15 23:06:16 | 000,011,246 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\qappsrv.exe [2015/03/15 23:06:16 | 000,013,214 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\qprocess.exe [2015/03/15 23:06:16 | 000,007,377 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\query.exe [2015/03/15 23:06:16 | 000,007,397 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\reset.exe [2015/03/15 23:06:16 | 000,010,736 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\rwinsta.exe [2015/03/15 23:06:16 | 000,010,932 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\tscon.exe [2015/03/15 23:06:16 | 000,010,941 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\tsdiscon.exe [2015/03/15 23:06:16 | 000,011,362 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.3.9600.17415_none_d5bb544cccc1af3d\tskill.exe [2015/03/15 23:06:18 | 000,035,965 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-inputredirection_31bf3856ad364e35_6.3.9600.16384_none_f4e317bc37e9d8b9\rdpinput.exe [2014/10/29 03:45:39 | 000,165,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-inputredirection_31bf3856ad364e35_6.3.9600.17415_none_f52fb29837b04541\rdpinput.exe [2015/03/15 23:06:19 | 000,063,548 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-workspaceruntime_31bf3856ad364e35_6.3.9600.16384_none_17239ac7b1393fe4\wksprt.exe [2014/10/29 03:46:17 | 000,433,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..es-workspaceruntime_31bf3856ad364e35_6.3.9600.17415_none_177035a3b0ffac6c\wksprt.exe [2015/03/15 23:06:23 | 000,249,751 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..etpc-mathinputpanel_31bf3856ad364e35_6.3.9600.16384_none_bb5fe32324e277e4\mip.exe [2014/10/29 04:04:52 | 001,586,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..etpc-mathinputpanel_31bf3856ad364e35_6.3.9600.17415_none_bbac7dff24a8e46c\mip.exe [2015/03/15 23:06:30 | 000,017,238 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..flicklearningwizard_31bf3856ad364e35_6.3.9600.16384_none_fe400e3b45bb1aa0\FlickLearningWizard.exe [2014/10/29 04:08:32 | 000,808,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..flicklearningwizard_31bf3856ad364e35_6.3.9600.17415_none_fe8ca91745818728\FlickLearningWizard.exe [2013/12/21 13:14:58 | 000,000,216 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..lipboardredirection_31bf3856ad364e35_6.3.9600.16384_none_f29470addf193129\rdpclip.exe [2015/03/15 23:06:39 | 000,075,614 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..lipboardredirection_31bf3856ad364e35_6.3.9600.16404_none_f2eaf1f3ded84ec8\rdpclip.exe [2014/10/29 03:40:26 | 000,360,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..lipboardredirection_31bf3856ad364e35_6.3.9600.17415_none_f2e10b89dedf9db1\rdpclip.exe [2015/03/15 23:06:46 | 000,118,655 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..minalservicesclient_31bf3856ad364e35_6.3.9600.16384_none_3e9aad9ff50e9672\mstsc.exe [2014/10/29 03:30:55 | 001,171,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..minalservicesclient_31bf3856ad364e35_6.3.9600.17415_none_3ee7487bf4d502fa\mstsc.exe [2014/04/17 01:56:01 | 000,033,543 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..nputpersonalization_31bf3856ad364e35_6.3.9600.16384_none_306a73009a4b3bbc\InputPersonalization.exe [2014/04/17 01:56:00 | 000,000,332 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..nputpersonalization_31bf3856ad364e35_6.3.9600.16384_none_306a73009a4b3bbc\ShapeCollector.exe [2015/03/15 23:06:50 | 000,098,237 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..nputpersonalization_31bf3856ad364e35_6.3.9600.17031_none_309d65449a25862e\InputPersonalization.exe [2015/03/15 23:06:49 | 000,101,507 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..nputpersonalization_31bf3856ad364e35_6.3.9600.17031_none_309d65449a25862e\ShapeCollector.exe [2015/06/17 22:51:34 | 000,030,257 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..nputpersonalization_31bf3856ad364e35_6.3.9600.17415_none_30b70ddc9a11a844\InputPersonalization.exe [2015/06/17 22:51:34 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..nputpersonalization_31bf3856ad364e35_6.3.9600.17415_none_30b70ddc9a11a844\ShapeCollector.exe [2015/01/29 04:23:32 | 000,474,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..nputpersonalization_31bf3856ad364e35_6.3.9600.17696_none_306192929a519b71\InputPersonalization.exe [2014/10/29 04:30:23 | 000,861,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..nputpersonalization_31bf3856ad364e35_6.3.9600.17696_none_306192929a519b71\ShapeCollector.exe [2015/03/15 23:06:52 | 000,004,008 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..onagent-proxyobject_31bf3856ad364e35_6.3.9600.16384_none_5433d10595648cc6\RdpSaProxy.exe [2014/10/29 02:55:03 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..onagent-proxyobject_31bf3856ad364e35_6.3.9600.17415_none_54806be1952af94e\RdpSaProxy.exe [2015/03/15 23:07:06 | 000,008,039 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..rvices-sessionagent_31bf3856ad364e35_6.3.9600.16384_none_6c1066ac20ae5e38\RdpSa.exe [2014/10/29 04:02:26 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..rvices-sessionagent_31bf3856ad364e35_6.3.9600.17415_none_6c5d01882074cac0\RdpSa.exe [2015/03/15 23:07:20 | 000,013,183 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..services-sessionmsg_31bf3856ad364e35_6.3.9600.16384_none_2b90f99c9723117a\sessionmsg.exe [2014/10/29 05:55:49 | 000,076,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..services-sessionmsg_31bf3856ad364e35_6.3.9600.17415_none_2bdd947896e97e02\sessionmsg.exe [2015/03/15 23:07:23 | 000,003,600 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-t..sionagent-uachelper_31bf3856ad364e35_6.3.9600.16384_none_ab78387a39b6084a\RdpSaUacHelper.exe [2014/10/29 02:54:55 | 000,026,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-t..sionagent-uachelper_31bf3856ad364e35_6.3.9600.17415_none_abc4d356397c74d2\RdpSaUacHelper.exe [2015/03/15 23:07:28 | 000,002,310 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-controlpanel_31bf3856ad364e35_6.3.9600.16384_none_d031d2332ee849f7\MultiDigiMon.exe [2015/03/15 23:07:28 | 000,005,512 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-controlpanel_31bf3856ad364e35_6.3.9600.16384_none_d031d2332ee849f7\tabcal.exe [2014/10/29 04:19:27 | 000,053,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-controlpanel_31bf3856ad364e35_6.3.9600.17415_none_d07e6d0f2eaeb67f\MultiDigiMon.exe [2014/10/29 04:19:39 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-controlpanel_31bf3856ad364e35_6.3.9600.17415_none_d07e6d0f2eaeb67f\tabcal.exe [2014/02/22 12:12:19 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.3.9600.16410_none_029526034b4427c6\TabTip.exe [2014/04/17 01:56:20 | 000,072,822 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.3.9600.16474_none_025847a34b7134c8\TabTip.exe [2014/04/17 01:56:23 | 000,002,162 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.3.9600.17031_none_028068154b539e04\TabTip.exe [2014/04/17 01:56:26 | 000,002,162 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.3.9600.17035_none_0284693d4b500360\TabTip.exe [2015/04/24 19:07:25 | 000,090,117 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.3.9600.17042_none_027698734b5ad34c\TabTip.exe [2015/04/24 19:07:28 | 000,090,117 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.3.9600.17238_none_02876de74b4d49b3\TabTip.exe [2015/06/11 17:11:14 | 000,002,156 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.3.9600.17415_none_029a10ad4b3fc01a\TabTip.exe [2014/11/08 12:38:01 | 000,372,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.3.9600.17484_none_024d60ef4b796a5a\TabTip.exe [2015/04/24 19:07:33 | 000,242,709 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-journal_31bf3856ad364e35_6.3.9600.16384_none_086fe85c788f3c59\Journal.exe [2015/04/24 19:07:38 | 000,242,377 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-journal_31bf3856ad364e35_6.3.9600.17238_none_08a9e0727863327a\Journal.exe [2015/05/18 18:41:35 | 000,056,839 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-journal_31bf3856ad364e35_6.3.9600.17415_none_08bc83387855a8e1\Journal.exe [2015/04/08 05:31:34 | 002,138,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-journal_31bf3856ad364e35_6.3.9600.17793_none_086408f678984d30\Journal.exe [2015/03/15 23:07:44 | 000,002,862 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-takeown_31bf3856ad364e35_6.3.9600.16384_none_eaa9c5d4e995206f\takeown.exe [2014/10/29 04:33:57 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-takeown_31bf3856ad364e35_6.3.9600.17415_none_eaf660b0e95b8cf7\takeown.exe [2015/03/15 23:07:46 | 000,002,418 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tapicore_31bf3856ad364e35_6.3.9600.16384_none_d4f838951a8da0cb\dialer.exe [2014/10/29 04:34:23 | 000,036,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tapicore_31bf3856ad364e35_6.3.9600.17415_none_d544d3711a540d53\dialer.exe [2015/03/15 23:07:48 | 000,000,916 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tapisetup_31bf3856ad364e35_6.3.9600.16384_none_5ab18ace6f210c55\TapiUnattend.exe [2014/10/29 04:42:55 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tapisetup_31bf3856ad364e35_6.3.9600.17415_none_5afe25aa6ee778dd\TapiUnattend.exe [2014/04/17 01:56:30 | 000,015,953 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.3.9600.16384_none_18fd08642e4cdf6d\taskhost.exe [2014/04/17 01:56:30 | 000,011,917 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.3.9600.16384_none_18fd08642e4cdf6d\taskhostex.exe [2015/03/15 23:07:51 | 000,019,577 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.3.9600.17031_none_192ffaa82e2729df\taskhost.exe [2015/03/15 23:07:51 | 000,016,903 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.3.9600.17031_none_192ffaa82e2729df\taskhostex.exe [2014/10/29 06:10:06 | 000,089,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.3.9600.17415_none_1949a3402e134bf5\taskhost.exe [2014/10/29 06:10:06 | 000,084,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.3.9600.17415_none_1949a3402e134bf5\taskhostex.exe [2015/03/15 23:07:51 | 000,023,001 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-taskkill_31bf3856ad364e35_6.3.9600.16384_none_163c5f1030079273\taskkill.exe [2014/10/29 04:04:12 | 000,104,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-taskkill_31bf3856ad364e35_6.3.9600.17415_none_1688f9ec2fcdfefb\taskkill.exe [2015/03/15 23:07:52 | 000,016,609 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tasklist_31bf3856ad364e35_6.3.9600.16384_none_1901923c2e48ab03\tasklist.exe [2014/10/29 04:03:59 | 000,101,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tasklist_31bf3856ad364e35_6.3.9600.17415_none_194e2d182e0f178b\tasklist.exe [2014/04/17 01:56:31 | 000,042,786 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.3.9600.16384_none_d66aad3992d173cb\taskeng.exe [2015/03/15 23:07:57 | 000,083,767 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.3.9600.17031_none_d69d9f7d92abbe3d\taskeng.exe [2014/10/29 02:50:59 | 000,468,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.3.9600.17415_none_d6b748159297e053\taskeng.exe [2015/03/15 23:08:07 | 000,003,189 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip_31bf3856ad364e35_6.3.9600.16384_none_5243f5e76350b12c\netiougc.exe [2014/10/29 04:42:10 | 000,027,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip_31bf3856ad364e35_6.3.9600.17415_none_529090c363171db4\netiougc.exe [2014/04/17 01:56:34 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16384_none_238553b522d52927\ARP.EXE [2014/04/17 01:56:35 | 000,000,209 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16384_none_238553b522d52927\finger.exe [2014/04/17 01:56:35 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16384_none_238553b522d52927\HOSTNAME.EXE [2014/04/17 01:56:35 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16384_none_238553b522d52927\MRINFO.EXE [2014/04/17 01:56:34 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16384_none_238553b522d52927\NETSTAT.EXE [2014/04/17 01:56:34 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16384_none_238553b522d52927\ROUTE.EXE [2014/04/17 01:56:35 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16384_none_238553b522d52927\TCPSVCS.EXE [2015/03/15 23:08:04 | 000,002,776 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_2393266522ca5662\ARP.EXE [2015/03/15 23:08:04 | 000,001,062 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_2393266522ca5662\finger.exe [2015/03/15 23:08:05 | 000,000,948 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_2393266522ca5662\HOSTNAME.EXE [2015/03/15 23:08:05 | 000,001,451 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_2393266522ca5662\MRINFO.EXE [2015/03/15 23:08:04 | 000,003,461 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_2393266522ca5662\NETSTAT.EXE [2015/03/15 23:08:04 | 000,001,091 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_2393266522ca5662\ROUTE.EXE [2015/03/15 23:08:05 | 000,001,299 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_2393266522ca5662\TCPSVCS.EXE [2014/10/29 03:27:17 | 000,025,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_23d1ee91229b95af\ARP.EXE [2014/10/29 03:27:46 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_23d1ee91229b95af\finger.exe [2014/10/29 03:27:18 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_23d1ee91229b95af\HOSTNAME.EXE [2014/10/29 03:26:02 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_23d1ee91229b95af\MRINFO.EXE [2014/10/29 03:20:28 | 000,039,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_23d1ee91229b95af\NETSTAT.EXE [2014/10/29 03:21:35 | 000,023,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_23d1ee91229b95af\ROUTE.EXE [2014/10/29 03:28:26 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_23d1ee91229b95af\TCPSVCS.EXE [2013/08/22 16:57:12 | 000,067,210 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-telnet-client_31bf3856ad364e35_6.3.9600.16384_none_a8eff16ff90170fa\telnet.exe [2013/08/22 16:57:12 | 000,029,338 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-telnet-server_31bf3856ad364e35_6.3.9600.16384_none_83c63cfc230cd484\tlntadmn.exe [2013/08/22 16:57:12 | 000,044,839 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-telnet-server-tlntsess_31bf3856ad364e35_6.3.9600.16384_none_9ab560005c764403\tlntsess.exe [2013/08/22 16:57:12 | 000,067,784 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-telnet-server-tlntsvr_31bf3856ad364e35_6.3.9600.16384_none_af83065ec4c9afaa\tlntsvr.exe [2015/03/15 23:08:09 | 000,006,838 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-terminalservices-theme_31bf3856ad364e35_6.3.9600.16384_none_c6a46fe74ec65d38\TSTheme.exe [2014/10/29 04:29:12 | 000,045,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-terminalservices-theme_31bf3856ad364e35_6.3.9600.17415_none_c6f10ac34e8cc9c0\TSTheme.exe [2015/03/15 23:08:18 | 000,006,449 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-thumbexthost_31bf3856ad364e35_6.3.9600.16384_none_e12b58e51161b9b9\ThumbnailExtractionHost.exe [2014/10/29 04:18:07 | 000,034,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-thumbexthost_31bf3856ad364e35_6.3.9600.17415_none_e177f3c111282641\ThumbnailExtractionHost.exe [2015/03/15 23:08:23 | 000,001,854 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-timeout_31bf3856ad364e35_6.3.9600.16384_none_7d22cccb9a3bb7c1\timeout.exe [2014/10/29 04:34:06 | 000,030,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-timeout_31bf3856ad364e35_6.3.9600.17415_none_7d6f67a79a022449\timeout.exe [2014/04/17 01:56:39 | 000,009,295 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-time-tool_31bf3856ad364e35_6.3.9600.16384_none_ddc77b610fe5807a\w32tm.exe [2015/03/15 23:08:20 | 000,008,757 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-time-tool_31bf3856ad364e35_6.3.9600.17056_none_dde9cf3f0fcb8181\w32tm.exe [2014/10/29 03:26:42 | 000,080,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-time-tool_31bf3856ad364e35_6.3.9600.17415_none_de14163d0fabed02\w32tm.exe [2013/08/22 14:40:26 | 000,062,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-timezone-sync_31bf3856ad364e35_6.3.9600.16384_none_7fef4feef44bdb63\tzsync.exe [2015/03/15 23:08:24 | 000,012,700 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tpm-adminsnapin_31bf3856ad364e35_6.3.9600.16384_none_683b76f9b3382a9a\TpmInit.exe [2014/10/29 03:57:26 | 000,104,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tpm-adminsnapin_31bf3856ad364e35_6.3.9600.17415_none_688811d5b2fe9722\TpmInit.exe [2014/04/17 01:56:41 | 000,009,172 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-trustedinstaller_31bf3856ad364e35_6.3.9600.16384_none_81cb938f211dbc6f\TrustedInstaller.exe [2015/03/15 23:08:31 | 000,016,560 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-trustedinstaller_31bf3856ad364e35_6.3.9600.17031_none_81fe85d320f806e1\TrustedInstaller.exe [2014/10/29 03:19:39 | 000,106,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-trustedinstaller_31bf3856ad364e35_6.3.9600.17415_none_82182e6b20e428f7\TrustedInstaller.exe [2015/03/15 23:08:53 | 000,002,602 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-tzutil_31bf3856ad364e35_6.3.9600.16384_none_250234e3d71e16bc\tzutil.exe [2014/10/29 04:43:00 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-tzutil_31bf3856ad364e35_6.3.9600.17415_none_254ecfbfd6e48344\tzutil.exe [2015/03/15 23:08:54 | 000,006,020 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-u..onwakesettingflyout_31bf3856ad364e35_6.3.9600.16384_none_9d0baa52b57b04ae\PasswordOnWakeSettingFlyout.exe [2014/10/29 05:57:38 | 000,031,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-u..onwakesettingflyout_31bf3856ad364e35_6.3.9600.17415_none_9d58452eb5417136\PasswordOnWakeSettingFlyout.exe [2015/03/15 23:08:55 | 000,001,575 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-u..ountcontrolsettings_31bf3856ad364e35_6.3.9600.16384_none_746371f6ac928fee\UserAccountControlSettings.exe [2014/10/29 04:24:41 | 000,220,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-u..ountcontrolsettings_31bf3856ad364e35_6.3.9600.17415_none_74b00cd2ac58fc76\UserAccountControlSettings.exe [2015/03/15 23:09:20 | 000,004,568 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-unattendedjoin_31bf3856ad364e35_6.3.9600.16384_none_a3d344aa40cba4a0\djoin.exe [2014/10/29 04:40:18 | 000,065,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-unattendedjoin_31bf3856ad364e35_6.3.9600.17415_none_a41fdf8640921128\djoin.exe [2015/03/15 23:09:27 | 000,002,396 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-upnpdevicehost_31bf3856ad364e35_6.3.9600.16384_none_b2a69480087b0443\upnpcont.exe [2014/10/29 04:34:23 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-upnpdevicehost_31bf3856ad364e35_6.3.9600.17415_none_b2f32f5c084170cb\upnpcont.exe [2014/04/17 01:57:30 | 000,005,167 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-usercpl-usermgrbroker_31bf3856ad364e35_6.3.9600.16384_none_076a716aa8aeaf3f\UserAccountBroker.exe [2015/03/15 23:09:34 | 000,008,040 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-usercpl-usermgrbroker_31bf3856ad364e35_6.3.9600.17031_none_079d63aea888f9b1\UserAccountBroker.exe [2014/10/29 05:57:39 | 000,034,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-usercpl-usermgrbroker_31bf3856ad364e35_6.3.9600.17415_none_07b70c46a8751bc7\UserAccountBroker.exe [2015/03/15 23:09:38 | 000,002,671 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.3.9600.16384_none_cce71a20a5a6fe7f\userinit.exe [2014/10/29 03:28:08 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.3.9600.17415_none_cd33b4fca56d6b07\userinit.exe [2015/03/15 23:09:43 | 000,013,952 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-utilman_31bf3856ad364e35_6.3.9600.16395_none_f35e4058053b8a8e\Utilman.exe [2014/10/29 04:04:43 | 000,085,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-utilman_31bf3856ad364e35_6.3.9600.17415_none_f3b4aad604fac1ce\Utilman.exe [2015/03/15 23:09:58 | 000,001,575 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-verclsid_31bf3856ad364e35_6.3.9600.16384_none_aca53140e76b5294\verclsid.exe [2014/10/29 04:36:19 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-verclsid_31bf3856ad364e35_6.3.9600.17415_none_acf1cc1ce731bf1c\verclsid.exe [2014/04/17 01:57:40 | 000,010,135 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-virtualdiskservice_31bf3856ad364e35_6.3.9600.16384_none_5ba932aacea5a2ad\vds.exe [2014/04/17 01:57:39 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-virtualdiskservice_31bf3856ad364e35_6.3.9600.16384_none_5ba932aacea5a2ad\vdsldr.exe [2015/03/15 23:10:11 | 000,108,727 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-virtualdiskservice_31bf3856ad364e35_6.3.9600.17031_none_5bdc24eece7fed1f\vds.exe [2015/03/15 23:10:10 | 000,003,981 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-virtualdiskservice_31bf3856ad364e35_6.3.9600.17031_none_5bdc24eece7fed1f\vdsldr.exe [2014/10/29 04:06:53 | 001,313,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-virtualdiskservice_31bf3856ad364e35_6.3.9600.17415_none_5bf5cd86ce6c0f35\vds.exe [2014/10/29 04:33:04 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-virtualdiskservice_31bf3856ad364e35_6.3.9600.17415_none_5bf5cd86ce6c0f35\vdsldr.exe [2015/03/15 23:10:12 | 000,028,830 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-vssadmin_31bf3856ad364e35_6.3.9600.16384_none_b53bb57b059aaecd\vssadmin.exe [2014/10/29 04:06:17 | 000,146,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-vssadmin_31bf3856ad364e35_6.3.9600.17415_none_b588505705611b55\vssadmin.exe [2014/04/17 01:57:41 | 000,005,976 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-vssservice_31bf3856ad364e35_6.3.9600.16384_none_4b8b2e81ebce7a3b\VSSVC.exe [2014/06/12 21:24:59 | 000,020,237 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-vssservice_31bf3856ad364e35_6.3.9600.17031_none_4bbe20c5eba8c4ad\VSSVC.exe [2015/03/15 23:10:17 | 000,209,418 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-vssservice_31bf3856ad364e35_6.3.9600.17083_none_4b8a11bdebcf8310\VSSVC.exe [2015/06/11 17:11:23 | 000,000,199 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-vssservice_31bf3856ad364e35_6.3.9600.17415_none_4bd7c95deb94e6c3\VSSVC.exe [2014/10/21 02:30:29 | 001,454,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-vssservice_31bf3856ad364e35_6.3.9600.17467_none_4ba3ba55ebbba526\VSSVC.exe [2013/08/22 12:50:43 | 000,036,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-w..cquisition-wiawow64_31bf3856ad364e35_6.3.9600.16384_none_bd3e5885c49b07ca\wiawow64.exe [2014/04/17 01:57:44 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.16384_none_bb23d56a80fed2c9\WSManHTTPConfig.exe [2014/04/17 01:57:44 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.16384_none_bb23d56a80fed2c9\wsmprovhost.exe [2014/11/14 18:24:58 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.17041_none_bb4bf7c280e1392c\WSManHTTPConfig.exe [2014/11/14 18:24:58 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.17041_none_bb4bf7c280e1392c\wsmprovhost.exe [2015/03/15 23:10:39 | 000,003,411 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.17328_none_bb689f5280caaa20\WSManHTTPConfig.exe [2015/03/15 23:10:39 | 000,003,107 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.17328_none_bb689f5280caaa20\wsmprovhost.exe [2014/10/29 04:16:22 | 000,030,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.17415_none_bb70704680c53f51\WSManHTTPConfig.exe [2014/10/29 04:18:58 | 000,031,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.17415_none_bb70704680c53f51\wsmprovhost.exe [2015/03/15 23:10:49 | 000,091,557 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..ommand-line-utility_31bf3856ad364e35_6.3.9600.16384_none_92683569a0cdf88f\WMIC.exe [2014/10/29 03:21:02 | 000,516,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-w..ommand-line-utility_31bf3856ad364e35_6.3.9600.17415_none_92b4d045a0946517\WMIC.exe [2014/04/17 01:57:50 | 000,000,780 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.9.9600.16384_none_d24603617ab2ca39\wuapp.exe [2015/04/24 19:09:32 | 000,003,737 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.9.9600.17031_none_d278f5a57a8d14ab\wuapp.exe [2015/04/24 19:09:33 | 000,001,775 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.9.9600.17415_none_d2929e3d7a7936c1\wuapp.exe [2015/06/11 17:11:28 | 000,001,769 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.9.9600.17489_none_d24aeff17aae5fb4\wuapp.exe [2015/03/14 02:12:42 | 000,035,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.9.9600.17729_none_d28bd52b7a7daf83\wuapp.exe [2015/03/15 23:11:05 | 000,010,365 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..sition-uicomponents_31bf3856ad364e35_6.3.9600.16384_none_bfb2df6059429c88\wiaacmgr.exe [2014/10/29 04:04:19 | 000,096,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-w..sition-uicomponents_31bf3856ad364e35_6.3.9600.17415_none_bfff7a3c59090910\wiaacmgr.exe [2015/03/15 23:11:06 | 000,001,832 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..ter-cimprovider-exe_31bf3856ad364e35_6.3.9600.16384_none_5407fe14bfed173f\Register-CimProvider.exe [2014/10/29 03:27:07 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-w..ter-cimprovider-exe_31bf3856ad364e35_6.3.9600.17415_none_545498f0bfb383c7\Register-CimProvider.exe [2013/12/21 13:15:57 | 000,002,140 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.9.9600.16403_none_427f89d0c0fb4382\wuauclt.exe [2014/04/17 01:57:55 | 000,002,865 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.9.9600.16422_none_4268e9aec10c620d\wuauclt.exe [2015/04/24 19:09:38 | 000,008,861 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.9.9600.17031_none_425cfb18c11589ac\wuauclt.exe [2014/08/14 15:13:53 | 000,002,077 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.9.9600.17112_none_42739d20c1046848\wuauclt.exe [2015/04/24 19:09:46 | 000,008,579 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.9.9600.17195_none_42201e9ec14293d5\wuauclt.exe [2015/04/24 19:09:50 | 000,008,547 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.9.9600.17238_none_426400eac10f355b\wuauclt.exe [2015/04/24 19:09:59 | 000,005,035 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.9.9600.17415_none_4276a3b0c101abc2\wuauclt.exe [2015/06/11 17:11:32 | 000,005,048 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.9.9600.17489_none_422ef564c136d4b5\wuauclt.exe [2015/03/14 10:54:22 | 000,133,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-w..wsupdateclient-core_31bf3856ad364e35_7.9.9600.17729_none_426fda9ec1062484\wuauclt.exe [2015/03/15 23:11:16 | 000,358,580 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-w..ystemassessmenttool_31bf3856ad364e35_6.3.9600.16384_none_6c5357e38b50ff6e\WinSAT.exe [2014/10/29 03:42:54 | 003,724,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-w..ystemassessmenttool_31bf3856ad364e35_6.3.9600.17415_none_6c9ff2bf8b176bf6\WinSAT.exe [2015/03/15 23:11:17 | 000,002,673 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wab-app_31bf3856ad364e35_6.3.9600.16384_none_3367bd8bab89a4d6\wab.exe [2015/03/15 23:11:17 | 000,002,881 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wab-app_31bf3856ad364e35_6.3.9600.16384_none_3367bd8bab89a4d6\wabmig.exe [2014/10/29 04:07:47 | 000,516,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wab-app_31bf3856ad364e35_6.3.9600.17415_none_33b45867ab50115e\wab.exe [2014/10/29 03:51:59 | 000,068,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wab-app_31bf3856ad364e35_6.3.9600.17415_none_33b45867ab50115e\wabmig.exe [2015/03/15 23:11:19 | 000,001,933 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-waitfor_31bf3856ad364e35_6.3.9600.16384_none_a72415ec4f2a9f5c\waitfor.exe [2014/10/29 04:29:53 | 000,039,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-waitfor_31bf3856ad364e35_6.3.9600.17415_none_a770b0c84ef10be4\waitfor.exe [2015/03/15 23:11:20 | 000,001,054 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wallpaperhost_31bf3856ad364e35_6.3.9600.16384_none_4ec257a979539018\WallpaperHost.exe [2014/10/29 04:20:00 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wallpaperhost_31bf3856ad364e35_6.3.9600.17415_none_4f0ef2857919fca0\WallpaperHost.exe [2013/12/21 13:15:57 | 000,091,074 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-web-app-host_31bf3856ad364e35_6.3.9600.16384_none_234e26e2a301ccd1\WWAHost.exe [2014/04/17 01:58:14 | 000,103,913 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-web-app-host_31bf3856ad364e35_6.3.9600.16431_none_23813786a2dbf23e\WWAHost.exe [2015/03/15 23:11:28 | 000,157,312 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-web-app-host_31bf3856ad364e35_6.3.9600.17031_none_23811926a2dc1743\WWAHost.exe [2014/10/29 02:37:41 | 000,724,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-web-app-host_31bf3856ad364e35_6.3.9600.17415_none_239ac1bea2c83959\WWAHost.exe [2015/03/15 23:11:33 | 000,007,047 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-webcamexperience_31bf3856ad364e35_6.3.9600.16388_none_5dab317c7fc182bd\CameraSettingsUIHost.exe [2014/10/29 05:57:45 | 000,031,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-webcamexperience_31bf3856ad364e35_6.3.9600.17415_none_5df3cb307f8b89e9\CameraSettingsUIHost.exe [2015/03/15 23:11:40 | 000,001,694 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-where_31bf3856ad364e35_6.3.9600.16384_none_4e91992ab221997b\where.exe [2014/10/29 04:34:06 | 000,039,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-where_31bf3856ad364e35_6.3.9600.17415_none_4ede3406b1e80603\where.exe [2015/03/15 23:11:42 | 000,007,429 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-whoami_31bf3856ad364e35_6.3.9600.16384_none_bf3ade6155cd2f35\whoami.exe [2014/10/29 04:29:53 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-whoami_31bf3856ad364e35_6.3.9600.17415_none_bf87793d55939bbd\whoami.exe [2014/04/17 01:58:18 | 000,037,954 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wimgapi_31bf3856ad364e35_6.3.9600.16412_none_7a03b33ae89e970c\wimserv.exe [2015/03/15 23:11:46 | 000,062,504 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wimgapi_31bf3856ad364e35_6.3.9600.17031_none_79ecf4b8e8afda9c\wimserv.exe [2014/10/29 03:22:01 | 000,517,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wimgapi_31bf3856ad364e35_6.3.9600.17415_none_7a069d50e89bfcb2\wimserv.exe [2015/03/15 23:12:04 | 000,026,215 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wininit_31bf3856ad364e35_6.3.9600.16384_none_21b118d9d847ad16\wininit.exe [2014/10/29 03:25:54 | 000,145,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wininit_31bf3856ad364e35_6.3.9600.17415_none_21fdb3b5d80e199e\wininit.exe [2014/04/17 01:58:31 | 000,089,459 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.3.9600.16384_none_60816121a8e88269\winlogon.exe [2015/03/15 23:12:08 | 000,100,951 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.3.9600.17031_none_60b45365a8c2ccdb\winlogon.exe [2014/10/29 03:22:52 | 000,572,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.3.9600.17415_none_60cdfbfda8aeeef1\winlogon.exe [2015/03/15 23:12:07 | 000,001,867 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-winlogon-tools_31bf3856ad364e35_6.3.9600.16384_none_8531d9e060f2ddcd\mpnotify.exe [2015/03/15 23:12:07 | 000,006,325 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-winlogon-tools_31bf3856ad364e35_6.3.9600.16384_none_8531d9e060f2ddcd\wlrmdr.exe [2014/10/29 04:41:51 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-winlogon-tools_31bf3856ad364e35_6.3.9600.17415_none_857e74bc60b94a55\mpnotify.exe [2014/10/29 06:04:56 | 000,059,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-winlogon-tools_31bf3856ad364e35_6.3.9600.17415_none_857e74bc60b94a55\wlrmdr.exe [2014/04/17 01:58:35 | 000,001,490 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-winre-recoverytools_31bf3856ad364e35_6.3.9600.16384_none_c60c347f452050dc\ReAgentc.exe [2015/03/15 23:12:14 | 000,003,112 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-winre-recoverytools_31bf3856ad364e35_6.3.9600.17031_none_c63f26c344fa9b4e\ReAgentc.exe [2014/10/29 04:41:16 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-winre-recoverytools_31bf3856ad364e35_6.3.9600.17415_none_c658cf5b44e6bd64\ReAgentc.exe [2015/03/15 23:12:15 | 000,004,454 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-winrsplugins_31bf3856ad364e35_6.3.9600.16384_none_06f4d672059e5623\winrs.exe [2015/03/15 23:12:15 | 000,004,092 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-winrsplugins_31bf3856ad364e35_6.3.9600.16384_none_06f4d672059e5623\winrshost.exe [2014/10/29 03:08:31 | 000,047,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-winrsplugins_31bf3856ad364e35_6.3.9600.17415_none_0741714e0564c2ab\winrs.exe [2014/10/29 03:15:52 | 000,028,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-winrsplugins_31bf3856ad364e35_6.3.9600.17415_none_0741714e0564c2ab\winrshost.exe [2015/03/15 23:12:21 | 000,001,095 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-winver_31bf3856ad364e35_6.3.9600.16384_none_a70fde47706fe003\winver.exe [2014/10/29 04:34:50 | 000,057,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-winver_31bf3856ad364e35_6.3.9600.17415_none_a75c792370364c8b\winver.exe [2015/03/15 23:12:23 | 000,014,401 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wlan-extension_31bf3856ad364e35_6.3.9600.16384_none_eaa18f38f7508f70\wlanext.exe [2014/10/29 03:24:32 | 000,100,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wlan-extension_31bf3856ad364e35_6.3.9600.17415_none_eaee2a14f716fbf8\wlanext.exe [2015/03/15 23:12:42 | 000,008,767 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-consumers_31bf3856ad364e35_6.3.9600.16384_none_3b9087732cd86739\scrcons.exe [2014/10/29 02:56:42 | 000,049,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-consumers_31bf3856ad364e35_6.3.9600.17415_none_3bdd224f2c9ed3c1\scrcons.exe [2014/08/14 15:14:10 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.16384_none_aa12631ff38fa667\mofcomp.exe [2013/08/22 11:51:35 | 000,047,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.16384_none_aa12631ff38fa667\unsecapp.exe [2014/08/14 15:14:10 | 000,000,408 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.16384_none_aa12631ff38fa667\WMIADAP.exe [2014/08/14 15:14:10 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.16384_none_aa12631ff38fa667\WmiApSrv.exe [2015/03/16 06:01:16 | 000,002,950 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.17116_none_aa5ff893f35534d1\mofcomp.exe [2015/03/16 06:01:15 | 000,008,868 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.17116_none_aa5ff893f35534d1\unsecapp.exe [2015/03/16 06:01:15 | 000,026,683 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.17116_none_aa5ff893f35534d1\WMIADAP.exe [2015/03/16 06:01:15 | 000,032,320 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.17116_none_aa5ff893f35534d1\WmiApSrv.exe [2014/10/29 03:20:28 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.17415_none_aa5efdfbf35612ef\mofcomp.exe [2014/10/29 03:20:02 | 000,049,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.17415_none_aa5efdfbf35612ef\unsecapp.exe [2014/10/29 04:50:27 | 000,171,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.17415_none_aa5efdfbf35612ef\WMIADAP.exe [2014/10/29 03:18:14 | 000,201,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.17415_none_aa5efdfbf35612ef\WmiApSrv.exe [2015/03/15 23:12:45 | 000,093,645 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.3.9600.16384_none_01211e965f5c103b\WmiPrvSE.exe [2014/10/29 04:51:03 | 000,514,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.3.9600.17415_none_016db9725f227cc3\WmiPrvSE.exe [2015/03/15 23:12:47 | 000,002,426 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core-svc_31bf3856ad364e35_6.3.9600.16384_none_91711bdacae82502\WinMgmt.exe [2014/10/29 02:57:51 | 000,081,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core-svc_31bf3856ad364e35_6.3.9600.17415_none_91bdb6b6caae918a\WinMgmt.exe [2013/08/22 16:58:07 | 000,124,697 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-snmp-provider_31bf3856ad364e35_6.3.9600.16384_none_9b79de949ab6c4ea\smi2smir.exe [2015/03/16 06:01:27 | 000,032,794 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-tools_31bf3856ad364e35_6.3.9600.16384_none_c8b9c9ec57966cd7\wbemtest.exe [2014/10/29 03:18:29 | 000,215,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wmi-tools_31bf3856ad364e35_6.3.9600.17415_none_c90664c8575cd95f\wbemtest.exe [2013/12/21 13:16:16 | 000,117,595 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmpdmc-ux_31bf3856ad364e35_6.3.9600.16384_none_df21d0d3cb57df52\WMPDMC.exe [2014/04/17 01:58:45 | 000,066,915 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmpdmc-ux_31bf3856ad364e35_6.3.9600.16460_none_df337169cb4b3f3b\WMPDMC.exe [2015/03/16 06:01:35 | 000,297,509 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmpdmc-ux_31bf3856ad364e35_6.3.9600.17031_none_df54c317cb3229c4\WMPDMC.exe [2014/10/29 03:32:37 | 001,843,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wmpdmc-ux_31bf3856ad364e35_6.3.9600.17415_none_df6e6bafcb1e4bda\WMPDMC.exe [2014/04/17 01:58:47 | 000,060,000 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmpnss-service_31bf3856ad364e35_6.3.9600.16384_none_f4452bdda28aa7e2\wmpnetwk.exe [2015/03/16 06:01:39 | 000,329,836 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmpnss-service_31bf3856ad364e35_6.3.9600.17031_none_f4781e21a264f254\wmpnetwk.exe [2014/10/29 03:36:31 | 001,478,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wmpnss-service_31bf3856ad364e35_6.3.9600.17415_none_f491c6b9a251146a\wmpnetwk.exe [2015/03/16 06:01:40 | 000,006,946 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wmpnss-ux_31bf3856ad364e35_6.3.9600.16384_none_a883231b8d6da6ee\wmpnscfg.exe [2014/10/29 04:28:17 | 000,071,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wmpnss-ux_31bf3856ad364e35_6.3.9600.17415_none_a8cfbdf78d341376\wmpnscfg.exe [2015/03/16 06:02:24 | 000,205,510 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wordpad_31bf3856ad364e35_6.3.9600.16384_none_1e78d93e40dc8b35\wordpad.exe [2014/10/29 03:45:02 | 004,610,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wordpad_31bf3856ad364e35_6.3.9600.17415_none_1ec5741a40a2f7bd\wordpad.exe [2015/03/16 06:02:35 | 000,005,265 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wpd-shellextension_31bf3856ad364e35_6.3.9600.16384_none_01e74cb59ac0b8d9\WPDShextAutoplay.exe [2015/05/18 18:41:51 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wpd-shellextension_31bf3856ad364e35_6.3.9600.17415_none_0233e7919a872561\WPDShextAutoplay.exe [2014/10/29 03:58:14 | 000,031,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wpd-shellextension_31bf3856ad364e35_6.3.9600.17702_none_023bbc519a81b4e0\WPDShextAutoplay.exe [2015/03/16 06:02:40 | 000,001,036 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-write_31bf3856ad364e35_6.3.9600.16384_none_5041323ab10ee3c3\write.exe [2014/10/29 04:34:49 | 000,011,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-write_31bf3856ad364e35_6.3.9600.17415_none_508dcd16b0d5504b\write.exe [2015/03/16 06:02:39 | 000,001,036 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-writewin_31bf3856ad364e35_6.3.9600.16384_none_cc51a526c43437db\write.exe [2014/10/29 04:34:49 | 000,011,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-writewin_31bf3856ad364e35_6.3.9600.17415_none_cc9e4002c3faa463\write.exe [2015/03/16 06:02:41 | 000,006,228 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wrp-integrity-client_31bf3856ad364e35_6.3.9600.16384_none_1bfd2d47bf3d3839\sfc.exe [2014/10/29 04:30:38 | 000,039,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wrp-integrity-client_31bf3856ad364e35_6.3.9600.17415_none_1c49c823bf03a4c1\sfc.exe [2014/04/17 01:58:55 | 000,005,140 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wusa_31bf3856ad364e35_6.3.9600.16384_none_9dbef187ec93e1a0\wusa.exe [2015/04/24 19:10:27 | 000,021,110 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-wusa_31bf3856ad364e35_6.3.9600.17031_none_9df1e3cbec6e2c12\wusa.exe [2014/10/29 04:22:46 | 000,309,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-wusa_31bf3856ad364e35_6.3.9600.17415_none_9e0b8c63ec5a4e28\wusa.exe [2015/03/16 06:02:52 | 000,002,864 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-x..rtificateenrollment_31bf3856ad364e35_6.3.9600.16384_none_e45516fd629de68b\CertEnrollCtrl.exe [2014/10/29 03:04:19 | 000,055,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-x..rtificateenrollment_31bf3856ad364e35_6.3.9600.17415_none_e4a1b1d962645313\CertEnrollCtrl.exe [2015/03/16 06:02:55 | 000,011,657 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-xcopy_31bf3856ad364e35_6.3.9600.16384_none_53b40ab3c84345ef\xcopy.exe [2014/10/29 03:27:05 | 000,048,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-xcopy_31bf3856ad364e35_6.3.9600.17415_none_5400a58fc809b277\xcopy.exe [2015/03/16 06:03:01 | 000,762,307 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-xpsreachviewer_31bf3856ad364e35_6.3.9600.16384_none_05d9b38b222e8802\xpsrchvw.exe [2014/10/29 03:38:01 | 004,690,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-xpsreachviewer_31bf3856ad364e35_6.3.9600.17415_none_06264e6721f4f48a\xpsrchvw.exe [2015/03/16 06:03:02 | 000,004,824 | ---- | M] () -- C:\Windows\WinSxS\amd64_microsoft-windows-xwizard-host-process_31bf3856ad364e35_6.3.9600.16384_none_49b270de0c7af0f4\xwizard.exe [2014/10/29 04:24:08 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_microsoft-windows-xwizard-host-process_31bf3856ad364e35_6.3.9600.17415_none_49ff0bba0c415d7c\xwizard.exe [2013/08/03 06:42:43 | 000,084,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_msbuild_b03f5f7f11d50a3a_3.5.9600.16384_none_ecc760d4ddf5d348\MSBuild.exe [2013/08/10 02:40:48 | 000,263,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_msbuild_b03f5f7f11d50a3a_4.0.9600.16384_none_ff30732b42cca8ef\MSBuild.exe [2014/08/14 15:14:16 | 000,000,566 | ---- | M] () -- C:\Windows\WinSxS\amd64_msbuild_b03f5f7f11d50a3a_6.3.9600.16384_none_54931a6d60c765b6\MSBuild.exe [2014/05/27 06:39:09 | 000,065,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_msbuild_b03f5f7f11d50a3a_6.3.9600.17226_none_548ced2b60ccfdc4\MSBuild.exe [2014/08/14 15:14:16 | 000,000,487 | ---- | M] () -- C:\Windows\WinSxS\amd64_msbuild_b03f5f7f11d50a3a_6.3.9600.20708_none_3dbd15d17a76627b\MSBuild.exe [2013/08/03 06:42:33 | 000,285,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx35cdf-csd_cdf_installer_31bf3856ad364e35_6.3.9600.16384_none_491a784fffec78c9\WFServicesReg.exe [2013/08/03 06:42:42 | 000,039,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx35linq-addinprocess_31bf3856ad364e35_6.3.9600.16384_none_21558ad320b20762\AddInProcess.exe [2013/08/03 06:42:42 | 000,039,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx35linq-addinutil_31bf3856ad364e35_6.3.9600.16384_none_bbdc9932b752e197\AddInUtil.exe [2013/08/03 06:42:42 | 002,288,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx35linq-csharp_31bf3856ad364e35_6.3.9600.16384_none_07ea0f14e820df40\csc.exe [2013/08/03 06:42:42 | 000,072,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx35linq-datasvcutil_31bf3856ad364e35_6.3.9600.16384_none_80153e3770ed4113\DataSvcUtil.exe [2013/08/03 06:42:42 | 000,092,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx35linq-edmgen_31bf3856ad364e35_6.3.9600.16384_none_9f3a581d0fd59acd\EdmGen.exe [2013/08/03 06:42:42 | 000,094,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx35linq-linqwebconfig_31bf3856ad364e35_6.3.9600.16384_none_47cb15b3bbff6acd\LinqWebConfig.exe [2013/08/03 06:42:45 | 002,360,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx35linq-vb_compiler_orcas_31bf3856ad364e35_6.3.9600.16384_none_86c0b4a1c357aedc\vbc.exe [2013/08/10 02:39:29 | 000,042,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-addinprocess_b03f5f7f11d50a3a_4.0.9600.16384_none_ee7022a02a1bc91c\AddInProcess.exe [2013/08/10 02:39:29 | 000,042,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-addinutil_b03f5f7f11d50a3a_4.0.9600.16384_none_83a4f4e0607a8b7b\AddInUtil.exe [2013/08/10 02:39:29 | 000,115,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-applaunch_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_cb9733f266174bd4\AppLaunch.exe [2015/06/11 17:11:56 | 000,004,143 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx4-aspnet_regiis_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_a4448983d845642f\aspnet_regiis.exe [2014/04/16 01:33:34 | 000,043,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-aspnet_regiis_exe_b03f5f7f11d50a3a_4.0.9600.17187_none_a4444759d845ad97\aspnet_regiis.exe [2015/06/11 17:11:56 | 000,002,618 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx4-aspnet_regiis_exe_b03f5f7f11d50a3a_4.0.9600.20681_none_8d7726d3f1ec77f4\aspnet_regiis.exe [2015/06/11 17:11:57 | 000,004,122 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx4-aspnet_state_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_82f4a4c7c82018bd\aspnet_state.exe [2014/04/16 01:33:38 | 000,050,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-aspnet_state_exe_b03f5f7f11d50a3a_4.0.9600.17187_none_82f4629dc8206225\aspnet_state.exe [2015/06/11 17:11:57 | 000,002,530 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx4-aspnet_state_exe_b03f5f7f11d50a3a_4.0.9600.20681_none_6c274217e1c72c82\aspnet_state.exe [2014/02/22 12:13:22 | 000,003,485 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_318e7ea6165a1dc3\aspnet_wp.exe [2014/09/20 18:52:35 | 000,003,334 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.16470_none_318dd958165a9e39\aspnet_wp.exe [2015/06/11 17:11:57 | 000,004,816 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.17187_none_318e3c7c165a672b\aspnet_wp.exe [2015/04/24 19:10:34 | 000,004,183 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.17219_none_31870cc21660e95d\aspnet_wp.exe [2015/02/08 00:05:56 | 000,047,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.17687_none_318e3bc8165a68c0\aspnet_wp.exe [2015/06/11 17:11:58 | 000,004,852 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.20681_none_1ac11bf630013188\aspnet_wp.exe [2014/09/20 18:52:35 | 000,002,560 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.20701_none_1ab9198230086721\aspnet_wp.exe [2015/04/24 19:10:34 | 000,003,227 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.20795_none_1ac1c0fc3000b1b4\aspnet_wp.exe [2013/08/10 02:39:59 | 000,176,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-comsvcconfig_b03f5f7f11d50a3a_4.0.9600.16384_none_4366143beacf3c68\ComSvcConfig.exe [2015/06/11 17:12:31 | 000,004,210 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx4-csc_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_99e300cfdeeadba3\csc.exe [2014/04/16 01:33:50 | 002,637,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-csc_exe_b03f5f7f11d50a3a_4.0.9600.17187_none_99e2bea5deeb250b\csc.exe [2015/06/11 17:12:33 | 000,002,195 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx4-csc_exe_b03f5f7f11d50a3a_4.0.9600.20681_none_83159e1ff891ef68\csc.exe [2013/08/10 02:40:00 | 000,046,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-cvtres_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_74a4a9e876ddc50f\cvtres.exe [2013/08/10 02:40:01 | 000,073,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-datasvcutil_b03f5f7f11d50a3a_4.0.9600.16384_none_df61a088e0ab8951\DataSvcUtil.exe [2013/08/10 02:40:01 | 000,023,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-dfsvc_b03f5f7f11d50a3a_4.0.9600.16384_none_c917ec44cec62d57\dfsvc.exe [2013/08/10 02:40:04 | 000,085,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-edmgen_b03f5f7f11d50a3a_4.0.9600.16384_none_1599f68693f8407d\EdmGen.exe [2013/08/10 02:40:05 | 000,363,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-ilasm_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_82dacc2dcf8d1d1c\ilasm.exe [2013/08/10 02:40:48 | 000,032,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-microsoft.workflow.compiler_b03f5f7f11d50a3a_4.0.9600.16384_none_7d0cf14cf4f78b81\Microsoft.Workflow.Compiler.exe [2013/08/10 02:40:50 | 000,124,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-mscorsvw_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_a030e64fcb7e96b4\mscorsvw.exe [2013/08/10 02:41:20 | 000,171,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-ngen_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_d5f532d77ae12d06\ngen.exe [2013/08/10 02:41:20 | 000,091,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-ngentask_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_f6fb8acf0f92d891\ngentask.exe [2013/08/10 02:41:21 | 000,263,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-servicemodelreg_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_effd130057baed62\ServiceModelReg.exe [2013/08/10 02:41:21 | 000,139,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-smsvchost_b03f5f7f11d50a3a_4.0.9600.16384_none_bb57021a158df939\SMSvcHost.exe [2015/06/11 17:17:17 | 000,004,078 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx4-vbc_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_b9e5bd07abd4a5bf\vbc.exe [2014/04/16 01:34:07 | 003,546,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-vbc_exe_b03f5f7f11d50a3a_4.0.9600.17187_none_b9e57addabd4ef27\vbc.exe [2015/06/11 17:17:20 | 000,003,130 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx4-vbc_exe_b03f5f7f11d50a3a_4.0.9600.20681_none_a3185a57c57bb984\vbc.exe [2013/08/10 02:42:56 | 000,155,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx4-wsatconfig_b03f5f7f11d50a3a_4.0.9600.16384_none_2f17736494542b20\WsatConfig.exe [2014/08/16 02:43:21 | 000,002,244 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-applaunch_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_9896c0c01a830aef\AppLaunch.exe [2014/05/27 06:39:06 | 000,069,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-applaunch_exe_b03f5f7f11d50a3a_6.3.9600.17226_none_9890937e1a88a2fd\AppLaunch.exe [2014/08/16 02:43:22 | 000,000,842 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-applaunch_exe_b03f5f7f11d50a3a_6.3.9600.20708_none_81c0bc24343207b4\AppLaunch.exe [2013/08/17 02:06:18 | 000,045,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-aspnet_regiis_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_e587be36d189a7d0\aspnet_regiis.exe [2013/08/17 02:06:18 | 000,043,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-aspnet_state_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_547cee35726b846e\aspnet_state.exe [2014/02/22 12:13:07 | 000,001,613 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_9848d8b03bd87408\aspnet_wp.exe [2014/08/16 02:43:46 | 000,002,101 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.16463_none_9846eec03bda280a\aspnet_wp.exe [2014/09/20 18:52:11 | 000,001,530 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.17226_none_9842ab6e3bde0c16\aspnet_wp.exe [2015/04/24 19:10:28 | 000,001,527 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.17239_none_984367603bdd7250\aspnet_wp.exe [2015/02/08 00:05:56 | 000,043,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.17681_none_98491e823bd8253f\aspnet_wp.exe [2014/08/16 02:43:46 | 000,001,476 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.20708_none_8172d414558770cd\aspnet_wp.exe [2014/09/20 18:52:12 | 000,000,915 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.20721_none_817574205584f014\aspnet_wp.exe [2015/04/24 19:10:28 | 000,001,600 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.20793_none_817c4896557ed4b7\aspnet_wp.exe [2014/08/16 02:43:47 | 000,002,307 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-clr_ilasm_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_d67027c53d5da8d7\ilasm.exe [2014/05/27 06:39:08 | 000,328,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-clr_ilasm_exe_b03f5f7f11d50a3a_6.3.9600.17226_none_d669fa833d6340e5\ilasm.exe [2014/08/16 02:43:48 | 000,000,863 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-clr_ilasm_exe_b03f5f7f11d50a3a_6.3.9600.20708_none_bf9a2329570ca59c\ilasm.exe [2014/08/16 02:43:55 | 000,002,219 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-csharp_compiler_csc_b03f5f7f11d50a3a_6.3.9600.16384_none_d1d8a545dca9b291\csc.exe [2014/05/27 06:39:07 | 000,088,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-csharp_compiler_csc_b03f5f7f11d50a3a_6.3.9600.17226_none_d1d27803dcaf4a9f\csc.exe [2014/08/16 02:43:56 | 000,001,477 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-csharp_compiler_csc_b03f5f7f11d50a3a_6.3.9600.20708_none_bb02a0a9f658af56\csc.exe [2014/08/16 02:43:57 | 000,002,229 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-cvtres_for_vc_and_vb_b03f5f7f11d50a3a_6.3.9600.16384_none_b9201cf1e39de8ba\cvtres.exe [2014/05/27 06:39:08 | 000,039,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-cvtres_for_vc_and_vb_b03f5f7f11d50a3a_6.3.9600.17226_none_b919efafe3a380c8\cvtres.exe [2014/08/16 02:43:58 | 000,001,462 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-cvtres_for_vc_and_vb_b03f5f7f11d50a3a_6.3.9600.20708_none_a24a1855fd4ce57f\cvtres.exe [2014/08/16 02:44:00 | 000,000,510 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-dfsvc_b03f5f7f11d50a3a_6.3.9600.16384_none_dd61a39bc23bcfd4\dfsvc.exe [2014/05/27 06:39:08 | 000,005,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-dfsvc_b03f5f7f11d50a3a_6.3.9600.17226_none_dd5b7659c24167e2\dfsvc.exe [2014/08/16 02:44:01 | 000,000,442 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-dfsvc_b03f5f7f11d50a3a_6.3.9600.20708_none_c68b9effdbeacc99\dfsvc.exe [2014/08/16 02:44:01 | 000,002,230 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-dw_b03f5f7f11d50a3a_6.3.9600.16384_none_a0fc70a8cac8656f\dw20.exe [2014/05/27 06:39:08 | 000,043,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-dw_b03f5f7f11d50a3a_6.3.9600.17226_none_a0f64366cacdfd7d\dw20.exe [2014/08/16 02:44:01 | 000,000,834 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-dw_b03f5f7f11d50a3a_6.3.9600.20708_none_8a266c0ce4776234\dw20.exe [2014/08/16 02:44:04 | 000,000,525 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-ieexec_b03f5f7f11d50a3a_6.3.9600.16384_none_c4827f393d3bac2d\IEExec.exe [2014/06/24 00:12:49 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-ieexec_b03f5f7f11d50a3a_6.3.9600.17226_none_c47c51f73d41443b\IEExec.exe [2014/08/16 02:44:05 | 000,000,455 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-ieexec_b03f5f7f11d50a3a_6.3.9600.20708_none_adac7a9d56eaa8f2\IEExec.exe [2014/08/16 02:44:07 | 000,000,540 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-jsc_b03f5f7f11d50a3a_6.3.9600.16384_none_5b6cd41cbef59d78\jsc.exe [2014/05/27 06:39:08 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-jsc_b03f5f7f11d50a3a_6.3.9600.17226_none_5b66a6dabefb3586\jsc.exe [2014/08/16 02:44:07 | 000,000,468 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-jsc_b03f5f7f11d50a3a_6.3.9600.20708_none_4496cf80d8a49a3d\jsc.exe [2014/08/16 02:44:08 | 000,002,161 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-ldr64_exe_31bf3856ad364e35_6.3.9600.16384_none_8e57b6cd21a0b334\Ldr64.exe [2014/05/27 06:39:09 | 000,072,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-ldr64_exe_31bf3856ad364e35_6.3.9600.17226_none_8e9a7e3b216e5ab6\Ldr64.exe [2014/08/16 02:44:08 | 000,001,466 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-ldr64_exe_31bf3856ad364e35_6.3.9600.20708_none_8f3bd9d23a79d047\Ldr64.exe [2014/08/16 02:44:32 | 000,002,220 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-mscorsvw_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_f35627dd980812d3\mscorsvw.exe [2014/05/27 06:39:10 | 000,090,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-mscorsvw_exe_b03f5f7f11d50a3a_6.3.9600.17226_none_f34ffa9b980daae1\mscorsvw.exe [2014/08/16 02:44:33 | 000,000,839 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-mscorsvw_exe_b03f5f7f11d50a3a_6.3.9600.20708_none_dc802341b1b70f98\mscorsvw.exe [2014/08/16 02:44:56 | 000,002,244 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-ngen_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_4b1ce44bfa33047d\ngen.exe [2014/05/27 06:39:13 | 000,160,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-ngen_exe_b03f5f7f11d50a3a_6.3.9600.17226_none_4b16b709fa389c8b\ngen.exe [2014/08/16 02:44:57 | 000,000,849 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-ngen_exe_b03f5f7f11d50a3a_6.3.9600.20708_none_3446dfb013e20142\ngen.exe [2014/08/16 02:46:00 | 000,002,096 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-vb_compiler_b03f5f7f11d50a3a_6.3.9600.16384_none_134f11bb55d089ba\vbc.exe [2014/05/27 06:39:16 | 001,802,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_netfx-vb_compiler_b03f5f7f11d50a3a_6.3.9600.17226_none_1348e47955d621c8\vbc.exe [2014/08/16 02:46:02 | 000,000,834 | ---- | M] () -- C:\Windows\WinSxS\amd64_netfx-vb_compiler_b03f5f7f11d50a3a_6.3.9600.20708_none_fc790d1f6f7f867f\vbc.exe [2015/03/16 06:03:45 | 000,003,958 | ---- | M] () -- C:\Windows\WinSxS\amd64_networking-mpssvc-netsh_31bf3856ad364e35_6.3.9600.16384_none_9faef5369aa6c685\CheckNetIsolation.exe [2014/10/29 02:55:24 | 000,028,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_networking-mpssvc-netsh_31bf3856ad364e35_6.3.9600.17415_none_9ffb90129a6d330d\CheckNetIsolation.exe [2013/08/10 02:41:20 | 000,064,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_regasm_b03f5f7f11d50a3a_4.0.9600.16384_none_95117f30a7195a76\RegAsm.exe [2014/08/16 02:46:11 | 000,000,574 | ---- | M] () -- C:\Windows\WinSxS\amd64_regasm_b03f5f7f11d50a3a_6.3.9600.16384_none_ea742672c514173d\RegAsm.exe [2014/05/27 06:39:13 | 000,049,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_regasm_b03f5f7f11d50a3a_6.3.9600.17226_none_ea6df930c519af4b\RegAsm.exe [2014/08/16 02:46:12 | 000,000,499 | ---- | M] () -- C:\Windows\WinSxS\amd64_regasm_b03f5f7f11d50a3a_6.3.9600.20708_none_d39e21d6dec31402\RegAsm.exe [2013/08/10 02:41:21 | 000,044,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_regsvcs_b03f5f7f11d50a3a_4.0.9600.16384_none_682ca9d6f98c5326\RegSvcs.exe [2014/08/16 02:46:12 | 000,000,564 | ---- | M] () -- C:\Windows\WinSxS\amd64_regsvcs_b03f5f7f11d50a3a_6.3.9600.16384_none_bd8f511917870fed\RegSvcs.exe [2014/05/27 06:39:13 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_regsvcs_b03f5f7f11d50a3a_6.3.9600.17226_none_bd8923d7178ca7fb\RegSvcs.exe [2014/08/16 02:46:12 | 000,000,490 | ---- | M] () -- C:\Windows\WinSxS\amd64_regsvcs_b03f5f7f11d50a3a_6.3.9600.20708_none_a6b94c7d31360cb2\RegSvcs.exe [2013/09/30 06:14:17 | 000,365,544 | ---- | M] (SonicWALL, LLC) -- C:\Windows\WinSxS\amd64_sonicwall-vpnplugin-appx_31bf3856ad364e35_6.3.9600.16408_none_b7740c49e0650820\MobileConnectVpnPluginApp.exe [2013/08/22 16:58:16 | 000,122,833 | ---- | M] () -- C:\Windows\WinSxS\amd64_vmconnect_31bf3856ad364e35_6.3.9600.16384_none_80f48c741e1554e6\vmconnect.exe [2013/08/22 16:58:15 | 000,089,279 | ---- | M] () -- C:\Windows\WinSxS\amd64_vmconnect6.2_31bf3856ad364e35_6.3.9600.16384_none_971840a9f05ddeea\vmconnect6.2.exe [2013/12/03 23:19:17 | 000,166,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_wcf-comsvcconfig_b03f5f7f11d50a3a_6.3.9600.16384_none_998c42657b1e42a2\ComSvcConfig.exe [2014/08/16 02:46:31 | 000,004,983 | ---- | M] () -- C:\Windows\WinSxS\amd64_wcf-m_sm_cfg_ins_exe_31bf3856ad364e35_6.3.9600.16384_none_f0dfbc1af11cf0df\SMConfigInstaller.exe [2014/07/02 09:34:25 | 000,267,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_wcf-m_sm_cfg_ins_exe_31bf3856ad364e35_6.3.9600.17226_none_f1228388f0ea9861\SMConfigInstaller.exe [2014/08/16 02:46:32 | 000,000,187 | ---- | M] () -- C:\Windows\WinSxS\amd64_wcf-m_sm_cfg_ins_exe_31bf3856ad364e35_6.3.9600.20708_none_f1c3df2009f60df2\SMConfigInstaller.exe [2013/12/03 23:19:16 | 000,154,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_wcf-servicemodelreg_b03f5f7f11d50a3a_6.3.9600.16384_none_87ad4b2b22b6b837\ServiceModelReg.exe [2014/08/16 02:46:35 | 000,005,242 | ---- | M] () -- C:\Windows\WinSxS\amd64_wcf-smsvchost_b03f5f7f11d50a3a_6.3.9600.16384_none_0e7725391286d07d\SMSvcHost.exe [2014/09/20 18:54:11 | 000,000,375 | ---- | M] () -- C:\Windows\WinSxS\amd64_wcf-smsvchost_b03f5f7f11d50a3a_6.3.9600.17226_none_0e70f7f7128c688b\SMSvcHost.exe [2014/07/09 03:45:34 | 000,117,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_wcf-smsvchost_b03f5f7f11d50a3a_6.3.9600.17231_none_0e726a29128b01bd\SMSvcHost.exe [2014/08/16 02:46:36 | 000,000,366 | ---- | M] () -- C:\Windows\WinSxS\amd64_wcf-smsvchost_b03f5f7f11d50a3a_6.3.9600.20708_none_f7a1209d2c35cd42\SMSvcHost.exe [2014/09/20 18:54:12 | 000,001,946 | ---- | M] () -- C:\Windows\WinSxS\amd64_wcf-smsvchost_b03f5f7f11d50a3a_6.3.9600.20717_none_f7a237af2c34ccf8\SMSvcHost.exe [2013/12/03 23:19:17 | 000,150,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_wcf-wsatconfig_b03f5f7f11d50a3a_6.3.9600.16384_none_1e7f42b12b6c51f0\WsatConfig.exe [2015/04/24 19:11:10 | 000,010,581 | ---- | M] () -- C:\Windows\WinSxS\amd64_windows-defender-modern-app_31bf3856ad364e35_6.3.9600.16384_none_d1a524b19086b4c8\MpUXSrv.exe [2015/02/04 01:58:33 | 000,060,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_windows-defender-modern-app_31bf3856ad364e35_6.3.9600.17672_none_d1ade2f39080773f\MpUXSrv.exe [2015/04/24 19:11:12 | 000,089,455 | ---- | M] () -- C:\Windows\WinSxS\amd64_windows-defender-nis-service_31bf3856ad364e35_6.3.9600.16384_none_0eb1000be6e67df7\NisSrv.exe [2015/02/04 01:58:28 | 000,366,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_windows-defender-nis-service_31bf3856ad364e35_6.3.9600.17672_none_0eb9be4de6e0406e\NisSrv.exe [2015/04/24 19:11:16 | 000,073,378 | ---- | M] () -- C:\Windows\WinSxS\amd64_windows-defender-service_31bf3856ad364e35_6.3.9600.16404_none_b6bb041f2a82b805\MpCmdRun.exe [2015/04/24 19:11:18 | 000,005,879 | ---- | M] () -- C:\Windows\WinSxS\amd64_windows-defender-service_31bf3856ad364e35_6.3.9600.16404_none_b6bb041f2a82b805\MsMpEng.exe [2015/02/04 01:58:28 | 000,379,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_windows-defender-service_31bf3856ad364e35_6.3.9600.17672_none_b66d411b2abd5cdd\MpCmdRun.exe [2015/02/04 01:58:28 | 000,023,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_windows-defender-service_31bf3856ad364e35_6.3.9600.17672_none_b66d411b2abd5cdd\MsMpEng.exe [2015/04/24 19:11:21 | 000,286,858 | ---- | M] () -- C:\Windows\WinSxS\amd64_windows-defender-ui_31bf3856ad364e35_6.3.9600.16384_none_06c77e2cb3f47e6d\MSASCui.exe [2015/02/03 01:53:30 | 001,396,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_windows-defender-ui_31bf3856ad364e35_6.3.9600.17672_none_06d03c6eb3ee40e4\MSASCui.exe [2014/04/17 02:00:19 | 000,012,464 | ---- | M] () -- C:\Windows\WinSxS\amd64_windowssearchengine_31bf3856ad364e35_7.0.9600.16384_none_d3bae839b1d5c468\SearchFilterHost.exe [2014/04/17 02:00:23 | 000,118,190 | ---- | M] () -- C:\Windows\WinSxS\amd64_windowssearchengine_31bf3856ad364e35_7.0.9600.16384_none_d3bae839b1d5c468\SearchIndexer.exe [2014/04/17 02:00:16 | 000,042,161 | ---- | M] () -- C:\Windows\WinSxS\amd64_windowssearchengine_31bf3856ad364e35_7.0.9600.16384_none_d3bae839b1d5c468\SearchProtocolHost.exe [2015/03/16 06:05:55 | 000,020,422 | ---- | M] () -- C:\Windows\WinSxS\amd64_windowssearchengine_31bf3856ad364e35_7.0.9600.17031_none_d3edda7db1b00eda\SearchFilterHost.exe [2015/03/16 06:05:59 | 000,175,132 | ---- | M] () -- C:\Windows\WinSxS\amd64_windowssearchengine_31bf3856ad364e35_7.0.9600.17031_none_d3edda7db1b00eda\SearchIndexer.exe [2015/03/16 06:05:51 | 000,056,338 | ---- | M] () -- C:\Windows\WinSxS\amd64_windowssearchengine_31bf3856ad364e35_7.0.9600.17031_none_d3edda7db1b00eda\SearchProtocolHost.exe [2014/10/29 02:56:37 | 000,200,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_windowssearchengine_31bf3856ad364e35_7.0.9600.17415_none_d4078315b19c30f0\SearchFilterHost.exe [2015/06/11 17:17:59 | 000,015,122 | ---- | M] () -- C:\Windows\WinSxS\amd64_windowssearchengine_31bf3856ad364e35_7.0.9600.17415_none_d4078315b19c30f0\SearchIndexer.exe [2015/06/11 17:17:54 | 000,001,129 | ---- | M] () -- C:\Windows\WinSxS\amd64_windowssearchengine_31bf3856ad364e35_7.0.9600.17415_none_d4078315b19c30f0\SearchProtocolHost.exe [2014/10/29 02:56:37 | 000,200,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_windowssearchengine_31bf3856ad364e35_7.0.9600.17787_none_d3bdd9e7b1d31eaa\SearchFilterHost.exe [2015/04/01 05:17:33 | 000,903,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_windowssearchengine_31bf3856ad364e35_7.0.9600.17787_none_d3bdd9e7b1d31eaa\SearchIndexer.exe [2015/04/01 06:21:29 | 000,337,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_windowssearchengine_31bf3856ad364e35_7.0.9600.17787_none_d3bdd9e7b1d31eaa\SearchProtocolHost.exe [2013/08/03 06:47:59 | 000,043,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_wpf-presentationfontcache_31bf3856ad364e35_6.3.9600.16384_none_f657f6d9e625182e\PresentationFontCache.exe [2013/08/22 12:35:10 | 000,261,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_wpf-presentationhostexe_31bf3856ad364e35_6.3.9600.16384_none_60b2935bf414e4ad\PresentationHost.exe [2014/08/16 02:47:15 | 000,002,383 | ---- | M] () -- C:\Windows\WinSxS\amd64_wpf-terminalserverwpfwrapperexe_31bf3856ad364e35_6.3.9600.16384_none_151d9f959f968a42\TsWpfWrp.exe [2014/06/10 00:13:22 | 000,035,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_wpf-terminalserverwpfwrapperexe_31bf3856ad364e35_6.3.9600.17226_none_156067039f6431c4\TsWpfWrp.exe [2014/08/16 02:47:15 | 000,001,186 | ---- | M] () -- C:\Windows\WinSxS\amd64_wpf-terminalserverwpfwrapperexe_31bf3856ad364e35_6.3.9600.20708_none_1601c29ab86fa755\TsWpfWrp.exe [2013/08/03 06:48:02 | 000,023,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\amd64_wpf-xamlviewer_31bf3856ad364e35_6.3.9600.16384_none_46ccac8c50e3e903\XamlViewer_v0300.exe [2015/03/16 06:44:27 | 000,012,364 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-tcpip_31bf3856ad364e35_6.3.9600.17415_none_529090c363171db4_netiougc.exe_94123cfe [2013/08/22 17:05:42 | 000,008,807 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-csrss_31bf3856ad364e35_6.3.9600.16384_none_49a243e2b80cb4c0_csrss.exe_06529458 [2015/03/16 06:44:46 | 000,059,962 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-wininit_31bf3856ad364e35_6.3.9600.17415_none_21fdb3b5d80e199e_wininit.exe_7a527f28 [2015/03/16 06:42:13 | 000,082,545 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-appid_31bf3856ad364e35_6.3.9600.17415_none_48570b3285e4bf02_appidpolicyconverter.exe_83972af0 [2015/03/16 06:44:48 | 000,233,966 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.3.9600.17415_none_60cdfbfda8aeeef1_winlogon.exe_ac37d0c5 [2015/03/16 06:42:26 | 000,025,807 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-coresystemminpnp_31bf3856ad364e35_6.3.9600.17415_none_fb680c20c00dce32_drvcfg.exe_8370a674 [2015/03/16 06:44:37 | 000,204,112 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-virtualdiskservice_31bf3856ad364e35_6.3.9600.17415_none_5bf5cd86ce6c0f35_vds.exe_cb461c29 [2015/03/16 06:43:57 | 000,007,170 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-setupapi_31bf3856ad364e35_6.3.9600.17415_none_2600549799fb4d51_wowreg32.exe_94fc2d06 [2014/03/14 02:13:53 | 004,569,061 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-security-spp_31bf3856ad364e35_6.3.9600.16497_none_0b17ea5af4ef5e77_sppsvc.exe_fc6922a9 [2015/03/16 06:43:55 | 000,020,494 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-session0viewer_31bf3856ad364e35_6.3.9600.17415_none_d2f1e2e91a6b716e_ui0detect.exe_639495e3 [2015/03/16 06:43:27 | 000,009,050 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-networkbridge_31bf3856ad364e35_6.3.9600.17415_none_f8f4ebc1d9d30c23_bridgeunattend.exe_60b7e340 [2015/03/16 06:43:13 | 000,038,473 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-lua_31bf3856ad364e35_6.3.9600.17415_none_975558193088de74_consent.exe_9075a1c2 [2015/03/16 06:43:55 | 000,018,517 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-services-svchost_31bf3856ad364e35_6.3.9600.17415_none_a6c65487d90b30e1_svchost.exe_4dd0f0bc [2015/03/16 06:42:13 | 000,007,692 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-appid_31bf3856ad364e35_6.3.9600.17415_none_48570b3285e4bf02_appidcertstorecheck.exe_03352f5f [2015/03/16 06:43:12 | 000,020,778 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-lsa-minwin_31bf3856ad364e35_6.3.9600.17415_none_2e769c84660bda1b_lsass.exe_682060de [2015/03/16 06:45:05 | 000,147,956 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_windows-defender-nis-service_31bf3856ad364e35_6.3.9600.17672_none_0eb9be4de6e0406e_nissrv.exe_f967cd63 [2015/03/16 06:42:15 | 000,009,881 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-axinstallservice_31bf3856ad364e35_6.3.9600.17415_none_c81049cc44aabd53_axinstui.exe_eba3b15b [2014/09/20 19:05:39 | 000,587,303 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.3.9600.17238_none_4c1f12534071dcdd_winresume.exe_85cd1215 [2015/03/16 06:43:43 | 000,008,450 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-rasautodial_31bf3856ad364e35_6.3.9600.17415_none_00e4f99d3910925f_rasautou.exe_477abe34 [2014/04/17 02:18:02 | 000,063,324 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-smss-minwin_31bf3856ad364e35_6.3.9600.17031_none_6f522891bc9cbe45_smss.exe_d7209c3a [2015/03/16 06:45:07 | 000,012,865 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_windows-defender-service_31bf3856ad364e35_6.3.9600.17672_none_b66d411b2abd5cdd_msmpeng.exe_2f1c6923 [2015/03/16 06:45:06 | 000,148,120 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_windows-defender-service_31bf3856ad364e35_6.3.9600.17672_none_b66d411b2abd5cdd_mpcmdrun.exe_1d1038c2 [2014/09/20 19:05:37 | 000,660,625 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.3.9600.17238_none_4c1f12534071dcdd_winload.exe_75835076 [2015/03/16 06:42:28 | 000,050,698 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-d..ndowmanager-process_31bf3856ad364e35_6.3.9600.17415_none_24f1fd069933516d_dwm.exe_04cf416e [2015/03/16 06:44:50 | 000,051,748 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-wmi-core-svc_31bf3856ad364e35_6.3.9600.17415_none_91bdb6b6caae918a_winmgmt.exe_8f8eb7b1 [2015/04/24 19:19:48 | 003,278,522 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.3.9600.17736_none_5d26c2ab87efce12_ntoskrnl.exe_0fb0ab79 [2015/03/16 06:43:02 | 000,114,619 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-i..i_initiator_service_31bf3856ad364e35_6.3.9600.17415_none_cb7ea624e8d56341_iscsicli.exe_20e14d4f [2015/03/16 06:44:37 | 000,010,496 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-virtualdiskservice_31bf3856ad364e35_6.3.9600.17415_none_5bf5cd86ce6c0f35_vdsldr.exe_20c491b3 [2015/03/16 06:42:26 | 000,051,107 | ---- | M] () -- C:\Windows\WinSxS\Backup\amd64_microsoft-windows-coreusermodepnp_31bf3856ad364e35_6.3.9600.17415_none_680ca61d00a96c01_drvinst.exe_6593e92a [2015/03/16 06:46:41 | 000,051,016 | ---- | M] () -- C:\Windows\WinSxS\Backup\wow64_microsoft-windows-wmi-core-svc_31bf3856ad364e35_6.3.9600.17415_none_9c126108ff0f5385_winmgmt.exe_8f8eb7b1 [2015/03/16 06:45:14 | 000,044,807 | ---- | M] () -- C:\Windows\WinSxS\Backup\wow64_microsoft-windows-coreusermodepnp_31bf3856ad364e35_6.3.9600.17415_none_7261506f350a2dfc_drvinst.exe_6593e92a [2015/03/16 06:45:39 | 000,111,603 | ---- | M] () -- C:\Windows\WinSxS\Backup\wow64_microsoft-windows-i..i_initiator_service_31bf3856ad364e35_6.3.9600.17415_none_d5d350771d36253c_iscsicli.exe_20e14d4f [2015/03/16 06:45:53 | 000,007,726 | ---- | M] () -- C:\Windows\WinSxS\Backup\wow64_microsoft-windows-rasautodial_31bf3856ad364e35_6.3.9600.17415_none_0b39a3ef6d71545a_rasautou.exe_477abe34 [2015/03/16 06:46:03 | 000,006,669 | ---- | M] () -- C:\Windows\WinSxS\Backup\wow64_microsoft-windows-setupapi_31bf3856ad364e35_6.3.9600.17415_none_3054fee9ce5c0f4c_wowreg32.exe_94fc2d06 [2014/08/16 03:06:17 | 000,474,388 | ---- | M] () -- C:\Windows\WinSxS\Backup\wow64_microsoft-windows-b..re-memorydiagnostic_31bf3856ad364e35_6.3.9600.17109_none_d3a3bf050cafe1ab_memtest.exe_01d80391 [2015/03/16 06:47:16 | 000,016,373 | ---- | M] () -- C:\Windows\WinSxS\Backup\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.3.9600.17415_none_4aa7b90420adbfab_svchost.exe_4dd0f0bc [2013/08/10 02:51:49 | 000,042,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_addinprocess_b77a5c561934e089_4.0.9600.16384_none_df5fc159e156cb6b\AddInProcess.exe [2013/08/03 06:40:16 | 000,039,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_addinprocess_b77a5c561934e089_6.3.9600.16384_none_8c3e1443ae37e517\AddInProcess.exe [2013/08/10 02:51:49 | 000,042,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_addinutil_b77a5c561934e089_4.0.9600.16384_none_67767ac4d62ae6dc\AddInUtil.exe [2013/08/03 06:40:16 | 000,039,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_addinutil_b77a5c561934e089_6.3.9600.16384_none_ad19c66312c2ee1e\AddInUtil.exe [2013/08/22 16:58:40 | 000,002,537 | ---- | M] () -- C:\Windows\WinSxS\msil_c2wtshost_31bf3856ad364e35_6.3.9600.16384_none_af31a68456eb9b9b\c2wtshost.exe [2013/08/10 02:52:54 | 000,176,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_comsvcconfig_b03f5f7f11d50a3a_4.0.9600.16384_none_b13309037aab0d6d\ComSvcConfig.exe [2013/12/03 23:19:16 | 000,166,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_comsvcconfig_b03f5f7f11d50a3a_6.3.9600.16384_none_0695b04598a5ca34\ComSvcConfig.exe [2013/08/10 02:53:16 | 000,073,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_datasvcutil_b77a5c561934e089_4.0.9600.16384_none_c5bfe12c5922a060\DataSvcUtil.exe [2013/08/03 06:40:17 | 000,072,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_datasvcutil_b77a5c561934e089_6.3.9600.16384_none_62749fc7780d687a\DataSvcUtil.exe [2013/08/10 02:53:16 | 000,023,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_dfsvc_b03f5f7f11d50a3a_4.0.9600.16384_none_2b77d82b2f0f21aa\dfsvc.exe [2014/08/16 02:47:21 | 000,000,511 | ---- | M] () -- C:\Windows\WinSxS\msil_dfsvc_b03f5f7f11d50a3a_6.3.9600.16384_none_80da7f6d4d09de71\dfsvc.exe [2014/05/27 06:39:14 | 000,005,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_dfsvc_b03f5f7f11d50a3a_6.3.9600.17226_none_80d4522b4d0f767f\dfsvc.exe [2014/08/16 02:47:21 | 000,000,442 | ---- | M] () -- C:\Windows\WinSxS\msil_dfsvc_b03f5f7f11d50a3a_6.3.9600.20708_none_6a047ad166b8db36\dfsvc.exe [2013/08/10 02:53:16 | 000,085,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_edmgen_b77a5c561934e089_4.0.9600.16384_none_1925aa0d4f6e42ba\EdmGen.exe [2013/08/03 06:40:17 | 000,092,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_edmgen_b77a5c561934e089_6.3.9600.16384_none_6077d492cf64b350\EdmGen.exe [2013/08/22 16:58:40 | 000,059,441 | ---- | M] () -- C:\Windows\WinSxS\msil_ehexthost_31bf3856ad364e35_6.3.9600.16384_none_538879ebda7166a6\ehexthost.exe [2014/08/16 02:47:22 | 000,000,524 | ---- | M] () -- C:\Windows\WinSxS\msil_ieexec_b03f5f7f11d50a3a_6.3.9600.16384_none_99ed792acbb894c6\IEExec.exe [2014/06/24 00:12:42 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_ieexec_b03f5f7f11d50a3a_6.3.9600.17226_none_99e74be8cbbe2cd4\IEExec.exe [2014/08/16 02:47:23 | 000,000,455 | ---- | M] () -- C:\Windows\WinSxS\msil_ieexec_b03f5f7f11d50a3a_6.3.9600.20708_none_8317748ee567918b\IEExec.exe [2013/08/22 16:58:53 | 000,021,904 | ---- | M] () -- C:\Windows\WinSxS\msil_inspectvhddialog_31bf3856ad364e35_6.3.9600.16384_none_06e2319e7bef549a\InspectVhdDialog.exe [2013/08/22 16:58:53 | 000,021,933 | ---- | M] () -- C:\Windows\WinSxS\msil_inspectvhddialog6.2_31bf3856ad364e35_6.3.9600.16384_none_b8967635f3268c78\InspectVhdDialog6.2.exe [2014/08/16 02:47:26 | 000,000,540 | ---- | M] () -- C:\Windows\WinSxS\msil_jsc_b03f5f7f11d50a3a_6.3.9600.16384_none_c2e130db9b83028d\jsc.exe [2014/05/27 06:39:15 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_jsc_b03f5f7f11d50a3a_6.3.9600.17226_none_c2db03999b889a9b\jsc.exe [2014/08/16 02:47:26 | 000,000,467 | ---- | M] () -- C:\Windows\WinSxS\msil_jsc_b03f5f7f11d50a3a_6.3.9600.20708_none_ac0b2c3fb531ff52\jsc.exe [2013/08/22 16:58:53 | 000,078,205 | ---- | M] () -- C:\Windows\WinSxS\msil_loadmxf_31bf3856ad364e35_6.3.9600.16384_none_cd57536a0abab5f9\loadmxf.exe [2013/08/10 02:53:41 | 000,032,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_microsoft.workflow.compiler_31bf3856ad364e35_4.0.9600.16384_none_5623f09b80023472\Microsoft.Workflow.Compiler.exe [2013/08/22 07:23:54 | 000,045,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_microsoft-windows-workplacejoin_31bf3856ad364e35_6.3.9600.16384_none_6c98aaf16c52982b\AutoWorkplace.exe [2013/08/03 06:41:51 | 000,043,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_presentationfontcache_31bf3856ad364e35_6.3.9600.16384_none_a26a9554cbcdfac7\PresentationFontCache.exe [2013/12/03 23:19:16 | 000,154,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_servicemodelreg_b03f5f7f11d50a3a_6.3.9600.16384_none_65d9f56bc011cfa5\ServiceModelReg.exe [2013/08/10 02:54:37 | 000,139,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_smsvchost_b03f5f7f11d50a3a_4.0.9600.16384_none_d8045838fa82657c\SMSvcHost.exe [2014/08/16 02:47:51 | 000,005,255 | ---- | M] () -- C:\Windows\WinSxS\msil_smsvchost_b03f5f7f11d50a3a_6.3.9600.16384_none_2d66ff7b187d2243\SMSvcHost.exe [2014/09/20 18:55:00 | 000,000,380 | ---- | M] () -- C:\Windows\WinSxS\msil_smsvchost_b03f5f7f11d50a3a_6.3.9600.17226_none_2d60d2391882ba51\SMSvcHost.exe [2014/07/09 03:45:07 | 000,129,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_smsvchost_b03f5f7f11d50a3a_6.3.9600.17231_none_2d62446b18815383\SMSvcHost.exe [2014/08/16 02:47:52 | 000,000,375 | ---- | M] () -- C:\Windows\WinSxS\msil_smsvchost_b03f5f7f11d50a3a_6.3.9600.20708_none_1690fadf322c1f08\SMSvcHost.exe [2014/09/20 18:55:01 | 000,001,957 | ---- | M] () -- C:\Windows\WinSxS\msil_smsvchost_b03f5f7f11d50a3a_6.3.9600.20717_none_169211f1322b1ebe\SMSvcHost.exe [2013/08/10 02:56:55 | 000,155,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_wsatconfig_b03f5f7f11d50a3a_4.0.9600.16384_none_ce883bd25d91f1f9\WsatConfig.exe [2013/12/03 23:19:17 | 000,150,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\msil_wsatconfig_b03f5f7f11d50a3a_6.3.9600.16384_none_23eae3147b8caec0\WsatConfig.exe [2015/05/18 18:42:24 | 000,062,158 | ---- | M] () -- C:\Windows\WinSxS\wow64_adobe-flash-for-windows_31bf3856ad364e35_6.3.9600.16407_none_270c708771a3c5dc\FlashPlayerApp.exe [2015/05/18 18:42:26 | 000,602,586 | ---- | M] () -- C:\Windows\WinSxS\wow64_adobe-flash-for-windows_31bf3856ad364e35_6.3.9600.16407_none_270c708771a3c5dc\FlashUtil_ActiveX.exe [2015/06/17 22:54:31 | 000,038,184 | ---- | M] () -- C:\Windows\WinSxS\wow64_adobe-flash-for-windows_31bf3856ad364e35_6.3.9600.17754_none_26d34ef771cf16a2\FlashPlayerApp.exe [2015/06/17 22:54:34 | 000,663,408 | ---- | M] () -- C:\Windows\WinSxS\wow64_adobe-flash-for-windows_31bf3856ad364e35_6.3.9600.17754_none_26d34ef771cf16a2\FlashUtil_ActiveX.exe [2015/06/03 18:18:09 | 000,792,568 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\WinSxS\wow64_adobe-flash-for-windows_31bf3856ad364e35_6.3.9600.17847_none_26e121a771c443dd\FlashPlayerApp.exe [2015/06/03 18:18:09 | 001,176,056 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\WinSxS\wow64_adobe-flash-for-windows_31bf3856ad364e35_6.3.9600.17847_none_26e121a771c443dd\FlashUtil_ActiveX.exe [2015/03/16 06:09:16 | 000,002,311 | ---- | M] () -- C:\Windows\WinSxS\wow64_eventviewersettings_31bf3856ad364e35_6.3.9600.16384_none_f00ae2640c0aec71\eventvwr.exe [2014/10/29 03:52:21 | 000,080,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_eventviewersettings_31bf3856ad364e35_6.3.9600.17415_none_f0577d400bd158f9\eventvwr.exe [2013/12/21 13:18:01 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-a..ence-infrastructure_31bf3856ad364e35_6.3.9600.16407_none_d07d903f54ce08d6\sdbinst.exe [2014/04/17 02:01:22 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-a..ence-infrastructure_31bf3856ad364e35_6.3.9600.16441_none_d04c4ed354f3e090\sdbinst.exe [2015/03/16 06:09:19 | 000,002,938 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-a..ence-infrastructure_31bf3856ad364e35_6.3.9600.17031_none_d057005f54ebe9a4\sdbinst.exe [2015/05/18 18:42:59 | 000,000,322 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-a..ence-infrastructure_31bf3856ad364e35_6.3.9600.17415_none_d070a8f754d80bba\sdbinst.exe [2015/03/11 03:09:57 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-a..ence-infrastructure_31bf3856ad364e35_6.3.9600.17725_none_d065debd54e01f20\sdbinst.exe [2015/03/16 06:09:24 | 000,037,573 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-a..roblemstepsrecorder_31bf3856ad364e35_6.3.9600.16384_none_d6049b8953518b5d\psr.exe [2014/10/29 03:32:22 | 000,566,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-a..roblemstepsrecorder_31bf3856ad364e35_6.3.9600.17415_none_d65136655317f7e5\psr.exe [2015/03/16 06:09:25 | 000,004,576 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-a..t-bytecodegenerator_31bf3856ad364e35_6.3.9600.16384_none_db35f5919ced2ae5\ByteCodeGenerator.exe [2014/10/29 02:46:17 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-a..t-bytecodegenerator_31bf3856ad364e35_6.3.9600.17415_none_db82906d9cb3976d\ByteCodeGenerator.exe [2014/04/17 02:01:31 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-advancedtaskmanager_31bf3856ad364e35_6.3.9600.16384_none_a9f9e53cf3d719b5\LaunchTM.exe [2014/04/17 02:01:31 | 000,107,772 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-advancedtaskmanager_31bf3856ad364e35_6.3.9600.16384_none_a9f9e53cf3d719b5\Taskmgr.exe [2015/03/16 06:09:40 | 000,001,044 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-advancedtaskmanager_31bf3856ad364e35_6.3.9600.17031_none_aa2cd780f3b16427\LaunchTM.exe [2015/03/16 06:09:38 | 000,166,472 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-advancedtaskmanager_31bf3856ad364e35_6.3.9600.17031_none_aa2cd780f3b16427\Taskmgr.exe [2014/10/29 02:50:06 | 000,182,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-advancedtaskmanager_31bf3856ad364e35_6.3.9600.17415_none_aa468018f39d863d\LaunchTM.exe [2014/10/29 05:18:43 | 001,103,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-advancedtaskmanager_31bf3856ad364e35_6.3.9600.17415_none_aa468018f39d863d\Taskmgr.exe [2014/04/17 02:01:37 | 000,075,043 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-b..re-memorydiagnostic_31bf3856ad364e35_6.3.9600.16384_none_d34858c70cf5232d\memtest.exe [2014/08/16 02:50:15 | 000,028,636 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-b..re-memorydiagnostic_31bf3856ad364e35_6.3.9600.17031_none_d37b4b0b0ccf6d9f\memtest.exe [2014/04/26 22:15:33 | 001,192,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-b..re-memorydiagnostic_31bf3856ad364e35_6.3.9600.17109_none_d3a3bf050cafe1ab\memtest.exe [2014/09/20 18:57:33 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-bth-user_31bf3856ad364e35_6.3.9600.16384_none_602c4a48dd85dbe9\bthudtask.exe [2015/03/16 06:10:11 | 000,000,960 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-bth-user_31bf3856ad364e35_6.3.9600.17238_none_6066425edd59d20a\bthudtask.exe [2014/10/29 03:32:49 | 000,035,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-bth-user_31bf3856ad364e35_6.3.9600.17415_none_6078e524dd4c4871\bthudtask.exe [2015/03/16 06:10:50 | 000,098,097 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-calc_31bf3856ad364e35_6.3.9600.16384_none_a4d10b982313c06c\calc.exe [2015/03/16 06:11:13 | 000,005,279 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-calc_31bf3856ad364e35_6.3.9600.17415_none_a51da67422da2cf4\calc.exe [2015/01/24 03:51:09 | 000,816,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-calc_31bf3856ad364e35_6.3.9600.17667_none_a4e99b382300e5a5\calc.exe [2015/03/16 06:11:16 | 000,012,288 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-charmap_31bf3856ad364e35_6.3.9600.16384_none_ed6cc7bbacb2ef57\charmap.exe [2014/10/29 03:47:41 | 000,155,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-charmap_31bf3856ad364e35_6.3.9600.17415_none_edb96297ac795bdf\charmap.exe [2014/04/17 02:01:38 | 000,004,335 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-cleanmgr_31bf3856ad364e35_6.3.9600.16384_none_685740be65e399a2\cleanmgr.exe [2015/03/16 06:11:17 | 000,005,577 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-cleanmgr_31bf3856ad364e35_6.3.9600.17031_none_688a330265bde414\cleanmgr.exe [2014/10/29 03:38:02 | 000,212,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-cleanmgr_31bf3856ad364e35_6.3.9600.17415_none_68a3db9a65aa062a\cleanmgr.exe [2015/03/16 06:11:24 | 000,001,018 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-com-complus-ui_31bf3856ad364e35_6.3.9600.16384_none_abbace12509059cd\dcomcnfg.exe [2014/10/29 03:58:24 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-com-complus-ui_31bf3856ad364e35_6.3.9600.17415_none_ac0768ee5056c655\dcomcnfg.exe [2015/03/16 06:11:26 | 000,047,195 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-commandprompt_31bf3856ad364e35_6.3.9600.16384_none_861fd11a22b451de\cmd.exe [2014/10/29 03:05:25 | 000,315,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-commandprompt_31bf3856ad364e35_6.3.9600.17415_none_866c6bf6227abe66\cmd.exe [2014/04/17 02:01:42 | 000,007,207 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-coreusermodepnp_31bf3856ad364e35_6.3.9600.16384_none_7214b5933543c174\drvinst.exe [2015/04/24 19:12:25 | 000,013,499 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-coreusermodepnp_31bf3856ad364e35_6.3.9600.17041_none_723cd7eb352627d7\drvinst.exe [2014/10/29 03:56:05 | 000,097,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-coreusermodepnp_31bf3856ad364e35_6.3.9600.17415_none_7261506f350a2dfc\drvinst.exe [2015/03/16 06:11:31 | 000,015,715 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-d..d-searchintegration_31bf3856ad364e35_6.3.9600.16384_none_80cabbf997b97675\IMESEARCH.EXE [2014/10/29 03:38:20 | 000,126,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-d..d-searchintegration_31bf3856ad364e35_6.3.9600.17415_none_811756d5977fe2fd\IMESEARCH.EXE [2014/04/17 02:01:44 | 000,014,758 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-d..-externaldictionary_31bf3856ad364e35_6.3.9600.16384_none_37ae940cc0f6fefc\IMEWDBLD.EXE [2015/03/16 06:11:30 | 000,077,091 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-d..-externaldictionary_31bf3856ad364e35_6.3.9600.17031_none_37e18650c0d1496e\IMEWDBLD.EXE [2014/10/29 03:22:21 | 000,485,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-d..-externaldictionary_31bf3856ad364e35_6.3.9600.17415_none_37fb2ee8c0bd6b84\IMEWDBLD.EXE [2014/04/17 02:01:47 | 000,000,279 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-d..ime-eashared-imepad_31bf3856ad364e35_6.3.9600.16384_none_359f4c87a788ca33\IMEPADSV.EXE [2015/03/16 06:11:34 | 000,023,257 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-d..ime-eashared-imepad_31bf3856ad364e35_6.3.9600.17031_none_35d23ecba76314a5\IMEPADSV.EXE [2014/10/29 03:35:24 | 000,267,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-d..ime-eashared-imepad_31bf3856ad364e35_6.3.9600.17415_none_35ebe763a74f36bb\IMEPADSV.EXE [2014/04/17 02:01:49 | 000,000,799 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-defrag-adminui_31bf3856ad364e35_6.3.9600.16384_none_9429191b989cbbd8\dfrgui.exe [2015/03/16 06:11:38 | 000,015,045 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-defrag-adminui_31bf3856ad364e35_6.3.9600.17031_none_945c0b5f9877064a\dfrgui.exe [2014/10/29 03:32:31 | 000,561,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-defrag-adminui_31bf3856ad364e35_6.3.9600.17415_none_9475b3f798632860\dfrgui.exe [2015/03/16 06:12:15 | 000,041,426 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-displayswitch_31bf3856ad364e35_6.3.9600.16384_none_e7d4bb562cd33ce9\DisplaySwitch.exe [2014/10/29 05:10:54 | 001,906,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-displayswitch_31bf3856ad364e35_6.3.9600.17415_none_e82156322c99a971\DisplaySwitch.exe [2015/03/16 06:12:25 | 000,034,206 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-eudcedit_31bf3856ad364e35_6.3.9600.16384_none_54ab8f02c7d5efa8\eudcedit.exe [2014/10/29 03:34:21 | 000,295,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-eudcedit_31bf3856ad364e35_6.3.9600.17415_none_54f829dec79c5c30\eudcedit.exe [2015/03/16 06:12:26 | 000,014,959 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-eventcollector_31bf3856ad364e35_6.3.9600.16384_none_f620ad447d0abdf8\wecutil.exe [2014/10/29 03:02:37 | 000,080,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-eventcollector_31bf3856ad364e35_6.3.9600.17415_none_f66d48207cd12a80\wecutil.exe [2013/12/21 13:19:06 | 000,127,825 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.16408_none_4d2233dd81cfba29\explorer.exe [2014/04/17 02:02:53 | 000,238,918 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.16441_none_4ceff22781f6788c\explorer.exe [2014/04/17 02:02:56 | 000,015,546 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17031_none_4cfaa3b381ee81a0\explorer.exe [2014/09/20 18:58:02 | 000,208,662 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17039_none_4d02a60381e74c58\explorer.exe [2014/09/20 18:58:05 | 000,220,250 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17238_none_4d01a98581e82d4f\explorer.exe [2015/03/16 06:12:33 | 000,338,943 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17284_none_4cc798c1821453a8\explorer.exe [2015/03/16 06:12:36 | 000,107,122 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17415_none_4d144c4b81daa3b6\explorer.exe [2015/01/28 01:41:17 | 002,207,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.3.9600.17667_none_4ce0410f82015c67\explorer.exe [2015/03/16 06:12:50 | 000,000,988 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-gpowershell-exe_31bf3856ad364e35_6.3.9600.16384_none_33a429ffaa0ce664\powershell_ise.exe [2014/10/15 21:14:17 | 000,256,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-gpowershell-exe_31bf3856ad364e35_6.3.9600.17401_none_33f7939fa9ced19f\powershell_ise.exe [2015/05/06 15:52:06 | 000,406,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-gwx_31bf3856ad364e35_6.3.9600.17813_none_abd5ff8f5e617f0d\GWX.exe [2015/03/16 06:12:54 | 000,001,140 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-htmlhelp_31bf3856ad364e35_6.3.9600.16384_none_c369010f8d144383\hh.exe [2014/10/29 03:58:33 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-htmlhelp_31bf3856ad364e35_6.3.9600.17415_none_c3b59beb8cdab00b\hh.exe [2014/04/17 02:03:07 | 000,011,778 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.16384_none_a6d068b8c51b1dbc\iexplore.exe [2014/04/17 02:03:09 | 000,002,497 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17031_none_a6ec1d48c506fb7a\iexplore.exe [2014/09/13 20:24:49 | 000,006,076 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17037_none_a6eb9498c5079540\iexplore.exe [2014/09/20 18:58:11 | 000,005,986 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17239_none_a6d5c730c5180064\iexplore.exe [2014/10/20 14:01:24 | 000,005,418 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17278_none_a6d9df20c5144c1f\iexplore.exe [2014/11/14 18:27:51 | 000,008,214 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17351_none_a6cdae18c51d81fb\iexplore.exe [2014/12/12 01:40:22 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17416_none_a6be6b1cc529b8b5\iexplore.exe [2015/02/17 15:31:02 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17498_none_a6c63fdcc522b6af\iexplore.exe [2015/03/16 06:12:58 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17631_none_a6ab3dc0c537a320\iexplore.exe [2015/04/24 19:12:28 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17690_none_a6b15644c5322189\iexplore.exe [2015/05/18 18:43:10 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17728_none_a69ece12c5415921\iexplore.exe [2015/06/11 17:21:29 | 000,007,076 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17801_none_a6929d0ac54a8efd\iexplore.exe [2015/05/28 01:05:43 | 000,815,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.9600.17842_none_a696876ac5470dfa\iexplore.exe [2015/03/16 06:12:59 | 000,005,538 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..i_initiator_service_31bf3856ad364e35_6.3.9600.16384_none_d586b59b1d6fb8b4\iscsicli.exe [2014/10/29 03:48:06 | 000,147,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-i..i_initiator_service_31bf3856ad364e35_6.3.9600.17415_none_d5d350771d36253c\iscsicli.exe [2013/06/18 15:14:55 | 000,071,680 | ---- | M] (InstallShield Software Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-i..llshield-wow64-main_31bf3856ad364e35_6.3.9600.16384_none_5f2b64655e9a8b5b\setup.exe [2013/06/18 15:14:55 | 000,027,648 | ---- | M] (InstallShield Software Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-i..llshield-wow64-main_31bf3856ad364e35_6.3.9600.16384_none_5f2b64655e9a8b5b\_isdel.exe [2014/04/17 02:03:13 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_6.3.9600.16384_none_549707ea094fd57a\IMTCLNWZ.EXE [2014/04/17 02:03:13 | 000,000,250 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_6.3.9600.16384_none_549707ea094fd57a\IMTCPROP.exe [2015/03/16 06:13:06 | 000,008,530 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_6.3.9600.17031_none_54c9fa2e092a1fec\IMTCLNWZ.EXE [2015/03/16 06:13:05 | 000,013,727 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_6.3.9600.17031_none_54c9fa2e092a1fec\IMTCPROP.exe [2014/10/29 03:35:21 | 000,069,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_6.3.9600.17415_none_54e3a2c609164202\IMTCLNWZ.EXE [2014/10/29 03:32:54 | 000,421,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_6.3.9600.17415_none_54e3a2c609164202\IMTCPROP.exe [2015/03/16 06:13:09 | 000,015,825 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-icm-dccw_31bf3856ad364e35_6.3.9600.16384_none_1601b63d96db1626\dccw.exe [2014/10/29 03:34:54 | 000,644,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-icm-dccw_31bf3856ad364e35_6.3.9600.17415_none_164e511996a182ae\dccw.exe [2015/03/16 06:13:10 | 000,000,992 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-icm-ui_31bf3856ad364e35_6.3.9600.16384_none_356bc1c7a9272f0d\colorcpl.exe [2014/10/29 03:58:19 | 000,086,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-icm-ui_31bf3856ad364e35_6.3.9600.17415_none_35b85ca3a8ed9b95\colorcpl.exe [2014/11/14 18:27:58 | 000,001,362 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.16384_none_6773fba020b2e4c8\mshta.exe [2014/12/12 01:40:26 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17416_none_6761fe0420c17fc1\mshta.exe [2015/02/17 15:31:06 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17498_none_6769d2c420ba7dbb\mshta.exe [2015/03/16 06:13:13 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17631_none_674ed0a820cf6a2c\mshta.exe [2015/04/24 19:12:31 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17690_none_6754e92c20c9e895\mshta.exe [2015/05/18 18:43:12 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17728_none_674260fa20d9202d\mshta.exe [2015/06/11 17:21:34 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17801_none_67362ff220e25609\mshta.exe [2014/10/31 05:28:43 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_11.0.9600.17842_none_673a1a5220ded506\mshta.exe [2014/08/16 02:55:55 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.16384_none_3d7c0c683153d6b1\ieUnatt.exe [2014/05/18 21:42:41 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.16438_none_3d6bdfea3160da73\ieUnatt.exe [2014/08/16 02:55:55 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17031_none_3d97c0f8313fb46f\ieUnatt.exe [2014/09/20 18:59:54 | 000,000,268 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17239_none_3d816ae03150b959\ieUnatt.exe [2014/10/20 14:02:12 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17278_none_3d8582d0314d0514\ieUnatt.exe [2014/11/14 18:28:57 | 000,015,822 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17351_none_3d7951c831563af0\ieUnatt.exe [2014/12/12 01:41:18 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17416_none_3d6a0ecc316271aa\ieUnatt.exe [2015/04/24 19:13:24 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17498_none_3d71e38c315b6fa4\ieUnatt.exe [2015/04/24 19:13:25 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17631_none_3d56e17031705c15\ieUnatt.exe [2015/04/24 19:13:25 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17690_none_3d5cf9f4316ada7e\ieUnatt.exe [2015/05/18 18:44:02 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17728_none_3d4a71c2317a1216\ieUnatt.exe [2015/06/11 17:22:26 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17801_none_3d3e40ba318347f2\ieUnatt.exe [2014/10/31 05:12:17 | 000,115,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_11.0.9600.17842_none_3d422b1a317fc6ef\ieUnatt.exe [2013/08/22 17:00:12 | 000,009,912 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-legacysnapin_31bf3856ad364e35_6.3.9600.16384_none_7c33de64ba5dc639\InetMgr6.exe [2015/03/16 06:14:33 | 000,037,529 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.16384_none_0bfc7d21bd2a1fbb\appcmd.exe [2015/03/16 06:14:33 | 000,039,663 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.16384_none_0bfc7d21bd2a1fbb\aspnetca.exe [2015/03/16 06:14:33 | 000,007,284 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.16384_none_0bfc7d21bd2a1fbb\iisreset.exe [2015/03/16 06:14:33 | 000,053,039 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.16384_none_0bfc7d21bd2a1fbb\iissetup.exe [2014/04/17 02:05:16 | 000,037,529 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17031_none_0c2f6f65bd046a2d\appcmd.exe [2014/04/17 02:05:16 | 000,039,663 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17031_none_0c2f6f65bd046a2d\aspnetca.exe [2014/04/17 02:05:16 | 000,007,284 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17031_none_0c2f6f65bd046a2d\iisreset.exe [2014/04/17 02:05:16 | 000,053,039 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17031_none_0c2f6f65bd046a2d\iissetup.exe [2014/06/12 21:28:26 | 000,037,529 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17088_none_0c0061cfbd26a743\appcmd.exe [2014/06/12 21:28:26 | 000,039,663 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17088_none_0c0061cfbd26a743\aspnetca.exe [2014/06/12 21:28:27 | 000,007,284 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17088_none_0c0061cfbd26a743\iisreset.exe [2014/06/12 21:28:27 | 000,053,042 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17088_none_0c0061cfbd26a743\iissetup.exe [2015/03/16 06:14:37 | 000,039,934 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17415_none_0c4917fdbcf08c43\appcmd.exe [2015/03/16 06:14:36 | 000,041,116 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17415_none_0c4917fdbcf08c43\aspnetca.exe [2015/03/16 06:14:37 | 000,007,445 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17415_none_0c4917fdbcf08c43\iisreset.exe [2015/03/16 06:14:37 | 000,055,045 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.3.9600.17415_none_0c4917fdbcf08c43\iissetup.exe [2015/03/16 06:14:49 | 000,001,224 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-iscsi_initiator_ui_31bf3856ad364e35_6.3.9600.16384_none_d2fe350e6469a793\iscsicpl.exe [2014/10/29 03:52:22 | 000,120,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-iscsi_initiator_ui_31bf3856ad364e35_6.3.9600.17415_none_d34acfea6430141b\iscsicpl.exe [2015/03/16 06:14:57 | 000,001,243 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-m..-odbc-administrator_31bf3856ad364e35_6.3.9600.16384_none_3f62f1bb460ed49c\odbcad32.exe [2014/10/29 03:46:55 | 000,072,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-m..-odbc-administrator_31bf3856ad364e35_6.3.9600.17415_none_3faf8c9745d54124\odbcad32.exe [2015/03/16 06:15:06 | 000,013,750 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-m..player-shellpreview_31bf3856ad364e35_6.3.9600.16384_none_bbb0dd8e7b8f291f\wmprph.exe [2014/10/29 03:38:56 | 000,069,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-m..player-shellpreview_31bf3856ad364e35_6.3.9600.17415_none_bbfd786a7b5595a7\wmprph.exe [2015/03/16 06:15:10 | 000,038,559 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-magnify_31bf3856ad364e35_6.3.9600.16384_none_6940e1c9a107a832\Magnify.exe [2014/10/29 03:24:49 | 000,779,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-magnify_31bf3856ad364e35_6.3.9600.17415_none_698d7ca5a0ce14ba\Magnify.exe [2014/04/17 02:05:28 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.16384_none_97723999151972f2\mfpmp.exe [2014/04/17 02:05:28 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.16384_none_97723999151972f2\rrinstaller.exe [2014/06/12 21:28:30 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17031_none_97a52bdd14f3bd64\mfpmp.exe [2014/06/12 21:28:30 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17031_none_97a52bdd14f3bd64\rrinstaller.exe [2015/03/16 06:15:11 | 000,005,265 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17090_none_97634c0b15254bb3\mfpmp.exe [2015/03/16 06:15:11 | 000,007,115 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17090_none_97634c0b15254bb3\rrinstaller.exe [2014/10/29 05:07:02 | 000,026,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17415_none_97bed47514dfdf7a\mfpmp.exe [2014/10/29 03:25:27 | 000,036,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17415_none_97bed47514dfdf7a\rrinstaller.exe [2015/03/16 06:15:12 | 000,011,556 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mediaplayer-autoplay_31bf3856ad364e35_6.3.9600.16384_none_160dbafb4852884c\wmlaunch.exe [2014/10/29 03:07:58 | 000,072,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-mediaplayer-autoplay_31bf3856ad364e35_6.3.9600.17415_none_165a55d74818f4d4\wmlaunch.exe [2014/04/17 02:05:29 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.16384_none_067ccd7c57718204\wmpconfig.exe [2014/04/17 02:05:29 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.16384_none_067ccd7c57718204\wmplayer.exe [2014/04/17 02:05:29 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.16384_none_067ccd7c57718204\wmpshare.exe [2015/03/16 06:15:13 | 000,001,059 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.17031_none_06afbfc0574bcc76\wmpconfig.exe [2015/03/16 06:15:13 | 000,002,710 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.17031_none_06afbfc0574bcc76\wmplayer.exe [2015/03/16 06:15:13 | 000,001,912 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.17031_none_06afbfc0574bcc76\wmpshare.exe [2014/10/29 03:53:30 | 000,101,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.17415_none_06c968585737ee8c\wmpconfig.exe [2014/10/29 03:46:24 | 000,166,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.17415_none_06c968585737ee8c\wmplayer.exe [2014/10/29 03:50:43 | 000,104,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.3.9600.17415_none_06c968585737ee8c\wmpshare.exe [2015/03/16 06:16:15 | 000,002,050 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mobsyncexe_31bf3856ad364e35_6.3.9600.16384_none_ea63e3eb5cace66c\mobsync.exe [2014/10/29 03:38:44 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-mobsyncexe_31bf3856ad364e35_6.3.9600.17415_none_eab07ec75c7352f4\mobsync.exe [2015/03/16 06:16:17 | 000,068,076 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-msdt_31bf3856ad364e35_6.3.9600.16384_none_a0956c5025de41ed\msdt.exe [2014/10/29 03:17:04 | 000,981,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-msdt_31bf3856ad364e35_6.3.9600.17415_none_a0e2072c25a4ae75\msdt.exe [2015/03/16 06:16:19 | 000,042,460 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-msinfo32-exe_31bf3856ad364e35_6.3.9600.16384_none_a6ef7134020611a7\msinfo32.exe [2014/10/29 03:25:53 | 000,333,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-msinfo32-exe_31bf3856ad364e35_6.3.9600.17415_none_a73c0c1001cc7e2f\msinfo32.exe [2015/03/16 06:16:27 | 000,185,405 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-mspaint_31bf3856ad364e35_6.3.9600.16384_none_89309101f6e98189\mspaint.exe [2014/10/29 03:30:23 | 006,465,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-mspaint_31bf3856ad364e35_6.3.9600.17415_none_897d2bddf6afee11\mspaint.exe [2015/03/16 06:16:40 | 000,001,298 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-narrator_31bf3856ad364e35_6.3.9600.16384_none_b930e34dac10c0a8\Narrator.exe [2014/10/29 03:44:23 | 000,094,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-narrator_31bf3856ad364e35_6.3.9600.17415_none_b97d7e29abd72d30\Narrator.exe [2015/03/16 06:16:42 | 000,002,905 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-netbt_31bf3856ad364e35_6.3.9600.16384_none_5b77d2beff9befd4\netbtugc.exe [2014/10/29 03:58:03 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-netbt_31bf3856ad364e35_6.3.9600.17415_none_5bc46d9aff625c5c\netbtugc.exe [2015/03/16 06:16:45 | 000,022,006 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-notepad_31bf3856ad364e35_6.3.9600.16384_none_6a2d97d8785783e2\notepad.exe [2014/10/29 03:37:34 | 000,212,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-notepad_31bf3856ad364e35_6.3.9600.17415_none_6a7a32b4781df06a\notepad.exe [2015/03/16 06:16:57 | 000,011,943 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-openwith_31bf3856ad364e35_6.3.9600.16384_none_6833d9097b0bae09\OpenWith.exe [2014/10/29 05:10:54 | 000,091,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-openwith_31bf3856ad364e35_6.3.9600.17415_none_688073e57ad21a91\OpenWith.exe [2014/04/17 02:06:16 | 000,031,197 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-osk_31bf3856ad364e35_6.3.9600.16384_none_a5cfddc9624679f0\osk.exe [2015/04/24 19:14:15 | 000,048,021 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-osk_31bf3856ad364e35_6.3.9600.17031_none_a602d00d6220c462\osk.exe [2015/04/24 19:14:16 | 000,047,007 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-osk_31bf3856ad364e35_6.3.9600.17238_none_a609d5df621a7011\osk.exe [2014/10/29 03:21:58 | 000,755,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-osk_31bf3856ad364e35_6.3.9600.17415_none_a61c78a5620ce678\osk.exe [2014/09/20 19:00:26 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.3.9600.16384_none_d16749fcfe44135b\printui.exe [2014/11/14 18:29:39 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.3.9600.17238_none_d1a14212fe18097c\printui.exe [2015/03/16 06:17:00 | 000,001,233 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.3.9600.17335_none_d19e431afe1aba9e\printui.exe [2015/03/16 06:17:01 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.3.9600.17415_none_d1b3e4d8fe0a7fe3\printui.exe [2015/06/17 22:55:23 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.3.9600.17669_none_d181da30fe2f6b42\printui.exe [2014/10/29 03:58:32 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_6.3.9600.17782_none_d1653a38fe45eeea\printui.exe [2013/08/22 06:12:15 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-p..structure-minkernel_31bf3856ad364e35_6.3.9600.16384_none_d4080be6bf216ea6\perfhost.exe [2015/03/16 06:17:15 | 000,004,053 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-p..unterinfrastructure_31bf3856ad364e35_6.3.9600.16384_none_6c9907b5073e91e0\lodctr.exe [2015/03/16 06:17:15 | 000,002,852 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-p..unterinfrastructure_31bf3856ad364e35_6.3.9600.16384_none_6c9907b5073e91e0\unlodctr.exe [2014/10/29 03:05:04 | 000,043,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-p..unterinfrastructure_31bf3856ad364e35_6.3.9600.17415_none_6ce5a2910704fe68\lodctr.exe [2014/10/29 03:05:04 | 000,034,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-p..unterinfrastructure_31bf3856ad364e35_6.3.9600.17415_none_6ce5a2910704fe68\unlodctr.exe [2015/03/16 06:17:21 | 000,007,140 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-performancetoolsgui_31bf3856ad364e35_6.3.9600.16407_none_97764aaca9082223\perfmon.exe [2015/03/16 06:17:21 | 000,001,020 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-performancetoolsgui_31bf3856ad364e35_6.3.9600.16407_none_97764aaca9082223\resmon.exe [2014/10/29 03:35:18 | 000,162,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-performancetoolsgui_31bf3856ad364e35_6.3.9600.17415_none_97696364a9122507\perfmon.exe [2014/10/29 03:45:05 | 000,108,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-performancetoolsgui_31bf3856ad364e35_6.3.9600.17415_none_97696364a9122507\resmon.exe [2015/03/16 06:17:23 | 000,006,089 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-pickerhost_31bf3856ad364e35_6.3.9600.16384_none_a8c075bf56b335fd\PickerHost.exe [2014/10/29 05:10:55 | 000,026,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-pickerhost_31bf3856ad364e35_6.3.9600.17415_none_a90d109b5679a285\PickerHost.exe [2015/03/16 06:17:27 | 000,006,685 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-powershell-exe_31bf3856ad364e35_6.3.9600.16384_none_642909110a8a6bf3\powershell.exe [2014/10/29 03:37:04 | 000,460,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-powershell-exe_31bf3856ad364e35_6.3.9600.17415_none_6475a3ed0a50d87b\powershell.exe [2013/08/22 17:00:27 | 000,009,072 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-processmodel-cpt_31bf3856ad364e35_6.3.9600.16384_none_a5e594d87be88fa5\w3wp.exe [2015/03/16 06:17:35 | 000,017,435 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-r..sistance-dcomserver_31bf3856ad364e35_6.3.9600.16384_none_2b06aa507dea75be\raserver.exe [2014/10/29 03:24:17 | 000,102,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-r..sistance-dcomserver_31bf3856ad364e35_6.3.9600.17415_none_2b53452c7db0e246\raserver.exe [2015/03/16 06:17:37 | 000,002,064 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-rasautodial_31bf3856ad364e35_6.3.9600.16384_none_0aed09136daae7d2\rasautou.exe [2014/10/29 03:51:25 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-rasautodial_31bf3856ad364e35_6.3.9600.17415_none_0b39a3ef6d71545a\rasautou.exe [2013/09/30 06:31:00 | 000,306,411 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-rascmak.resources_31bf3856ad364e35_6.3.9600.16384_fr-fr_d8dca07127e036f5\cmbins.exe [2015/03/16 06:17:39 | 000,310,427 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-rascmak.resources_31bf3856ad364e35_6.3.9600.17415_fr-fr_d9293b4d27a6a37d\cmbins.exe [2013/08/22 17:00:28 | 000,171,115 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-rascmak_31bf3856ad364e35_6.3.9600.16384_none_0b9f6aee810ca765\cmak.exe [2013/08/22 17:00:28 | 000,011,050 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-rascmak_31bf3856ad364e35_6.3.9600.16384_none_0b9f6aee810ca765\rqc.exe [2015/03/16 06:17:41 | 000,007,737 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.3.9600.16384_none_5a3349ce68dd555e\cmdl32.exe [2015/03/16 06:17:40 | 000,005,602 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.3.9600.16384_none_5a3349ce68dd555e\cmmon32.exe [2015/03/16 06:17:40 | 000,012,723 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.3.9600.16384_none_5a3349ce68dd555e\cmstp.exe [2014/10/29 03:48:19 | 000,048,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.3.9600.17415_none_5a7fe4aa68a3c1e6\cmdl32.exe [2014/10/29 03:58:13 | 000,038,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.3.9600.17415_none_5a7fe4aa68a3c1e6\cmmon32.exe [2014/10/29 03:38:17 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.3.9600.17415_none_5a7fe4aa68a3c1e6\cmstp.exe [2015/03/16 06:17:44 | 000,023,818 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-registry-editor_31bf3856ad364e35_6.3.9600.16384_none_ef41bfc1e4306f06\regedit.exe [2015/03/16 06:17:44 | 000,001,157 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-registry-editor_31bf3856ad364e35_6.3.9600.16384_none_ef41bfc1e4306f06\regedt32.exe [2014/10/29 03:34:53 | 000,134,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-registry-editor_31bf3856ad364e35_6.3.9600.17415_none_ef8e5a9de3f6db8e\regedit.exe [2014/10/29 03:52:22 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-registry-editor_31bf3856ad364e35_6.3.9600.17415_none_ef8e5a9de3f6db8e\regedt32.exe [2015/03/16 06:17:45 | 000,001,020 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-remoteassistance-exe_31bf3856ad364e35_6.3.9600.16389_none_327022fb0a391569\msra.exe [2015/03/16 06:17:45 | 000,006,567 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-remoteassistance-exe_31bf3856ad364e35_6.3.9600.16389_none_327022fb0a391569\sdchange.exe [2014/10/29 03:52:16 | 000,108,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-remoteassistance-exe_31bf3856ad364e35_6.3.9600.17415_none_32b7bc650a04033e\msra.exe [2014/10/29 03:48:14 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-remoteassistance-exe_31bf3856ad364e35_6.3.9600.17415_none_32b7bc650a04033e\sdchange.exe [2015/03/16 06:17:51 | 000,002,792 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-s..csengine-nativehost_31bf3856ad364e35_6.3.9600.16384_none_1538ef0c64e93da1\sdiagnhost.exe [2014/10/29 03:50:45 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-s..csengine-nativehost_31bf3856ad364e35_6.3.9600.17415_none_158589e864afaa29\sdiagnhost.exe [2014/05/18 21:43:46 | 000,004,099 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-scripting_31bf3856ad364e35_6.3.9600.16384_none_437b5d7308b1b9ea\cscript.exe [2014/05/18 21:43:46 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-scripting_31bf3856ad364e35_6.3.9600.16384_none_437b5d7308b1b9ea\wscript.exe [2015/03/16 06:18:10 | 000,022,027 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-scripting_31bf3856ad364e35_6.3.9600.17031_none_43ae4fb7088c045c\cscript.exe [2015/03/16 06:18:10 | 000,025,469 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-scripting_31bf3856ad364e35_6.3.9600.17031_none_43ae4fb7088c045c\wscript.exe [2014/10/29 03:38:48 | 000,131,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-scripting_31bf3856ad364e35_6.3.9600.17415_none_43c7f84f08782672\cscript.exe [2014/10/29 03:38:46 | 000,148,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-scripting_31bf3856ad364e35_6.3.9600.17415_none_43c7f84f08782672\wscript.exe [2014/04/17 02:06:48 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-setupapi_31bf3856ad364e35_6.3.9600.16384_none_3008640dce95a2c4\wowreg32.exe [2015/03/16 06:18:23 | 000,001,613 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-setupapi_31bf3856ad364e35_6.3.9600.17031_none_303b5651ce6fed36\wowreg32.exe [2014/10/29 03:43:07 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-setupapi_31bf3856ad364e35_6.3.9600.17415_none_3054fee9ce5c0f4c\wowreg32.exe [2013/12/21 13:21:33 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-sharedaccess_31bf3856ad364e35_6.3.9600.16384_none_ffe0690351a410d6\icsunattend.exe [2014/02/22 12:31:55 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-sharedaccess_31bf3856ad364e35_6.3.9600.16404_none_0036ea4951632e75\icsunattend.exe [2015/03/16 06:18:24 | 000,002,790 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-sharedaccess_31bf3856ad364e35_6.3.9600.16477_none_ffee3bb351993e11\icsunattend.exe [2014/10/29 03:53:50 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-sharedaccess_31bf3856ad364e35_6.3.9600.17415_none_002d03df516a7d5e\icsunattend.exe [2013/08/22 17:00:28 | 000,023,705 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-snmp-agent-service_31bf3856ad364e35_6.3.9600.16384_none_f247ebc4609aa13b\snmp.exe [2015/03/16 06:20:28 | 000,007,489 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-synchost_31bf3856ad364e35_6.3.9600.16384_none_6494177604ea2f52\SyncHost.exe [2014/10/29 03:39:07 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-synchost_31bf3856ad364e35_6.3.9600.17415_none_64e0b25204b09bda\SyncHost.exe [2015/03/16 06:20:36 | 000,098,980 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-t..minalservicesclient_31bf3856ad364e35_6.3.9600.16384_none_48ef57f2296f586d\mstsc.exe [2014/10/29 03:06:52 | 001,086,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-t..minalservicesclient_31bf3856ad364e35_6.3.9600.17415_none_493bf2ce2935c4f5\mstsc.exe [2014/02/22 12:32:31 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.3.9600.16410_none_0ce9d0557fa4e9c1\TabTip32.exe [2014/04/17 02:08:09 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.3.9600.16474_none_0cacf1f57fd1f6c3\TabTip32.exe [2014/04/17 02:08:09 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.3.9600.17031_none_0cd512677fb45fff\TabTip32.exe [2014/04/17 02:08:09 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.3.9600.17035_none_0cd9138f7fb0c55b\TabTip32.exe [2015/04/24 19:14:52 | 000,004,589 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.3.9600.17042_none_0ccb42c57fbb9547\TabTip32.exe [2015/04/24 19:14:52 | 000,004,589 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.3.9600.17238_none_0cdc18397fae0bae\TabTip32.exe [2015/06/11 17:23:44 | 000,002,088 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.3.9600.17415_none_0ceebaff7fa08215\TabTip32.exe [2014/11/08 12:38:23 | 000,021,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.3.9600.17484_none_0ca20b417fda2c55\TabTip32.exe [2015/03/16 06:20:40 | 000,005,002 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-tapicore_31bf3856ad364e35_6.3.9600.16384_none_df4ce2e74eee62c6\dialer.exe [2014/10/29 03:51:53 | 000,032,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-tapicore_31bf3856ad364e35_6.3.9600.17415_none_df997dc34eb4cf4e\dialer.exe [2015/03/16 06:20:41 | 000,001,197 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-tapisetup_31bf3856ad364e35_6.3.9600.16384_none_65063520a381ce50\TapiUnattend.exe [2014/10/29 03:58:25 | 000,012,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-tapisetup_31bf3856ad364e35_6.3.9600.17415_none_6552cffca3483ad8\TapiUnattend.exe [2015/03/16 06:20:42 | 000,003,199 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-tcpip_31bf3856ad364e35_6.3.9600.16384_none_5c98a03997b17327\netiougc.exe [2014/10/29 03:57:50 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-tcpip_31bf3856ad364e35_6.3.9600.17415_none_5ce53b159777dfaf\netiougc.exe [2015/03/16 06:21:12 | 000,002,329 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-tzutil_31bf3856ad364e35_6.3.9600.16384_none_2f56df360b7ed8b7\tzutil.exe [2014/10/29 03:58:28 | 000,047,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-tzutil_31bf3856ad364e35_6.3.9600.17415_none_2fa37a120b45453f\tzutil.exe [2015/03/16 06:21:32 | 000,002,716 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-upnpdevicehost_31bf3856ad364e35_6.3.9600.16384_none_bcfb3ed23cdbc63e\upnpcont.exe [2014/10/29 03:51:57 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-upnpdevicehost_31bf3856ad364e35_6.3.9600.17415_none_bd47d9ae3ca232c6\upnpcont.exe [2014/04/17 02:09:16 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.16384_none_c5787fbcb55f94c4\WSManHTTPConfig.exe [2014/04/17 02:09:16 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.16384_none_c5787fbcb55f94c4\wsmprovhost.exe [2014/11/14 18:30:57 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.17041_none_c5a0a214b541fb27\WSManHTTPConfig.exe [2014/11/14 18:30:57 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.17041_none_c5a0a214b541fb27\wsmprovhost.exe [2015/03/16 06:21:52 | 000,003,781 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.17328_none_c5bd49a4b52b6c1b\WSManHTTPConfig.exe [2015/03/16 06:21:52 | 000,003,685 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.17328_none_c5bd49a4b52b6c1b\wsmprovhost.exe [2014/10/29 03:37:30 | 000,031,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.17415_none_c5c51a98b526014c\WSManHTTPConfig.exe [2014/10/29 03:39:51 | 000,035,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.3.9600.17415_none_c5c51a98b526014c\wsmprovhost.exe [2014/04/17 02:09:21 | 000,000,705 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.9.9600.16384_none_dc9aadb3af138c34\wuapp.exe [2015/04/24 19:17:39 | 000,004,071 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.9.9600.17031_none_dccd9ff7aeedd6a6\wuapp.exe [2015/04/24 19:17:40 | 000,001,305 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.9.9600.17415_none_dce7488faed9f8bc\wuapp.exe [2015/06/11 17:23:49 | 000,001,306 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.9.9600.17489_none_dc9f9a43af0f21af\wuapp.exe [2015/03/14 02:02:32 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.9.9600.17729_none_dce07f7daede717e\wuapp.exe [2015/03/16 06:22:03 | 000,001,709 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-w..ter-cimprovider-exe_31bf3856ad364e35_6.3.9600.16384_none_5e5ca866f44dd93a\Register-CimProvider.exe [2014/10/29 03:04:34 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-w..ter-cimprovider-exe_31bf3856ad364e35_6.3.9600.17415_none_5ea94342f41445c2\Register-CimProvider.exe [2013/12/21 13:23:51 | 000,077,539 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-web-app-host_31bf3856ad364e35_6.3.9600.16384_none_2da2d134d7628ecc\WWAHost.exe [2014/04/17 02:09:22 | 000,092,621 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-web-app-host_31bf3856ad364e35_6.3.9600.16431_none_2dd5e1d8d73cb439\WWAHost.exe [2015/03/16 06:22:05 | 000,132,345 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-web-app-host_31bf3856ad364e35_6.3.9600.17031_none_2dd5c378d73cd93e\WWAHost.exe [2014/10/29 02:31:31 | 000,626,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-web-app-host_31bf3856ad364e35_6.3.9600.17415_none_2def6c10d728fb54\WWAHost.exe [2014/08/16 02:56:49 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.16384_none_b4670d7227f06862\mofcomp.exe [2014/08/16 02:56:48 | 000,012,633 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.16384_none_b4670d7227f06862\WMIADAP.exe [2015/03/16 06:22:34 | 000,002,109 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.17116_none_b4b4a2e627b5f6cc\mofcomp.exe [2015/03/16 06:22:33 | 000,027,968 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.17116_none_b4b4a2e627b5f6cc\WMIADAP.exe [2014/10/29 03:00:08 | 000,020,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.17415_none_b4b3a84e27b6d4ea\mofcomp.exe [2014/10/29 04:05:38 | 000,130,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-wmi-core_31bf3856ad364e35_6.3.9600.17415_none_b4b3a84e27b6d4ea\WMIADAP.exe [2015/03/16 06:22:25 | 000,076,561 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.3.9600.16384_none_0b75c8e893bcd236\WmiPrvSE.exe [2014/10/29 04:05:57 | 000,418,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.3.9600.17415_none_0bc263c493833ebe\WmiPrvSE.exe [2015/03/16 06:22:28 | 000,002,544 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wmi-core-svc_31bf3856ad364e35_6.3.9600.16384_none_9bc5c62cff48e6fd\WinMgmt.exe [2014/10/29 02:46:08 | 000,079,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-wmi-core-svc_31bf3856ad364e35_6.3.9600.17415_none_9c126108ff0f5385\WinMgmt.exe [2015/03/16 06:22:44 | 000,171,912 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wordpad_31bf3856ad364e35_6.3.9600.16384_none_28cd8390753d4d30\wordpad.exe [2014/10/29 03:15:51 | 004,327,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-wordpad_31bf3856ad364e35_6.3.9600.17415_none_291a1e6c7503b9b8\wordpad.exe [2015/04/24 19:17:42 | 000,000,960 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.16384_none_6338d266dfa6fa38\instnm.exe [2015/04/24 19:17:42 | 000,004,279 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.16384_none_6338d266dfa6fa38\setup16.exe [2015/04/24 19:17:42 | 000,000,306 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.16384_none_6338d266dfa6fa38\user.exe [2015/05/18 18:44:36 | 000,000,164 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.17415_none_63856d42df6d66c0\instnm.exe [2015/05/18 18:44:36 | 000,000,163 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.17415_none_63856d42df6d66c0\setup16.exe [2015/05/18 18:44:36 | 000,000,163 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.17415_none_63856d42df6d66c0\user.exe [2015/06/11 17:23:51 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.17476_none_63458e04df9d27bd\instnm.exe [2015/06/11 17:23:51 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.17476_none_63458e04df9d27bd\setup16.exe [2015/06/11 17:23:51 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.17476_none_63458e04df9d27bd\user.exe [2014/10/29 03:13:25 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.17736_none_6370d366df7caf6e\instnm.exe [2014/10/29 03:13:27 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.17736_none_6370d366df7caf6e\setup16.exe [2014/10/29 03:14:52 | 000,004,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-wow64_31bf3856ad364e35_6.3.9600.17736_none_6370d366df7caf6e\user.exe [2015/03/16 06:22:53 | 000,454,571 | ---- | M] () -- C:\Windows\WinSxS\wow64_microsoft-windows-xpsreachviewer_31bf3856ad364e35_6.3.9600.16384_none_102e5ddd568f49fd\xpsrchvw.exe [2014/10/29 03:14:31 | 003,553,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_microsoft-windows-xpsreachviewer_31bf3856ad364e35_6.3.9600.17415_none_107af8b95655b685\xpsrchvw.exe [2014/04/17 02:09:39 | 000,008,181 | ---- | M] () -- C:\Windows\WinSxS\wow64_windowssearchengine_31bf3856ad364e35_7.0.9600.16384_none_de0f928be6368663\SearchFilterHost.exe [2014/04/17 02:09:44 | 000,084,096 | ---- | M] () -- C:\Windows\WinSxS\wow64_windowssearchengine_31bf3856ad364e35_7.0.9600.16384_none_de0f928be6368663\SearchIndexer.exe [2014/04/17 02:09:36 | 000,031,687 | ---- | M] () -- C:\Windows\WinSxS\wow64_windowssearchengine_31bf3856ad364e35_7.0.9600.16384_none_de0f928be6368663\SearchProtocolHost.exe [2015/03/16 06:23:20 | 000,017,893 | ---- | M] () -- C:\Windows\WinSxS\wow64_windowssearchengine_31bf3856ad364e35_7.0.9600.17031_none_de4284cfe610d0d5\SearchFilterHost.exe [2015/03/16 06:23:25 | 000,136,853 | ---- | M] () -- C:\Windows\WinSxS\wow64_windowssearchengine_31bf3856ad364e35_7.0.9600.17031_none_de4284cfe610d0d5\SearchIndexer.exe [2015/03/16 06:23:16 | 000,048,309 | ---- | M] () -- C:\Windows\WinSxS\wow64_windowssearchengine_31bf3856ad364e35_7.0.9600.17031_none_de4284cfe610d0d5\SearchProtocolHost.exe [2015/06/11 17:23:55 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\wow64_windowssearchengine_31bf3856ad364e35_7.0.9600.17415_none_de5c2d67e5fcf2eb\SearchFilterHost.exe [2015/06/11 17:24:00 | 000,020,498 | ---- | M] () -- C:\Windows\WinSxS\wow64_windowssearchengine_31bf3856ad364e35_7.0.9600.17415_none_de5c2d67e5fcf2eb\SearchIndexer.exe [2015/06/11 17:23:52 | 000,000,630 | ---- | M] () -- C:\Windows\WinSxS\wow64_windowssearchengine_31bf3856ad364e35_7.0.9600.17415_none_de5c2d67e5fcf2eb\SearchProtocolHost.exe [2014/10/29 02:44:51 | 000,168,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_windowssearchengine_31bf3856ad364e35_7.0.9600.17787_none_de128439e633e0a5\SearchFilterHost.exe [2015/04/01 04:12:53 | 000,710,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_windowssearchengine_31bf3856ad364e35_7.0.9600.17787_none_de128439e633e0a5\SearchIndexer.exe [2015/04/01 04:53:18 | 000,272,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\wow64_windowssearchengine_31bf3856ad364e35_7.0.9600.17787_none_de128439e633e0a5\SearchProtocolHost.exe [2013/08/10 02:51:49 | 000,042,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_addinprocess32_b77a5c561934e089_4.0.9600.16384_none_6593bc7481f965a3\AddInProcess32.exe [2013/08/03 06:40:16 | 000,039,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_addinprocess32_b77a5c561934e089_6.3.9600.16384_none_15af74c40880791f\AddInProcess32.exe [2013/08/10 02:52:10 | 000,055,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_aspnet_compiler_b03f5f7f11d50a3a_4.0.9600.16384_none_de71af0efea17b12\aspnet_compiler.exe [2013/08/17 02:06:23 | 000,036,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_aspnet_compiler_b03f5f7f11d50a3a_6.3.9600.16384_none_33d456511c9c37d9\aspnet_compiler.exe [2013/08/10 02:52:11 | 000,045,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_aspnet_regbrowsers_b03f5f7f11d50a3a_4.0.9600.16384_none_cf129717bf2351d8\aspnet_regbrowsers.exe [2013/08/17 02:06:23 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_aspnet_regbrowsers_b03f5f7f11d50a3a_6.3.9600.16384_none_24753e59dd1e0e9f\aspnet_regbrowsers.exe [2013/08/10 02:52:11 | 000,127,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_aspnet_regsql_b03f5f7f11d50a3a_4.0.9600.16384_none_1584a89e62450ae9\aspnet_regsql.exe [2013/08/17 02:06:23 | 000,106,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_aspnet_regsql_b03f5f7f11d50a3a_6.3.9600.16384_none_6ae74fe0803fc7b0\aspnet_regsql.exe [2013/08/10 02:52:11 | 000,108,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_caspol_b03f5f7f11d50a3a_4.0.9600.16384_none_31813d6595efecf1\CasPol.exe [2014/08/16 02:56:50 | 000,000,577 | ---- | M] () -- C:\Windows\WinSxS\x86_caspol_b03f5f7f11d50a3a_6.3.9600.16384_none_86e3e4a7b3eaa9b8\CasPol.exe [2014/05/27 06:39:13 | 000,106,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_caspol_b03f5f7f11d50a3a_6.3.9600.17226_none_86ddb765b3f041c6\CasPol.exe [2014/08/16 02:56:50 | 000,000,501 | ---- | M] () -- C:\Windows\WinSxS\x86_caspol_b03f5f7f11d50a3a_6.3.9600.20708_none_700de00bcd99a67d\CasPol.exe [2013/08/22 17:00:32 | 000,058,279 | ---- | M] () -- C:\Windows\WinSxS\x86_ehexthost32_31bf3856ad364e35_6.3.9600.16384_none_bf4254be4f8c1172\ehexthost32.exe [2013/08/10 02:53:17 | 000,040,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_installutil_b03f5f7f11d50a3a_4.0.9600.16384_none_41222abfc73198d8\InstallUtil.exe [2014/08/16 02:56:52 | 000,000,553 | ---- | M] () -- C:\Windows\WinSxS\x86_installutil_b03f5f7f11d50a3a_6.3.9600.16384_none_9684d201e52c559f\InstallUtil.exe [2014/05/27 06:39:15 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_installutil_b03f5f7f11d50a3a_6.3.9600.17226_none_967ea4bfe531edad\InstallUtil.exe [2014/08/16 02:56:52 | 000,000,481 | ---- | M] () -- C:\Windows\WinSxS\x86_installutil_b03f5f7f11d50a3a_6.3.9600.20708_none_7faecd65fedb5264\InstallUtil.exe [2013/08/10 02:53:17 | 000,047,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_jsc_b03f5f7f11d50a3a_4.0.9600.16384_none_6d7ea6617d881527\jsc.exe [2013/08/22 17:00:51 | 000,527,616 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-CHS.exe [2013/08/22 17:00:52 | 000,527,037 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-CHT.exe [2013/08/22 17:00:44 | 000,532,857 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-CSY.exe [2013/08/22 17:00:53 | 000,532,329 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-DEU.exe [2013/08/22 17:00:47 | 000,528,501 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-ENU.exe [2013/08/22 17:00:42 | 000,531,881 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-ESN.exe [2013/08/22 17:00:41 | 000,532,456 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-FRA.exe [2013/08/22 17:00:38 | 000,534,074 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-HUN.exe [2013/08/22 17:00:36 | 000,532,279 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-ITA.exe [2013/08/22 17:00:45 | 000,529,172 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-JPN.exe [2013/08/22 17:00:46 | 000,527,842 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-KOR.exe [2013/08/22 17:00:48 | 000,532,859 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-NLD.exe [2013/08/22 17:00:50 | 000,533,891 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-PLK.exe [2013/08/22 17:00:37 | 000,532,190 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-PTB.exe [2013/08/22 17:00:39 | 000,531,401 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-PTG.exe [2013/08/22 17:00:40 | 000,533,218 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-RUS.exe [2013/08/22 17:00:35 | 000,531,046 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-SVE.exe [2013/08/22 17:00:43 | 000,531,830 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-g..t-installer-support_31bf3856ad364e35_6.3.9600.16384_none_045bf44483c207df\WindowsServer2003-KB943295-x86-TRK.exe [2013/08/22 17:00:53 | 000,057,450 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-hyper-v-guest-installer_31bf3856ad364e35_6.3.9600.16384_none_0644c5b63d5c8d2f\setup.exe [2015/03/16 06:23:36 | 000,007,562 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-a..cation-creduibroker_31bf3856ad364e35_6.3.9600.16384_none_5f5ae46528d21ab6\CredentialUIBroker.exe [2014/10/29 05:10:54 | 000,034,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-a..cation-creduibroker_31bf3856ad364e35_6.3.9600.17415_none_5fa77f412898873e\CredentialUIBroker.exe [2014/02/22 12:32:59 | 000,001,243 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-a..-experience-apphelp_31bf3856ad364e35_6.3.9600.16384_none_16a19e4d7c5ceb56\pcaui.exe [2015/03/16 06:23:32 | 000,001,730 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-a..-experience-apphelp_31bf3856ad364e35_6.3.9600.16506_none_16fa220d7c1a38ca\pcaui.exe [2014/10/29 03:51:45 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-a..-experience-apphelp_31bf3856ad364e35_6.3.9600.17415_none_16ee39297c2357de\pcaui.exe [2015/03/16 06:23:51 | 000,003,579 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-acluifilefoldercomtool_31bf3856ad364e35_6.3.9600.16384_none_eceee92f20d56289\cacls.exe [2014/10/29 03:04:52 | 000,027,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-acluifilefoldercomtool_31bf3856ad364e35_6.3.9600.17415_none_ed3b840b209bcf11\cacls.exe [2015/03/16 06:23:59 | 000,002,854 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-at_31bf3856ad364e35_6.3.9600.16384_none_e1a168f09f7e1af3\at.exe [2014/10/29 03:51:50 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-at_31bf3856ad364e35_6.3.9600.17415_none_e1ee03cc9f44877b\at.exe [2015/03/16 06:23:58 | 000,005,819 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-atbroker_31bf3856ad364e35_6.3.9600.16384_none_6440745839eecd32\AtBroker.exe [2014/10/29 03:43:28 | 000,042,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-atbroker_31bf3856ad364e35_6.3.9600.17415_none_648d0f3439b539ba\AtBroker.exe [2014/04/17 02:10:06 | 000,011,841 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-audio-volumecontrol_31bf3856ad364e35_6.3.9600.16384_none_5ac835ee231394e2\SndVol.exe [2014/09/20 19:02:20 | 000,010,018 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-audio-volumecontrol_31bf3856ad364e35_6.3.9600.17031_none_5afb283222eddf54\SndVol.exe [2015/03/16 06:24:08 | 000,031,093 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-audio-volumecontrol_31bf3856ad364e35_6.3.9600.17238_none_5b022e0422e78b03\SndVol.exe [2014/10/29 05:11:33 | 000,190,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-audio-volumecontrol_31bf3856ad364e35_6.3.9600.17415_none_5b14d0ca22da016a\SndVol.exe [2014/04/17 02:10:07 | 000,023,596 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-autochk_31bf3856ad364e35_6.3.9600.16384_none_7693b1d0dd5ab82d\autochk.exe [2014/02/22 13:24:36 | 000,792,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-autochk_31bf3856ad364e35_6.3.9600.17031_none_76c6a414dd35029f\autochk.exe [2015/03/16 06:24:10 | 000,002,811 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-autochkconfigurator_31bf3856ad364e35_6.3.9600.16384_none_ad62401fa35e0b06\chkntfs.exe [2014/10/29 03:58:25 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-autochkconfigurator_31bf3856ad364e35_6.3.9600.17415_none_adaedafba324778e\chkntfs.exe [2014/04/17 02:10:08 | 000,023,392 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-autofmt_31bf3856ad364e35_6.3.9600.16384_none_7a940164dac7ad16\autofmt.exe [2014/02/22 13:24:35 | 000,780,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-autofmt_31bf3856ad364e35_6.3.9600.17031_none_7ac6f3a8daa1f788\autofmt.exe [2015/03/16 06:24:13 | 000,000,986 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-b..nfrastructurebghost_31bf3856ad364e35_6.3.9600.16384_none_0592a4d984b461bf\backgroundTaskHost.exe [2014/10/29 03:05:28 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-b..nfrastructurebghost_31bf3856ad364e35_6.3.9600.17415_none_05df3fb5847ace47\backgroundTaskHost.exe [2015/03/16 06:24:17 | 000,025,772 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-bits-bitsadmin_31bf3856ad364e35_6.3.9600.16384_none_e1b155892805a13c\bitsadmin.exe [2014/10/29 03:39:42 | 000,197,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-bits-bitsadmin_31bf3856ad364e35_6.3.9600.17415_none_e1fdf06527cc0dc4\bitsadmin.exe [2015/03/16 06:24:17 | 000,012,683 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-bootconfig_31bf3856ad364e35_6.3.9600.16384_none_a0b6419135e1a9b2\bootcfg.exe [2014/10/29 03:47:08 | 000,078,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-bootconfig_31bf3856ad364e35_6.3.9600.17415_none_a102dc6d35a8163a\bootcfg.exe [2015/03/16 06:24:33 | 000,002,001 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-c..mplus-admin-comrepl_31bf3856ad364e35_6.3.9600.16384_none_7ea942c8ab08acec\comrepl.exe [2014/10/29 03:05:03 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-c..mplus-admin-comrepl_31bf3856ad364e35_6.3.9600.17415_none_7ef5dda4aacf1974\comrepl.exe [2015/03/16 06:24:36 | 000,001,159 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-c..plus-setup-migregdb_31bf3856ad364e35_6.3.9600.16384_none_c1f065ea7f4a4887\MigRegDB.exe [2014/10/29 03:53:40 | 000,010,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-c..plus-setup-migregdb_31bf3856ad364e35_6.3.9600.17415_none_c23d00c67f10b50f\MigRegDB.exe [2015/03/16 06:24:50 | 000,052,281 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-certificaterequesttool_31bf3856ad364e35_6.3.9600.16384_none_fcb0580b3301d9a2\certreq.exe [2014/10/29 03:25:40 | 000,316,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-certificaterequesttool_31bf3856ad364e35_6.3.9600.17415_none_fcfcf2e732c8462a\certreq.exe [2015/03/16 06:24:52 | 000,196,828 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-certutil_31bf3856ad364e35_6.3.9600.16384_none_4a24cc744ef6280a\certutil.exe [2014/10/29 03:07:40 | 001,060,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-certutil_31bf3856ad364e35_6.3.9600.17415_none_4a7167504ebc9492\certutil.exe [2015/03/16 06:24:53 | 000,003,447 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-chkdsk_31bf3856ad364e35_6.3.9600.16384_none_56861e67a84a12ce\chkdsk.exe [2014/10/29 03:03:12 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-chkdsk_31bf3856ad364e35_6.3.9600.17415_none_56d2b943a8107f56\chkdsk.exe [2015/03/16 06:24:53 | 000,005,246 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-choice_31bf3856ad364e35_6.3.9600.16384_none_5806af93a75c8169\choice.exe [2014/10/29 03:48:32 | 000,028,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-choice_31bf3856ad364e35_6.3.9600.17415_none_58534a6fa722edf1\choice.exe [2015/03/16 06:24:54 | 000,005,737 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-cipher_31bf3856ad364e35_6.3.9600.16384_none_41b643e1c0b23879\cipher.exe [2014/10/29 03:45:35 | 000,038,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-cipher_31bf3856ad364e35_6.3.9600.17415_none_4202debdc078a501\cipher.exe [2015/03/16 06:24:54 | 000,004,504 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-clip_31bf3856ad364e35_6.3.9600.16384_none_3c7ba6a4379b04ce\clip.exe [2014/10/29 03:51:39 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-clip_31bf3856ad364e35_6.3.9600.17415_none_3cc8418037617156\clip.exe [2014/04/17 02:10:25 | 000,006,604 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-cloudnotifications_31bf3856ad364e35_6.3.9600.16384_none_26a76068acd68da9\CloudNotifications.exe [2015/03/16 06:24:55 | 000,007,704 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-cloudnotifications_31bf3856ad364e35_6.3.9600.17031_none_26da52acacb0d81b\CloudNotifications.exe [2014/10/29 05:10:54 | 000,040,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-cloudnotifications_31bf3856ad364e35_6.3.9600.17415_none_26f3fb44ac9cfa31\CloudNotifications.exe [2014/04/17 02:10:26 | 000,004,447 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-cloudstoragewizard_31bf3856ad364e35_6.3.9600.16384_none_890d89bba9313d2f\CloudStorageWizard.exe [2015/03/16 06:24:55 | 000,022,898 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-cloudstoragewizard_31bf3856ad364e35_6.3.9600.17031_none_89407bffa90b87a1\CloudStorageWizard.exe [2014/10/29 02:31:22 | 000,116,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-cloudstoragewizard_31bf3856ad364e35_6.3.9600.17415_none_895a2497a8f7a9b7\CloudStorageWizard.exe [2015/03/16 06:24:59 | 000,019,968 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-com-complus-setup_31bf3856ad364e35_6.3.9600.16384_none_7e479dd00ae7c38d\mtstocom.exe [2014/10/29 02:57:14 | 000,124,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-com-complus-setup_31bf3856ad364e35_6.3.9600.17415_none_7e9438ac0aae3015\mtstocom.exe [2015/03/16 06:25:08 | 000,000,938 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-commandlinehelp_31bf3856ad364e35_6.3.9600.16384_none_68cafa2b24d137a6\help.exe [2014/10/29 03:59:08 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-commandlinehelp_31bf3856ad364e35_6.3.9600.17415_none_691795072497a42e\help.exe [2015/03/16 06:25:08 | 000,003,239 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-compact_31bf3856ad364e35_6.3.9600.16384_none_8e94ff51d12c1e93\compact.exe [2014/10/29 03:52:11 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-compact_31bf3856ad364e35_6.3.9600.17415_none_8ee19a2dd0f28b1b\compact.exe [2015/03/16 06:25:12 | 000,001,249 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-computerdefaults_31bf3856ad364e35_6.3.9600.16384_none_9b166632dee2fff3\ComputerDefaults.exe [2014/10/29 03:39:40 | 000,036,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-computerdefaults_31bf3856ad364e35_6.3.9600.17415_none_9b63010edea96c7b\ComputerDefaults.exe [2015/03/16 06:25:06 | 000,001,030 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-com-surrogate_31bf3856ad364e35_6.3.9600.16384_none_d8c3b33d0f1b96b4\dllhst3g.exe [2014/10/29 03:00:53 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-com-surrogate_31bf3856ad364e35_6.3.9600.17415_none_d9104e190ee2033c\dllhst3g.exe [2015/03/16 06:25:06 | 000,003,601 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-com-surrogate-core_31bf3856ad364e35_6.3.9600.16384_none_c98a548bf231a726\dllhost.exe [2014/10/29 05:09:40 | 000,017,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-com-surrogate-core_31bf3856ad364e35_6.3.9600.17415_none_c9d6ef67f1f813ae\dllhost.exe [2015/03/16 06:25:15 | 000,001,718 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-control_31bf3856ad364e35_6.3.9600.16384_none_2e0bbdc4c61769ab\control.exe [2014/10/29 03:39:55 | 000,114,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-control_31bf3856ad364e35_6.3.9600.17415_none_2e5858a0c5ddd633\control.exe [2014/04/17 02:10:32 | 000,020,537 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-convert_31bf3856ad364e35_6.3.9600.16384_none_31750f42c3ebc93d\autoconv.exe [2014/04/17 02:10:32 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-convert_31bf3856ad364e35_6.3.9600.16384_none_31750f42c3ebc93d\convert.exe [2015/03/16 06:25:16 | 000,124,883 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-convert_31bf3856ad364e35_6.3.9600.17031_none_31a80186c3c613af\autoconv.exe [2015/03/16 06:25:16 | 000,003,458 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-convert_31bf3856ad364e35_6.3.9600.17031_none_31a80186c3c613af\convert.exe [2014/10/29 04:03:40 | 000,832,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-convert_31bf3856ad364e35_6.3.9600.17415_none_31c1aa1ec3b235c5\autoconv.exe [2014/10/29 03:58:21 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-convert_31bf3856ad364e35_6.3.9600.17415_none_31c1aa1ec3b235c5\convert.exe [2015/03/16 06:25:18 | 000,003,509 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-credwiz_31bf3856ad364e35_6.3.9600.16384_none_347a7532876eb3c6\credwiz.exe [2014/10/29 03:31:47 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-credwiz_31bf3856ad364e35_6.3.9600.17415_none_34c7100e8735204e\credwiz.exe [2013/08/22 17:00:53 | 000,019,135 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-csvde_31bf3856ad364e35_6.3.9600.16384_none_efddefdefe1e4fc5\csvde.exe [2015/03/16 06:25:27 | 000,013,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-cttune_31bf3856ad364e35_6.3.9600.16384_none_482450f8da1ead89\cttune.exe [2014/10/29 03:32:17 | 000,313,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-cttune_31bf3856ad364e35_6.3.9600.17415_none_4870ebd4d9e51a11\cttune.exe [2015/03/16 06:25:27 | 000,006,021 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-cttunesvr_31bf3856ad364e35_6.3.9600.16384_none_849a9bcb39f1ca48\cttunesvr.exe [2014/10/29 03:50:54 | 000,037,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-cttunesvr_31bf3856ad364e35_6.3.9600.17415_none_84e736a739b836d0\cttunesvr.exe [2014/04/17 02:10:38 | 000,009,812 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..andlinepropertytool_31bf3856ad364e35_6.3.9600.16384_none_9fdd136f9c73f5dc\imjpuexc.exe [2015/03/16 06:25:34 | 000,044,601 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..andlinepropertytool_31bf3856ad364e35_6.3.9600.17031_none_a01005b39c4e404e\imjpuexc.exe [2014/10/29 03:29:01 | 000,242,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-d..andlinepropertytool_31bf3856ad364e35_6.3.9600.17415_none_a029ae4b9c3a6264\imjpuexc.exe [2013/08/22 17:00:53 | 000,019,726 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..-commandline-dsacls_31bf3856ad364e35_6.3.9600.16384_none_ddbaf6a81ba6afc1\dsacls.exe [2013/08/22 17:00:54 | 000,165,269 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..-commandline-dsdiag_31bf3856ad364e35_6.3.9600.16384_none_e0cec91019a2b45f\dcdiag.exe [2014/09/20 19:02:26 | 000,165,276 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..-commandline-dsdiag_31bf3856ad364e35_6.3.9600.17031_none_e101bb54197cfed1\dcdiag.exe [2014/09/20 19:02:27 | 000,165,276 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..-commandline-dsdiag_31bf3856ad364e35_6.3.9600.17238_none_e108c1261976aa80\dcdiag.exe [2013/08/22 17:00:54 | 000,075,790 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..-commandline-dsmgmt_31bf3856ad364e35_6.3.9600.16384_none_df76325e1a8b2ab1\dsmgmt.exe [2013/08/22 06:05:19 | 000,008,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-d..directplay4-payload_31bf3856ad364e35_1.0.9600.16384_none_e5259b1910dede14\dplaysvr.exe [2013/08/22 17:00:55 | 000,013,432 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..directplay4-payload_31bf3856ad364e35_6.3.9600.16384_none_f50cfbf7a3c23582\dplaysvr.exe [2015/03/16 06:25:40 | 000,013,853 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..directplay4-payload_31bf3856ad364e35_6.3.9600.17415_none_f55996d3a388a20a\dplaysvr.exe [2013/08/22 06:05:19 | 000,008,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-d..directplay8-payload_31bf3856ad364e35_1.0.9600.16384_none_88384c104c9ba230\dpnsvr.exe [2013/08/22 17:00:55 | 000,015,124 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..directplay8-payload_31bf3856ad364e35_6.3.9600.16384_none_981faceedf7ef99e\dpnsvr.exe [2014/04/17 02:10:40 | 000,020,293 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..ervicing-management_31bf3856ad364e35_6.3.9600.16384_none_f349679f29460084\Dism.exe [2014/02/22 11:15:23 | 000,211,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-d..ervicing-management_31bf3856ad364e35_6.3.9600.17031_none_f37c59e329204af6\Dism.exe [2014/04/17 02:10:44 | 000,004,915 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..ing-management-core_31bf3856ad364e35_6.3.9600.16384_none_bfd3ea8c4658b072\DismHost.exe [2014/02/22 16:26:04 | 000,115,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-d..ing-management-core_31bf3856ad364e35_6.3.9600.17031_none_c006dcd04632fae4\DismHost.exe [2014/04/17 02:10:36 | 000,000,258 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..-japanese-utilities_31bf3856ad364e35_6.3.9600.16384_none_81d1036c8db43efa\IMJPDCT.EXE [2014/04/17 02:10:36 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..-japanese-utilities_31bf3856ad364e35_6.3.9600.16384_none_81d1036c8db43efa\IMJPUEX.EXE [2015/03/16 06:25:33 | 000,063,628 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..-japanese-utilities_31bf3856ad364e35_6.3.9600.17031_none_8203f5b08d8e896c\IMJPDCT.EXE [2015/03/16 06:25:32 | 000,003,295 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..-japanese-utilities_31bf3856ad364e35_6.3.9600.17031_none_8203f5b08d8e896c\IMJPUEX.EXE [2014/10/29 03:25:34 | 000,488,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-d..-japanese-utilities_31bf3856ad364e35_6.3.9600.17415_none_821d9e488d7aab82\IMJPDCT.EXE [2014/10/29 03:34:51 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-d..-japanese-utilities_31bf3856ad364e35_6.3.9600.17415_none_821d9e488d7aab82\IMJPUEX.EXE [2015/03/16 06:25:52 | 000,006,831 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..me-japanese-setting_31bf3856ad364e35_6.3.9600.16384_none_46cfbca79878892e\IMJPSET.EXE [2014/10/29 02:42:59 | 000,092,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-d..me-japanese-setting_31bf3856ad364e35_6.3.9600.17415_none_471c5783983ef5b6\IMJPSET.EXE [2014/04/17 02:10:50 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..omerfeedbackmanager_31bf3856ad364e35_6.3.9600.16384_none_70d3801ea9cafc1a\imecfmui.exe [2015/03/16 06:25:57 | 000,015,612 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..omerfeedbackmanager_31bf3856ad364e35_6.3.9600.17031_none_71067262a9a5468c\imecfmui.exe [2014/10/29 03:28:20 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-d..omerfeedbackmanager_31bf3856ad364e35_6.3.9600.17415_none_71201afaa99168a2\imecfmui.exe [2013/08/22 17:00:56 | 000,095,799 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..ommandline-dsdbutil_31bf3856ad364e35_6.3.9600.16384_none_d438f4aaeb0d0114\dsdbutil.exe [2013/08/22 17:00:57 | 000,106,108 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..ommandline-repadmin_31bf3856ad364e35_6.3.9600.16384_none_9563eb776eb5068f\repadmin.exe [2015/03/16 06:26:10 | 000,036,486 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-d..x-directxdiagnostic_31bf3856ad364e35_6.3.9600.16384_none_b8635cb9795d8e0e\dxdiag.exe [2014/10/29 03:40:01 | 000,288,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-d..x-directxdiagnostic_31bf3856ad364e35_6.3.9600.17415_none_b8aff7957923fa96\dxdiag.exe [2015/03/16 06:26:27 | 000,003,588 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ddodiag_31bf3856ad364e35_6.3.9600.16384_none_caf65699b88841e8\ddodiag.exe [2014/10/29 03:47:58 | 000,038,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ddodiag_31bf3856ad364e35_6.3.9600.17415_none_cb42f175b84eae70\ddodiag.exe [2014/04/17 02:11:13 | 000,004,349 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-deployment_31bf3856ad364e35_6.3.9600.16384_none_908ebb5208e79761\setupugc.exe [2015/03/16 06:26:47 | 000,015,108 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-deployment_31bf3856ad364e35_6.3.9600.17031_none_90c1ad9608c1e1d3\setupugc.exe [2014/10/29 03:46:32 | 000,109,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-deployment_31bf3856ad364e35_6.3.9600.17415_none_90db562e08ae03e9\setupugc.exe [2015/03/16 06:26:50 | 000,001,918 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-devicepairingapp_31bf3856ad364e35_6.3.9600.16384_none_043e26351da61d6f\DevicePairingWizard.exe [2014/10/29 03:40:16 | 000,063,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-devicepairingapp_31bf3856ad364e35_6.3.9600.17415_none_048ac1111d6c89f7\DevicePairingWizard.exe [2015/03/16 06:26:51 | 000,000,983 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-deviceproperties_31bf3856ad364e35_6.3.9600.16384_none_7eea278a558299f9\DeviceProperties.exe [2014/10/29 03:39:56 | 000,091,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-deviceproperties_31bf3856ad364e35_6.3.9600.17415_none_7f36c26655490681\DeviceProperties.exe [2015/03/16 06:27:03 | 000,001,089 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-directshow-dvdplay_31bf3856ad364e35_6.3.9600.16384_none_964de7b235a3b50d\dvdplay.exe [2014/10/29 03:58:32 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-directshow-dvdplay_31bf3856ad364e35_6.3.9600.17415_none_969a828e356a2195\dvdplay.exe [2015/03/16 06:27:04 | 000,003,082 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-directshow-dvdupgrd_31bf3856ad364e35_6.3.9600.16384_none_12662b4ff83eda53\dvdupgrd.exe [2014/10/29 03:39:31 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-directshow-dvdupgrd_31bf3856ad364e35_6.3.9600.17415_none_12b2c62bf80546db\dvdupgrd.exe [2014/04/17 02:11:22 | 000,004,564 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-diskpart_31bf3856ad364e35_6.3.9600.16384_none_fd7829e1b1867c02\diskpart.exe [2015/03/16 06:27:51 | 000,031,144 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-diskpart_31bf3856ad364e35_6.3.9600.17031_none_fdab1c25b160c674\diskpart.exe [2014/10/29 03:47:48 | 000,145,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-diskpart_31bf3856ad364e35_6.3.9600.17415_none_fdc4c4bdb14ce88a\diskpart.exe [2014/04/17 02:11:23 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-diskraid_31bf3856ad364e35_6.3.9600.16384_none_fa296897b393c6e1\diskraid.exe [2015/03/16 06:27:51 | 000,044,509 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-diskraid_31bf3856ad364e35_6.3.9600.17031_none_fa5c5adbb36e1153\diskraid.exe [2014/10/29 03:46:33 | 000,284,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-diskraid_31bf3856ad364e35_6.3.9600.17415_none_fa760373b35a3369\diskraid.exe [2015/03/16 06:27:58 | 000,002,200 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-dpapi-keys_31bf3856ad364e35_6.3.9600.16384_none_12729782e90a6915\dpapimig.exe [2014/10/29 03:20:48 | 000,072,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-dpapi-keys_31bf3856ad364e35_6.3.9600.17415_none_12bf325ee8d0d59d\dpapimig.exe [2015/03/16 06:27:58 | 000,001,131 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-dpiscaling_31bf3856ad364e35_6.3.9600.16384_none_0ee797bd7689aba2\DpiScaling.exe [2014/10/29 03:39:15 | 000,077,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-dpiscaling_31bf3856ad364e35_6.3.9600.17415_none_0f3432997650182a\DpiScaling.exe [2015/03/16 06:27:59 | 000,013,310 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-driverquery_31bf3856ad364e35_6.3.9600.16384_none_2ac28ffcb0a3351a\driverquery.exe [2014/10/29 03:29:09 | 000,068,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-driverquery_31bf3856ad364e35_6.3.9600.17415_none_2b0f2ad8b069a1a2\driverquery.exe [2015/03/16 06:27:59 | 000,022,332 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-driververifier_31bf3856ad364e35_6.3.9600.16384_none_4f0b9f9eb854fb88\verifier.exe [2014/10/29 03:48:00 | 000,129,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-driververifier_31bf3856ad364e35_6.3.9600.17415_none_4f583a7ab81b6810\verifier.exe [2015/03/16 06:28:07 | 000,038,201 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-e..ageengine-utilities_31bf3856ad364e35_6.3.9600.16384_none_6e2bb184e0dab66b\esentutl.exe [2014/10/29 03:04:10 | 000,272,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-e..ageengine-utilities_31bf3856ad364e35_6.3.9600.17415_none_6e784c60e0a122f3\esentutl.exe [2014/03/14 02:13:09 | 000,006,823 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-e..ortingcompatibility_31bf3856ad364e35_6.3.9600.16384_none_933f69dc111e46a2\DWWIN.EXE [2014/04/17 02:11:32 | 000,003,872 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-e..ortingcompatibility_31bf3856ad364e35_6.3.9600.16521_none_937d4c5210f04d45\DWWIN.EXE [2015/03/16 06:28:13 | 000,019,572 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-e..ortingcompatibility_31bf3856ad364e35_6.3.9600.17031_none_93725c2010f89114\DWWIN.EXE [2014/10/29 03:42:55 | 000,138,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-e..ortingcompatibility_31bf3856ad364e35_6.3.9600.17415_none_938c04b810e4b32a\DWWIN.EXE [2015/03/16 06:28:15 | 000,016,961 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-efs-rekeywiz_31bf3856ad364e35_6.3.9600.16384_none_9c8a6f0427717493\rekeywiz.exe [2014/10/29 03:22:20 | 000,119,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-efs-rekeywiz_31bf3856ad364e35_6.3.9600.17415_none_9cd709e02737e11b\rekeywiz.exe [2015/03/16 06:28:16 | 000,001,577 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-efs-ui_31bf3856ad364e35_6.3.9600.16384_none_8b148c89a330113f\efsui.exe [2014/10/29 03:34:43 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-efs-ui_31bf3856ad364e35_6.3.9600.17415_none_8b612765a2f67dc7\efsui.exe [2014/04/17 02:11:33 | 000,008,161 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_6.3.9600.16408_none_b570f90b21395422\wermgr.exe [2015/01/19 02:44:46 | 000,010,419 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_6.3.9600.17031_none_b54968e121581b99\wermgr.exe [2015/03/16 06:28:20 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_6.3.9600.17415_none_b563117921443daf\wermgr.exe [2014/10/29 05:12:03 | 000,136,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_6.3.9600.17551_none_b533d2872168453e\wermgr.exe [2014/03/14 02:13:10 | 000,008,724 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.16397_none_049f121b58684e6d\WerFault.exe [2014/03/14 02:13:10 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.16397_none_049f121b58684e6d\WerFaultSecure.exe [2014/04/17 02:11:34 | 000,040,527 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.16521_none_04e4c39f5834ed1a\WerFault.exe [2014/04/17 02:11:35 | 000,002,520 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.16521_none_04e4c39f5834ed1a\WerFaultSecure.exe [2015/01/19 02:44:47 | 000,060,806 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17031_none_04d9d36d583d30e9\WerFault.exe [2015/01/19 02:44:47 | 000,007,568 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17031_none_04d9d36d583d30e9\WerFaultSecure.exe [2015/03/16 06:28:21 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17415_none_04f37c05582952ff\WerFault.exe [2015/03/16 06:28:21 | 000,005,382 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17415_none_04f37c05582952ff\WerFaultSecure.exe [2014/10/29 05:12:03 | 000,413,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17551_none_04c43d13584d5a8e\WerFault.exe [2014/12/08 21:42:34 | 000,033,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_6.3.9600.17551_none_04c43d13584d5a8e\WerFaultSecure.exe [2015/03/16 06:28:22 | 000,008,505 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-es-authentication_31bf3856ad364e35_6.3.9600.16384_none_d65c812832326ff7\EhStorAuthn.exe [2014/10/29 03:26:44 | 000,120,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-es-authentication_31bf3856ad364e35_6.3.9600.17415_none_d6a91c0431f8dc7f\EhStorAuthn.exe [2015/03/16 06:28:23 | 000,006,036 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-eventcreate_31bf3856ad364e35_6.3.9600.16384_none_6a02952b5b2d713a\eventcreate.exe [2014/10/29 03:48:30 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-eventcreate_31bf3856ad364e35_6.3.9600.17415_none_6a4f30075af3ddc2\eventcreate.exe [2015/03/16 06:28:24 | 000,041,968 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-eventlog-commandline_31bf3856ad364e35_6.3.9600.16384_none_5573fa2698699cc6\wevtutil.exe [2014/10/29 02:57:59 | 000,177,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-eventlog-commandline_31bf3856ad364e35_6.3.9600.17415_none_55c095029830094e\wevtutil.exe [2015/03/16 06:28:26 | 000,007,493 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-expand_31bf3856ad364e35_6.3.9600.16384_none_ed124103737a0646\expand.exe [2014/10/29 03:57:17 | 000,049,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-expand_31bf3856ad364e35_6.3.9600.17415_none_ed5edbdf734072ce\expand.exe [2015/03/16 06:28:26 | 000,003,395 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-extrac32_31bf3856ad364e35_6.3.9600.16384_none_6fc95f261f7ef8ec\extrac32.exe [2014/10/29 03:54:13 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-extrac32_31bf3856ad364e35_6.3.9600.17415_none_7015fa021f456574\extrac32.exe [2015/03/16 06:28:31 | 000,004,212 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-f..temcompareutilities_31bf3856ad364e35_6.3.9600.16384_none_9566690a50f5e758\comp.exe [2015/03/16 06:28:31 | 000,004,253 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-f..temcompareutilities_31bf3856ad364e35_6.3.9600.16384_none_9566690a50f5e758\fc.exe [2014/10/29 03:59:00 | 000,023,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-f..temcompareutilities_31bf3856ad364e35_6.3.9600.17415_none_95b303e650bc53e0\comp.exe [2014/10/29 03:59:01 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-f..temcompareutilities_31bf3856ad364e35_6.3.9600.17415_none_95b303e650bc53e0\fc.exe [2015/03/16 06:28:35 | 000,002,155 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-filtermanager-utils_31bf3856ad364e35_6.3.9600.16384_none_ae2d778940f1431f\fltMC.exe [2014/10/29 03:04:52 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-filtermanager-utils_31bf3856ad364e35_6.3.9600.17415_none_ae7a126540b7afa7\fltMC.exe [2015/03/16 06:28:36 | 000,005,295 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-findstr_31bf3856ad364e35_6.3.9600.16384_none_bbcf4fe9754e3cc2\findstr.exe [2014/10/29 03:04:54 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-findstr_31bf3856ad364e35_6.3.9600.17415_none_bc1beac57514a94a\findstr.exe [2015/03/16 06:28:38 | 000,003,358 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-fontview_31bf3856ad364e35_6.3.9600.16384_none_d903d1c6d2109b42\fontview.exe [2014/10/29 03:44:21 | 000,104,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-fontview_31bf3856ad364e35_6.3.9600.17415_none_d9506ca2d1d707ca\fontview.exe [2015/03/16 06:28:38 | 000,006,862 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-forfiles_31bf3856ad364e35_6.3.9600.16384_none_e9c33426f9225f88\forfiles.exe [2014/10/29 03:48:29 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-forfiles_31bf3856ad364e35_6.3.9600.17415_none_ea0fcf02f8e8cc10\forfiles.exe [2014/04/17 02:11:37 | 000,012,171 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-fsutil_31bf3856ad364e35_6.3.9600.16384_none_6103d9000b86316f\fsutil.exe [2015/03/16 06:28:42 | 000,015,923 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-fsutil_31bf3856ad364e35_6.3.9600.17031_none_6136cb440b607be1\fsutil.exe [2014/10/29 03:53:11 | 000,113,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-fsutil_31bf3856ad364e35_6.3.9600.17415_none_615073dc0b4c9df7\fsutil.exe [2013/12/21 13:24:41 | 000,000,703 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ftp_31bf3856ad364e35_6.3.9600.16384_none_418b2277742392f4\ftp.exe [2015/03/16 06:28:43 | 000,008,564 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ftp_31bf3856ad364e35_6.3.9600.16403_none_41e0a37373e3973c\ftp.exe [2014/10/29 03:05:03 | 000,048,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ftp_31bf3856ad364e35_6.3.9600.17415_none_41d7bd5373e9ff7c\ftp.exe [2015/03/16 06:28:47 | 000,036,165 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-g..policy-cmdlinetools_31bf3856ad364e35_6.3.9600.16384_none_d008c386f78dd4bf\gpresult.exe [2015/03/16 06:28:47 | 000,001,886 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-g..policy-cmdlinetools_31bf3856ad364e35_6.3.9600.16384_none_d008c386f78dd4bf\gpupdate.exe [2014/10/29 03:45:12 | 000,192,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-g..policy-cmdlinetools_31bf3856ad364e35_6.3.9600.17415_none_d0555e62f7544147\gpresult.exe [2014/10/29 03:57:37 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-g..policy-cmdlinetools_31bf3856ad364e35_6.3.9600.17415_none_d0555e62f7544147\gpupdate.exe [2015/03/16 06:28:51 | 000,013,810 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-getmac_31bf3856ad364e35_6.3.9600.16384_none_a09e5b41bd94a7a7\getmac.exe [2014/10/29 03:29:15 | 000,064,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-getmac_31bf3856ad364e35_6.3.9600.17415_none_a0eaf61dbd5b142f\getmac.exe [2013/08/22 17:01:02 | 000,012,391 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-grouppolicy-script_31bf3856ad364e35_6.3.9600.16384_none_f9b6fd098b45d82b\gpscript.exe [2015/03/16 06:28:52 | 000,012,764 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-grouppolicy-script_31bf3856ad364e35_6.3.9600.17415_none_fa0397e58b0c44b3\gpscript.exe [2015/03/16 06:28:52 | 000,001,895 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-grpconv_31bf3856ad364e35_6.3.9600.16384_none_3727e96559476e3d\grpconv.exe [2014/10/29 03:38:47 | 000,016,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-grpconv_31bf3856ad364e35_6.3.9600.17415_none_37748441590ddac5\grpconv.exe [2015/03/16 06:29:02 | 000,006,317 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-i..devicescontrolpanel_31bf3856ad364e35_6.3.9600.16384_none_b93f905b64bb42cc\ImagingDevices.exe [2014/10/29 05:11:16 | 000,103,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-i..devicescontrolpanel_31bf3856ad364e35_6.3.9600.17415_none_b98c2b376481af54\ImagingDevices.exe [2015/03/16 06:29:17 | 000,004,050 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-icacls_31bf3856ad364e35_6.3.9600.16384_none_c7546397c193c699\icacls.exe [2014/10/29 03:05:12 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-icacls_31bf3856ad364e35_6.3.9600.17415_none_c7a0fe73c15a3321\icacls.exe [2014/11/14 18:31:37 | 000,001,572 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.16384_none_a3f4b5930559267c\msfeedssync.exe [2014/12/12 01:42:16 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17416_none_a3e2b7f70567c175\msfeedssync.exe [2015/02/17 15:33:01 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17498_none_a3ea8cb70560bf6f\msfeedssync.exe [2015/03/16 06:29:23 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17631_none_a3cf8a9b0575abe0\msfeedssync.exe [2015/04/24 19:18:14 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17690_none_a3d5a31f05702a49\msfeedssync.exe [2015/05/18 18:45:03 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17728_none_a3c31aed057f61e1\msfeedssync.exe [2015/06/11 17:29:17 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17801_none_a3b6e9e5058897bd\msfeedssync.exe [2014/10/31 05:25:24 | 000,011,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ie-feedsbs_31bf3856ad364e35_11.0.9600.17842_none_a3bad445058516ba\msfeedssync.exe [2014/04/17 02:11:59 | 000,002,919 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.16384_none_ae1cd2af9bd1dce2\ielowutil.exe [2014/08/16 02:57:30 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17031_none_ae38873f9bbdbaa0\ielowutil.exe [2014/09/20 19:02:49 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17239_none_ae2231279bcebf8a\ielowutil.exe [2014/10/20 14:09:45 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17278_none_ae2649179bcb0b45\ielowutil.exe [2014/11/14 18:31:38 | 000,001,921 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17351_none_ae1a180f9bd44121\ielowutil.exe [2014/12/12 01:42:16 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17416_none_ae0ad5139be077db\ielowutil.exe [2015/02/17 15:33:01 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17498_none_ae12a9d39bd975d5\ielowutil.exe [2015/03/16 06:29:24 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17631_none_adf7a7b79bee6246\ielowutil.exe [2015/04/24 19:18:15 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17690_none_adfdc03b9be8e0af\ielowutil.exe [2015/05/18 18:45:03 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17728_none_adeb38099bf81847\ielowutil.exe [2015/06/11 17:29:18 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17801_none_addf07019c014e23\ielowutil.exe [2014/10/31 05:15:15 | 000,221,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.0.9600.17842_none_ade2f1619bfdcd20\ielowutil.exe [2014/11/14 18:31:41 | 000,010,934 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.16384_none_0c22a36a69491497\iexpress.exe [2014/11/14 18:31:41 | 000,005,744 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.16384_none_0c22a36a69491497\wextract.exe [2014/12/12 01:42:18 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17416_none_0c10a5ce6957af90\iexpress.exe [2014/12/12 01:42:18 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17416_none_0c10a5ce6957af90\wextract.exe [2015/02/17 15:33:03 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17498_none_0c187a8e6950ad8a\iexpress.exe [2015/02/17 15:33:03 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17498_none_0c187a8e6950ad8a\wextract.exe [2015/03/16 06:29:26 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17631_none_0bfd7872696599fb\iexpress.exe [2015/03/16 06:29:26 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17631_none_0bfd7872696599fb\wextract.exe [2015/04/24 19:18:16 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17690_none_0c0390f669601864\iexpress.exe [2015/04/24 19:18:16 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17690_none_0c0390f669601864\wextract.exe [2015/05/18 18:45:04 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17728_none_0bf108c4696f4ffc\iexpress.exe [2015/05/18 18:45:04 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17728_none_0bf108c4696f4ffc\wextract.exe [2015/06/11 17:29:19 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17801_none_0be4d7bc697885d8\iexpress.exe [2015/06/11 17:29:19 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17801_none_0be4d7bc697885d8\wextract.exe [2014/10/31 05:27:26 | 000,152,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17842_none_0be8c21c697504d5\iexpress.exe [2014/10/31 05:28:47 | 000,137,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ie-iexpress_31bf3856ad364e35_11.0.9600.17842_none_0be8c21c697504d5\wextract.exe [2014/11/14 18:31:43 | 000,003,252 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-impexp-extexport_31bf3856ad364e35_11.0.9600.16384_none_d5a48729ee1cb905\ExtExport.exe [2014/12/12 01:42:19 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-impexp-extexport_31bf3856ad364e35_11.0.9600.17416_none_d592898dee2b53fe\ExtExport.exe [2015/02/17 15:33:04 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-impexp-extexport_31bf3856ad364e35_11.0.9600.17498_none_d59a5e4dee2451f8\ExtExport.exe [2015/03/16 06:29:26 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-impexp-extexport_31bf3856ad364e35_11.0.9600.17631_none_d57f5c31ee393e69\ExtExport.exe [2015/04/24 19:18:16 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-impexp-extexport_31bf3856ad364e35_11.0.9600.17690_none_d58574b5ee33bcd2\ExtExport.exe [2015/05/18 18:45:04 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-impexp-extexport_31bf3856ad364e35_11.0.9600.17728_none_d572ec83ee42f46a\ExtExport.exe [2015/06/11 17:29:20 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ie-impexp-extexport_31bf3856ad364e35_11.0.9600.17801_none_d566bb7bee4c2a46\ExtExport.exe [2014/10/31 05:20:11 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ie-impexp-extexport_31bf3856ad364e35_11.0.9600.17842_none_d56aa5dbee48a943\ExtExport.exe [2014/05/18 21:46:10 | 000,004,760 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.16384_none_90429fa7bc398038\ieinstal.exe [2014/09/13 20:26:21 | 000,007,592 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17031_none_905e5437bc255df6\ieinstal.exe [2014/09/20 19:02:59 | 000,000,298 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17239_none_9047fe1fbc3662e0\ieinstal.exe [2014/10/20 14:09:56 | 000,005,853 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17278_none_904c160fbc32ae9b\ieinstal.exe [2014/11/14 18:32:00 | 000,008,894 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17351_none_903fe507bc3be477\ieinstal.exe [2014/12/12 01:42:30 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17416_none_9030a20bbc481b31\ieinstal.exe [2015/02/17 15:33:12 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17498_none_903876cbbc41192b\ieinstal.exe [2015/03/16 06:29:35 | 000,002,432 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17631_none_901d74afbc56059c\ieinstal.exe [2015/04/24 19:18:26 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17690_none_90238d33bc508405\ieinstal.exe [2015/05/18 18:45:08 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17728_none_90110501bc5fbb9d\ieinstal.exe [2015/06/11 17:29:30 | 000,007,038 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17801_none_9004d3f9bc68f179\ieinstal.exe [2015/05/23 04:47:31 | 000,473,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ieinstal_31bf3856ad364e35_11.0.9600.17842_none_9008be59bc657076\ieinstal.exe [2014/04/17 02:12:10 | 000,000,255 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ime-eashared-ccshared_31bf3856ad364e35_6.3.9600.16384_none_6ab9c96f95cbde33\IMCCPHR.exe [2015/03/16 06:29:47 | 000,023,752 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ime-eashared-ccshared_31bf3856ad364e35_6.3.9600.17031_none_6aecbbb395a628a5\IMCCPHR.exe [2014/10/29 03:32:39 | 000,375,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ime-eashared-ccshared_31bf3856ad364e35_6.3.9600.17415_none_6b06644b95924abb\IMCCPHR.exe [2015/03/16 06:29:53 | 000,001,232 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-infdefaultinstall_31bf3856ad364e35_6.3.9600.16384_none_01344846b7a8ff37\InfDefaultInstall.exe [2014/10/29 03:51:13 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-infdefaultinstall_31bf3856ad364e35_6.3.9600.17415_none_0180e322b76f6bbf\InfDefaultInstall.exe [2015/03/16 06:29:54 | 000,010,821 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-installer-executable_31bf3856ad364e35_6.3.9600.16384_none_de213953a1b377e3\msiexec.exe [2014/10/29 03:52:53 | 000,059,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-installer-executable_31bf3856ad364e35_6.3.9600.17415_none_de6dd42fa179e46b\msiexec.exe [2015/03/16 06:29:57 | 000,004,511 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-international-core_31bf3856ad364e35_6.3.9600.16384_none_7e4a290ff55a9574\MuiUnattend.exe [2014/10/29 03:30:55 | 000,062,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-international-core_31bf3856ad364e35_6.3.9600.17415_none_7e96c3ebf52101fc\MuiUnattend.exe [2015/03/16 06:29:58 | 000,004,621 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ipconfig_31bf3856ad364e35_6.3.9600.16384_none_e0d9b5873388378f\ipconfig.exe [2014/10/29 03:00:36 | 000,031,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ipconfig_31bf3856ad364e35_6.3.9600.17415_none_e1265063334ea417\ipconfig.exe [2015/03/16 06:30:01 | 000,007,285 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-isoburn_31bf3856ad364e35_6.3.9600.16384_none_7ad26ba6b4d4d6da\isoburn.exe [2014/10/29 03:39:23 | 000,090,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-isoburn_31bf3856ad364e35_6.3.9600.17415_none_7b1f0682b49b4362\isoburn.exe [2015/03/16 06:30:04 | 000,002,204 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ktmutil_31bf3856ad364e35_6.3.9600.16384_none_1d29bca51cc26dae\ktmutil.exe [2014/10/29 03:53:52 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ktmutil_31bf3856ad364e35_6.3.9600.17415_none_1d7657811c88da36\ktmutil.exe [2015/03/16 06:30:07 | 000,002,102 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-label_31bf3856ad364e35_6.3.9600.16384_none_ebced04ee5e214ea\label.exe [2014/10/29 03:58:47 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-label_31bf3856ad364e35_6.3.9600.17415_none_ec1b6b2ae5a88172\label.exe [2013/08/22 17:01:02 | 000,032,961 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ldifde_31bf3856ad364e35_6.3.9600.16384_none_b587054b246c10f8\ldifde.exe [2015/03/16 06:30:10 | 000,001,764 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-legacyhwui_31bf3856ad364e35_6.3.9600.16384_none_7713e6ea63da7e8c\hdwwiz.exe [2014/10/29 03:52:00 | 000,062,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-legacyhwui_31bf3856ad364e35_6.3.9600.17415_none_776081c663a0eb14\hdwwiz.exe [2015/03/16 06:30:22 | 000,001,244 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-m..ac-sql-cliconfg-exe_31bf3856ad364e35_6.3.9600.16384_none_04bd0b5f724b79d2\cliconfg.exe [2014/10/29 03:58:20 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-m..ac-sql-cliconfg-exe_31bf3856ad364e35_6.3.9600.17415_none_0509a63b7211e65a\cliconfg.exe [2015/03/16 06:30:27 | 000,001,502 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-m..cationnotifications_31bf3856ad364e35_6.3.9600.16384_none_ac24248b25b81d37\LocationNotifications.exe [2014/10/29 03:44:11 | 000,084,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-m..cationnotifications_31bf3856ad364e35_6.3.9600.17415_none_ac70bf67257e89bf\LocationNotifications.exe [2015/03/16 06:30:14 | 000,303,121 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-m..-management-console_31bf3856ad364e35_6.3.9600.16384_none_a4130f97913bd3f8\mmc.exe [2014/10/29 03:37:16 | 001,563,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-m..-management-console_31bf3856ad364e35_6.3.9600.17415_none_a45faa7391024080\mmc.exe [2015/03/16 06:30:43 | 000,002,911 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.16384_none_11bcb22e82ee29b9\attrib.exe [2015/03/16 06:30:42 | 000,002,859 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.16384_none_11bcb22e82ee29b9\doskey.exe [2015/03/16 06:30:43 | 000,002,650 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.16384_none_11bcb22e82ee29b9\find.exe [2015/03/16 06:30:42 | 000,002,200 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.16384_none_11bcb22e82ee29b9\print.exe [2015/03/16 06:30:42 | 000,003,107 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.16384_none_11bcb22e82ee29b9\replace.exe [2015/03/16 06:30:42 | 000,001,935 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.16384_none_11bcb22e82ee29b9\subst.exe [2014/10/29 03:05:13 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.17415_none_12094d0a82b49641\attrib.exe [2014/10/29 03:59:01 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.17415_none_12094d0a82b49641\doskey.exe [2014/10/29 03:59:05 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.17415_none_12094d0a82b49641\find.exe [2014/10/29 03:59:01 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.17415_none_12094d0a82b49641\print.exe [2014/10/29 03:59:01 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.17415_none_12094d0a82b49641\replace.exe [2014/10/29 03:59:01 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.3.9600.17415_none_12094d0a82b49641\subst.exe [2015/03/16 06:30:50 | 000,002,923 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-m..s-mdac-odbcconf-exe_31bf3856ad364e35_6.3.9600.16384_none_a2169f040db6cb40\odbcconf.exe [2014/10/29 03:58:33 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-m..s-mdac-odbcconf-exe_31bf3856ad364e35_6.3.9600.17415_none_a26339e00d7d37c8\odbcconf.exe [2015/03/16 06:30:54 | 000,003,988 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.3.9600.16384_none_85f7f20f6b4ec839\WinMail.exe [2014/10/29 03:20:19 | 000,392,192 | -HS- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.3.9600.17415_none_86448ceb6b1534c1\WinMail.exe [2015/03/16 06:31:02 | 000,009,226 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-makecab_31bf3856ad364e35_6.3.9600.16384_none_856f466d84d86e1c\makecab.exe [2014/10/29 03:58:09 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-makecab_31bf3856ad364e35_6.3.9600.17415_none_85bbe149849edaa4\makecab.exe [2015/03/16 06:31:03 | 000,002,401 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-mapi_31bf3856ad364e35_6.3.9600.16384_none_3fed05d635594463\fixmapi.exe [2014/10/29 03:49:55 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-mapi_31bf3856ad364e35_6.3.9600.17415_none_4039a0b2351fb0eb\fixmapi.exe [2015/03/16 06:31:08 | 000,014,951 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-mediaplayer-logagent_31bf3856ad364e35_6.3.9600.16384_none_7fe050bedda26d5d\logagent.exe [2014/10/29 03:19:05 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-mediaplayer-logagent_31bf3856ad364e35_6.3.9600.17415_none_802ceb9add68d9e5\logagent.exe [2014/04/17 02:12:23 | 000,017,763 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.3.9600.16384_none_42938e08f2246f2b\setup_wm.exe [2014/04/17 02:12:22 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.3.9600.16384_none_42938e08f2246f2b\unregmp2.exe [2015/03/16 06:31:10 | 000,053,809 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.3.9600.17031_none_42c6804cf1feb99d\setup_wm.exe [2015/03/16 06:31:09 | 000,016,790 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.3.9600.17031_none_42c6804cf1feb99d\unregmp2.exe [2014/10/29 03:06:31 | 001,807,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.3.9600.17415_none_42e028e4f1eadbb3\setup_wm.exe [2014/10/29 03:07:23 | 000,192,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-mediaplayer-setup_31bf3856ad364e35_6.3.9600.17415_none_42e028e4f1eadbb3\unregmp2.exe [2015/03/16 06:31:30 | 000,001,985 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-mountvol_31bf3856ad364e35_6.3.9600.16384_none_46f93df46d0ce140\mountvol.exe [2014/10/29 03:05:25 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-mountvol_31bf3856ad364e35_6.3.9600.17415_none_4745d8d06cd34dc8\mountvol.exe [2015/03/16 06:31:39 | 000,008,666 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-msaudittools_31bf3856ad364e35_6.3.9600.16384_none_ac24d63dd85b8732\auditpol.exe [2014/10/29 03:04:58 | 000,052,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-msaudittools_31bf3856ad364e35_6.3.9600.17415_none_ac717119d821f3ba\auditpol.exe [2015/03/16 06:31:51 | 000,042,460 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-msinfo32-exe-common_31bf3856ad364e35_6.3.9600.16384_none_1ae4c3a2067a738e\msinfo32.exe [2014/10/29 03:25:53 | 000,333,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-msinfo32-exe-common_31bf3856ad364e35_6.3.9600.17415_none_1b315e7e0640e016\msinfo32.exe [2015/03/16 06:32:06 | 000,027,595 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-muicachebuilder_31bf3856ad364e35_6.3.9600.16410_none_aef410f4d03cbe5a\mcbuilder.exe [2014/10/29 03:57:44 | 000,248,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-muicachebuilder_31bf3856ad364e35_6.3.9600.17415_none_aef8fb9ed03856ae\mcbuilder.exe [2015/03/16 06:32:14 | 000,002,383 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-n..kgroundtransferhost_31bf3856ad364e35_6.3.9600.16384_none_23245f6dcb59b0ea\BackgroundTransferHost.exe [2014/10/29 03:00:53 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-n..kgroundtransferhost_31bf3856ad364e35_6.3.9600.17415_none_2370fa49cb201d72\BackgroundTransferHost.exe [2015/03/16 06:32:18 | 000,027,130 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-n..protection-statusui_31bf3856ad364e35_6.3.9600.16384_none_d23ac8a74396ce48\NAPSTAT.EXE [2014/10/29 03:45:58 | 000,273,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-n..protection-statusui_31bf3856ad364e35_6.3.9600.17415_none_d2876383435d3ad0\NAPSTAT.EXE [2015/03/16 06:34:23 | 000,024,281 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-net1-command-line-tool_31bf3856ad364e35_6.3.9600.16384_none_1b7bb7f8702cbf8c\net1.exe [2014/10/29 03:04:26 | 000,139,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-net1-command-line-tool_31bf3856ad364e35_6.3.9600.17415_none_1bc852d46ff32c14\net1.exe [2015/03/16 06:34:22 | 000,010,257 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-net-command-line-tool_31bf3856ad364e35_6.3.9600.16384_none_e6d216078e10a519\net.exe [2014/10/29 03:04:44 | 000,046,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-net-command-line-tool_31bf3856ad364e35_6.3.9600.17415_none_e71eb0e38dd711a1\net.exe [2015/03/16 06:34:27 | 000,001,286 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-netplwiz-exe_31bf3856ad364e35_6.3.9600.16384_none_81f6794d2bfb7e5a\Netplwiz.exe [2014/10/29 03:40:04 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-netplwiz-exe_31bf3856ad364e35_6.3.9600.17415_none_824314292bc1eae2\Netplwiz.exe [2015/03/16 06:34:32 | 000,009,522 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-netsh_31bf3856ad364e35_6.3.9600.16384_none_f440bac513726790\netsh.exe [2014/10/29 03:04:51 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-netsh_31bf3856ad364e35_6.3.9600.17415_none_f48d55a11338d418\netsh.exe [2014/04/17 02:12:42 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-newdev_31bf3856ad364e35_6.3.9600.16384_none_a6160fdb6c42acf1\ndadmin.exe [2014/04/17 02:12:41 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-newdev_31bf3856ad364e35_6.3.9600.16384_none_a6160fdb6c42acf1\newdev.exe [2015/03/16 06:34:39 | 000,001,808 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-newdev_31bf3856ad364e35_6.3.9600.17031_none_a649021f6c1cf763\ndadmin.exe [2015/03/16 06:34:39 | 000,001,922 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-newdev_31bf3856ad364e35_6.3.9600.17031_none_a649021f6c1cf763\newdev.exe [2014/10/29 03:51:29 | 000,073,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-newdev_31bf3856ad364e35_6.3.9600.17415_none_a662aab76c091979\ndadmin.exe [2014/10/29 03:42:47 | 000,073,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-newdev_31bf3856ad364e35_6.3.9600.17415_none_a662aab76c091979\newdev.exe [2015/03/16 06:34:40 | 000,010,286 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-nslookup_31bf3856ad364e35_6.3.9600.16384_none_60203877820c23c3\nslookup.exe [2014/10/29 03:04:48 | 000,077,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-nslookup_31bf3856ad364e35_6.3.9600.17415_none_606cd35381d2904b\nslookup.exe [2015/03/16 06:34:44 | 000,001,370 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-o..onalfeatures-fondue_31bf3856ad364e35_6.3.9600.16384_none_de54d1bba7befb8d\Fondue.exe [2014/10/29 03:39:34 | 000,097,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-o..onalfeatures-fondue_31bf3856ad364e35_6.3.9600.17415_none_dea16c97a7856815\Fondue.exe [2015/03/16 06:34:46 | 000,009,954 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-openfiles_31bf3856ad364e35_6.3.9600.16384_none_7bc62b8805fdbf41\openfiles.exe [2014/10/29 03:47:43 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-openfiles_31bf3856ad364e35_6.3.9600.17415_none_7c12c66405c42bc9\openfiles.exe [2015/03/16 06:34:51 | 000,001,705 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-optionaltsps_31bf3856ad364e35_6.3.9600.16384_none_769c02cbe47c5cf4\tcmsetup.exe [2014/10/29 03:57:06 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-optionaltsps_31bf3856ad364e35_6.3.9600.17415_none_76e89da7e442c97c\tcmsetup.exe [2015/03/16 06:34:53 | 000,002,219 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.16384_none_f5c33f581a6eb396\diskperf.exe [2015/03/16 06:34:54 | 000,012,364 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.16384_none_f5c33f581a6eb396\logman.exe [2015/03/16 06:34:53 | 000,005,372 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.16384_none_f5c33f581a6eb396\relog.exe [2015/03/16 06:34:53 | 000,043,409 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.16384_none_f5c33f581a6eb396\tracerpt.exe [2015/03/16 06:34:53 | 000,005,677 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.16384_none_f5c33f581a6eb396\typeperf.exe [2015/04/24 19:18:41 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17415_none_f60fda341a35201e\diskperf.exe [2015/04/24 19:18:41 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17415_none_f60fda341a35201e\logman.exe [2015/04/24 19:18:41 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17415_none_f60fda341a35201e\relog.exe [2015/04/24 19:18:41 | 000,003,721 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17415_none_f60fda341a35201e\tracerpt.exe [2015/04/24 19:18:41 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17415_none_f60fda341a35201e\typeperf.exe [2014/10/29 03:58:47 | 000,017,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17736_none_f5fb40581a4468cc\diskperf.exe [2014/10/29 03:38:53 | 000,087,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17736_none_f5fb40581a4468cc\logman.exe [2014/10/29 03:04:14 | 000,038,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17736_none_f5fb40581a4468cc\relog.exe [2015/03/20 04:41:28 | 000,369,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17736_none_f5fb40581a4468cc\tracerpt.exe [2014/10/29 03:04:14 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-p..ncetoolscommandline_31bf3856ad364e35_6.3.9600.17736_none_f5fb40581a4468cc\typeperf.exe [2014/04/17 02:12:44 | 000,005,946 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..nfiguration-cmdline_31bf3856ad364e35_6.3.9600.16384_none_9dfb7cbe9c58b9a6\powercfg.exe [2015/03/16 06:34:54 | 000,012,222 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..nfiguration-cmdline_31bf3856ad364e35_6.3.9600.17031_none_9e2e6f029c330418\powercfg.exe [2014/10/29 03:03:55 | 000,070,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-p..nfiguration-cmdline_31bf3856ad364e35_6.3.9600.17415_none_9e48179a9c1f262e\powercfg.exe [2015/03/16 06:34:56 | 000,001,352 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-p..randprintui-ntprint_31bf3856ad364e35_6.3.9600.16384_none_84a33ec39905cbe2\ntprint.exe [2014/10/29 03:58:32 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-p..randprintui-ntprint_31bf3856ad364e35_6.3.9600.17415_none_84efd99f98cc386a\ntprint.exe [2014/04/17 02:12:46 | 000,012,322 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-packagemanager_31bf3856ad364e35_6.3.9600.16384_none_817788a30edddae5\PkgMgr.exe [2015/03/16 06:35:01 | 000,013,515 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-packagemanager_31bf3856ad364e35_6.3.9600.17031_none_81aa7ae70eb82557\PkgMgr.exe [2014/10/29 03:49:13 | 000,195,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-packagemanager_31bf3856ad364e35_6.3.9600.17415_none_81c4237f0ea4476d\PkgMgr.exe [2015/03/16 06:35:15 | 000,001,810 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ping-utilities_31bf3856ad364e35_6.3.9600.16384_none_3dd1698eab745d93\PATHPING.EXE [2015/03/16 06:35:15 | 000,002,374 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ping-utilities_31bf3856ad364e35_6.3.9600.16384_none_3dd1698eab745d93\PING.EXE [2015/03/16 06:35:15 | 000,001,598 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-ping-utilities_31bf3856ad364e35_6.3.9600.16384_none_3dd1698eab745d93\TRACERT.EXE [2014/10/29 03:05:20 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ping-utilities_31bf3856ad364e35_6.3.9600.17415_none_3e1e046aab3aca1b\PATHPING.EXE [2014/10/29 03:05:12 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ping-utilities_31bf3856ad364e35_6.3.9600.17415_none_3e1e046aab3aca1b\PING.EXE [2014/10/29 03:05:11 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-ping-utilities_31bf3856ad364e35_6.3.9600.17415_none_3e1e046aab3aca1b\TRACERT.EXE [2015/03/16 06:35:29 | 000,003,774 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-proquota_31bf3856ad364e35_6.3.9600.16384_none_bc66bc5eadfebd27\proquota.exe [2014/10/29 03:40:27 | 000,030,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-proquota_31bf3856ad364e35_6.3.9600.17415_none_bcb3573aadc529af\proquota.exe [2015/03/16 06:35:30 | 000,011,106 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-r..-commandline-editor_31bf3856ad364e35_6.3.9600.16384_none_c633f88446490e23\reg.exe [2014/10/29 03:05:20 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-r..-commandline-editor_31bf3856ad364e35_6.3.9600.17415_none_c6809360460f7aab\reg.exe [2015/03/16 06:35:30 | 000,005,518 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-r..eak-diagnostic-core_31bf3856ad364e35_6.3.9600.16384_none_efb1678a98fbddce\rdrleakdiag.exe [2014/10/29 03:51:49 | 000,035,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-r..eak-diagnostic-core_31bf3856ad364e35_6.3.9600.17415_none_effe026698c24a56\rdrleakdiag.exe [2015/03/16 06:35:38 | 000,002,081 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-rasclienttools_31bf3856ad364e35_6.3.9600.16384_none_03e6944fc44ad7de\rasdial.exe [2015/03/16 06:35:38 | 000,005,488 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-rasclienttools_31bf3856ad364e35_6.3.9600.16384_none_03e6944fc44ad7de\rasphone.exe [2014/10/29 03:51:59 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-rasclienttools_31bf3856ad364e35_6.3.9600.17415_none_04332f2bc4114466\rasdial.exe [2014/10/29 03:51:33 | 000,045,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-rasclienttools_31bf3856ad364e35_6.3.9600.17415_none_04332f2bc4114466\rasphone.exe [2015/03/16 06:36:02 | 000,001,698 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-recover_31bf3856ad364e35_6.3.9600.16384_none_1ab31255d03494b0\recover.exe [2014/10/29 03:58:46 | 000,012,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-recover_31bf3856ad364e35_6.3.9600.17415_none_1affad31cffb0138\recover.exe [2015/03/16 06:36:03 | 000,003,735 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-regini_31bf3856ad364e35_6.3.9600.16384_none_a0f600f5d56a78bc\regini.exe [2014/10/29 03:59:20 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-regini_31bf3856ad364e35_6.3.9600.17415_none_a1429bd1d530e544\regini.exe [2015/03/16 06:36:03 | 000,002,342 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-regsvr32_31bf3856ad364e35_6.3.9600.16384_none_0cf6e1d84b1d2d70\regsvr32.exe [2014/10/29 03:52:15 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-regsvr32_31bf3856ad364e35_6.3.9600.17415_none_0d437cb44ae399f8\regsvr32.exe [2015/03/16 06:36:05 | 000,002,137 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-restartmanager_31bf3856ad364e35_6.3.9600.16384_none_14d52c523fb8315e\RmClient.exe [2014/10/29 03:48:54 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-restartmanager_31bf3856ad364e35_6.3.9600.17415_none_1521c72e3f7e9de6\RmClient.exe [2014/04/17 02:13:15 | 000,006,997 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-restoreoptin_31bf3856ad364e35_6.3.9600.16384_none_de99eb77bda8800e\RestoreOptIn.exe [2015/03/16 06:36:07 | 000,018,156 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-restoreoptin_31bf3856ad364e35_6.3.9600.17031_none_deccddbbbd82ca80\RestoreOptIn.exe [2014/10/29 05:10:54 | 000,094,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-restoreoptin_31bf3856ad364e35_6.3.9600.17415_none_dee68653bd6eec96\RestoreOptIn.exe [2014/08/16 02:58:35 | 000,004,915 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-robocopy_31bf3856ad364e35_6.3.9600.16384_none_5ba6f40807fdd1f7\Robocopy.exe [2015/03/16 06:36:09 | 000,018,296 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-robocopy_31bf3856ad364e35_6.3.9600.17111_none_5bef880a07c7e1ae\Robocopy.exe [2014/10/29 03:40:15 | 000,106,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-robocopy_31bf3856ad364e35_6.3.9600.17415_none_5bf38ee407c43e7f\Robocopy.exe [2015/03/16 06:36:11 | 000,003,479 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-rpc-ping_31bf3856ad364e35_6.3.9600.16384_none_3259d2975c521916\RpcPing.exe [2014/10/29 03:54:41 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-rpc-ping_31bf3856ad364e35_6.3.9600.17415_none_32a66d735c18859e\RpcPing.exe [2015/03/16 06:36:12 | 000,001,687 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-runas_31bf3856ad364e35_6.3.9600.16384_none_f4880dcb7906f7e5\runas.exe [2014/10/29 03:51:25 | 000,017,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-runas_31bf3856ad364e35_6.3.9600.17415_none_f4d4a8a778cd646d\runas.exe [2015/03/16 06:36:13 | 000,005,704 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-rundll32_31bf3856ad364e35_6.3.9600.16384_none_6ca51616c6842822\rundll32.exe [2014/10/29 03:40:50 | 000,051,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-rundll32_31bf3856ad364e35_6.3.9600.17415_none_6cf1b0f2c64a94aa\rundll32.exe [2015/03/16 06:36:13 | 000,001,311 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-runlegacycplelevated_31bf3856ad364e35_6.3.9600.16384_none_a5abd3a510e66ad3\RunLegacyCPLElevated.exe [2014/10/29 03:39:42 | 000,058,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-runlegacycplelevated_31bf3856ad364e35_6.3.9600.17415_none_a5f86e8110acd75b\RunLegacyCPLElevated.exe [2015/03/16 06:36:13 | 000,005,323 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-runonce_31bf3856ad364e35_6.3.9600.16384_none_aa5a9923daa1873e\runonce.exe [2014/10/29 03:38:51 | 000,034,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-runonce_31bf3856ad364e35_6.3.9600.17415_none_aaa733ffda67f3c6\runonce.exe [2015/03/16 06:36:15 | 000,040,997 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..ative-serverbox-isv_31bf3856ad364e35_6.3.9600.16384_none_89b694101a087583\RMActivate_ssp_isv.exe [2014/10/29 02:56:36 | 000,483,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-s..ative-serverbox-isv_31bf3856ad364e35_6.3.9600.17415_none_8a032eec19cee20b\RMActivate_ssp_isv.exe [2013/08/22 17:01:08 | 000,156,009 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..ccessagent-binaries_31bf3856ad364e35_6.3.9600.16384_none_72d0235f8ffa5f45\BitLockerToGo.exe [2015/03/16 06:36:16 | 000,157,089 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..ccessagent-binaries_31bf3856ad364e35_6.3.9600.17415_none_731cbe3b8fc0cbcd\BitLockerToGo.exe [2015/03/16 06:36:20 | 000,001,002 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..executionprevention_31bf3856ad364e35_6.3.9600.16384_none_5e832e2a403305a0\SystemPropertiesDataExecutionPrevention.exe [2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-s..executionprevention_31bf3856ad364e35_6.3.9600.17415_none_5ecfc9063ff97228\SystemPropertiesDataExecutionPrevention.exe [2015/03/16 06:36:24 | 000,001,343 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..line-user-interface_31bf3856ad364e35_6.3.9600.16384_none_7187374bf871988b\cmdkey.exe [2014/10/29 03:58:37 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-s..line-user-interface_31bf3856ad364e35_6.3.9600.17415_none_71d3d227f8380513\cmdkey.exe [2015/03/16 06:36:25 | 000,008,336 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..llercommandlinetool_31bf3856ad364e35_6.3.9600.16384_none_090dff9ff04647ce\sc.exe [2014/10/29 03:05:21 | 000,060,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-s..llercommandlinetool_31bf3856ad364e35_6.3.9600.17415_none_095a9a7bf00cb456\sc.exe [2015/03/16 06:36:25 | 000,001,004 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..mpropertiesadvanced_31bf3856ad364e35_6.3.9600.16384_none_8be84c5effe00122\SystemPropertiesAdvanced.exe [2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-s..mpropertiesadvanced_31bf3856ad364e35_6.3.9600.17415_none_8c34e73affa66daa\SystemPropertiesAdvanced.exe [2015/03/16 06:36:26 | 000,001,004 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..mpropertieshardware_31bf3856ad364e35_6.3.9600.16384_none_d59a49c6ee93efc6\SystemPropertiesHardware.exe [2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-s..mpropertieshardware_31bf3856ad364e35_6.3.9600.17415_none_d5e6e4a2ee5a5c4e\SystemPropertiesHardware.exe [2015/03/16 06:36:27 | 000,064,002 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..native-whitebox-isv_31bf3856ad364e35_6.3.9600.16384_none_7df1a2860b434b69\RMActivate_isv.exe [2014/10/29 02:57:01 | 000,562,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-s..native-whitebox-isv_31bf3856ad364e35_6.3.9600.17415_none_7e3e3d620b09b7f1\RMActivate_isv.exe [2015/03/16 06:36:30 | 000,000,970 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..opertiesperformance_31bf3856ad364e35_6.3.9600.16384_none_ef7671b71e73d26c\SystemPropertiesPerformance.exe [2014/10/29 03:39:56 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-s..opertiesperformance_31bf3856ad364e35_6.3.9600.17415_none_efc30c931e3a3ef4\SystemPropertiesPerformance.exe [2015/03/16 06:36:31 | 000,040,850 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..or-native-serverbox_31bf3856ad364e35_6.3.9600.16384_none_045e84157fab64c8\RMActivate_ssp.exe [2014/10/29 02:56:25 | 000,482,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-s..or-native-serverbox_31bf3856ad364e35_6.3.9600.17415_none_04ab1ef17f71d150\RMActivate_ssp.exe [2015/03/16 06:36:31 | 000,001,004 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..pertiescomputername_31bf3856ad364e35_6.3.9600.16384_none_c512f6d857d7933c\SystemPropertiesComputerName.exe [2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-s..pertiescomputername_31bf3856ad364e35_6.3.9600.17415_none_c55f91b4579dffc4\SystemPropertiesComputerName.exe [2015/03/16 06:36:33 | 000,001,027 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..ropertiesprotection_31bf3856ad364e35_6.3.9600.16384_none_f8521b55381d48df\SystemPropertiesProtection.exe [2014/10/29 03:39:55 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-s..ropertiesprotection_31bf3856ad364e35_6.3.9600.17415_none_f89eb63137e3b567\SystemPropertiesProtection.exe [2015/03/16 06:36:34 | 000,059,890 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-s..sor-native-whitebox_31bf3856ad364e35_6.3.9600.16384_none_359533ea4d11b328\RMActivate.exe [2014/10/29 02:57:01 | 000,543,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-s..sor-native-whitebox_31bf3856ad364e35_6.3.9600.17415_none_35e1cec64cd81fb0\RMActivate.exe [2015/03/16 06:36:39 | 000,034,066 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.3.9600.16384_none_1edf3c1ad0efefbe\schtasks.exe [2014/10/29 03:28:03 | 000,182,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.3.9600.17415_none_1f2bd6f6d0b65c46\schtasks.exe [2015/03/16 06:36:42 | 000,001,674 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-secinit_31bf3856ad364e35_6.3.9600.16384_none_1c57b4fee897ce4d\secinit.exe [2014/10/29 03:54:56 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-secinit_31bf3856ad364e35_6.3.9600.17415_none_1ca44fdae85e3ad5\secinit.exe [2015/03/16 06:36:44 | 000,003,512 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-security-secedit_31bf3856ad364e35_6.3.9600.16384_none_4386f2a1cd5822e2\SecEdit.exe [2014/10/29 03:04:48 | 000,037,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-security-secedit_31bf3856ad364e35_6.3.9600.17415_none_43d38d7dcd1e8f6a\SecEdit.exe [2013/08/22 05:22:29 | 000,462,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-security-spp-tools_31bf3856ad364e35_6.3.9600.16384_none_da390aa5dab9f384\licensingdiag.exe [2015/03/16 06:36:45 | 000,002,731 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-security-syskey_31bf3856ad364e35_6.3.9600.16384_none_ad025d69411baf13\syskey.exe [2014/10/29 03:57:57 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-security-syskey_31bf3856ad364e35_6.3.9600.17415_none_ad4ef84540e21b9b\syskey.exe [2015/03/16 06:36:47 | 000,007,517 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.3.9600.16384_none_4a5b1e2820e75323\svchost.exe [2014/10/29 05:17:51 | 000,033,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.3.9600.17415_none_4aa7b90420adbfab\svchost.exe [2014/02/03 02:11:37 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.16384_none_9dff25cfe2e40fa2\poqexec.exe [2014/02/03 02:11:38 | 000,002,396 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.16384_none_9dff25cfe2e40fa2\TiFileFetcher.exe [2014/02/03 02:11:40 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.16384_none_9dff25cfe2e40fa2\TiWorker.exe [2014/03/26 05:02:10 | 000,006,968 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.16470_none_9e05f679e2df8b7c\poqexec.exe [2014/03/26 05:02:11 | 000,025,631 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.16470_none_9e05f679e2df8b7c\TiFileFetcher.exe [2014/03/26 05:02:17 | 000,017,007 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.16470_none_9e05f679e2df8b7c\TiWorker.exe [2014/06/28 17:26:15 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17031_none_9e321813e2be5a14\poqexec.exe [2014/06/28 17:26:15 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17031_none_9e321813e2be5a14\TiFileFetcher.exe [2014/06/28 17:26:17 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17031_none_9e321813e2be5a14\TiWorker.exe [2014/08/06 16:24:58 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17129_none_9e44ec35e2af0602\poqexec.exe [2014/08/06 16:24:58 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17129_none_9e44ec35e2af0602\TiFileFetcher.exe [2014/08/06 16:25:00 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17129_none_9e44ec35e2af0602\TiWorker.exe [2014/09/20 19:03:15 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17200_none_9e518b59e2a6e738\poqexec.exe [2014/09/20 19:03:15 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17200_none_9e518b59e2a6e738\TiFileFetcher.exe [2014/09/20 19:03:20 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17200_none_9e518b59e2a6e738\TiWorker.exe [2014/12/23 11:43:41 | 000,018,192 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17246_none_9e2c4d65e2c1ef06\poqexec.exe [2014/12/23 11:43:42 | 000,051,209 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17246_none_9e2c4d65e2c1ef06\TiFileFetcher.exe [2014/12/23 11:43:51 | 000,018,827 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17246_none_9e2c4d65e2c1ef06\TiWorker.exe [2015/06/17 22:55:47 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17477_none_9e0ce1b7e2d9567e\poqexec.exe [2015/06/17 22:55:48 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17477_none_9e0ce1b7e2d9567e\TiFileFetcher.exe [2015/06/17 22:55:54 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17477_none_9e0ce1b7e2d9567e\TiWorker.exe [2014/10/31 00:37:31 | 000,129,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17709_none_9e5a9771e29ebd0a\poqexec.exe [2014/10/31 00:37:18 | 000,355,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17709_none_9e5a9771e29ebd0a\TiFileFetcher.exe [2014/10/31 00:37:15 | 000,190,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17709_none_9e5a9771e29ebd0a\TiWorker.exe [2015/03/16 06:36:48 | 000,011,284 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-sethc_31bf3856ad364e35_6.3.9600.16384_none_f760038090b4e38f\EaseOfAccessDialog.exe [2015/03/16 06:36:48 | 000,007,497 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-sethc_31bf3856ad364e35_6.3.9600.16384_none_f760038090b4e38f\sethc.exe [2014/10/29 03:27:57 | 000,277,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-sethc_31bf3856ad364e35_6.3.9600.17415_none_f7ac9e5c907b5017\EaseOfAccessDialog.exe [2014/10/29 03:28:59 | 000,258,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-sethc_31bf3856ad364e35_6.3.9600.17415_none_f7ac9e5c907b5017\sethc.exe [2013/12/21 13:25:46 | 000,067,685 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-settingsynchost_31bf3856ad364e35_6.3.9600.16412_none_14cca1d83e8c3605\SettingSyncHost.exe [2014/02/22 12:33:50 | 000,042,232 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-settingsynchost_31bf3856ad364e35_6.3.9600.16456_none_14a563503ea90b25\SettingSyncHost.exe [2014/03/21 13:18:28 | 000,062,413 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-settingsynchost_31bf3856ad364e35_6.3.9600.16474_none_148dc2e43ebb1059\SettingSyncHost.exe [2014/04/17 02:13:26 | 000,091,202 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-settingsynchost_31bf3856ad364e35_6.3.9600.16503_none_14d873f43e833092\SettingSyncHost.exe [2015/03/16 06:36:51 | 000,138,891 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-settingsynchost_31bf3856ad364e35_6.3.9600.17031_none_14b5e3563e9d7995\SettingSyncHost.exe [2014/10/29 02:45:40 | 000,524,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-settingsynchost_31bf3856ad364e35_6.3.9600.17415_none_14cf8bee3e899bab\SettingSyncHost.exe [2015/03/16 06:36:54 | 000,007,718 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-setx_31bf3856ad364e35_6.3.9600.16384_none_41169a5634a9f82c\setx.exe [2014/10/29 03:04:53 | 000,046,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-setx_31bf3856ad364e35_6.3.9600.17415_none_41633532347064b4\setx.exe [2015/03/16 06:36:57 | 000,009,282 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-sharedfoldersui_31bf3856ad364e35_6.3.9600.16384_none_4cbcf95f4d24481c\shrpubw.exe [2014/10/29 03:34:56 | 000,393,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-sharedfoldersui_31bf3856ad364e35_6.3.9600.17415_none_4d09943b4ceab4a4\shrpubw.exe [2015/03/16 06:37:01 | 000,002,634 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-shell-previewhost_31bf3856ad364e35_6.3.9600.16384_none_d7dd29aa1c783b1d\prevhost.exe [2014/10/29 03:39:57 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-shell-previewhost_31bf3856ad364e35_6.3.9600.17415_none_d829c4861c3ea7a5\prevhost.exe [2015/03/16 06:37:06 | 000,004,286 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-shutdown-event-tracker_31bf3856ad364e35_6.3.9600.16384_none_9773dc37e3918d2c\shutdown.exe [2014/10/29 03:40:45 | 000,031,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-shutdown-event-tracker_31bf3856ad364e35_6.3.9600.17415_none_97c07713e357f9b4\shutdown.exe [2015/03/16 06:37:11 | 000,001,345 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-smartscreensettings_31bf3856ad364e35_6.3.9600.16384_none_8cc5b3aed06044e6\SmartScreenSettings.exe [2014/10/29 03:39:47 | 000,217,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-smartscreensettings_31bf3856ad364e35_6.3.9600.17415_none_8d124e8ad026b16e\SmartScreenSettings.exe [2013/08/22 17:01:09 | 000,009,818 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-snmp-evntcmd_31bf3856ad364e35_6.3.9600.16384_none_4da48c281f9eb7d2\evntcmd.exe [2013/08/22 17:01:09 | 000,039,745 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-snmp-evntwin_31bf3856ad364e35_6.3.9600.16384_none_4b7088982115bdb4\evntwin.exe [2015/03/16 06:37:14 | 000,002,691 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-sort_31bf3856ad364e35_6.3.9600.16384_none_405de7da351c7fa4\sort.exe [2014/10/29 03:58:44 | 000,020,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-sort_31bf3856ad364e35_6.3.9600.17415_none_40aa82b634e2ec2c\sort.exe [2015/03/16 06:37:19 | 000,011,361 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-spelling-host.binaries_31bf3856ad364e35_6.3.9600.16384_none_a1d356e4fdc05cbe\MsSpellCheckingHost.exe [2014/10/29 02:46:27 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-spelling-host.binaries_31bf3856ad364e35_6.3.9600.17415_none_a21ff1c0fd86c946\MsSpellCheckingHost.exe [2013/08/22 06:13:29 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-srdelayed_31bf3856ad364e35_6.3.9600.16384_none_eafd1c5a77c1300b\srdelayed.exe [2015/03/16 06:37:36 | 000,004,511 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-sxs_31bf3856ad364e35_6.3.9600.16384_none_42ec60a3733d5078\sxstrace.exe [2014/10/29 03:55:02 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-sxs_31bf3856ad364e35_6.3.9600.17415_none_4338fb7f7303bd00\sxstrace.exe [2015/03/16 06:37:39 | 000,016,657 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-sysinfo_31bf3856ad364e35_6.3.9600.16384_none_83f475a2142862c3\systeminfo.exe [2014/10/29 03:29:37 | 000,078,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-sysinfo_31bf3856ad364e35_6.3.9600.17415_none_8441107e13eecf4b\systeminfo.exe [2015/03/16 06:37:42 | 000,001,028 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-systempropertiesremote_31bf3856ad364e35_6.3.9600.16384_none_2975071027672fd6\SystemPropertiesRemote.exe [2014/10/29 03:39:56 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-systempropertiesremote_31bf3856ad364e35_6.3.9600.17415_none_29c1a1ec272d9c5e\SystemPropertiesRemote.exe [2015/03/16 06:37:42 | 000,001,024 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-systray_31bf3856ad364e35_6.3.9600.16384_none_87f1415a11a3a89b\systray.exe [2014/10/29 03:51:43 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-systray_31bf3856ad364e35_6.3.9600.17415_none_883ddc36116a1523\systray.exe [2015/03/16 06:37:49 | 000,000,983 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-t..acyinkingcomponents_31bf3856ad364e35_6.3.9600.16384_none_d6919052a52ede6f\pipanel.exe [2014/10/29 03:58:28 | 000,007,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-t..acyinkingcomponents_31bf3856ad364e35_6.3.9600.17415_none_d6de2b2ea4f54af7\pipanel.exe [2015/03/16 06:37:51 | 000,001,064 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-t..cesframework-ctfmon_31bf3856ad364e35_6.3.9600.16384_none_31d0515aac2b1f65\ctfmon.exe [2014/10/29 03:54:50 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-t..cesframework-ctfmon_31bf3856ad364e35_6.3.9600.17415_none_321cec36abf18bed\ctfmon.exe [2015/03/16 06:38:19 | 000,004,119 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-t..onagent-proxyobject_31bf3856ad364e35_6.3.9600.16384_none_f8153581dd071b90\RdpSaProxy.exe [2014/10/29 02:44:10 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-t..onagent-proxyobject_31bf3856ad364e35_6.3.9600.17415_none_f861d05ddccd8818\RdpSaProxy.exe [2015/03/16 06:38:30 | 000,006,726 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-t..rvices-sessionagent_31bf3856ad364e35_6.3.9600.16384_none_0ff1cb286850ed02\RdpSa.exe [2014/10/29 03:28:05 | 000,036,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-t..rvices-sessionagent_31bf3856ad364e35_6.3.9600.17415_none_103e66046817598a\RdpSa.exe [2015/03/16 06:38:47 | 000,003,239 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-t..sionagent-uachelper_31bf3856ad364e35_6.3.9600.16384_none_4f599cf681589714\RdpSaUacHelper.exe [2014/10/29 02:44:08 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-t..sionagent-uachelper_31bf3856ad364e35_6.3.9600.17415_none_4fa637d2811f039c\RdpSaUacHelper.exe [2015/03/16 06:38:50 | 000,009,223 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-takeown_31bf3856ad364e35_6.3.9600.16384_none_8e8b2a513137af39\takeown.exe [2014/10/29 03:51:29 | 000,051,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-takeown_31bf3856ad364e35_6.3.9600.17415_none_8ed7c52d30fe1bc1\takeown.exe [2015/03/16 06:38:51 | 000,019,885 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-taskkill_31bf3856ad364e35_6.3.9600.16384_none_ba1dc38c77aa213d\taskkill.exe [2014/10/29 03:28:56 | 000,078,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-taskkill_31bf3856ad364e35_6.3.9600.17415_none_ba6a5e6877708dc5\taskkill.exe [2015/03/16 06:38:52 | 000,016,676 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tasklist_31bf3856ad364e35_6.3.9600.16384_none_bce2f6b875eb39cd\tasklist.exe [2014/10/29 03:28:44 | 000,080,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-tasklist_31bf3856ad364e35_6.3.9600.17415_none_bd2f919475b1a655\tasklist.exe [2014/04/17 02:14:12 | 000,036,379 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.3.9600.16384_none_7a4c11b5da740295\taskeng.exe [2015/03/16 06:38:54 | 000,060,732 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.3.9600.17031_none_7a7f03f9da4e4d07\taskeng.exe [2014/10/29 02:41:56 | 000,359,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.3.9600.17415_none_7a98ac91da3a6f1d\taskeng.exe [2014/04/17 02:14:12 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16384_none_c766b8316a77b7f1\ARP.EXE [2014/04/17 02:14:12 | 000,000,702 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16384_none_c766b8316a77b7f1\finger.exe [2014/04/17 02:14:13 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16384_none_c766b8316a77b7f1\HOSTNAME.EXE [2014/04/17 02:14:13 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16384_none_c766b8316a77b7f1\MRINFO.EXE [2014/04/17 02:14:12 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16384_none_c766b8316a77b7f1\NETSTAT.EXE [2014/04/17 02:14:12 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16384_none_c766b8316a77b7f1\ROUTE.EXE [2014/04/17 02:14:13 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16384_none_c766b8316a77b7f1\TCPSVCS.EXE [2015/03/16 06:38:55 | 000,002,922 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_c7748ae16a6ce52c\ARP.EXE [2015/03/16 06:38:55 | 000,001,702 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_c7748ae16a6ce52c\finger.exe [2015/03/16 06:38:56 | 000,001,389 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_c7748ae16a6ce52c\HOSTNAME.EXE [2015/03/16 06:38:56 | 000,001,602 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_c7748ae16a6ce52c\MRINFO.EXE [2015/03/16 06:38:55 | 000,004,541 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_c7748ae16a6ce52c\NETSTAT.EXE [2015/03/16 06:38:55 | 000,002,304 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_c7748ae16a6ce52c\ROUTE.EXE [2015/03/16 06:38:56 | 000,001,120 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.16477_none_c7748ae16a6ce52c\TCPSVCS.EXE [2014/10/29 03:04:44 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_c7b3530d6a3e2479\ARP.EXE [2014/10/29 03:05:03 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_c7b3530d6a3e2479\finger.exe [2014/10/29 03:04:44 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_c7b3530d6a3e2479\HOSTNAME.EXE [2014/10/29 03:03:03 | 000,013,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_c7b3530d6a3e2479\MRINFO.EXE [2014/10/29 03:00:06 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_c7b3530d6a3e2479\NETSTAT.EXE [2014/10/29 03:00:48 | 000,019,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_c7b3530d6a3e2479\ROUTE.EXE [2014/10/29 03:05:32 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.3.9600.17415_none_c7b3530d6a3e2479\TCPSVCS.EXE [2015/03/16 06:38:57 | 000,006,529 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-terminalservices-theme_31bf3856ad364e35_6.3.9600.16384_none_6a85d4639668ec02\TSTheme.exe [2014/10/29 03:47:47 | 000,039,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-terminalservices-theme_31bf3856ad364e35_6.3.9600.17415_none_6ad26f3f962f588a\TSTheme.exe [2015/03/16 06:39:00 | 000,005,395 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-thumbexthost_31bf3856ad364e35_6.3.9600.16384_none_850cbd6159044883\ThumbnailExtractionHost.exe [2014/10/29 03:39:01 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-thumbexthost_31bf3856ad364e35_6.3.9600.17415_none_8559583d58cab50b\ThumbnailExtractionHost.exe [2015/03/16 06:39:02 | 000,004,783 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-timeout_31bf3856ad364e35_6.3.9600.16384_none_21043147e1de468b\timeout.exe [2014/10/29 03:51:39 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-timeout_31bf3856ad364e35_6.3.9600.17415_none_2150cc23e1a4b313\timeout.exe [2014/04/17 02:14:15 | 000,007,152 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-time-tool_31bf3856ad364e35_6.3.9600.16384_none_81a8dfdd57880f44\w32tm.exe [2015/03/16 06:39:01 | 000,011,494 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-time-tool_31bf3856ad364e35_6.3.9600.17056_none_81cb33bb576e104b\w32tm.exe [2014/10/29 03:03:53 | 000,070,656 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-time-tool_31bf3856ad364e35_6.3.9600.17415_none_81f57ab9574e7bcc\w32tm.exe [2015/03/16 06:39:03 | 000,012,344 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-tpm-adminsnapin_31bf3856ad364e35_6.3.9600.16384_none_0c1cdb75fadab964\TpmInit.exe [2014/10/29 03:22:39 | 000,089,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-tpm-adminsnapin_31bf3856ad364e35_6.3.9600.17415_none_0c697651faa125ec\TpmInit.exe [2015/03/16 06:39:07 | 000,005,619 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-u..onwakesettingflyout_31bf3856ad364e35_6.3.9600.16384_none_40ed0ecefd1d9378\PasswordOnWakeSettingFlyout.exe [2014/10/29 05:10:54 | 000,029,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-u..onwakesettingflyout_31bf3856ad364e35_6.3.9600.17415_none_4139a9aafce40000\PasswordOnWakeSettingFlyout.exe [2015/03/16 06:39:08 | 000,001,672 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-u..ountcontrolsettings_31bf3856ad364e35_6.3.9600.16384_none_1844d672f4351eb8\UserAccountControlSettings.exe [2014/10/29 03:44:02 | 000,218,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-u..ountcontrolsettings_31bf3856ad364e35_6.3.9600.17415_none_1891714ef3fb8b40\UserAccountControlSettings.exe [2014/04/17 02:14:18 | 000,004,636 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-usercpl-usermgrbroker_31bf3856ad364e35_6.3.9600.16384_none_ab4bd5e6f0513e09\UserAccountBroker.exe [2015/03/16 06:39:15 | 000,007,060 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-usercpl-usermgrbroker_31bf3856ad364e35_6.3.9600.17031_none_ab7ec82af02b887b\UserAccountBroker.exe [2014/10/29 05:10:54 | 000,030,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-usercpl-usermgrbroker_31bf3856ad364e35_6.3.9600.17415_none_ab9870c2f017aa91\UserAccountBroker.exe [2015/03/16 06:39:18 | 000,004,269 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-userinit_31bf3856ad364e35_6.3.9600.16384_none_70c87e9ced498d49\userinit.exe [2014/10/29 03:05:25 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-userinit_31bf3856ad364e35_6.3.9600.17415_none_71151978ed0ff9d1\userinit.exe [2015/03/16 06:39:20 | 000,010,966 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-utilman_31bf3856ad364e35_6.3.9600.16395_none_973fa4d44cde1958\Utilman.exe [2014/10/29 03:29:09 | 000,070,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-utilman_31bf3856ad364e35_6.3.9600.17415_none_97960f524c9d5098\Utilman.exe [2015/03/16 06:39:22 | 000,001,622 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-verclsid_31bf3856ad364e35_6.3.9600.16384_none_508695bd2f0de15e\verclsid.exe [2014/10/29 03:53:39 | 000,011,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-verclsid_31bf3856ad364e35_6.3.9600.17415_none_50d330992ed44de6\verclsid.exe [2015/03/16 06:39:26 | 000,018,778 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-vssadmin_31bf3856ad364e35_6.3.9600.16384_none_591d19f74d3d3d97\vssadmin.exe [2014/10/29 03:30:24 | 000,111,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-vssadmin_31bf3856ad364e35_6.3.9600.17415_none_5969b4d34d03aa1f\vssadmin.exe [2015/03/16 06:39:43 | 000,071,310 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-w..ommand-line-utility_31bf3856ad364e35_6.3.9600.16384_none_364999e5e8708759\WMIC.exe [2014/10/29 03:00:27 | 000,404,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-w..ommand-line-utility_31bf3856ad364e35_6.3.9600.17415_none_369634c1e836f3e1\WMIC.exe [2015/03/16 06:39:55 | 000,008,805 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-w..sition-uicomponents_31bf3856ad364e35_6.3.9600.16384_none_639443dca0e52b52\wiaacmgr.exe [2014/10/29 03:29:03 | 000,086,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-w..sition-uicomponents_31bf3856ad364e35_6.3.9600.17415_none_63e0deb8a0ab97da\wiaacmgr.exe [2015/03/16 06:39:58 | 000,002,855 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-wab-app_31bf3856ad364e35_6.3.9600.16384_none_d7492207f32c33a0\wab.exe [2015/03/16 06:39:58 | 000,003,293 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-wab-app_31bf3856ad364e35_6.3.9600.16384_none_d7492207f32c33a0\wabmig.exe [2014/10/29 03:31:13 | 000,514,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-wab-app_31bf3856ad364e35_6.3.9600.17415_none_d795bce3f2f2a028\wab.exe [2014/10/29 03:20:00 | 000,065,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-wab-app_31bf3856ad364e35_6.3.9600.17415_none_d795bce3f2f2a028\wabmig.exe [2015/03/16 06:40:00 | 000,005,532 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-waitfor_31bf3856ad364e35_6.3.9600.16384_none_4b057a6896cd2e26\waitfor.exe [2014/10/29 03:48:13 | 000,032,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-waitfor_31bf3856ad364e35_6.3.9600.17415_none_4b52154496939aae\waitfor.exe [2015/03/16 06:40:04 | 000,006,657 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-webcamexperience_31bf3856ad364e35_6.3.9600.16388_none_018c95f8c7641187\CameraSettingsUIHost.exe [2014/10/29 05:11:33 | 000,028,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-webcamexperience_31bf3856ad364e35_6.3.9600.17415_none_01d52facc72e18b3\CameraSettingsUIHost.exe [2015/03/16 06:40:09 | 000,006,099 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-where_31bf3856ad364e35_6.3.9600.16384_none_f272fda6f9c42845\where.exe [2014/10/29 03:51:40 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-where_31bf3856ad364e35_6.3.9600.17415_none_f2bf9882f98a94cd\where.exe [2015/03/16 06:40:10 | 000,009,359 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-whoami_31bf3856ad364e35_6.3.9600.16384_none_631c42dd9d6fbdff\whoami.exe [2014/10/29 03:48:13 | 000,057,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-whoami_31bf3856ad364e35_6.3.9600.17415_none_6368ddb99d362a87\whoami.exe [2015/03/16 06:40:17 | 000,001,013 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-winhstb_31bf3856ad364e35_6.3.9600.16384_none_bda5d2e02500670f\winhlp32.exe [2014/10/29 03:53:31 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-winhstb_31bf3856ad364e35_6.3.9600.17415_none_bdf26dbc24c6d397\winhlp32.exe [2014/04/17 02:14:32 | 000,001,303 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-winre-recoverytools_31bf3856ad364e35_6.3.9600.16384_none_69ed98fb8cc2dfa6\ReAgentc.exe [2015/03/16 06:40:21 | 000,003,439 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-winre-recoverytools_31bf3856ad364e35_6.3.9600.17031_none_6a208b3f8c9d2a18\ReAgentc.exe [2014/10/29 03:57:12 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-winre-recoverytools_31bf3856ad364e35_6.3.9600.17415_none_6a3a33d78c894c2e\ReAgentc.exe [2015/03/16 06:40:21 | 000,006,650 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-winrsplugins_31bf3856ad364e35_6.3.9600.16384_none_aad63aee4d40e4ed\winrs.exe [2015/03/16 06:40:21 | 000,004,188 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-winrsplugins_31bf3856ad364e35_6.3.9600.16384_none_aad63aee4d40e4ed\winrshost.exe [2014/10/29 02:52:32 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-winrsplugins_31bf3856ad364e35_6.3.9600.17415_none_ab22d5ca4d075175\winrs.exe [2014/10/29 02:57:03 | 000,023,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-winrsplugins_31bf3856ad364e35_6.3.9600.17415_none_ab22d5ca4d075175\winrshost.exe [2015/03/16 06:40:25 | 000,001,133 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-winver_31bf3856ad364e35_6.3.9600.16384_none_4af142c3b8126ecd\winver.exe [2014/10/29 03:52:21 | 000,056,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-winver_31bf3856ad364e35_6.3.9600.17415_none_4b3ddd9fb7d8db55\winver.exe [2015/03/16 06:40:26 | 000,012,526 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-wlan-extension_31bf3856ad364e35_6.3.9600.16384_none_8e82f3b53ef31e3a\wlanext.exe [2014/10/29 03:02:11 | 000,079,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-wlan-extension_31bf3856ad364e35_6.3.9600.17415_none_8ecf8e913eb98ac2\wlanext.exe [2013/08/22 17:01:28 | 000,093,743 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-wmi-snmp-provider_31bf3856ad364e35_6.3.9600.16384_none_3f5b4310e25953b4\smi2smir.exe [2013/12/21 13:26:04 | 000,088,281 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-wmpdmc-ux_31bf3856ad364e35_6.3.9600.16384_none_8303355012fa6e1c\WMPDMC.exe [2014/04/17 02:14:37 | 000,081,876 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-wmpdmc-ux_31bf3856ad364e35_6.3.9600.16460_none_8314d5e612edce05\WMPDMC.exe [2015/03/16 06:40:42 | 000,243,671 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-wmpdmc-ux_31bf3856ad364e35_6.3.9600.17031_none_8336279412d4b88e\WMPDMC.exe [2014/10/29 03:08:26 | 001,478,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-wmpdmc-ux_31bf3856ad364e35_6.3.9600.17415_none_834fd02c12c0daa4\WMPDMC.exe [2015/03/16 06:41:06 | 000,004,651 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-wpd-shellextension_31bf3856ad364e35_6.3.9600.16384_none_a5c8b131e26347a3\WPDShextAutoplay.exe [2015/05/18 18:45:25 | 000,000,012 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-wpd-shellextension_31bf3856ad364e35_6.3.9600.17415_none_a6154c0de229b42b\WPDShextAutoplay.exe [2014/10/29 03:25:12 | 000,026,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-wpd-shellextension_31bf3856ad364e35_6.3.9600.17702_none_a61d20cde22443aa\WPDShextAutoplay.exe [2015/03/16 06:41:07 | 000,000,994 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-write_31bf3856ad364e35_6.3.9600.16384_none_f42296b6f8b1728d\write.exe [2014/10/29 03:52:20 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-write_31bf3856ad364e35_6.3.9600.17415_none_f46f3192f877df15\write.exe [2015/03/16 06:41:08 | 000,005,301 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-wrp-integrity-client_31bf3856ad364e35_6.3.9600.16384_none_bfde91c406dfc703\sfc.exe [2014/10/29 03:48:48 | 000,034,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-wrp-integrity-client_31bf3856ad364e35_6.3.9600.17415_none_c02b2ca006a6338b\sfc.exe [2014/04/17 02:14:41 | 000,000,591 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-wusa_31bf3856ad364e35_6.3.9600.16384_none_41a056043436706a\wusa.exe [2015/04/24 19:18:55 | 000,024,280 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-wusa_31bf3856ad364e35_6.3.9600.17031_none_41d348483410badc\wusa.exe [2014/10/29 03:42:48 | 000,305,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-wusa_31bf3856ad364e35_6.3.9600.17415_none_41ecf0e033fcdcf2\wusa.exe [2015/03/16 06:41:11 | 000,003,322 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-x..rtificateenrollment_31bf3856ad364e35_6.3.9600.16384_none_88367b79aa407555\CertEnrollCtrl.exe [2014/10/29 02:50:29 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-x..rtificateenrollment_31bf3856ad364e35_6.3.9600.17415_none_88831655aa06e1dd\CertEnrollCtrl.exe [2015/03/16 06:41:14 | 000,009,822 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-xcopy_31bf3856ad364e35_6.3.9600.16384_none_f7956f300fe5d4b9\xcopy.exe [2014/10/29 03:04:37 | 000,044,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-xcopy_31bf3856ad364e35_6.3.9600.17415_none_f7e20a0c0fac4141\xcopy.exe [2015/03/16 06:41:17 | 000,004,186 | ---- | M] () -- C:\Windows\WinSxS\x86_microsoft-windows-xwizard-host-process_31bf3856ad364e35_6.3.9600.16384_none_ed93d55a541d7fbe\xwizard.exe [2014/10/29 03:43:45 | 000,056,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft-windows-xwizard-host-process_31bf3856ad364e35_6.3.9600.17415_none_ede0703653e3ec46\xwizard.exe [2013/08/03 06:40:17 | 000,088,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_msbuild_b03f5f7f11d50a3a_3.5.9600.16384_none_90a8c55125986212\MSBuild.exe [2013/08/10 02:53:41 | 000,267,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_msbuild_b03f5f7f11d50a3a_4.0.9600.16384_none_46ddaa025748d1f5\MSBuild.exe [2014/08/16 02:58:41 | 000,000,595 | ---- | M] () -- C:\Windows\WinSxS\x86_msbuild_b03f5f7f11d50a3a_6.3.9600.16384_none_9c40514475438ebc\MSBuild.exe [2014/05/27 06:39:15 | 000,069,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_msbuild_b03f5f7f11d50a3a_6.3.9600.17226_none_9c3a2402754926ca\MSBuild.exe [2014/08/16 02:58:42 | 000,000,494 | ---- | M] () -- C:\Windows\WinSxS\x86_msbuild_b03f5f7f11d50a3a_6.3.9600.20708_none_856a4ca88ef28b81\MSBuild.exe [2013/08/03 06:40:10 | 000,197,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx35cdf-csd_cdf_installer_31bf3856ad364e35_6.3.9600.16384_none_ecfbdccc478f0793\WFServicesReg.exe [2013/08/03 06:40:16 | 001,545,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx35linq-csharp_31bf3856ad364e35_6.3.9600.16384_none_abcb73912fc36e0a\csc.exe [2013/08/03 06:40:17 | 000,088,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx35linq-linqwebconfig_31bf3856ad364e35_6.3.9600.16384_none_ebac7a3003a1f997\LinqWebConfig.exe [2013/08/03 06:40:18 | 001,718,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx35linq-vb_compiler_orcas_31bf3856ad364e35_6.3.9600.16384_none_2aa2191e0afa3da6\vbc.exe [2013/08/10 02:52:10 | 000,098,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx4-applaunch_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_13446ac97a9374da\AppLaunch.exe [2015/06/11 17:29:59 | 000,004,130 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx4-aspnet_regiis_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_ebf1c05aecc18d35\aspnet_regiis.exe [2014/04/16 01:34:39 | 000,041,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx4-aspnet_regiis_exe_b03f5f7f11d50a3a_4.0.9600.17187_none_ebf17e30ecc1d69d\aspnet_regiis.exe [2015/06/11 17:29:59 | 000,002,550 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx4-aspnet_regiis_exe_b03f5f7f11d50a3a_4.0.9600.20681_none_d5245dab0668a0fa\aspnet_regiis.exe [2015/06/11 17:29:59 | 000,004,163 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx4-aspnet_state_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_caa1db9edc9c41c3\aspnet_state.exe [2014/04/16 01:34:39 | 000,045,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx4-aspnet_state_exe_b03f5f7f11d50a3a_4.0.9600.17187_none_caa19974dc9c8b2b\aspnet_state.exe [2015/06/11 17:30:00 | 000,003,199 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx4-aspnet_state_exe_b03f5f7f11d50a3a_4.0.9600.20681_none_b3d478eef6435588\aspnet_state.exe [2014/02/22 12:34:27 | 000,002,833 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_793bb57d2ad646c9\aspnet_wp.exe [2014/09/20 19:04:09 | 000,003,897 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.16470_none_793b102f2ad6c73f\aspnet_wp.exe [2015/06/11 17:30:00 | 000,004,819 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.17187_none_793b73532ad69031\aspnet_wp.exe [2015/04/24 19:18:58 | 000,004,218 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.17219_none_793443992add1263\aspnet_wp.exe [2015/02/08 00:05:47 | 000,043,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.17687_none_793b729f2ad691c6\aspnet_wp.exe [2015/06/11 17:30:01 | 000,004,828 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.20681_none_626e52cd447d5a8e\aspnet_wp.exe [2014/09/20 19:04:10 | 000,002,548 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.20701_none_6266505944849027\aspnet_wp.exe [2015/04/24 19:18:58 | 000,003,188 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx4-aspnet_wp_exe_b03f5f7f11d50a3a_4.0.9600.20795_none_626ef7d3447cdaba\aspnet_wp.exe [2015/06/11 18:57:42 | 000,004,155 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx4-csc_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_e19037a6f36704a9\csc.exe [2014/04/16 01:34:50 | 001,853,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx4-csc_exe_b03f5f7f11d50a3a_4.0.9600.17187_none_e18ff57cf3674e11\csc.exe [2015/06/11 18:57:45 | 000,003,112 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx4-csc_exe_b03f5f7f11d50a3a_4.0.9600.20681_none_cac2d4f70d0e186e\csc.exe [2013/08/10 02:53:16 | 000,043,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx4-cvtres_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_bc51e0bf8b59ee15\cvtres.exe [2013/08/10 02:53:17 | 000,297,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx4-ilasm_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_ca880304e4094622\ilasm.exe [2013/08/10 02:53:58 | 000,103,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx4-mscorsvw_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_e7de1d26dffabfba\mscorsvw.exe [2013/08/10 02:54:18 | 000,140,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx4-ngen_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_1da269ae8f5d560c\ngen.exe [2013/08/10 02:54:18 | 000,091,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx4-ngentask_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_3ea8c1a6240f0197\ngentask.exe [2013/08/10 02:54:37 | 000,226,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx4-servicemodelreg_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_37aa49d76c371668\ServiceModelReg.exe [2015/06/11 19:00:34 | 000,004,085 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx4-vbc_exe_b03f5f7f11d50a3a_4.0.9600.16384_none_0192f3dec050cec5\vbc.exe [2014/04/16 01:35:02 | 002,459,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx4-vbc_exe_b03f5f7f11d50a3a_4.0.9600.17187_none_0192b1b4c051182d\vbc.exe [2015/06/11 19:00:38 | 000,002,527 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx4-vbc_exe_b03f5f7f11d50a3a_4.0.9600.20681_none_eac5912ed9f7e28a\vbc.exe [2014/08/16 02:58:55 | 000,002,240 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-applaunch_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_e043f7972eff33f5\AppLaunch.exe [2014/05/27 06:39:13 | 000,056,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx-applaunch_exe_b03f5f7f11d50a3a_6.3.9600.17226_none_e03dca552f04cc03\AppLaunch.exe [2014/08/16 02:58:56 | 000,001,472 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-applaunch_exe_b03f5f7f11d50a3a_6.3.9600.20708_none_c96df2fb48ae30ba\AppLaunch.exe [2013/08/17 02:06:23 | 000,030,880 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx-aspnet_regiis_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_2d34f50de605d0d6\aspnet_regiis.exe [2013/08/17 02:06:23 | 000,031,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx-aspnet_state_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_9c2a250c86e7ad74\aspnet_state.exe [2014/02/22 12:34:12 | 000,001,617 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_dff60f8750549d0e\aspnet_wp.exe [2014/08/16 02:59:02 | 000,002,107 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.16463_none_dff4259750565110\aspnet_wp.exe [2014/09/20 19:03:51 | 000,001,501 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.17226_none_dfefe245505a351c\aspnet_wp.exe [2015/04/24 19:18:56 | 000,001,450 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.17239_none_dff09e3750599b56\aspnet_wp.exe [2015/02/08 00:05:46 | 000,031,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.17681_none_dff6555950544e45\aspnet_wp.exe [2014/08/16 02:59:03 | 000,000,841 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.20708_none_c9200aeb6a0399d3\aspnet_wp.exe [2014/09/20 19:03:51 | 000,000,917 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.20721_none_c922aaf76a01191a\aspnet_wp.exe [2015/04/24 19:18:56 | 000,000,917 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.3.9600.20793_none_c9297f6d69fafdbd\aspnet_wp.exe [2014/08/16 02:59:03 | 000,002,260 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-clr_ilasm_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_1e1d5e9c51d9d1dd\ilasm.exe [2014/05/27 06:39:15 | 000,228,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx-clr_ilasm_exe_b03f5f7f11d50a3a_6.3.9600.17226_none_1e17315a51df69eb\ilasm.exe [2014/08/16 02:59:04 | 000,000,869 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-clr_ilasm_exe_b03f5f7f11d50a3a_6.3.9600.20708_none_07475a006b88cea2\ilasm.exe [2014/08/16 02:59:10 | 000,001,594 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-csharp_compiler_csc_b03f5f7f11d50a3a_6.3.9600.16384_none_1985dc1cf125db97\csc.exe [2014/05/27 06:39:13 | 000,077,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx-csharp_compiler_csc_b03f5f7f11d50a3a_6.3.9600.17226_none_197faedaf12b73a5\csc.exe [2014/08/16 02:59:11 | 000,001,478 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-csharp_compiler_csc_b03f5f7f11d50a3a_6.3.9600.20708_none_02afd7810ad4d85c\csc.exe [2014/08/16 02:59:13 | 000,001,619 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-cvtres_for_vc_and_vb_b03f5f7f11d50a3a_6.3.9600.16384_none_00cd53c8f81a11c0\cvtres.exe [2014/05/27 06:39:14 | 000,032,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx-cvtres_for_vc_and_vb_b03f5f7f11d50a3a_6.3.9600.17226_none_00c72686f81fa9ce\cvtres.exe [2014/08/16 02:59:14 | 000,001,467 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-cvtres_for_vc_and_vb_b03f5f7f11d50a3a_6.3.9600.20708_none_e9f74f2d11c90e85\cvtres.exe [2014/08/16 02:59:18 | 000,001,601 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-dw_b03f5f7f11d50a3a_6.3.9600.16384_none_e8a9a77fdf448e75\dw20.exe [2014/05/27 06:39:14 | 000,033,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx-dw_b03f5f7f11d50a3a_6.3.9600.17226_none_e8a37a3ddf4a2683\dw20.exe [2014/08/16 02:59:18 | 000,001,462 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-dw_b03f5f7f11d50a3a_6.3.9600.20708_none_d1d3a2e3f8f38b3a\dw20.exe [2014/08/16 02:59:35 | 000,001,597 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-mscorsvw_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_3b035eb4ac843bd9\mscorsvw.exe [2014/05/27 06:39:16 | 000,067,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx-mscorsvw_exe_b03f5f7f11d50a3a_6.3.9600.17226_none_3afd3172ac89d3e7\mscorsvw.exe [2014/08/16 02:59:36 | 000,000,882 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-mscorsvw_exe_b03f5f7f11d50a3a_6.3.9600.20708_none_242d5a18c633389e\mscorsvw.exe [2013/06/18 14:23:21 | 000,087,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx-netfxsbs10_exe_31bf3856ad364e35_6.3.9600.16384_none_d02eb3fbc98e0016\NETFXSBS10.exe [2014/08/16 03:00:02 | 000,002,222 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-ngen_exe_b03f5f7f11d50a3a_6.3.9600.16384_none_92ca1b230eaf2d83\ngen.exe [2014/05/27 06:39:19 | 000,098,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx-ngen_exe_b03f5f7f11d50a3a_6.3.9600.17226_none_92c3ede10eb4c591\ngen.exe [2014/08/16 03:00:03 | 000,006,062 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-ngen_exe_b03f5f7f11d50a3a_6.3.9600.20708_none_7bf41687285e2a48\ngen.exe [2014/08/16 03:00:15 | 000,002,111 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-vb_compiler_b03f5f7f11d50a3a_6.3.9600.16384_none_5afc48926a4cb2c0\vbc.exe [2014/05/27 06:39:21 | 001,171,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_netfx-vb_compiler_b03f5f7f11d50a3a_6.3.9600.17226_none_5af61b506a524ace\vbc.exe [2014/08/16 03:00:17 | 000,000,838 | ---- | M] () -- C:\Windows\WinSxS\x86_netfx-vb_compiler_b03f5f7f11d50a3a_6.3.9600.20708_none_442643f683fbaf85\vbc.exe [2015/03/16 06:41:30 | 000,004,013 | ---- | M] () -- C:\Windows\WinSxS\x86_networking-mpssvc-netsh_31bf3856ad364e35_6.3.9600.16384_none_439059b2e249554f\CheckNetIsolation.exe [2014/10/29 02:44:34 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_networking-mpssvc-netsh_31bf3856ad364e35_6.3.9600.17415_none_43dcf48ee20fc1d7\CheckNetIsolation.exe [2013/08/10 02:54:37 | 000,064,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_regasm_b03f5f7f11d50a3a_4.0.9600.16384_none_dcbeb607bb95837c\RegAsm.exe [2014/08/16 03:00:33 | 000,000,575 | ---- | M] () -- C:\Windows\WinSxS\x86_regasm_b03f5f7f11d50a3a_6.3.9600.16384_none_32215d49d9904043\RegAsm.exe [2014/05/27 06:39:19 | 000,053,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_regasm_b03f5f7f11d50a3a_6.3.9600.17226_none_321b3007d995d851\RegAsm.exe [2014/08/16 03:00:33 | 000,000,503 | ---- | M] () -- C:\Windows\WinSxS\x86_regasm_b03f5f7f11d50a3a_6.3.9600.20708_none_1b4b58adf33f3d08\RegAsm.exe [2013/08/10 02:54:37 | 000,045,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_regsvcs_b03f5f7f11d50a3a_4.0.9600.16384_none_afd9e0ae0e087c2c\RegSvcs.exe [2014/08/16 03:00:34 | 000,000,564 | ---- | M] () -- C:\Windows\WinSxS\x86_regsvcs_b03f5f7f11d50a3a_6.3.9600.16384_none_053c87f02c0338f3\RegSvcs.exe [2014/05/27 06:39:19 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_regsvcs_b03f5f7f11d50a3a_6.3.9600.17226_none_05365aae2c08d101\RegSvcs.exe [2014/08/16 03:00:34 | 000,000,492 | ---- | M] () -- C:\Windows\WinSxS\x86_regsvcs_b03f5f7f11d50a3a_6.3.9600.20708_none_ee66835445b235b8\RegSvcs.exe [2014/08/16 03:01:01 | 000,004,942 | ---- | M] () -- C:\Windows\WinSxS\x86_wcf-m_sm_cfg_ins_exe_31bf3856ad364e35_6.3.9600.16384_none_94c1209738bf7fa9\SMConfigInstaller.exe [2014/07/02 09:30:29 | 000,172,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_wcf-m_sm_cfg_ins_exe_31bf3856ad364e35_6.3.9600.17226_none_9503e805388d272b\SMConfigInstaller.exe [2014/08/16 03:01:01 | 000,000,179 | ---- | M] () -- C:\Windows\WinSxS\x86_wcf-m_sm_cfg_ins_exe_31bf3856ad364e35_6.3.9600.20708_none_95a5439c51989cbc\SMConfigInstaller.exe [2013/08/22 05:17:34 | 000,240,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_wpf-presentationhostexe_31bf3856ad364e35_6.3.9600.16384_none_0493f7d83bb77377\PresentationHost.exe [2014/08/16 03:01:25 | 000,002,381 | ---- | M] () -- C:\Windows\WinSxS\x86_wpf-terminalserverwpfwrapperexe_31bf3856ad364e35_6.3.9600.16384_none_b8ff0411e739190c\TsWpfWrp.exe [2014/06/10 00:13:27 | 000,035,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_wpf-terminalserverwpfwrapperexe_31bf3856ad364e35_6.3.9600.17226_none_b941cb7fe706c08e\TsWpfWrp.exe [2014/08/16 03:01:25 | 000,000,532 | ---- | M] () -- C:\Windows\WinSxS\x86_wpf-terminalserverwpfwrapperexe_31bf3856ad364e35_6.3.9600.20708_none_b9e327170012361f\TsWpfWrp.exe [2013/08/03 06:41:52 | 000,023,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_wpf-xamlviewer_31bf3856ad364e35_6.3.9600.16384_none_eaae1108988677cd\XamlViewer_v0300.exe [color=#A23BEC]< %windir%\Tasks\*.job /lockedfiles >[/color] [color=#A23BEC]< %systemroot%\system32\*.dll /lockedfiles >[/color] [4 C:\WINDOWS\system32\*.tmp files -> C:\WINDOWS\system32\*.tmp -> ] [color=#A23BEC]< %systemroot%\syswow64\*.dll /lockedfiles >[/color] [4 C:\WINDOWS\syswow64\*.tmp files -> C:\WINDOWS\syswow64\*.tmp -> ] [color=#A23BEC]< %systemroot%\system32\drivers\*.sys /lockedfiles >[/color] [color=#A23BEC]< %systemroot%\syswow64\drivers\*.sys /lockedfiles >[/color] [color=#E56717]========== Alternate Data Streams ==========[/color] @Alternate Data Stream - 220 bytes -> C:\Users\yass\SkyDrive:ms-properties < End of report >