Plate-forme:

Windows 2000, Windows XP, Windows Server 2003

 Overall Risk:
 Dommages potentiels: :
 Distribution potentielle: :
 reportedInfection:
Faible
Medium
Élevé
Critique

  • Type de grayware:
    Worm

  • Destructif:
    Non

  • Chiffrement:
     

  • In the wild::
    Oui

  Overview

Ändert Dateien, so dass Programme und Anwendungen nicht ordnungsgemäß ausgeführt werden. Deaktiviert Task-Manager, Registrierungseditor

  Détails techniques

File size: 32,768 bytes
File type: EXE
Memory resident: Oui
Date de réception des premiers échantillons: 21 mai 2012

Installation

Schleust die folgenden Eigenkopien in das betroffene System ein:

  • %Windows%\svchost.exe
  • %User Profile%\Security\Security.exe
  • %User Profile%\Replicate\Replicate.exe
  • %User Profile%\10.0\10.0.exe
  • %User Profile%\Acrobat\Acrobat.exe
  • %User Profile%\{AC76BA86-7AD7-1033-7B44-AA0000000001}\{AC76BA86-7AD7-1033-7B44-AA0000000001}.exe
  • %User Profile%\Setup\Setup.exe
  • %User Profile%\Adobe\Adobe.exe
  • %User Profile%\MachineKeys\MachineKeys.exe
  • %User Profile%\DSS\DSS.exe
  • %User Profile%\S-1-5-18\S-1-5-18.exe
  • %User Profile%\RSA\RSA.exe
  • %User Profile%\Crypto\Crypto.exe
  • %User Profile%\HTML Help\HTML Help.exe
  • %User Profile%\Media Index\Media Index.exe
  • %User Profile%\Media Player\Media Player.exe
  • %User Profile%\Cm\Cm.exe
  • %User Profile%\Pbk\Pbk.exe
  • %User Profile%\Connections\Connections.exe
  • %User Profile%\Network\Network.exe
  • %User Profile%\Default Pictures\Default Pictures.exe
  • %User Profile%\User Account Pictures\User Account Pictures.exe
  • %User Profile%\Microsoft\Microsoft.exe
  • %User Profile%\Application Data\Application Data.exe
  • %Desktop%\Desktop.exe
  • %User Profile%\My Playlists\My Playlists.exe
  • %User Profile%\Sample Music\Sample Music.exe
  • %User Profile%\0008044E\0008044E.exe
  • %User Profile%\Sample Playlists\Sample Playlists.exe
  • %User Profile%\My Music\My Music.exe
  • %User Profile%\Sample Pictures\Sample Pictures.exe
  • %User Profile%\My Pictures\My Pictures.exe
  • %User Profile%\My Videos\My Videos.exe
  • %User Profile%\Documents\Documents.exe
  • %User Profile%\DRM\DRM.exe
  • %Favorites%\Favorites.exe
  • %Start Menu%\Programs\Accessories\Accessibility\Accessibility.exe
  • %Start Menu%\Programs\Accessories\Communications\Communications.exe
  • %Start Menu%\Programs\Accessories\Entertainment\Entertainment.exe
  • %Start Menu%\Programs\Accessories\System Tools\System Tools.exe
  • %Start Menu%\Programs\Accessories\Accessories.exe
  • %Start Menu%\Programs\Administrative Tools\Administrative Tools.exe
  • %Start Menu%\Programs\Games\Games.exe
  • %Start Menu%\Programs\WinPcap\WinPcap.exe
  • %Start Menu%\Programs\Programs.exe
  • %Start Menu%\Start Menu.exe
  • %User Profile%\Templates\Templates.exe
  • %User Profile%\All Users.exe
  • %User Profile%\Internet Explorer\Internet Explorer.exe
  • %User Profile%\Certificates\Certificates.exe
  • %User Profile%\CRLs\CRLs.exe
  • %User Profile%\CTLs\CTLs.exe
  • %User Profile%\My\My.exe
  • %User Profile%\SystemCertificates\SystemCertificates.exe
  • %User Profile%\Cookies\Cookies.exe
  • %Application Data%\Microsoft\Media Player\Media Player.exe
  • %Application Data%\Microsoft\Windows Media\9.0\9.0.exe
  • %Application Data%\Microsoft\Windows Media\Windows Media.exe
  • %Application Data%\Microsoft\Microsoft.exe
  • %Application Data%\Application Data.exe
  • %User Profile%\History.IE5\History.IE5.exe
  • %User Profile%\History\History.exe
  • %User Temp%\Temp.exe
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\09RWHJQN.exe
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\BVLBNMKH.exe
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\ZDGZNKA5.exe
  • %Temporary Internet Files%\Content.IE5\ZSGKJKO6\ZSGKJKO6.exe
  • %Temporary Internet Files%\Content.IE5\Content.IE5.exe
  • %Temporary Internet Files%\Temporary Internet Files.exe
  • %User Profile%\Local Settings\Local Settings.exe
  • %User Profile%\My Documents\My Documents.exe
  • %User Profile%\NetHood\NetHood.exe
  • %User Profile%\PrintHood\PrintHood.exe
  • %User Profile%\Recent\Recent.exe
  • %User Profile%\SendTo\SendTo.exe
  • %User Profile%\Default User.exe
  • %User Profile%\S-1-5-19\S-1-5-19.exe
  • %User Profile%\Credentials\Credentials.exe
  • %Application Data%\Microsoft\Credentials\S-1-5-19\S-1-5-19.exe
  • %Application Data%\Microsoft\Credentials\Credentials.exe
  • %Application Data%\Microsoft\Windows\Windows.exe
  • %Temporary Internet Files%\Content.IE5\246FT6TD\246FT6TD.exe
  • %Temporary Internet Files%\Content.IE5\9STOYKO4\9STOYKO4.exe
  • %Temporary Internet Files%\Content.IE5\NF72HY20\NF72HY20.exe
  • %Temporary Internet Files%\Content.IE5\PHOM4UYK\PHOM4UYK.exe
  • %User Profile%\LocalService.exe
  • %User Profile%\S-1-5-20\S-1-5-20.exe
  • %Application Data%\Microsoft\Credentials\S-1-5-20\S-1-5-20.exe
  • %User Profile%\NetworkService.exe
  • %User Profile%\{8A24C031-62FE-4BF5-94F0-BFD4FBCD674B}\{8A24C031-62FE-4BF5-94F0-BFD4FBCD674B}.exe
  • %User Profile%\Identities\Identities.exe
  • %User Profile%\S-1-5-21-1645522239-1292428093-682003330-1003\S-1-5-21-1645522239-1292428093-682003330-1003.exe
  • %User Profile%\Quick Launch\Quick Launch.exe
  • %User Profile%\MMC\MMC.exe
  • %User Profile%\Themes\Themes.exe
  • %User Profile%\Windows\Windows.exe
  • %Favorites%\Links\Links.exe
  • %Application Data%\Microsoft\CD Burning\CD Burning.exe
  • %Application Data%\Microsoft\Credentials\S-1-5-21-1645522239-1292428093-682003330-1003\S-1-5-21-1645522239-1292428093-682003330-1003.exe
  • %Application Data%\Microsoft\Internet Explorer\Internet Explorer.exe
  • %User Temp%\Microsoft .NET Framework 4 Setup_4.0.30319\Microsoft .NET Framework 4 Setup_4.0.30319.exe
  • %User Temp%\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.30319\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.30319.exe
  • %User Profile%\Wilbert.exe
  • %System Root%\Documents and Settings\Documents and Settings.exe
  • %Program Files%\Adobe\Reader 10.0\Esl\Esl.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\AIR\AIR.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\Browser\Browser.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\IDTemplates\ENU\ENU.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\IDTemplates\IDTemplates.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\Javascripts\Javascripts.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\Legal\ENU\ENU.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\Legal\Legal.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroForm\PMP\PMP.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroForm\AcroForm.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\ENU\ENU.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\Stamps.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Annotations.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP\MPP.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\Multimedia.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\plug_ins.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\prc\prc.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\plug_ins3d.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\Services\Services.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\SPPlugins\SPPlugins.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\Tracker.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\Reader.exe
  • %Program Files%\Adobe\Reader 10.0\Resource\CMap\CMap.exe
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\PFM\PFM.exe
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\Font.exe
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\LanguageNames2\LanguageNames2.exe
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\11.00.exe
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\Proximity.exe
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Providers.exe
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Linguistics.exe
  • %Program Files%\Adobe\Reader 10.0\Resource\SaslPrep\SaslPrep.exe
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\ICU\ICU.exe
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Adobe\Adobe.exe
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\Mac.exe
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\win.exe
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mappings.exe
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Unicode.exe
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\TypeSupport.exe
  • %Program Files%\Adobe\Reader 10.0\Resource\Resource.exe
  • %Program Files%\Adobe\Reader 10.0\Setup Files\{AC76BA86-7AD7-1033-7B44-AA0000000001}\{AC76BA86-7AD7-1033-7B44-AA0000000001}.exe
  • %Program Files%\Adobe\Reader 10.0\Setup Files\Setup Files.exe
  • %Program Files%\Adobe\Reader 10.0\Reader 10.0.exe
  • %Program Files%\Adobe\Adobe.exe
  • %Program Files%\Common Files\Adobe\Acrobat\ActiveX\ActiveX.exe
  • %Program Files%\Common Files\Adobe\Acrobat\Acrobat.exe
  • %Program Files%\Common Files\Adobe\ARM\1.0\1.0.exe
  • %Program Files%\Common Files\Adobe\ARM\ARM.exe
  • %Program Files%\Common Files\Adobe\HelpCfg\en_US\en_US.exe
  • %Program Files%\Common Files\Adobe\HelpCfg\HelpCfg.exe
  • %Program Files%\Common Files\Adobe\Adobe.exe
  • %Program Files%\Common Files\Microsoft Shared\DAO\DAO.exe
  • %Program Files%\Common Files\Microsoft Shared\DW\1025\1025.exe
  • %Program Files%\Common Files\Microsoft Shared\DW\1028\1028.exe
  • %Program Files%\Common Files\Microsoft Shared\DW\1031\1031.exe
  • %Program Files%\Common Files\Microsoft Shared\DW\1033\1033.exe
  • %Program Files%\Common Files\Microsoft Shared\DW\1036\1036.exe
  • %Program Files%\Common Files\Microsoft Shared\DW\1040\1040.exe
  • %Program Files%\Common Files\Microsoft Shared\DW\1041\1041.exe
  • %Program Files%\Common Files\Microsoft Shared\DW\1042\1042.exe
  • %Program Files%\Common Files\Microsoft Shared\DW\2052\2052.exe
  • %Program Files%\Common Files\Microsoft Shared\DW\3082\3082.exe
  • %Program Files%\Common Files\Microsoft Shared\DW\DW.exe
  • %Program Files%\Common Files\Microsoft Shared\MSInfo\MSInfo.exe
  • %Program Files%\Common Files\Microsoft Shared\Speech\1033\1033.exe
  • %Program Files%\Common Files\Microsoft Shared\Speech\Speech.exe
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Stationery.exe
  • %Program Files%\Common Files\Microsoft Shared\TextConv\TextConv.exe
  • %Program Files%\Common Files\Microsoft Shared\Triedit\Triedit.exe
  • %Program Files%\Common Files\Microsoft Shared\VC\VC.exe
  • %Program Files%\Common Files\Microsoft Shared\VGX\VGX.exe
  • %Program Files%\Common Files\Microsoft Shared\Web Folders\Web Folders.exe
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\admcgi\scripts\scripts.exe
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\admcgi\admcgi.exe
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\admisapi\scripts\scripts.exe
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\admisapi\admisapi.exe
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\bin\1033\1033.exe
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\bin\bin.exe
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\bots\vinavbar\vinavbar.exe
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\bots\bots.exe
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\isapi\_vti_adm\_vti_adm.exe
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\isapi\_vti_aut\_vti_aut.exe
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\isapi\isapi.exe
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\servsupp\servsupp.exe
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\_vti_bin\_vti_adm\_vti_adm.exe
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\_vti_bin\_vti_aut\_vti_aut.exe
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\_vti_bin\_vti_bin.exe
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\40.exe
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\web server extensions.exe
  • %Program Files%\Common Files\Microsoft Shared\Microsoft Shared.exe
  • %Program Files%\Common Files\MSSoap\Binaries\Resources\1033\1033.exe
  • %Program Files%\Common Files\MSSoap\Binaries\Resources\Resources.exe
  • %Program Files%\Common Files\MSSoap\Binaries\Binaries.exe
  • %Program Files%\Common Files\MSSoap\MSSoap.exe
  • %Program Files%\Common Files\ODBC\Data Sources\Data Sources.exe
  • %Program Files%\Common Files\ODBC\ODBC.exe
  • %Program Files%\Common Files\Services\Services.exe
  • %Program Files%\Common Files\SpeechEngines\Microsoft\Lexicon\1033\1033.exe
  • %Program Files%\Common Files\SpeechEngines\Microsoft\Lexicon\Lexicon.exe
  • %Program Files%\Common Files\SpeechEngines\Microsoft\TTS\1033\1033.exe
  • %Program Files%\Common Files\SpeechEngines\Microsoft\TTS\TTS.exe
  • %Program Files%\Common Files\SpeechEngines\Microsoft\Microsoft.exe
  • %Program Files%\Common Files\SpeechEngines\SpeechEngines.exe
  • %Program Files%\Common Files\System\ado\ado.exe
  • %Program Files%\Common Files\System\msadc\msadc.exe
  • %Program Files%\Common Files\System\Ole DB\Ole DB.exe
  • %Program Files%\Common Files\System\System.exe
  • %Program Files%\Common Files\Common Files.exe
  • %Program Files%\ComPlus Applications\ComPlus Applications.exe
  • %Program Files%\Internet Explorer\Connection Wizard\Connection Wizard.exe
  • %Program Files%\Internet Explorer\MUI\0409\0409.exe
  • %Program Files%\Internet Explorer\MUI\MUI.exe
  • %Program Files%\Internet Explorer\PLUGINS\PLUGINS.exe
  • %Program Files%\Internet Explorer\SIGNUP\SIGNUP.exe
  • %Program Files%\Internet Explorer\Internet Explorer.exe
  • %Program Files%\Messenger\Messenger.exe
  • %Program Files%\microsoft frontpage\version3.0\bin\bin.exe
  • %Program Files%\microsoft frontpage\version3.0\version3.0.exe
  • %Program Files%\microsoft frontpage\microsoft frontpage.exe
  • %Program Files%\Microsoft.NET\RedistList\RedistList.exe
  • %Program Files%\Microsoft.NET\Microsoft.NET.exe
  • %Program Files%\Movie Maker\MUI\0409\0409.exe
  • %Program Files%\Movie Maker\MUI\MUI.exe
  • %Program Files%\Movie Maker\Shared\Profiles\Profiles.exe
  • %Program Files%\Movie Maker\Shared\Shared.exe
  • %Program Files%\Movie Maker\Movie Maker.exe
  • %Program Files%\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\v3.0.exe
  • %Program Files%\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\v3.5.exe
  • %Program Files%\MSBuild\Microsoft\Windows Workflow Foundation\Windows Workflow Foundation.exe
  • %Program Files%\MSBuild\Microsoft\Microsoft.exe
  • %Program Files%\MSBuild\MSBuild.exe
  • %Program Files%\MSN\MSNCoreFiles\Install\MSN9Components\MSN9Components.exe
  • %Program Files%\MSN\MSNCoreFiles\Install\Install.exe
  • %Program Files%\MSN\MSNCoreFiles\OOBE\OOBE.exe
  • %Program Files%\MSN\MSNCoreFiles\MSNCoreFiles.exe
  • %Program Files%\MSN\MSN.exe
  • %Program Files%\MSN Gaming Zone\Windows\Windows.exe
  • %Program Files%\MSN Gaming Zone\MSN Gaming Zone.exe
  • %Program Files%\MSXML 6.0\EULA\EULA.exe
  • %Program Files%\MSXML 6.0\MSXML 6.0.exe
  • %Program Files%\NetMeeting\NetMeeting.exe
  • %Program Files%\Online Services\Online Services.exe
  • %Program Files%\Outlook Express\Outlook Express.exe
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\RedistList.exe
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\v3.0.exe
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\RedistList.exe
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\v3.5.exe
  • %Program Files%\Reference Assemblies\Microsoft\Framework\Framework.exe
  • %Program Files%\Reference Assemblies\Microsoft\Microsoft.exe
  • %Program Files%\Reference Assemblies\Reference Assemblies.exe
  • %Program Files%\Uninstall Information\Uninstall Information.exe
  • %Program Files%\Windows Media Player\Icons\Icons.exe
  • %Program Files%\Windows Media Player\Sample Playlists\Sample Playlists.exe
  • %Program Files%\Windows Media Player\Skins\Skins.exe
  • %Program Files%\Windows Media Player\Visualizations\Visualizations.exe
  • %Program Files%\Windows Media Player\Windows Media Player.exe
  • %Program Files%\Windows NT\Accessories\Accessories.exe
  • %Program Files%\Windows NT\Pinball\Pinball.exe
  • %Program Files%\Windows NT\Windows NT.exe
  • %Program Files%\WindowsUpdate\WindowsUpdate.exe
  • %Program Files%\WinPcap\WinPcap.exe
  • %Program Files%\xerox\nwwia\nwwia.exe
  • %Program Files%\xerox\xerox.exe
  • %Program Files%\Program Files.exe
  • %System Root%\System Volume Information\System Volume Information.exe
  • %Windows%\$MSI31Uninstall_KB893803v2$\spuninst\spuninst.exe
  • %Windows%\$MSI31Uninstall_KB893803v2$\$MSI31Uninstall_KB893803v2$.exe
  • %Windows%\$NtUninstallWIC$\spuninst\spuninst.exe
  • %Windows%\$NtUninstallWIC$\$NtUninstallWIC$.exe
  • %Windows%\addins\addins.exe
  • %Windows%\AppPatch\AppPatch.exe
  • %Windows%\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_32\CustomMarshalers\CustomMarshalers.exe
  • %Windows%\assembly\GAC_32\ISymWrapper\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_32\ISymWrapper\ISymWrapper.exe
  • %Windows%\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc\3.0.0.0__b03f5f7f11d50a3a\3.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc\Microsoft.Transactions.Bridge.Dtc.exe
  • %Windows%\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\2.0.0.0__b77a5c561934e089.exe
  • %Windows%\assembly\GAC_32\mscorlib\mscorlib.exe
  • %Windows%\assembly\GAC_32\PresentationCore\3.0.0.0__31bf3856ad364e35\3.0.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_32\PresentationCore\PresentationCore.exe
  • %Windows%\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\2.0.0.0__b77a5c561934e089.exe
  • %Windows%\assembly\GAC_32\System.Data\System.Data.exe
  • %Windows%\assembly\GAC_32\System.Data.OracleClient\2.0.0.0__b77a5c561934e089\2.0.0.0__b77a5c561934e089.exe
  • %Windows%\assembly\GAC_32\System.Data.OracleClient\System.Data.OracleClient.exe
  • %Windows%\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_32\System.EnterpriseServices\System.EnterpriseServices.exe
  • %Windows%\assembly\GAC_32\System.Printing\3.0.0.0__31bf3856ad364e35\3.0.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_32\System.Printing\System.Printing.exe
  • %Windows%\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\2.0.0.0__b77a5c561934e089.exe
  • %Windows%\assembly\GAC_32\System.Transactions\System.Transactions.exe
  • %Windows%\assembly\GAC_32\System.Web\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_32\System.Web\System.Web.exe
  • %Windows%\assembly\GAC_32\GAC_32.exe
  • %Windows%\assembly\GAC_MSIL\Accessibility\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\Accessibility\Accessibility.exe
  • %Windows%\assembly\GAC_MSIL\AspNetMMCExt\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\AspNetMMCExt\AspNetMMCExt.exe
  • %Windows%\assembly\GAC_MSIL\cscompmgd\8.0.0.0__b03f5f7f11d50a3a\8.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\cscompmgd\cscompmgd.exe
  • %Windows%\assembly\GAC_MSIL\IEExecRemote\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\IEExecRemote\IEExecRemote.exe
  • %Windows%\assembly\GAC_MSIL\IEHost\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\IEHost\IEHost.exe
  • %Windows%\assembly\GAC_MSIL\IIEHost\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\IIEHost\IIEHost.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Conversion.v3.5\3.5.0.0__b03f5f7f11d50a3a\3.5.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Conversion.v3.5\Microsoft.Build.Conversion.v3.5.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Engine\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Engine\3.5.0.0__b03f5f7f11d50a3a\3.5.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Engine\Microsoft.Build.Engine.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Framework\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Framework\3.5.0.0__b03f5f7f11d50a3a\3.5.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Framework\Microsoft.Build.Framework.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Tasks\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Tasks\Microsoft.Build.Tasks.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Tasks.v3.5\3.5.0.0__b03f5f7f11d50a3a\3.5.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Tasks.v3.5\Microsoft.Build.Tasks.v3.5.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Utilities\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Utilities\Microsoft.Build.Utilities.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Utilities.v3.5\3.5.0.0__b03f5f7f11d50a3a\3.5.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Utilities.v3.5\Microsoft.Build.Utilities.v3.5.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.JScript\8.0.0.0__b03f5f7f11d50a3a\8.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.JScript\Microsoft.JScript.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.Transactions.Bridge\3.0.0.0__b03f5f7f11d50a3a\3.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.Transactions.Bridge\Microsoft.Transactions.Bridge.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\8.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.VisualBasic\Microsoft.VisualBasic.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\8.0.0.0__b03f5f7f11d50a3a\8.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\Microsoft.VisualBasic.Compatibility.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\8.0.0.0__b03f5f7f11d50a3a\8.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\Microsoft.VisualBasic.Compatibility.Data.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.VisualBasic.Vsa\8.0.0.0__b03f5f7f11d50a3a\8.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.VisualBasic.Vsa\Microsoft.VisualBasic.Vsa.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.VisualC\8.0.0.0__b03f5f7f11d50a3a\8.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.VisualC\Microsoft.VisualC.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.VisualC.STLCLR\1.0.0.0__b03f5f7f11d50a3a\1.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.VisualC.STLCLR\Microsoft.VisualC.STLCLR.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.Vsa\8.0.0.0__b03f5f7f11d50a3a\8.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.Vsa\Microsoft.Vsa.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.Vsa.Vb.CodeDOMProcessor\8.0.0.0__b03f5f7f11d50a3a\8.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft.Vsa.Vb.CodeDOMProcessor\Microsoft.Vsa.Vb.CodeDOMProcessor.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft_VsaVb\8.0.0.0__b03f5f7f11d50a3a\8.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\Microsoft_VsaVb\Microsoft_VsaVb.exe
  • %Windows%\assembly\GAC_MSIL\PresentationBuildTasks\3.0.0.0__31bf3856ad364e35\3.0.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_MSIL\PresentationBuildTasks\PresentationBuildTasks.exe
  • %Windows%\assembly\GAC_MSIL\PresentationCFFRasterizer\3.0.0.0__31bf3856ad364e35\3.0.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_MSIL\PresentationCFFRasterizer\PresentationCFFRasterizer.exe
  • %Windows%\assembly\GAC_MSIL\PresentationFramework\3.0.0.0__31bf3856ad364e35\3.0.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_MSIL\PresentationFramework\PresentationFramework.exe
  • %Windows%\assembly\GAC_MSIL\PresentationFramework.Aero\3.0.0.0__31bf3856ad364e35\3.0.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_MSIL\PresentationFramework.Aero\PresentationFramework.Aero.exe
  • %Windows%\assembly\GAC_MSIL\PresentationFramework.Classic\3.0.0.0__31bf3856ad364e35\3.0.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_MSIL\PresentationFramework.Classic\PresentationFramework.Classic.exe
  • %Windows%\assembly\GAC_MSIL\PresentationFramework.Luna\3.0.0.0__31bf3856ad364e35\3.0.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_MSIL\PresentationFramework.Luna\PresentationFramework.Luna.exe
  • %Windows%\assembly\GAC_MSIL\PresentationFramework.Royale\3.0.0.0__31bf3856ad364e35\3.0.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_MSIL\PresentationFramework.Royale\PresentationFramework.Royale.exe
  • %Windows%\assembly\GAC_MSIL\PresentationUI\3.0.0.0__31bf3856ad364e35\3.0.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_MSIL\PresentationUI\PresentationUI.exe
  • %Windows%\assembly\GAC_MSIL\ReachFramework\3.0.0.0__31bf3856ad364e35\3.0.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_MSIL\ReachFramework\ReachFramework.exe
  • %Windows%\assembly\GAC_MSIL\SMDiagnostics\3.0.0.0__b77a5c561934e089\3.0.0.0__b77a5c561934e089.exe
  • %Windows%\assembly\GAC_MSIL\SMDiagnostics\SMDiagnostics.exe
  • %Windows%\assembly\GAC_MSIL\sysglobl\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\sysglobl\sysglobl.exe
  • %Windows%\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\2.0.0.0__b77a5c561934e089.exe
  • %Windows%\assembly\GAC_MSIL\System\System.exe
  • %Windows%\assembly\GAC_MSIL\System.AddIn\3.5.0.0__b77a5c561934e089\3.5.0.0__b77a5c561934e089.exe
  • %Windows%\assembly\GAC_MSIL\System.AddIn\System.AddIn.exe
  • %Windows%\assembly\GAC_MSIL\System.AddIn.Contract\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\System.AddIn.Contract\System.AddIn.Contract.exe
  • %Windows%\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\System.Configuration\System.Configuration.exe
  • %Windows%\assembly\GAC_MSIL\System.Configuration.Install\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\System.Configuration.Install\System.Configuration.Install.exe
  • %Windows%\assembly\GAC_MSIL\System.Core\3.5.0.0__b77a5c561934e089\3.5.0.0__b77a5c561934e089.exe
  • %Windows%\assembly\GAC_MSIL\System.Core\System.Core.exe
  • %Windows%\assembly\GAC_MSIL\System.Data.DataSetExtensions\3.5.0.0__b77a5c561934e089\3.5.0.0__b77a5c561934e089.exe
  • %Windows%\assembly\GAC_MSIL\System.Data.DataSetExtensions\System.Data.DataSetExtensions.exe
  • %Windows%\assembly\GAC_MSIL\System.Data.Linq\3.5.0.0__b77a5c561934e089\3.5.0.0__b77a5c561934e089.exe
  • %Windows%\assembly\GAC_MSIL\System.Data.Linq\System.Data.Linq.exe
  • %Windows%\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\2.0.0.0__b77a5c561934e089.exe
  • %Windows%\assembly\GAC_MSIL\System.Data.SqlXml\System.Data.SqlXml.exe
  • %Windows%\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\System.Deployment\System.Deployment.exe
  • %Windows%\assembly\GAC_MSIL\System.Design\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\System.Design\System.Design.exe
  • %Windows%\assembly\GAC_MSIL\System.DirectoryServices\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\System.DirectoryServices\System.DirectoryServices.exe
  • %Windows%\assembly\GAC_MSIL\System.DirectoryServices.AccountManagement\3.5.0.0__b77a5c561934e089\3.5.0.0__b77a5c561934e089.exe
  • %Windows%\assembly\GAC_MSIL\System.DirectoryServices.AccountManagement\System.DirectoryServices.AccountManagement.exe
  • %Windows%\assembly\GAC_MSIL\System.DirectoryServices.Protocols\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\System.DirectoryServices.Protocols\System.DirectoryServices.Protocols.exe
  • %Windows%\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\System.Drawing\System.Drawing.exe
  • %Windows%\assembly\GAC_MSIL\System.Drawing.Design\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\System.Drawing.Design\System.Drawing.Design.exe
  • %Windows%\assembly\GAC_MSIL\System.IdentityModel\3.0.0.0__b77a5c561934e089\3.0.0.0__b77a5c561934e089.exe
  • %Windows%\assembly\GAC_MSIL\System.IdentityModel\System.IdentityModel.exe
  • %Windows%\assembly\GAC_MSIL\System.IdentityModel.Selectors\3.0.0.0__b77a5c561934e089\3.0.0.0__b77a5c561934e089.exe
  • %Windows%\assembly\GAC_MSIL\System.IdentityModel.Selectors\System.IdentityModel.Selectors.exe
  • %Windows%\assembly\GAC_MSIL\System.IO.Log\3.0.0.0__b03f5f7f11d50a3a\3.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\System.IO.Log\System.IO.Log.exe
  • %Windows%\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\System.Management\System.Management.exe
  • %Windows%\assembly\GAC_MSIL\System.Management.Instrumentation\3.5.0.0__b77a5c561934e089\3.5.0.0__b77a5c561934e089.exe
  • %Windows%\assembly\GAC_MSIL\System.Management.Instrumentation\System.Management.Instrumentation.exe
  • %Windows%\assembly\GAC_MSIL\System.Messaging\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\System.Messaging\System.Messaging.exe
  • %Windows%\assembly\GAC_MSIL\System.Net\3.5.0.0__b03f5f7f11d50a3a\3.5.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\System.Net\System.Net.exe
  • %Windows%\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\2.0.0.0__b77a5c561934e089.exe
  • %Windows%\assembly\GAC_MSIL\System.Runtime.Remoting\System.Runtime.Remoting.exe
  • %Windows%\assembly\GAC_MSIL\System.Runtime.Serialization\3.0.0.0__b77a5c561934e089\3.0.0.0__b77a5c561934e089.exe
  • %Windows%\assembly\GAC_MSIL\System.Runtime.Serialization\System.Runtime.Serialization.exe
  • %Windows%\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\System.Runtime.Serialization.Formatters.Soap.exe
  • %Windows%\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\System.Security\System.Security.exe
  • %Windows%\assembly\GAC_MSIL\System.ServiceModel\3.0.0.0__b77a5c561934e089\3.0.0.0__b77a5c561934e089.exe
  • %Windows%\assembly\GAC_MSIL\System.ServiceModel\System.ServiceModel.exe
  • %Windows%\assembly\GAC_MSIL\System.ServiceModel.Install\3.0.0.0__b77a5c561934e089\3.0.0.0__b77a5c561934e089.exe
  • %Windows%\assembly\GAC_MSIL\System.ServiceModel.Install\System.ServiceModel.Install.exe
  • %Windows%\assembly\GAC_MSIL\System.ServiceModel.WasHosting\3.0.0.0__b77a5c561934e089\3.0.0.0__b77a5c561934e089.exe
  • %Windows%\assembly\GAC_MSIL\System.ServiceModel.WasHosting\System.ServiceModel.WasHosting.exe
  • %Windows%\assembly\GAC_MSIL\System.ServiceModel.Web\3.5.0.0__31bf3856ad364e35\3.5.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_MSIL\System.ServiceModel.Web\System.ServiceModel.Web.exe
  • %Windows%\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\System.ServiceProcess\System.ServiceProcess.exe
  • %Windows%\assembly\GAC_MSIL\System.Speech\3.0.0.0__31bf3856ad364e35\3.0.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_MSIL\System.Speech\System.Speech.exe
  • %Windows%\assembly\GAC_MSIL\System.Web.Extensions\3.5.0.0__31bf3856ad364e35\3.5.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_MSIL\System.Web.Extensions\System.Web.Extensions.exe
  • %Windows%\assembly\GAC_MSIL\System.Web.Extensions.Design\3.5.0.0__31bf3856ad364e35\3.5.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_MSIL\System.Web.Extensions.Design\System.Web.Extensions.Design.exe
  • %Windows%\assembly\GAC_MSIL\System.Web.Mobile\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\System.Web.Mobile\System.Web.Mobile.exe
  • %Windows%\assembly\GAC_MSIL\System.Web.RegularExpressions\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\System.Web.RegularExpressions\System.Web.RegularExpressions.exe
  • %Windows%\assembly\GAC_MSIL\System.Web.Services\2.0.0.0__b03f5f7f11d50a3a\2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\assembly\GAC_MSIL\System.Web.Services\System.Web.Services.exe
  • %Windows%\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\2.0.0.0__b77a5c561934e089.exe
  • %Windows%\assembly\GAC_MSIL\System.Windows.Forms\System.Windows.Forms.exe
  • %Windows%\assembly\GAC_MSIL\System.Windows.Presentation\3.5.0.0__b77a5c561934e089\3.5.0.0__b77a5c561934e089.exe
  • %Windows%\assembly\GAC_MSIL\System.Windows.Presentation\System.Windows.Presentation.exe
  • %Windows%\assembly\GAC_MSIL\System.Workflow.Activities\3.0.0.0__31bf3856ad364e35\3.0.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_MSIL\System.Workflow.Activities\System.Workflow.Activities.exe
  • %Windows%\assembly\GAC_MSIL\System.Workflow.ComponentModel\3.0.0.0__31bf3856ad364e35\3.0.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_MSIL\System.Workflow.ComponentModel\System.Workflow.ComponentModel.exe
  • %Windows%\assembly\GAC_MSIL\System.Workflow.Runtime\3.0.0.0__31bf3856ad364e35\3.0.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_MSIL\System.Workflow.Runtime\System.Workflow.Runtime.exe
  • %Windows%\assembly\GAC_MSIL\System.WorkflowServices\3.5.0.0__31bf3856ad364e35\3.5.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_MSIL\System.WorkflowServices\System.WorkflowServices.exe
  • %Windows%\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\2.0.0.0__b77a5c561934e089.exe
  • %Windows%\assembly\GAC_MSIL\System.Xml\System.Xml.exe
  • %Windows%\assembly\GAC_MSIL\System.Xml.Linq\3.5.0.0__b77a5c561934e089\3.5.0.0__b77a5c561934e089.exe
  • %Windows%\assembly\GAC_MSIL\System.Xml.Linq\System.Xml.Linq.exe
  • %Windows%\assembly\GAC_MSIL\UIAutomationClient\3.0.0.0__31bf3856ad364e35\3.0.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_MSIL\UIAutomationClient\UIAutomationClient.exe
  • %Windows%\assembly\GAC_MSIL\UIAutomationClientsideProviders\3.0.0.0__31bf3856ad364e35\3.0.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_MSIL\UIAutomationClientsideProviders\UIAutomationClientsideProviders.exe
  • %Windows%\assembly\GAC_MSIL\UIAutomationProvider\3.0.0.0__31bf3856ad364e35\3.0.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_MSIL\UIAutomationProvider\UIAutomationProvider.exe
  • %Windows%\assembly\GAC_MSIL\UIAutomationTypes\3.0.0.0__31bf3856ad364e35\3.0.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_MSIL\UIAutomationTypes\UIAutomationTypes.exe
  • %Windows%\assembly\GAC_MSIL\WindowsBase\3.0.0.0__31bf3856ad364e35\3.0.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_MSIL\WindowsBase\WindowsBase.exe
  • %Windows%\assembly\GAC_MSIL\WindowsFormsIntegration\3.0.0.0__31bf3856ad364e35\3.0.0.0__31bf3856ad364e35.exe
  • %Windows%\assembly\GAC_MSIL\WindowsFormsIntegration\WindowsFormsIntegration.exe
  • %Windows%\assembly\GAC_MSIL\GAC_MSIL.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Accessibility\c6772fd12a581ad3be49e3f2a80b5622\c6772fd12a581ad3be49e3f2a80b5622.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Accessibility\Accessibility.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\AspNetMMCExt\a1d353edc300e3aff0784202f68a657b\a1d353edc300e3aff0784202f68a657b.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\AspNetMMCExt\AspNetMMCExt.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\ComSvcConfig\bb3c2f59a821abc54f420f3a9e051d6a\bb3c2f59a821abc54f420f3a9e051d6a.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\ComSvcConfig\ComSvcConfig.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\CustomMarshalers\c10ec9b4de2b366236ec83237dc31281\c10ec9b4de2b366236ec83237dc31281.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\CustomMarshalers\CustomMarshalers.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\dfsvc\837fe02bdcf637d5bf1e5ffb935ebb80\837fe02bdcf637d5bf1e5ffb935ebb80.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\dfsvc\dfsvc.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Con#\d097b5a3c886d0c3b053f46b7a310501\d097b5a3c886d0c3b053f46b7a310501.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Con#\Microsoft.Build.Con#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\1cfe3ed0c5b5f63d49185967fa4bfe17\1cfe3ed0c5b5f63d49185967fa4bfe17.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\9710a3c0d11dd264c3a6b88977699e9b\9710a3c0d11dd264c3a6b88977699e9b.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\Microsoft.Build.Eng#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Fra#\b853ec09162fa93757d7bbb0d5435f4e\b853ec09162fa93757d7bbb0d5435f4e.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Fra#\e2858a45971fb30b0c0523dbb52c1d4e\e2858a45971fb30b0c0523dbb52c1d4e.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Fra#\Microsoft.Build.Fra#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\19fcf0383bc2340da2d15e1370ef0990\19fcf0383bc2340da2d15e1370ef0990.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\63d69ffdf3c640d2d104a4b74e8115f8\63d69ffdf3c640d2d104a4b74e8115f8.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\Microsoft.Build.Tas#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\11cb5418c06e30100616fbf205588489\11cb5418c06e30100616fbf205588489.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\da5206e4c016dbdb944957d0046d7869\da5206e4c016dbdb944957d0046d7869.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\Microsoft.Build.Uti#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.JScript\b3b62fe820b416515420a6ec17b247c3\b3b62fe820b416515420a6ec17b247c3.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.JScript\Microsoft.JScript.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Transacti#\e3dce636e798c53ec2b44d1d4aadb850\e3dce636e798c53ec2b44d1d4aadb850.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Transacti#\f3902a808549b40d648206c9303f2788\f3902a808549b40d648206c9303f2788.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Transacti#\Microsoft.Transacti#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\923bd55258380eae77353d36a5a1b08f\923bd55258380eae77353d36a5a1b08f.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\Microsoft.VisualBas#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Vsa\e674ba75a514e00b26329e212da938e0\e674ba75a514e00b26329e212da938e0.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Vsa\Microsoft.Vsa.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\MSBuild\aa99ebdd26e5d493fec18b1714458782\aa99ebdd26e5d493fec18b1714458782.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\MSBuild\MSBuild.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\mscorlib\32e6f703c114f3a971cbe706586e3655\32e6f703c114f3a971cbe706586e3655.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\mscorlib\mscorlib.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\PresentationBuildTa#\ab2b2664932688ae7c8e0bd9d10448ef\ab2b2664932688ae7c8e0bd9d10448ef.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\PresentationBuildTa#\PresentationBuildTa#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\PresentationCFFRast#\3df824565150953afd560ca20237b881\3df824565150953afd560ca20237b881.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\PresentationCFFRast#\PresentationCFFRast#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\PresentationCore\011f8e31d197b4ccb6a61c2267a38e5c\011f8e31d197b4ccb6a61c2267a38e5c.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\PresentationCore\PresentationCore.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\PresentationFontCac#\4ce7fd62d4107fbe996ab305eb21ee6a\4ce7fd62d4107fbe996ab305eb21ee6a.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\PresentationFontCac#\PresentationFontCac#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\36c6cfd5d4e80d5c548f823b2bbf5457\36c6cfd5d4e80d5c548f823b2bbf5457.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\3f18bff5107c9a8accae6c248fdf3c2e\3f18bff5107c9a8accae6c248fdf3c2e.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\60421dda88800b14dc101ed9dca422fe\60421dda88800b14dc101ed9dca422fe.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\81d2540bc1c18190d0431d9a61bee65b\81d2540bc1c18190d0431d9a61bee65b.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\9df61ec7aad39fe0bac82139cd84e5e5\9df61ec7aad39fe0bac82139cd84e5e5.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\PresentationFramewo#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\PresentationUI\6d2716a55eb8ce6fc4cbf83f3ab329e3\6d2716a55eb8ce6fc4cbf83f3ab329e3.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\PresentationUI\PresentationUI.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\ReachFramework\840c64bba900a6ed333ca39e63a9ca3b\840c64bba900a6ed333ca39e63a9ca3b.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\ReachFramework\ReachFramework.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\ServiceModelReg\feac66e81309d67b48f7a9f4cb98f7c8\feac66e81309d67b48f7a9f4cb98f7c8.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\ServiceModelReg\ServiceModelReg.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\SMDiagnostics\169ba2fe1a4d87ede3ab8dd3d44d867e\169ba2fe1a4d87ede3ab8dd3d44d867e.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\SMDiagnostics\SMDiagnostics.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\SMSvcHost\a098c66aa40d958878f3f5344e6ae1a4\a098c66aa40d958878f3f5344e6ae1a4.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\SMSvcHost\SMSvcHost.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System\ba0e3a22211ba7343e0116b051f2965a\ba0e3a22211ba7343e0116b051f2965a.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System\System.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.AddIn\514e98c9aa203a2983cbf329753cb9c3\514e98c9aa203a2983cbf329753cb9c3.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.AddIn\System.AddIn.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.AddIn.Contra#\eeb4d1669350e6eb17e48b867655aeba\eeb4d1669350e6eb17e48b867655aeba.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.AddIn.Contra#\System.AddIn.Contra#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Configuratio#\c46625ea87db53ccf6194fe17ee05c19\c46625ea87db53ccf6194fe17ee05c19.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Configuratio#\System.Configuratio#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Configuration\eee9b48577689e92db5a7b5c5de98d9b\eee9b48577689e92db5a7b5c5de98d9b.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Configuration\System.Configuration.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Core\11a9cf08e5bb06e0770b2b6bbe06df39\11a9cf08e5bb06e0770b2b6bbe06df39.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Core\System.Core.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Data\5f669e819da7010c1dca347a25597c42\5f669e819da7010c1dca347a25597c42.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Data\System.Data.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Data.DataSet#\c014bb2f4ee4bf27c65ce1d1d78d750c\c014bb2f4ee4bf27c65ce1d1d78d750c.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Data.DataSet#\System.Data.DataSet#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Data.Linq\b764aeb88006085c9cc4202662de94f6\b764aeb88006085c9cc4202662de94f6.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Data.Linq\System.Data.Linq.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Data.SqlXml\e59504af41afab5e04681af951d9b302\e59504af41afab5e04681af951d9b302.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Data.SqlXml\System.Data.SqlXml.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Deployment\c7dea4895e1fa33d65e448c03de48d26\c7dea4895e1fa33d65e448c03de48d26.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Deployment\System.Deployment.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Design\c1e16b40e30a05c39be8aee46311841c\c1e16b40e30a05c39be8aee46311841c.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Design\System.Design.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\11892d4e65aaa4f475af5608b9497007\11892d4e65aaa4f475af5608b9497007.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\914668b240550f529e54bb772c6fc881\914668b240550f529e54bb772c6fc881.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\f11bc82c09955cb8438d3885a99c297d\f11bc82c09955cb8438d3885a99c297d.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\System.DirectorySer#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Drawing\0e83aac37b2623f1a24c70979f31dd56\0e83aac37b2623f1a24c70979f31dd56.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Drawing\System.Drawing.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Drawing.Desi#\b974f6c17d17a533adf6e7710c5a62fa\b974f6c17d17a533adf6e7710c5a62fa.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Drawing.Desi#\System.Drawing.Desi#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\646131eda5f21f4e6216733d49c22c56\646131eda5f21f4e6216733d49c22c56.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\System.EnterpriseSe#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.IdentityMode#\492d16599426c7ab35ad2c499a9d4ae6\492d16599426c7ab35ad2c499a9d4ae6.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.IdentityMode#\System.IdentityMode#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.IdentityModel\bdd94a4c46e4424787dfed9381196cb3\bdd94a4c46e4424787dfed9381196cb3.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.IdentityModel\System.IdentityModel.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.IO.Log\e1e6aa5272543f1d9dad98be897b693e\e1e6aa5272543f1d9dad98be897b693e.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.IO.Log\System.IO.Log.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Management\29c7192327cf3999961560bf3a3995c6\29c7192327cf3999961560bf3a3995c6.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Management\System.Management.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Management.I#\0c0688825a79e72951210318eef63c82\0c0688825a79e72951210318eef63c82.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Management.I#\System.Management.I#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Net\3cefb375df4f668badf6dc74f3288960\3cefb375df4f668badf6dc74f3288960.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Net\System.Net.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Printing\f94fbbe7d7c6e76d02cd9fb94ee8d910\f94fbbe7d7c6e76d02cd9fb94ee8d910.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Printing\System.Printing.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\1f5cf8178029f5b959a9af75cb8cfedb\1f5cf8178029f5b959a9af75cb8cfedb.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\e27527e67611d8acc0d8dff6d286af23\e27527e67611d8acc0d8dff6d286af23.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\System.Runtime.Seri#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Security\2b5994269cc5b996231c9b21afea9a91\2b5994269cc5b996231c9b21afea9a91.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Security\System.Security.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.ServiceModel\350903c091629396c08742c996c1caba\350903c091629396c08742c996c1caba.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.ServiceModel\System.ServiceModel.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.ServiceModel#\b500bb89ae2cc514f4b1c34e5fa26d75\b500bb89ae2cc514f4b1c34e5fa26d75.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.ServiceModel#\System.ServiceModel#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.ServiceProce#\193ac978af569ad9ee45110b359961b9\193ac978af569ad9ee45110b359961b9.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.ServiceProce#\System.ServiceProce#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Speech\d4147c99010667b5c547fcfc56ed7bd5\d4147c99010667b5c547fcfc56ed7bd5.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Speech\System.Speech.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Transactions\12e0aa1030badf4524f897e3f57b037a\12e0aa1030badf4524f897e3f57b037a.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Transactions\System.Transactions.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Web\67cfb70213562afe2ca9b9066764af3a\67cfb70213562afe2ca9b9066764af3a.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Web\System.Web.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\1e0ce08988c4cd1659caa7981b4c60fc\1e0ce08988c4cd1659caa7981b4c60fc.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\e53994294a9806e82eec3da5a92df440\e53994294a9806e82eec3da5a92df440.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\System.Web.Extensio#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Web.Mobile\37d87b3cab1c66ec4430ebb2abeaa570\37d87b3cab1c66ec4430ebb2abeaa570.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Web.Mobile\System.Web.Mobile.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Web.RegularE#\b5b81faf46fc63c20d5339b36edd02fa\b5b81faf46fc63c20d5339b36edd02fa.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Web.RegularE#\System.Web.RegularE#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Web.Services\38991368499e2109ea4099a0fe29c5a3\38991368499e2109ea4099a0fe29c5a3.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Web.Services\System.Web.Services.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\3d8c79c45aa674e43f075e2e66b8caf5\3d8c79c45aa674e43f075e2e66b8caf5.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\System.Windows.Forms.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Windows.Pres#\fbcb343f14b7a8940d8cd2cb41d6d23a\fbcb343f14b7a8940d8cd2cb41d6d23a.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Windows.Pres#\System.Windows.Pres#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Workflow.Act#\9798b3ba448ba7d5f1dd70a8a1fb7562\9798b3ba448ba7d5f1dd70a8a1fb7562.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Workflow.Act#\System.Workflow.Act#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Workflow.Com#\575dad1c0dc9d035acbab10846802ce0\575dad1c0dc9d035acbab10846802ce0.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Workflow.Com#\System.Workflow.Com#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Workflow.Run#\9d89b57d703aefe4938b45f8b398d378\9d89b57d703aefe4938b45f8b398d378.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Workflow.Run#\System.Workflow.Run#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.WorkflowServ#\4b5a5ae7e0127bc7198e25e642a93657\4b5a5ae7e0127bc7198e25e642a93657.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.WorkflowServ#\System.WorkflowServ#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Xml\c98cb65a79cfccb44ea727ebe4593ede\c98cb65a79cfccb44ea727ebe4593ede.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Xml\System.Xml.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Xml.Linq\0e1c79174260c4e2bf159a2cc1d77338\0e1c79174260c4e2bf159a2cc1d77338.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\System.Xml.Linq\System.Xml.Linq.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Temp\ZAP13.tmp\ZAP13.tmp.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Temp\Temp.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\UIAutomationClient\c2e5aa36c753a605bdefb97ab83e8806\c2e5aa36c753a605bdefb97ab83e8806.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\UIAutomationClient\UIAutomationClient.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\UIAutomationClients#\ae395b4b568f0d71fec35e3902a46a99\ae395b4b568f0d71fec35e3902a46a99.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\UIAutomationClients#\UIAutomationClients#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\UIAutomationProvider\9e249f5c0ef3e391c5aec1f9da805519\9e249f5c0ef3e391c5aec1f9da805519.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\UIAutomationProvider\UIAutomationProvider.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\UIAutomationTypes\46e3ec015dd7b25d5ddc185534458122\46e3ec015dd7b25d5ddc185534458122.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\UIAutomationTypes\UIAutomationTypes.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\WindowsBase\0703021437c2ec71213a6b701771be86\0703021437c2ec71213a6b701771be86.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\WindowsBase\WindowsBase.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\WindowsFormsIntegra#\b7c202147607f93463ead99e743c78b9\b7c202147607f93463ead99e743c78b9.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\WindowsFormsIntegra#\WindowsFormsIntegra#.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\WsatConfig\13f498f606b7cb97c086eea149b8c872\13f498f606b7cb97c086eea149b8c872.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\WsatConfig\WsatConfig.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\NativeImages_v2.0.50727_32.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Accessibility\01254caa0efc15b5cd48fb3178018701\01254caa0efc15b5cd48fb3178018701.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Accessibility\Accessibility.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\AspNetMMCExt\03bf63d8ea6622a32b9a3fc6851801a9\03bf63d8ea6622a32b9a3fc6851801a9.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\AspNetMMCExt\AspNetMMCExt.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\ComSvcConfig\51819c709096229ee187a7feee395d9f\51819c709096229ee187a7feee395d9f.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\ComSvcConfig\ComSvcConfig.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\CustomMarshalers\d2574c8ae333ff959be2e0d83121ad10\d2574c8ae333ff959be2e0d83121ad10.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\CustomMarshalers\CustomMarshalers.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\dfsvc\b9b6069e6da06eb57e89cc544397f735\b9b6069e6da06eb57e89cc544397f735.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\dfsvc\dfsvc.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.Build\3bfb841477d28ca866b91211f50199bb\3bfb841477d28ca866b91211f50199bb.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.Build\Microsoft.Build.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.Build.Con#\837fa037ca302e7432ea9913ae453e70\837fa037ca302e7432ea9913ae453e70.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.Build.Con#\Microsoft.Build.Con#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.Build.Eng#\7cfd4a64a95807ee7cb6ae50cfabd93c\7cfd4a64a95807ee7cb6ae50cfabd93c.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.Build.Eng#\Microsoft.Build.Eng#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.Build.Fra#\11ef4be6ee227fce3725d6df534297a4\11ef4be6ee227fce3725d6df534297a4.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.Build.Fra#\Microsoft.Build.Fra#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.Build.Tas#\8973265600edd2135ecf5e369a087dfb\8973265600edd2135ecf5e369a087dfb.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.Build.Tas#\Microsoft.Build.Tas#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.Build.Uti#\b384b96460ad28697e8990e56b0234d8\b384b96460ad28697e8990e56b0234d8.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.Build.Uti#\Microsoft.Build.Uti#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.CSharp\05503f37aef5261d80ccca19f8078679\05503f37aef5261d80ccca19f8078679.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.CSharp\Microsoft.CSharp.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.JScript\08b2c2639708ab20748653185d6b67be\08b2c2639708ab20748653185d6b67be.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.JScript\Microsoft.JScript.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.Transacti#\5f595338c63c2fdb5a171760c29d5bcf\5f595338c63c2fdb5a171760c29d5bcf.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.Transacti#\9952f66fc592ffc21b024803c8c955fd\9952f66fc592ffc21b024803c8c955fd.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.Transacti#\Microsoft.Transacti#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\17921c875097ce0f638aa81a59093d3a\17921c875097ce0f638aa81a59093d3a.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\2eef2f34c0295f1fe5d6d4441f9e790b\2eef2f34c0295f1fe5d6d4441f9e790b.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\e8ab3b63bade82c3522613f2b1240c0d\e8ab3b63bade82c3522613f2b1240c0d.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\edcde6e8ccca7996c2e1ad40bd0f2758\edcde6e8ccca7996c2e1ad40bd0f2758.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\Microsoft.VisualBas#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualC\552a460a8bcf608aecc6418db0d40216\552a460a8bcf608aecc6418db0d40216.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualC\Microsoft.VisualC.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.Workflow.#\6a8da5dd61b1fcfed27f84047a3e2bad\6a8da5dd61b1fcfed27f84047a3e2bad.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.Workflow.#\Microsoft.Workflow.#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\MSBuild\aa25092606e5e9826db7a7bd0adb9b2b\aa25092606e5e9826db7a7bd0adb9b2b.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\MSBuild\MSBuild.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\mscorlib\246f1a5abb686b9dcdf22d3505b08cea\246f1a5abb686b9dcdf22d3505b08cea.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\mscorlib\mscorlib.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\PresentationBuildTa#\d0e67f49781c157069bc3298454354bd\d0e67f49781c157069bc3298454354bd.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\PresentationBuildTa#\PresentationBuildTa#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\PresentationCore\3963e9ce8d44f50e8367e92a8e3e42e6\3963e9ce8d44f50e8367e92a8e3e42e6.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\PresentationCore\PresentationCore.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\016f9a150fce0e0a4c93532d8fa4c749\016f9a150fce0e0a4c93532d8fa4c749.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\040571d65dc822e5df020d5e084f4b45\040571d65dc822e5df020d5e084f4b45.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\3555f5f74c56fa92c0ab7a635af91bfa\3555f5f74c56fa92c0ab7a635af91bfa.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\7f91eecda3ff7ce478146b6458580c98\7f91eecda3ff7ce478146b6458580c98.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\f5e029e2215c95ab38a1eefef7b32ac9\f5e029e2215c95ab38a1eefef7b32ac9.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\PresentationFramewo#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\PresentationUI\15578874ee1464dc6a3545d4be842e59\15578874ee1464dc6a3545d4be842e59.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\PresentationUI\PresentationUI.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\ReachFramework\42f0e1a4e3081c50503d74ebc0540a60\42f0e1a4e3081c50503d74ebc0540a60.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\ReachFramework\ReachFramework.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\SMDiagnostics\4d2a51c03b27e615ff9f1c430f2014ba\4d2a51c03b27e615ff9f1c430f2014ba.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\SMDiagnostics\SMDiagnostics.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\SMSvcHost\38f0d77629891e7808424103aaef0728\38f0d77629891e7808424103aaef0728.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\SMSvcHost\SMSvcHost.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System\964da027ebca3b263a05cadb8eaa20a3\964da027ebca3b263a05cadb8eaa20a3.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System\System.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Activities\931ad0783c03deb967760d5c2387274a\931ad0783c03deb967760d5c2387274a.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Activities\System.Activities.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Activities.C#\607df7a11c3334146664bc74130bc38f\607df7a11c3334146664bc74130bc38f.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Activities.C#\System.Activities.C#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Activities.D#\8594d07d18330843968d649ed6ef6166\8594d07d18330843968d649ed6ef6166.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Activities.D#\System.Activities.D#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Activities.P#\a57e34a36f38a007aa24f1bd07a167ab\a57e34a36f38a007aa24f1bd07a167ab.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Activities.P#\System.Activities.P#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.AddIn\767e70aec1ffb52f95c2b07c08fa0781\767e70aec1ffb52f95c2b07c08fa0781.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.AddIn\System.AddIn.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.AddIn.Contra#\5c87f21925d5a61059ee68cef72841f4\5c87f21925d5a61059ee68cef72841f4.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.AddIn.Contra#\System.AddIn.Contra#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.ComponentMod#\4a518b841f06ee4f07320159cf918a2c\4a518b841f06ee4f07320159cf918a2c.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.ComponentMod#\7d8e51e92fede804332703770695afdb\7d8e51e92fede804332703770695afdb.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.ComponentMod#\System.ComponentMod#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Configuratio#\aea1d325200e1a7b1ee7ec86fba33db4\aea1d325200e1a7b1ee7ec86fba33db4.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Configuratio#\System.Configuratio#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Configuration\ac18c2dcd06bd2a0589bac94ccae5716\ac18c2dcd06bd2a0589bac94ccae5716.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Configuration\System.Configuration.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Core\713647b987b140a17e3c4ffe4c721f85\713647b987b140a17e3c4ffe4c721f85.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Core\System.Core.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Data\92cccedc7cda413ff6fc6492cb256b58\92cccedc7cda413ff6fc6492cb256b58.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Data\System.Data.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Data.DataSet#\caecc65b5c0ede0fe0d55b9f48ada80f\caecc65b5c0ede0fe0d55b9f48ada80f.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Data.DataSet#\System.Data.DataSet#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Data.Entity\642a7b3d47828fb0070a55cfeb58f42b\642a7b3d47828fb0070a55cfeb58f42b.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Data.Entity\System.Data.Entity.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Data.Entity.#\7bab044e648dfea461b73dc898150539\7bab044e648dfea461b73dc898150539.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Data.Entity.#\System.Data.Entity.#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Data.Linq\87a713cee613d08ee04ae9483a9d4716\87a713cee613d08ee04ae9483a9d4716.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Data.Linq\System.Data.Linq.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Data.OracleC#\db33744fb49e77c7233adb50f07fe62a\db33744fb49e77c7233adb50f07fe62a.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Data.OracleC#\System.Data.OracleC#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Data.Service#\685c7df1332a74aaa899f2bdb3beabc3\685c7df1332a74aaa899f2bdb3beabc3.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Data.Service#\ec884cc78d6c5bb67bc2c819b1f00ee5\ec884cc78d6c5bb67bc2c819b1f00ee5.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Data.Service#\System.Data.Service#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Data.Services\62f067f8572551df931b3ee6493383d7\62f067f8572551df931b3ee6493383d7.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Data.Services\System.Data.Services.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Data.SqlXml\1fdd0961d8d07ef4d1fcaf30f0050c0a\1fdd0961d8d07ef4d1fcaf30f0050c0a.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Data.SqlXml\System.Data.SqlXml.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Deployment\90fd7fc9fbf5f4eed9135996b515a38a\90fd7fc9fbf5f4eed9135996b515a38a.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Deployment\System.Deployment.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Design\95a46d4775428acf5dd84f12aaa9f06f\95a46d4775428acf5dd84f12aaa9f06f.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Design\System.Design.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Device\36342e6024e2844502d0bdaa9d30971a\36342e6024e2844502d0bdaa9d30971a.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Device\System.Device.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.DirectorySer#\46a7f51ef1a9d917598b96f7a758a459\46a7f51ef1a9d917598b96f7a758a459.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.DirectorySer#\5166bf93ac5239837c9c92b58d183ea6\5166bf93ac5239837c9c92b58d183ea6.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.DirectorySer#\7f4419b6f829a2485d83b3c3e7b26a97\7f4419b6f829a2485d83b3c3e7b26a97.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.DirectorySer#\System.DirectorySer#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Drawing\dd57bc19f5807c6dbe8f88d4a23277f6\dd57bc19f5807c6dbe8f88d4a23277f6.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Drawing\System.Drawing.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Drawing.Desi#\8f9993d3eb4cd33d1452155f79b23d65\8f9993d3eb4cd33d1452155f79b23d65.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Drawing.Desi#\System.Drawing.Desi#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Dynamic\1331ee3a7146218388537aa7e41303af\1331ee3a7146218388537aa7e41303af.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Dynamic\System.Dynamic.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.EnterpriseSe#\8b6e9d6171aad3561263ce2cd05c57df\8b6e9d6171aad3561263ce2cd05c57df.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.EnterpriseSe#\System.EnterpriseSe#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.IdentityMode#\386f41f744eedacd1517c8a15750a48b\386f41f744eedacd1517c8a15750a48b.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.IdentityMode#\System.IdentityMode#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.IdentityModel\9eac876f58a3ebca8878b8654efdc817\9eac876f58a3ebca8878b8654efdc817.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.IdentityModel\System.IdentityModel.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.IO.Log\150da10324f2811a48da58d3496bbe10\150da10324f2811a48da58d3496bbe10.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.IO.Log\System.IO.Log.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Management\6a6f4be744ed5bc5273cbcf0fcf303e3\6a6f4be744ed5bc5273cbcf0fcf303e3.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Management\System.Management.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Management.I#\8b5fe7aff54a7aed07287257a9b8e420\8b5fe7aff54a7aed07287257a9b8e420.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Management.I#\System.Management.I#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Messaging\3ab3e80af8e5e95a5a62092cc9293c91\3ab3e80af8e5e95a5a62092cc9293c91.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Messaging\System.Messaging.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Net\dd5c866d2462dd913ed0a0287396aa50\dd5c866d2462dd913ed0a0287396aa50.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Net\System.Net.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Numerics\b07f0d26a34ad53fc369248f289d1126\b07f0d26a34ad53fc369248f289d1126.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Numerics\System.Numerics.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Printing\eb9369fc9393d29afe51e45cb49aa4be\eb9369fc9393d29afe51e45cb49aa4be.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Printing\System.Printing.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Runtime.Cach#\565496636c549f7f72fff7db554685b6\565496636c549f7f72fff7db554685b6.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Runtime.Cach#\System.Runtime.Cach#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Runtime.Dura#\f3989d3e9cb8904e4edf23ede5adb6c1\f3989d3e9cb8904e4edf23ede5adb6c1.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Runtime.Dura#\System.Runtime.Dura#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Runtime.Remo#\dc1f0dbf1d3ba856eccec90b62b55d79\dc1f0dbf1d3ba856eccec90b62b55d79.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Runtime.Remo#\System.Runtime.Remo#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Runtime.Seri#\d0ff3383438d688a0118d0fa19ed1dc4\d0ff3383438d688a0118d0fa19ed1dc4.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Runtime.Seri#\e9f8a45b1063d6c6a62718c88a5623d1\e9f8a45b1063d6c6a62718c88a5623d1.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Runtime.Seri#\System.Runtime.Seri#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Security\09a97525ae5583cc2685e2c39a3078bd\09a97525ae5583cc2685e2c39a3078bd.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Security\System.Security.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.ServiceModel\250b525aa8c17327216e102569c0d766\250b525aa8c17327216e102569c0d766.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.ServiceModel\System.ServiceModel.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\2ac3fd2abc9bb5eab553ef8e44ca77ca\2ac3fd2abc9bb5eab553ef8e44ca77ca.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\51c60db370e050d9cdcac17060aaac53\51c60db370e050d9cdcac17060aaac53.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\52481fccddb053768631c640d5059d4b\52481fccddb053768631c640d5059d4b.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\76a5d670ce969c0c65a905b7303d4bbf\76a5d670ce969c0c65a905b7303d4bbf.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\9e32918462a2d0c786fbf21a873cc358\9e32918462a2d0c786fbf21a873cc358.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\c3831eb95ccf3904bab81a97a9b08ed3\c3831eb95ccf3904bab81a97a9b08ed3.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\dbf07cb14b4dcc210cdf8b5d90a12a56\dbf07cb14b4dcc210cdf8b5d90a12a56.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\System.ServiceModel#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.ServiceProce#\6e7f1bdc845816dfc797f8002b76b5e8\6e7f1bdc845816dfc797f8002b76b5e8.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.ServiceProce#\System.ServiceProce#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Speech\61a931da70f8078539a51cef3888d02d\61a931da70f8078539a51cef3888d02d.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Speech\System.Speech.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Transactions\dd9dbf82e44454689976a49a9e4ddb6d\dd9dbf82e44454689976a49a9e4ddb6d.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Transactions\System.Transactions.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web\a70842538614699d690561ef5f43598b\a70842538614699d690561ef5f43598b.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web\System.Web.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.Abstract#\0d2eb147f2b4b13af1141810688e2d5f\0d2eb147f2b4b13af1141810688e2d5f.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.Abstract#\System.Web.Abstract#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.Applicat#\02068ef9dafba3308b13444b8f4e5940\02068ef9dafba3308b13444b8f4e5940.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.Applicat#\System.Web.Applicat#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.DataVisu#\8fbe244f1f9ad9ce887c125bae44a50b\8fbe244f1f9ad9ce887c125bae44a50b.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.DataVisu#\9df99ed350ef0a43fbcc1b9e586f1c7f\9df99ed350ef0a43fbcc1b9e586f1c7f.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.DataVisu#\System.Web.DataVisu#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.DynamicD#\569a7210fae634e8827a1bd805922540\569a7210fae634e8827a1bd805922540.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.DynamicD#\a1d43a413800a3fa024cba9161c34c44\a1d43a413800a3fa024cba9161c34c44.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.DynamicD#\System.Web.DynamicD#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.Entity\0d511c8f1da06cc18f2da9b593042841\0d511c8f1da06cc18f2da9b593042841.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.Entity\System.Web.Entity.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.Entity.D#\c69974f79eb0c96357fbf031df6d8ed0\c69974f79eb0c96357fbf031df6d8ed0.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.Entity.D#\System.Web.Entity.D#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.Extensio#\0f643b7bd4525c3165733f6988bdbfe2\0f643b7bd4525c3165733f6988bdbfe2.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.Extensio#\2e2096834f67f11a362be1e5c0da4d54\2e2096834f67f11a362be1e5c0da4d54.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.Extensio#\System.Web.Extensio#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.Mobile\c7b1290bb35d3e3c53d20e5928c9fa73\c7b1290bb35d3e3c53d20e5928c9fa73.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.Mobile\System.Web.Mobile.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.RegularE#\770e21411a66352a12b5d3f1e47e972e\770e21411a66352a12b5d3f1e47e972e.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.RegularE#\System.Web.RegularE#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.Routing\9484262c4f1cfaace92aa9d1fee76025\9484262c4f1cfaace92aa9d1fee76025.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.Routing\System.Web.Routing.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.Services\149f2dcb9c9706e592d1980a945850c2\149f2dcb9c9706e592d1980a945850c2.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Web.Services\System.Web.Services.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Windows.Form#\4cb0c81cca997d9fbecda9a1824f2fdb\4cb0c81cca997d9fbecda9a1824f2fdb.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Windows.Form#\9cf13572472dc2efe8f3b7c2ab6198d3\9cf13572472dc2efe8f3b7c2ab6198d3.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Windows.Form#\System.Windows.Form#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\17e020ae92d7fab33bcc1c98b25019d0\17e020ae92d7fab33bcc1c98b25019d0.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\System.Windows.Forms.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Windows.Inpu#\18419dd13ced512c5f8dc15a79a601eb\18419dd13ced512c5f8dc15a79a601eb.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Windows.Inpu#\System.Windows.Inpu#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Windows.Pres#\9bbefd2263d8f2169ab3695798208293\9bbefd2263d8f2169ab3695798208293.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Windows.Pres#\System.Windows.Pres#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Workflow.Act#\544e73a3f3f2daea050f03e4c94e9a6d\544e73a3f3f2daea050f03e4c94e9a6d.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Workflow.Act#\System.Workflow.Act#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Workflow.Com#\467bcaca5f4d2914922f62772ea4ea7d\467bcaca5f4d2914922f62772ea4ea7d.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Workflow.Com#\System.Workflow.Com#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Workflow.Run#\be049b8fe1bf23daab7e76159a7e00dd\be049b8fe1bf23daab7e76159a7e00dd.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Workflow.Run#\System.Workflow.Run#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.WorkflowServ#\ad9facc364268611cc4ca65f77caeddd\ad9facc364268611cc4ca65f77caeddd.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.WorkflowServ#\System.WorkflowServ#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Xaml\035910922f160d304fb834aae41f45a6\035910922f160d304fb834aae41f45a6.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Xaml\System.Xaml.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Xaml.Hosting\70c840dc13aae2e1323b13d7b27030ae\70c840dc13aae2e1323b13d7b27030ae.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Xaml.Hosting\System.Xaml.Hosting.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Xml\e997d0200c25f7db6bd32313d50b729d\e997d0200c25f7db6bd32313d50b729d.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Xml\System.Xml.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Xml.Linq\8eca92a64c232f34b5b559625b022369\8eca92a64c232f34b5b559625b022369.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\System.Xml.Linq\System.Xml.Linq.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Temp\Temp.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\UIAutomationClient\ece129234f9ba9ad856d0e77e4849137\ece129234f9ba9ad856d0e77e4849137.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\UIAutomationClient\UIAutomationClient.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\UIAutomationClients#\5904383f7c86f1374a14198872dfa7d8\5904383f7c86f1374a14198872dfa7d8.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\UIAutomationClients#\UIAutomationClients#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\UIAutomationProvider\0eb3c18ec758534395684f3ca286a201\0eb3c18ec758534395684f3ca286a201.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\UIAutomationProvider\UIAutomationProvider.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\UIAutomationTypes\5786f917a7b62d63ca8dd5b47aaf9610\5786f917a7b62d63ca8dd5b47aaf9610.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\UIAutomationTypes\UIAutomationTypes.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\WindowsBase\d17606e813f01376bd0def23726ecc62\d17606e813f01376bd0def23726ecc62.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\WindowsBase\WindowsBase.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\WindowsFormsIntegra#\cc063533b04f9420d1aa571a36d1fabd\cc063533b04f9420d1aa571a36d1fabd.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\WindowsFormsIntegra#\WindowsFormsIntegra#.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\WsatConfig\3c0d21e75c9a48aba6fba3ddff0fcf39\3c0d21e75c9a48aba6fba3ddff0fcf39.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\WsatConfig\WsatConfig.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\XamlBuildTask\4daf91c66e01c3dd92b239feacaa8245\4daf91c66e01c3dd92b239feacaa8245.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\XamlBuildTask\XamlBuildTask.exe
  • %Windows%\assembly\NativeImages_v4.0.30319_32\NativeImages_v4.0.30319_32.exe
  • %Windows%\assembly\temp\temp.exe
  • %Windows%\assembly\tmp\tmp.exe
  • %Windows%\assembly\assembly.exe
  • %Windows%\Config\Config.exe
  • %Windows%\Connection Wizard\Connection Wizard.exe
  • %Windows%\Cursors\Cursors.exe
  • %Windows%\Debug\UserMode\UserMode.exe
  • %Windows%\Debug\Debug.exe
  • %Windows%\Downloaded Program Files\Downloaded Program Files.exe
  • %Windows%\Driver Cache\i386\i386.exe
  • %Windows%\Driver Cache\Driver Cache.exe
  • %Windows%\ehome\ehome.exe
  • %Windows%\Fonts\Fonts.exe
  • %Windows%\Help\Tours\htmlTour\htmlTour.exe
  • %Windows%\Help\Tours\mmTour\mmTour.exe
  • %Windows%\Help\Tours\WindowsMediaPlayer\Audio\Wav\Wav.exe
  • %Windows%\Help\Tours\WindowsMediaPlayer\Audio\Audio.exe
  • %Windows%\Help\Tours\WindowsMediaPlayer\Cnt\Cnt.exe
  • %Windows%\Help\Tours\WindowsMediaPlayer\Css\Css.exe
  • %Windows%\Help\Tours\WindowsMediaPlayer\Img\Btn\Btn.exe
  • %Windows%\Help\Tours\WindowsMediaPlayer\Img\WMarks\WMarks.exe
  • %Windows%\Help\Tours\WindowsMediaPlayer\Img\Img.exe
  • %Windows%\Help\Tours\WindowsMediaPlayer\Scr\Scr.exe
  • %Windows%\Help\Tours\WindowsMediaPlayer\Video\Video.exe
  • %Windows%\Help\Tours\WindowsMediaPlayer\WindowsMediaPlayer.exe
  • %Windows%\Help\Tours\Tours.exe
  • %Windows%\Help\Help.exe
  • %Windows%\ime\chsime\applets\applets.exe
  • %Windows%\ime\chsime\chsime.exe
  • %Windows%\ime\CHTIME\Applets\Applets.exe
  • %Windows%\ime\CHTIME\CHTIME.exe
  • %Windows%\ime\imejp\applets\applets.exe
  • %Windows%\ime\imejp\imejp.exe
  • %Windows%\ime\imejp98\imejp98.exe
  • %Windows%\ime\imjp8_1\applets\applets.exe
  • %Windows%\ime\imjp8_1\imjp8_1.exe
  • %Windows%\ime\imkr6_1\applets\applets.exe
  • %Windows%\ime\imkr6_1\dicts\dicts.exe
  • %Windows%\ime\imkr6_1\imkr6_1.exe
  • %Windows%\ime\shared\res\res.exe
  • %Windows%\ime\shared\shared.exe
  • %Windows%\ime\ime.exe
  • %Windows%\inf\inf.exe
  • %Windows%\Installer\$PatchCache$\Managed\17400AB28230347339DBAF1833357A38\3.1.21022\3.1.21022.exe
  • %Windows%\Installer\$PatchCache$\Managed\17400AB28230347339DBAF1833357A38\17400AB28230347339DBAF1833357A38.exe
  • %Windows%\Installer\$PatchCache$\Managed\1F3B805BA42A0C233B0158879691FE82\2.1.21022\2.1.21022.exe
  • %Windows%\Installer\$PatchCache$\Managed\1F3B805BA42A0C233B0158879691FE82\1F3B805BA42A0C233B0158879691FE82.exe
  • %Windows%\Installer\$PatchCache$\Managed\Managed.exe
  • %Windows%\Installer\$PatchCache$\$PatchCache$.exe
  • %Windows%\Installer\{0A869A65-8C94-4F7C-A5C7-972D3C8CED9E}\{0A869A65-8C94-4F7C-A5C7-972D3C8CED9E}.exe
  • %Windows%\Installer\{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}\{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}.exe
  • %Windows%\Installer\{AC76BA86-7AD7-1033-7B44-AA0000000001}\{AC76BA86-7AD7-1033-7B44-AA0000000001}.exe
  • %Windows%\Installer\{FE2F6A2C-196E-4210-9C04-2B1BC21F07EF}\{FE2F6A2C-196E-4210-9C04-2B1BC21F07EF}.exe
  • %Windows%\Installer\Installer.exe
  • %Windows%\java\classes\classes.exe
  • %Windows%\java\trustlib\trustlib.exe
  • %Windows%\java\java.exe
  • %Windows%\Media\Media.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\CustomMarshalers\CustomMarshalers.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\ISymWrapper\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\ISymWrapper\ISymWrapper.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc\Microsoft.Transactions.Bridge.Dtc.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\Microsoft.VisualBasic.Activities.Compiler\v4.0_10.0.0.0__b03f5f7f11d50a3a\v4.0_10.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\Microsoft.VisualBasic.Activities.Compiler\Microsoft.VisualBasic.Activities.Compiler.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\mscorlib\mscorlib.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\PresentationCore\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\PresentationCore\PresentationCore.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\System.Data\System.Data.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\System.Data.OracleClient\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\System.Data.OracleClient\System.Data.OracleClient.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\System.EnterpriseServices.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\System.Printing\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\System.Printing\System.Printing.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\System.Transactions\System.Transactions.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\System.Web\System.Web.exe
  • %Windows%\Microsoft.NET\assembly\GAC_32\GAC_32.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Accessibility\Accessibility.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\AspNetMMCExt\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\AspNetMMCExt\AspNetMMCExt.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build\Microsoft.Build.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Conversion.v4.0\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Conversion.v4.0\Microsoft.Build.Conversion.v4.0.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Engine\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Engine\Microsoft.Build.Engine.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Framework\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Framework\Microsoft.Build.Framework.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Tasks.v4.0\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Tasks.v4.0\Microsoft.Build.Tasks.v4.0.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Utilities.v4.0\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Utilities.v4.0\Microsoft.Build.Utilities.v4.0.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\Microsoft.CSharp.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.JScript\v4.0_10.0.0.0__b03f5f7f11d50a3a\v4.0_10.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.JScript\Microsoft.JScript.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Transactions.Bridge\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Transactions.Bridge\Microsoft.Transactions.Bridge.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\v4.0_10.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\Microsoft.VisualBasic.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\v4.0_10.0.0.0__b03f5f7f11d50a3a\v4.0_10.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\Microsoft.VisualBasic.Compatibility.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\v4.0_10.0.0.0__b03f5f7f11d50a3a\v4.0_10.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\Microsoft.VisualBasic.Compatibility.Data.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualC\v4.0_10.0.0.0__b03f5f7f11d50a3a\v4.0_10.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualC\Microsoft.VisualC.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualC.STLCLR\v4.0_2.0.0.0__b03f5f7f11d50a3a\v4.0_2.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualC.STLCLR\Microsoft.VisualC.STLCLR.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Workflow.Compiler\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Workflow.Compiler\Microsoft.Workflow.Compiler.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\PresentationBuildTasks\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\PresentationBuildTasks\PresentationBuildTasks.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework\PresentationFramework.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Aero\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Aero\PresentationFramework.Aero.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Classic\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Classic\PresentationFramework.Classic.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Luna\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Luna\PresentationFramework.Luna.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Royale\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Royale\PresentationFramework.Royale.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\PresentationUI\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\PresentationUI\PresentationUI.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\ReachFramework\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\ReachFramework\ReachFramework.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\SMDiagnostics.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\sysglobl\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\sysglobl\sysglobl.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System\System.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Activities\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Activities\System.Activities.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Core.Presentation\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Core.Presentation\System.Activities.Core.Presentation.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Activities.DurableInstancing\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Activities.DurableInstancing\System.Activities.DurableInstancing.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Presentation\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Presentation\System.Activities.Presentation.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.AddIn\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.AddIn\System.AddIn.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.AddIn.Contract\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.AddIn.Contract\System.AddIn.Contract.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.Composition\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.Composition\System.ComponentModel.Composition.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.DataAnnotations\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.DataAnnotations\System.ComponentModel.DataAnnotations.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Configuration\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Configuration\System.Configuration.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\System.Configuration.Install.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Core\System.Core.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Data.DataSetExtensions\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Data.DataSetExtensions\System.Data.DataSetExtensions.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Data.Entity\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Data.Entity\System.Data.Entity.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Data.Entity.Design\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Data.Entity.Design\System.Data.Entity.Design.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Data.Linq\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Data.Linq\System.Data.Linq.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services\System.Data.Services.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services.Client\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services.Client\System.Data.Services.Client.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services.Design\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services.Design\System.Data.Services.Design.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Data.SqlXml\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Data.SqlXml\System.Data.SqlXml.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\System.Deployment.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Design\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Design\System.Design.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Device\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Device\System.Device.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\System.DirectoryServices.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.AccountManagement\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.AccountManagement\System.DirectoryServices.AccountManagement.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.Protocols\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.Protocols\System.DirectoryServices.Protocols.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\System.Drawing.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Drawing.Design\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Drawing.Design\System.Drawing.Design.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\System.Dynamic.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\System.IdentityModel.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel.Selectors\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel.Selectors\System.IdentityModel.Selectors.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.IO.Log\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.IO.Log\System.IO.Log.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Management\System.Management.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Management.Instrumentation\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Management.Instrumentation\System.Management.Instrumentation.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Messaging\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Messaging\System.Messaging.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Net\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Net\System.Net.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\System.Numerics.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Caching\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Caching\System.Runtime.Caching.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.DurableInstancing\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.DurableInstancing\System.Runtime.DurableInstancing.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\System.Runtime.Remoting.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization\System.Runtime.Serialization.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\System.Runtime.Serialization.Formatters.Soap.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Security\System.Security.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\System.ServiceModel.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Activation\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Activation\System.ServiceModel.Activation.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Activities\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Activities\System.ServiceModel.Activities.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Channels\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Channels\System.ServiceModel.Channels.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Discovery\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Discovery\System.ServiceModel.Discovery.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Routing\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Routing\System.ServiceModel.Routing.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.ServiceMoniker40\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.ServiceMoniker40\System.ServiceModel.ServiceMoniker40.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.WasHosting\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.WasHosting\System.ServiceModel.WasHosting.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Web\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Web\System.ServiceModel.Web.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\System.ServiceProcess.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Speech\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Speech\System.Speech.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.Abstractions\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.Abstractions\System.Web.Abstractions.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.ApplicationServices\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.ApplicationServices\System.Web.ApplicationServices.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.DataVisualization\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.DataVisualization\System.Web.DataVisualization.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.DataVisualization.Design\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.DataVisualization.Design\System.Web.DataVisualization.Design.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.DynamicData\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.DynamicData\System.Web.DynamicData.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.DynamicData.Design\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.DynamicData.Design\System.Web.DynamicData.Design.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.Entity\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.Entity\System.Web.Entity.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.Entity.Design\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.Entity.Design\System.Web.Entity.Design.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\System.Web.Extensions.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions.Design\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions.Design\System.Web.Extensions.Design.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.Mobile\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.Mobile\System.Web.Mobile.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.RegularExpressions\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.RegularExpressions\System.Web.RegularExpressions.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.Routing\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.Routing\System.Web.Routing.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.Services\v4.0_4.0.0.0__b03f5f7f11d50a3a\v4.0_4.0.0.0__b03f5f7f11d50a3a.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Web.Services\System.Web.Services.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\System.Windows.Forms.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms.DataVisualization\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms.DataVisualization\System.Windows.Forms.DataVisualization.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms.DataVisualization.Design\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms.DataVisualization.Design\System.Windows.Forms.DataVisualization.Design.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Input.Manipulations\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Input.Manipulations\System.Windows.Input.Manipulations.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Presentation\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Presentation\System.Windows.Presentation.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Workflow.Activities\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Workflow.Activities\System.Workflow.Activities.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Workflow.ComponentModel\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Workflow.ComponentModel\System.Workflow.ComponentModel.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Workflow.Runtime\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Workflow.Runtime\System.Workflow.Runtime.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.WorkflowServices\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.WorkflowServices\System.WorkflowServices.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Xaml\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Xaml\System.Xaml.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Xaml.Hosting\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Xaml.Hosting\System.Xaml.Hosting.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Xml\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Xml\System.Xml.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Xml.Linq\v4.0_4.0.0.0__b77a5c561934e089\v4.0_4.0.0.0__b77a5c561934e089.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\System.Xml.Linq\System.Xml.Linq.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClient\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClient\UIAutomationClient.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClientsideProviders\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClientsideProviders\UIAutomationClientsideProviders.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\UIAutomationProvider.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\UIAutomationTypes.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\WindowsBase\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\WindowsBase\WindowsBase.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\WindowsFormsIntegration\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\WindowsFormsIntegration\WindowsFormsIntegration.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\XamlBuildTask\v4.0_4.0.0.0__31bf3856ad364e35\v4.0_4.0.0.0__31bf3856ad364e35.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\XamlBuildTask\XamlBuildTask.exe
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\GAC_MSIL.exe
  • %Windows%\Microsoft.NET\assembly\assembly.exe
  • %Windows%\Microsoft.NET\Framework\v1.0.3705\v1.0.3705.exe
  • %Windows%\Microsoft.NET\Framework\v1.1.4322\v1.1.4322.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\1033\1033.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\AppConfig\App_LocalResources\App_LocalResources.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\AppConfig\AppConfig.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\App_Code\App_Code.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\App_Data\App_Data.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\App_GlobalResources\App_GlobalResources.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\App_LocalResources\App_LocalResources.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\Images\Images.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\Providers\App_LocalResources\App_LocalResources.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\Providers\Providers.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\Security\App_LocalResources\App_LocalResources.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\Security\Permissions\App_LocalResources\App_LocalResources.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\Security\Permissions\Permissions.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\Security\Roles\App_LocalResources\App_LocalResources.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\Security\Roles\Roles.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\Security\Users\App_LocalResources\App_LocalResources.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\Security\Users\Users.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\Security\Wizard\App_LocalResources\App_LocalResources.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\Security\Wizard\Wizard.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\Security\Security.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\ASP.NETWebAdminFiles.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\CONFIG\Browsers\Browsers.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\CONFIG\CONFIG.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\MSBuild\MSBuild.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\MUI\0409\0409.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\MUI\MUI.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\RedistList\RedistList.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\Temporary ASP.NET Files\Temporary ASP.NET Files.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\v2.0.50727.exe
  • %Windows%\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\MUI\0409\0409.exe
  • %Windows%\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\MUI\MUI.exe
  • %Windows%\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\Windows Communication Foundation.exe
  • %Windows%\Microsoft.NET\Framework\v3.0\Windows Workflow Foundation\SQL\EN\EN.exe
  • %Windows%\Microsoft.NET\Framework\v3.0\Windows Workflow Foundation\SQL\SQL.exe
  • %Windows%\Microsoft.NET\Framework\v3.0\Windows Workflow Foundation\Windows Workflow Foundation.exe
  • %Windows%\Microsoft.NET\Framework\v3.0\WPF\en-us\en-us.exe
  • %Windows%\Microsoft.NET\Framework\v3.0\WPF\XamlViewer\XamlViewer.exe
  • %Windows%\Microsoft.NET\Framework\v3.0\WPF\WPF.exe
  • %Windows%\Microsoft.NET\Framework\v3.0\v3.0.exe
  • %Windows%\Microsoft.NET\Framework\v3.5\1033\1033.exe
  • %Windows%\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5\Logs\Logs.exe
  • %Windows%\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5\Microsoft .NET Framework 3.5.exe
  • %Windows%\Microsoft.NET\Framework\v3.5\MOF\MOF.exe
  • %Windows%\Microsoft.NET\Framework\v3.5\MSBuild\MSBuild.exe
  • %Windows%\Microsoft.NET\Framework\v3.5\SQL\EN\EN.exe
  • %Windows%\Microsoft.NET\Framework\v3.5\SQL\SQL.exe
  • %Windows%\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\Windows Presentation Foundation.exe
  • %Windows%\Microsoft.NET\Framework\v3.5\v3.5.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\1033\1033.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\AppConfig\App_LocalResources\App_LocalResources.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\AppConfig\AppConfig.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\App_Code\App_Code.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\App_Data\App_Data.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\App_GlobalResources\App_GlobalResources.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\App_LocalResources\App_LocalResources.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\Images.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Providers\App_LocalResources\App_LocalResources.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Providers\Providers.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Security\App_LocalResources\App_LocalResources.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Security\Permissions\App_LocalResources\App_LocalResources.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Security\Permissions\Permissions.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Security\Roles\App_LocalResources\App_LocalResources.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Security\Roles\Roles.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Security\Users\App_LocalResources\App_LocalResources.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Security\Users\Users.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Security\Wizard\App_LocalResources\App_LocalResources.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Security\Wizard\Wizard.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Security\Security.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\ASP.NETWebAdminFiles.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\Config\Browsers\Browsers.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\Config\Config.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\MOF\MOF.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\MSBuild\MSBuild.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\MUI\0409\0409.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\MUI\MUI.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\1025\1025.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\1028\1028.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\1029\1029.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\1030\1030.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\1031\1031.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\1032\1032.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\1033\1033.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\1035\1035.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\1036\1036.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\1037\1037.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\1038\1038.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\1040\1040.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\1041\1041.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\1042\1042.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\1043\1043.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\1044\1044.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\1045\1045.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\1046\1046.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\1049\1049.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\1053\1053.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\1055\1055.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\2052\2052.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\2070\2070.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\3076\3076.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\3082\3082.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\Client\Client.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\Graphics\Graphics.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\Client.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\1025\1025.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\1028\1028.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\1029\1029.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\1030\1030.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\1031\1031.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\1032\1032.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\1033\1033.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\1035\1035.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\1036\1036.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\1037\1037.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\1038\1038.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\1040\1040.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\1041\1041.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\1042\1042.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\1043\1043.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\1044\1044.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\1045\1045.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\1046\1046.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\1049\1049.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\1053\1053.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\1055\1055.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\2052\2052.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\2070\2070.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\3076\3076.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\3082\3082.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\Extended\Extended.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\Graphics\Graphics.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\Extended.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\SetupCache.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SQL\en\en.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SQL\SQL.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\Temporary ASP.NET Files\Temporary ASP.NET Files.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\WPF\en-US\en-US.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\WPF\Fonts\Fonts.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\WPF\WPF.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\v4.0.30319.exe
  • %Windows%\Microsoft.NET\Framework\Framework.exe
  • %Windows%\Microsoft.NET\Microsoft.NET.exe
  • %Windows%\msagent\chars\chars.exe
  • %Windows%\msagent\intl\intl.exe
  • %Windows%\msagent\msagent.exe
  • %Windows%\msapps\msinfo\msinfo.exe
  • %Windows%\msapps\msapps.exe
  • %Windows%\mui\mui.exe
  • %Windows%\Offline Web Pages\Offline Web Pages.exe
  • %Windows%\pchealth\ERRORREP\QHEADLES\QHEADLES.exe
  • %Windows%\pchealth\ERRORREP\QSIGNOFF\QSIGNOFF.exe
  • %Windows%\pchealth\ERRORREP\ERRORREP.exe
  • %Windows%\pchealth\helpctr\BATCH\BATCH.exe
  • %Windows%\pchealth\helpctr\binaries\binaries.exe
  • %Windows%\pchealth\helpctr\Config\Cache\Cache.exe
  • %Windows%\pchealth\helpctr\Config\CheckPoint\CheckPoint.exe
  • %Windows%\pchealth\helpctr\Config\Config.exe
  • %Windows%\pchealth\helpctr\Database\Database.exe
  • %Windows%\pchealth\helpctr\DataColl\DataColl.exe
  • %Windows%\pchealth\helpctr\HelpFiles\HelpFiles.exe
  • %Windows%\pchealth\helpctr\Indices\Indices.exe
  • %Windows%\pchealth\helpctr\InstalledSKUs\InstalledSKUs.exe
  • %Windows%\pchealth\helpctr\Logs\Logs.exe
  • %Windows%\pchealth\helpctr\OfflineCache\Professional_32#0409\Professional_32#0409.exe
  • %Windows%\pchealth\helpctr\OfflineCache\OfflineCache.exe
  • %Windows%\pchealth\helpctr\PackageStore\PackageStore.exe
  • %Windows%\pchealth\helpctr\System\blurbs\blurbs.exe
  • %Windows%\pchealth\helpctr\System\CompatCtr\CompatCtr.exe
  • %Windows%\pchealth\helpctr\System\css\css.exe
  • %Windows%\pchealth\helpctr\System\DFS\DFS.exe
  • %Windows%\pchealth\helpctr\System\dialogs\dialogs.exe
  • %Windows%\pchealth\helpctr\System\DVDUpgrd\DVDUpgrd.exe
  • %Windows%\pchealth\helpctr\System\ErrMsg\ErrMsg.exe
  • %Windows%\pchealth\helpctr\System\errors\errors.exe
  • %Windows%\pchealth\helpctr\System\images\16x16\16x16.exe
  • %Windows%\pchealth\helpctr\System\images\24x24\24x24.exe
  • %Windows%\pchealth\helpctr\System\images\32x32\32x32.exe
  • %Windows%\pchealth\helpctr\System\images\48x48\48x48.exe
  • %Windows%\pchealth\helpctr\System\images\Centers\Centers.exe
  • %Windows%\pchealth\helpctr\System\images\Expando\Expando.exe
  • %Windows%\pchealth\helpctr\System\images\images.exe
  • %Windows%\pchealth\helpctr\System\NetDiag\NetDiag.exe
  • %Windows%\pchealth\helpctr\System\panels\subpanels\subpanels.exe
  • %Windows%\pchealth\helpctr\System\panels\panels.exe
  • %Windows%\pchealth\helpctr\System\rc\rc.exe
  • %Windows%\pchealth\helpctr\System\Remote Assistance\Common\Common.exe
  • %Windows%\pchealth\helpctr\System\Remote Assistance\Css\Css.exe
  • %Windows%\pchealth\helpctr\System\Remote Assistance\Interaction\Client\Client.exe
  • %Windows%\pchealth\helpctr\System\Remote Assistance\Interaction\Common\Common.exe
  • %Windows%\pchealth\helpctr\System\Remote Assistance\Interaction\Server\Server.exe
  • %Windows%\pchealth\helpctr\System\Remote Assistance\Interaction\Interaction.exe
  • %Windows%\pchealth\helpctr\System\Remote Assistance\Remote Assistance.exe
  • %Windows%\pchealth\helpctr\System\scripts\scripts.exe
  • %Windows%\pchealth\helpctr\System\sysinfo\graphics\33x16pie\33x16pie.exe
  • %Windows%\pchealth\helpctr\System\sysinfo\graphics\47x24pie\47x24pie.exe
  • %Windows%\pchealth\helpctr\System\sysinfo\graphics\graphics.exe
  • %Windows%\pchealth\helpctr\System\sysinfo\sysinfo.exe
  • %Windows%\pchealth\helpctr\System\UpdateCtr\UpdateCtr.exe
  • %Windows%\pchealth\helpctr\System\System.exe
  • %Windows%\pchealth\helpctr\System_OEM\System_OEM.exe
  • %Windows%\pchealth\helpctr\Temp\Temp.exe
  • %Windows%\pchealth\helpctr\Vendors\CN=Microsoft Corporation,L=Redmond,S=Washington,C=US\Remote Assistance\Common\Common.exe
  • %Windows%\pchealth\helpctr\Vendors\CN=Microsoft Corporation,L=Redmond,S=Washington,C=US\Remote Assistance\Css\Css.exe
  • %Windows%\pchealth\helpctr\Vendors\CN=Microsoft Corporation,L=Redmond,S=Washington,C=US\Remote Assistance\Escalation\Common\Common.exe
  • %Windows%\pchealth\helpctr\Vendors\CN=Microsoft Corporation,L=Redmond,S=Washington,C=US\Remote Assistance\Escalation\Email\Email.exe
  • %Windows%\pchealth\helpctr\Vendors\CN=Microsoft Corporation,L=Redmond,S=Washington,C=US\Remote Assistance\Escalation\Unsolicited\Unsolicited.exe
  • %Windows%\pchealth\helpctr\Vendors\CN=Microsoft Corporation,L=Redmond,S=Washington,C=US\Remote Assistance\Escalation\Escalation.exe
  • %Windows%\pchealth\helpctr\Vendors\CN=Microsoft Corporation,L=Redmond,S=Washington,C=US\Remote Assistance\Remote Assistance.exe
  • %Windows%\pchealth\helpctr\Vendors\CN=Microsoft Corporation,L=Redmond,S=Washington,C=US\CN=Microsoft Corporation,L=Redmond,S=Washington,C=US.exe
  • %Windows%\pchealth\helpctr\Vendors\Vendors.exe
  • %Windows%\pchealth\helpctr\helpctr.exe
  • %Windows%\pchealth\UploadLB\Binaries\Binaries.exe
  • %Windows%\pchealth\UploadLB\Config\Config.exe
  • %Windows%\pchealth\UploadLB\UploadLB.exe
  • %Windows%\pchealth\pchealth.exe
  • %Windows%\PeerNet\PeerNet.exe
  • %Windows%\Prefetch\Prefetch.exe
  • %Windows%\Provisioning\Schemas\Schemas.exe
  • %Windows%\Provisioning\Provisioning.exe
  • %Windows%\Registration\CRMLog\CRMLog.exe
  • %Windows%\Registration\Registration.exe
  • %Windows%\repair\repair.exe
  • %Windows%\Resources\Themes\Luna\Shell\Homestead\Homestead.exe
  • %Windows%\Resources\Themes\Luna\Shell\Metallic\Metallic.exe
  • %Windows%\Resources\Themes\Luna\Shell\NormalColor\NormalColor.exe
  • %Windows%\Resources\Themes\Luna\Shell\Shell.exe
  • %Windows%\Resources\Themes\Luna\Luna.exe
  • %Windows%\Resources\Themes\Themes.exe
  • %Windows%\Resources\Resources.exe
  • %Windows%\security\Database\Database.exe
  • %Windows%\security\logs\logs.exe
  • %Windows%\security\templates\templates.exe
  • %Windows%\security\security.exe
  • %Windows%\SoftwareDistribution\DataStore\Logs\Logs.exe
  • %Windows%\SoftwareDistribution\DataStore\DataStore.exe
  • %Windows%\SoftwareDistribution\Download\Download.exe
  • %Windows%\SoftwareDistribution\EventCache\EventCache.exe
  • %Windows%\SoftwareDistribution\SelfUpdate\SelfUpdate.exe
  • %Windows%\SoftwareDistribution\SoftwareDistribution.exe
  • %Windows%\srchasst\chars\chars.exe
  • %Windows%\srchasst\mui\0409\0409.exe
  • %Windows%\srchasst\mui\mui.exe
  • %Windows%\srchasst\srchasst.exe
  • %System%\system.exe
  • %System%\1025\1025.exe
  • %System%\1028\1028.exe
  • %System%\1031\1031.exe
  • %System%\1033\1033.exe
  • %System%\1037\1037.exe
  • %System%\1041\1041.exe
  • %System%\1042\1042.exe
  • %System%\1054\1054.exe
  • %System%\2052\2052.exe
  • %System%\3076\3076.exe
  • %System%\3com_dmi\3com_dmi.exe
  • %System%\CatRoot\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}.exe
  • %System%\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}.exe
  • %System%\CatRoot\CatRoot.exe
  • %System%\CatRoot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}.exe
  • %System%\CatRoot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}.exe
  • %System%\CatRoot2\CatRoot2.exe
  • %System%\Com\Com.exe
  • %System%\config\systemprofile\Application Data\Microsoft\Internet Explorer\Internet Explorer.exe
  • %System%\config\systemprofile\Application Data\Microsoft\Media Player\Media Player.exe
  • %System%\config\systemprofile\Application Data\Microsoft\SystemCertificates\My\Certificates\Certificates.exe
  • %System%\config\systemprofile\Application Data\Microsoft\SystemCertificates\My\CRLs\CRLs.exe
  • %System%\config\systemprofile\Application Data\Microsoft\SystemCertificates\My\CTLs\CTLs.exe
  • %System%\config\systemprofile\Application Data\Microsoft\SystemCertificates\My\My.exe
  • %System%\config\systemprofile\Application Data\Microsoft\SystemCertificates\SystemCertificates.exe
  • %System%\config\systemprofile\Application Data\Microsoft\Microsoft.exe
  • %System%\config\systemprofile\Application Data\Application Data.exe
  • %System%\config\systemprofile\Cookies\Cookies.exe
  • %System%\config\systemprofile\Desktop\Desktop.exe
  • %System%\config\systemprofile\Favorites\Favorites.exe
  • %System%\config\systemprofile\Local Settings\Application Data\Microsoft\Media Player\Media Player.exe
  • %System%\config\systemprofile\Local Settings\Application Data\Microsoft\Windows Media\9.0\9.0.exe
  • %System%\config\systemprofile\Local Settings\Application Data\Microsoft\Windows Media\Windows Media.exe
  • %System%\config\systemprofile\Local Settings\Application Data\Microsoft\Microsoft.exe
  • %System%\config\systemprofile\Local Settings\Application Data\Application Data.exe
  • %System%\config\systemprofile\Local Settings\History\History.IE5\MSHist012011101620111017\MSHist012011101620111017.exe
  • %System%\config\systemprofile\Local Settings\History\History.IE5\History.IE5.exe
  • %System%\config\systemprofile\Local Settings\History\History.exe
  • %System%\config\systemprofile\Local Settings\Temp\Temp.exe
  • %System%\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\28YE50EE\28YE50EE.exe
  • %System%\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\8B98T9M7\8B98T9M7.exe
  • %System%\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\PTX100DX\PTX100DX.exe
  • %System%\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\T024QSIS\T024QSIS.exe
  • %System%\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\Content.IE5.exe
  • %System%\config\systemprofile\Local Settings\Temporary Internet Files\Temporary Internet Files.exe
  • %System%\config\systemprofile\Local Settings\Local Settings.exe
  • %System%\config\systemprofile\My Documents\My Documents.exe
  • %System%\config\systemprofile\NetHood\NetHood.exe
  • %System%\config\systemprofile\PrintHood\PrintHood.exe
  • %System%\config\systemprofile\Recent\Recent.exe
  • %System%\config\systemprofile\SendTo\SendTo.exe
  • %System%\config\systemprofile\Start Menu\Programs\Accessories\Accessibility\Accessibility.exe
  • %System%\config\systemprofile\Start Menu\Programs\Accessories\Entertainment\Entertainment.exe
  • %System%\config\systemprofile\Start Menu\Programs\Accessories\Accessories.exe
  • %System%\config\systemprofile\Start Menu\Programs\Startup\Startup.exe
  • %System%\config\systemprofile\Start Menu\Programs\Programs.exe
  • %System%\config\systemprofile\Start Menu\Start Menu.exe
  • %System%\config\systemprofile\Templates\Templates.exe
  • %System%\config\systemprofile\systemprofile.exe
  • %System%\config\config.exe
  • %System%\dhcp\dhcp.exe
  • %System%\DirectX\Dinput\Dinput.exe
  • %System%\DirectX\DirectX.exe
  • %System%\dllcache\dllcache.exe
  • %System%\drivers\disdn\disdn.exe
  • %System%\drivers\etc\etc.exe
  • %System%\drivers\drivers.exe
  • %System%\en-us\en-us.exe
  • %System%\export\export.exe
  • %System%\GroupPolicy\Machine\Machine.exe
  • %System%\GroupPolicy\User\User.exe
  • %System%\GroupPolicy\GroupPolicy.exe
  • %System%\ias\ias.exe
  • %System%\icsxml\icsxml.exe
  • %System%\IME\CINTLGNT\CINTLGNT.exe
  • %System%\IME\PINTLGNT\PINTLGNT.exe
  • %System%\IME\TINTLGNT\TINTLGNT.exe
  • %System%\IME\IME.exe
  • %System%\inetsrv\inetsrv.exe
  • %System%\Macromed\Flash\Flash.exe
  • %System%\Macromed\Macromed.exe
  • %System%\Microsoft\Protect\S-1-5-18\User\User.exe
  • %System%\Microsoft\Protect\S-1-5-18\S-1-5-18.exe
  • %System%\Microsoft\Protect\Protect.exe
  • %System%\Microsoft\Microsoft.exe
  • %System%\MsDtc\Trace\Trace.exe
  • %System%\MsDtc\MsDtc.exe
  • %System%\mui\0009\0009.exe
  • %System%\mui\0401\0401.exe
  • %System%\mui\0402\0402.exe
  • %System%\mui\0404\0404.exe
  • %System%\mui\0405\0405.exe
  • %System%\mui\0406\0406.exe
  • %System%\mui\0407\0407.exe
  • %System%\mui\0408\0408.exe
  • %System%\mui\0409\0409.exe
  • %System%\mui\040b\040b.exe
  • %System%\mui\040C\040C.exe
  • %System%\mui\040D\040D.exe
  • %System%\mui\040e\040e.exe
  • %System%\mui\0410\0410.exe
  • %System%\mui\0411\0411.exe
  • %System%\mui\0412\0412.exe
  • %System%\mui\0413\0413.exe
  • %System%\mui\0414\0414.exe
  • %System%\mui\0415\0415.exe
  • %System%\mui\0416\0416.exe
  • %System%\mui\0418\0418.exe
  • %System%\mui\0419\0419.exe
  • %System%\mui\041a\041a.exe
  • %System%\mui\041b\041b.exe
  • %System%\mui\041D\041D.exe
  • %System%\mui\041e\041e.exe
  • %System%\mui\041f\041f.exe
  • %System%\mui\0424\0424.exe
  • %System%\mui\0425\0425.exe
  • %System%\mui\0426\0426.exe
  • %System%\mui\0427\0427.exe
  • %System%\mui\0804\0804.exe
  • %System%\mui\0816\0816.exe
  • %System%\mui\0C0A\0C0A.exe
  • %System%\mui\dispspec\dispspec.exe
  • %System%\mui\mui.exe
  • %System%\npp\npp.exe
  • %System%\oobe\actsetup\actsetup.exe
  • %System%\oobe\error\error.exe
  • %System%\oobe\html\dslmain\dslmain.exe
  • %System%\oobe\html\iconnect\iconnect.exe
  • %System%\oobe\html\ispsgnup\ispsgnup.exe
  • %System%\oobe\html\isptype\isptype.exe
  • %System%\oobe\html\mouse\images\images.exe
  • %System%\oobe\html\mouse\mouse.exe
  • %System%\oobe\html\oemcust\oemcust.exe
  • %System%\oobe\html\oemhw\oemhw.exe
  • %System%\oobe\html\oemreg\oemreg.exe
  • %System%\oobe\html\sconnect\sconnect.exe
  • %System%\oobe\html\html.exe
  • %System%\oobe\icserror\icserror.exe
  • %System%\oobe\images\images.exe
  • %System%\oobe\isperror\isperror.exe
  • %System%\oobe\regerror\regerror.exe
  • %System%\oobe\sample\sample.exe
  • %System%\oobe\setup\setup.exe
  • %System%\oobe\oobe.exe
  • %System%\ras\ras.exe
  • %System%\ReinstallBackups\0000\DriverFiles\i386\i386.exe
  • %System%\ReinstallBackups\0000\DriverFiles\DriverFiles.exe
  • %System%\ReinstallBackups\0000\0000.exe
  • %System%\ReinstallBackups\0001\DriverFiles\i386\i386.exe
  • %System%\ReinstallBackups\0001\DriverFiles\DriverFiles.exe
  • %System%\ReinstallBackups\0001\0001.exe
  • %System%\ReinstallBackups\ReinstallBackups.exe
  • %System%\Restore\Restore.exe
  • %System%\Setup\Setup.exe
  • %System%\ShellExt\ShellExt.exe
  • %System%\spool\drivers\color\color.exe
  • %System%\spool\drivers\w32x86\3\3.exe
  • %System%\spool\drivers\w32x86\w32x86.exe
  • %System%\spool\drivers\drivers.exe
  • %System%\spool\PRINTERS\PRINTERS.exe
  • %System%\spool\prtprocs\w32x86\w32x86.exe
  • %System%\spool\prtprocs\x64\x64.exe
  • %System%\spool\prtprocs\prtprocs.exe
  • %System%\spool\XPSEP\amd64\amd64\amd64.exe
  • %System%\spool\XPSEP\amd64\amd64.exe
  • %System%\spool\XPSEP\i386\i386\i386.exe
  • %System%\spool\XPSEP\i386\i386.exe
  • %System%\spool\XPSEP\XPSEP.exe
  • %System%\spool\spool.exe
  • %System%\usmt\usmt.exe
  • %System%\wbem\AutoRecover\AutoRecover.exe
  • %System%\wbem\Logs\Logs.exe
  • %System%\wbem\mof\bad\bad.exe
  • %System%\wbem\mof\good\good.exe
  • %System%\wbem\mof\mof.exe
  • %System%\wbem\Performance\Performance.exe
  • %System%\wbem\Repository\FS\FS.exe
  • %System%\wbem\Repository\Repository.exe
  • %System%\wbem\snmp\snmp.exe
  • %System%\wbem\xml\xml.exe
  • %System%\wbem\wbem.exe
  • %System%\wins\wins.exe
  • %System%\xircom\xircom.exe
  • %System%\XPSViewer\en-us\en-us.exe
  • %System%\XPSViewer\XPSViewer.exe
  • %System%\system32.exe
  • %Windows%\Tasks\Tasks.exe
  • %Temp%\Temp.exe
  • %Windows%\twain_32\twain_32.exe
  • %Windows%\Web\printers\images\images.exe
  • %Windows%\Web\printers\printers.exe
  • %Windows%\Web\Wallpaper\Wallpaper.exe
  • %Windows%\Web\Web.exe
  • %Windows%\WinSxS\InstallTemp\InstallTemp.exe
  • %Windows%\WinSxS\Manifests\Manifests.exe
  • %Windows%\WinSxS\MSIL_IEExecRemote_b03f5f7f11d50a3a_2.0.0.0_x-ww_6e57c34e\MSIL_IEExecRemote_b03f5f7f11d50a3a_2.0.0.0_x-ww_6e57c34e.exe
  • %Windows%\WinSxS\MSIL_Microsoft.Workflow.Compiler_31bf3856ad364e35_4.0.0.0_x-ww_97359ba5\MSIL_Microsoft.Workflow.Compiler_31bf3856ad364e35_4.0.0.0_x-ww_97359ba5.exe
  • %Windows%\WinSxS\Policies\x86_policy.1.0.Microsoft.Windows.GdiPlus_6595b64144ccf1df_x-ww_4e8510ac\x86_policy.1.0.Microsoft.Windows.GdiPlus_6595b64144ccf1df_x-ww_4e8510ac.exe
  • %Windows%\WinSxS\Policies\x86_policy.5.1.Microsoft.Windows.SystemCompatible_6595b64144ccf1df_x-ww_a0111510\x86_policy.5.1.Microsoft.Windows.SystemCompatible_6595b64144ccf1df_x-ww_a0111510.exe
  • %Windows%\WinSxS\Policies\x86_policy.5.2.Microsoft.Windows.Networking.Dxmrtp_6595b64144ccf1df_x-ww_362e60dd\x86_policy.5.2.Microsoft.Windows.Networking.Dxmrtp_6595b64144ccf1df_x-ww_362e60dd.exe
  • %Windows%\WinSxS\Policies\x86_policy.5.2.Microsoft.Windows.Networking.Rtcdll_6595b64144ccf1df_x-ww_c7b7206f\x86_policy.5.2.Microsoft.Windows.Networking.Rtcdll_6595b64144ccf1df_x-ww_c7b7206f.exe
  • %Windows%\WinSxS\Policies\x86_policy.6.0.Microsoft.Windows.Common-Controls_6595b64144ccf1df_x-ww_5ddad775\x86_policy.6.0.Microsoft.Windows.Common-Controls_6595b64144ccf1df_x-ww_5ddad775.exe
  • %Windows%\WinSxS\Policies\x86_policy.7.0.Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_x-ww_a317e4b3\x86_policy.7.0.Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_x-ww_a317e4b3.exe
  • %Windows%\WinSxS\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773.exe
  • %Windows%\WinSxS\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150.exe
  • %Windows%\WinSxS\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e.exe
  • %Windows%\WinSxS\Policies\x86_policy.9.0.Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_x-ww_9e7eb501\x86_policy.9.0.Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_x-ww_9e7eb501.exe
  • %Windows%\WinSxS\Policies\x86_policy.9.0.Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_x-ww_b7353f75\x86_policy.9.0.Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_x-ww_b7353f75.exe
  • %Windows%\WinSxS\Policies\x86_policy.9.0.Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_x-ww_b8438ace\x86_policy.9.0.Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_x-ww_b8438ace.exe
  • %Windows%\WinSxS\Policies\x86_policy.9.0.Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_x-ww_4ee8bb30\x86_policy.9.0.Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_x-ww_4ee8bb30.exe
  • %Windows%\WinSxS\Policies\x86_policy.9.0.Microsoft.VC90.OpenMP_1fc8b3b9a1e18e3b_x-ww_6ad67377\x86_policy.9.0.Microsoft.VC90.OpenMP_1fc8b3b9a1e18e3b_x-ww_6ad67377.exe
  • %Windows%\WinSxS\Policies\Policies.exe
  • %Windows%\WinSxS\x86_Microsoft.Tools.VisualCPlusPlus.Runtime-Libraries_6595b64144ccf1df_6.0.0.0_x-ww_ff9986d7\x86_Microsoft.Tools.VisualCPlusPlus.Runtime-Libraries_6595b64144ccf1df_6.0.0.0_x-ww_ff9986d7.exe
  • %Windows%\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.1433_x-ww_5cf844d2\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.1433_x-ww_5cf844d2.exe
  • %Windows%\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd.exe
  • %Windows%\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.exe
  • %Windows%\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.exe
  • %Windows%\WinSxS\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.exe
  • %Windows%\WinSxS\x86_Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_d01483b2\x86_Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_d01483b2.exe
  • %Windows%\WinSxS\x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.21022.8_x-ww_d08d0375\x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.21022.8_x-ww_d08d0375.exe
  • %Windows%\WinSxS\x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_6f74963e\x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_6f74963e.exe
  • %Windows%\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_b0db7d03\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_b0db7d03.exe
  • %Windows%\WinSxS\x86_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_405b0943\x86_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_405b0943.exe
  • %Windows%\WinSxS\x86_Microsoft.VC90.OpenMP_1fc8b3b9a1e18e3b_9.0.21022.8_x-ww_ecc42bd1\x86_Microsoft.VC90.OpenMP_1fc8b3b9a1e18e3b_9.0.21022.8_x-ww_ecc42bd1.exe
  • %Windows%\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a.exe
  • %Windows%\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9.exe
  • %Windows%\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.0.0_x-ww_2726e76a\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.0.0_x-ww_2726e76a.exe
  • %Windows%\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.2600.2180_x-ww_b2505ed9\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.2600.2180_x-ww_b2505ed9.exe
  • %Windows%\WinSxS\x86_Microsoft.Windows.GdiPlus_6595b64144ccf1df_1.0.0.0_x-ww_8d353f13\x86_Microsoft.Windows.GdiPlus_6595b64144ccf1df_1.0.0.0_x-ww_8d353f13.exe
  • %Windows%\WinSxS\x86_Microsoft.Windows.GdiPlus_6595b64144ccf1df_1.0.2600.2180_x-ww_522f9f82\x86_Microsoft.Windows.GdiPlus_6595b64144ccf1df_1.0.2600.2180_x-ww_522f9f82.exe
  • %Windows%\WinSxS\x86_Microsoft.Windows.Networking.Dxmrtp_6595b64144ccf1df_5.2.2.3_x-ww_468466a7\x86_Microsoft.Windows.Networking.Dxmrtp_6595b64144ccf1df_5.2.2.3_x-ww_468466a7.exe
  • %Windows%\WinSxS\x86_Microsoft.Windows.Networking.RtcDll_6595b64144ccf1df_5.2.2.3_x-ww_d6bd8b95\x86_Microsoft.Windows.Networking.RtcDll_6595b64144ccf1df_5.2.2.3_x-ww_d6bd8b95.exe
  • %Windows%\WinSxS\x86_Microsoft.Windows.Networking.RtcRes_6595b64144ccf1df_5.2.2.3_en_16a24bc0\x86_Microsoft.Windows.Networking.RtcRes_6595b64144ccf1df_5.2.2.3_en_16a24bc0.exe
  • %Windows%\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790.exe
  • %Windows%\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_4.0.0.0_x-ww_29b51492\x86_System.EnterpriseServices_b03f5f7f11d50a3a_4.0.0.0_x-ww_29b51492.exe
  • %Windows%\WinSxS\WinSxS.exe
  • %Windows%\WINDOWS.exe

(Hinweis: %Windows% ist der Windows Ordner, normalerweise C:\Windows oder C:\WINNT.. %User Profile% ist der Ordner für Benutzerprofile des aktuellen Benutzers, normalerweise C:\Windows\Profile\{Benutzername} unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername} unter Windows NT und C:\Dokumente und Einstellungen\{Benutzername} unter Windows 2000, XP und Server 2003.. %Desktop% ist der Ordner 'Desktop' für den aktuellen Benutzer, normalerweise C:\Windows\Profile\{Benutzername}\Desktop unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername}\Desktop unter Windows NT und C:\Dokumente und Einstellungen\{Benutzername}\Desktop unter Windows 2000, XP und Server 2003.. %Favorites%ist der Ordner 'Favoriten' für den aktuellen Benutzer, normalerweise C:\Windows\Favoriten unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername}\Favoriten unter Windows NT und C:\Dokumente und Einstellungen\{Benutzername}\Favoriten unter Windows 2000, XP und Server 2003.. %Start Menu% ist der Ordner 'Startmenü' des aktuellen Benutzers, normalerweise C:\Windows\Profile\{Benutzername}\Startmenü unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername}\Startmenü unter Windows NT und C:\Windows\Startmenü oder C:\Dokumente und Einstellungen\{Benutzername}\Startmenü unter Windows 2000, XP und Server 2003.. %Application Data% ist der Ordner 'Anwendungsdaten' für den aktuellen Benutzer, normalerweise C:\Windows\Profile\{Benutzername}\Anwendungsdaten unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername}\Anwendungsdaten unter Windows NT und C:\Dokumente und Einstellungen\{Benutzername}\Lokale Einstellungen\Anwendungsdaten unter Windows 2000, XP und Server 2003.. %User Temp% ist der Ordner 'Temp' des aktuellen Benutzers, normalerweise C:\Dokumente und Einstellungen\{Benutzername}\Lokale Einstellungen\Temp unter Windows 2000, XP und Server 2003.. %System Root% ist der Stammordner, normalerweise C:\. Dort befindet sich auch das Betriebssystem.. %Program Files%ist der Standardordner 'Programme', normalerweise C:\Programme.. %System% ist der Windows Systemordner. Er lautet in der Regel C:\Windows\System unter Windows 98 und ME, C:\WINNT\System32 unter Windows NT und 2000 sowie C:\Windows\System32 unter Windows XP und Server 2003.. %Temp% ist der Windows Ordner für temporäre Dateien, normalerweise C:\Windows\Temp oder C:\WINNT\Temp.)

Autostart-Technik

Fügt folgende Registrierungseinträge hinzu, um bei jedem Systemstart automatisch ausgeführt zu werden.

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
svchost = "%Windows%\svchost.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
svchost = "%Windows%\svchost.exe"

Andere Systemänderungen

Ändert die folgenden Dateien:

  • %Application Data%\GDIPFONTCACHEV1.DAT

(Hinweis: %Application Data% ist der Ordner 'Anwendungsdaten' für den aktuellen Benutzer, normalerweise C:\Windows\Profile\{Benutzername}\Anwendungsdaten unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername}\Anwendungsdaten unter Windows NT und C:\Dokumente und Einstellungen\{Benutzername}\Lokale Einstellungen\Anwendungsdaten unter Windows 2000, XP und Server 2003.)

Fügt die folgenden Registrierungsschlüssel hinzu:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
NonEnum

Fügt die folgenden Registrierungseinträge hinzu:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
NonEnum
{6DFD7C5C-2451-11d3-A299-00C04F8EF6AF} = "1"

Ändert die folgenden Registrierungseinträge:

HKEY_CURRENT_USER\Software\Microsoft\
GDIPlus
FontCachePath = "%Application Data%"

(Note: The default value data of the said registry entry is %User Profile%\Local Settings\Application Data.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
NonEnum
{6DFD7C5C-2451-11d3-A299-00C04F8EF6AF} = "1"

(Note: The default value data of the said registry entry is 40000021.)

Erstellt den oder die folgenden Registrierungseinträge, um Task-Manager, Registrierungs-Tools und Ordneroptionen zu deaktivieren:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
NoFolderOptions = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
NoViewContextMenu = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
NoControlPanel = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
NoWinKeys = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
NoRun = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
NoPropertiesMyComputer = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
NoShellSearchButton = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
NoFind = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
system
DisableRegistryTools = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
system
DisableTaskMgr = "1"

Einschleusungsroutine

Schleust die folgenden Dateien ein:

  • %Common Startup%\Startup.exe
  • %User Startup%\Startup.exe

(Hinweis: %Common Startup% ist der gemeinsame Autostart-Ordner des Systems, normalerweise C:\Windows\Startmenü\Programme\Autostart unter Windows 98 und ME, C:\WINNT\Profile\All Users\Programme\Autostart unter Windows NT und C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart unter Windows 2000, XP und Server 2003.. %User Startup% ist der Ordner 'Autostart' des aktuellen Benutzers, normalerweise C:\Windows\Profile\{Benutzername}\Startmenü\Programme\Autostart unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername}\Startmenü\Programme\Autostart unter Windows NT und C:\Dokumente und Einstellungen\{Benutzername}\Startmenü\Programme\Autostart.)

  Solutions

Moteur de scan minimum: 9.200

Step 1

Für Windows ME und XP Benutzer: Stellen Sie vor einer Suche sicher, dass die Systemwiederherstellung deaktiviert ist, damit der gesamte Computer durchsucht werden kann.

Step 2

Im abgesicherten Modus neu starten

[ learnMore ]

Step 3

Aktivieren Sie Registrierungseditor, Task-Manager und Ordneroptionen.

[ learnMore ]
Mit diesem Schritt aktivieren Sie auch andere Anwendungen/Programme, die von dieser Malware/Grayware/Spyware deaktiviert wurden.

Registrierungseditor, Task-Manager und Ordneroptionen aktivieren:

  1. Öffnen Sie den Editor. Klicken Sie dazu auf ""Start > Ausführen"", geben Sie in das Textfeld ""Notepad"" ein, und drücken Sie die Eingabetaste.
  2. Kopieren Sie das folgende Skript, und fügen Sie es ein:
  3. Speichern Sie diese Datei unter C:\RESTORE.VBS.
  4. Klicken Sie erneut auf Start > Ausführen. Geben Sie in das Textfeld C:\RESTORE.VBS ein, und drücken Sie die Eingabetaste.
  5. Klicken Sie in der Meldung auf Ja, um die VBS-Datei auszuführen.

Step 4

Diesen Registrierungsschlüssel löschen

[ learnMore ]

Wichtig: Eine nicht ordnungsgemäße Bearbeitung der Windows Registrierung kann zu einer dauerhaften Fehlfunktion des Systems führen. Führen Sie diesen Schritt nur durch, wenn Sie mit der Vorgehensweise vertraut sind oder wenn Sie Ihren Systemadministrator um Unterstützung bitten können. Lesen Sie ansonsten zuerst diesen Microsoft Artikel, bevor Sie die Registrierung Ihres Computers ändern.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies
    • NonEnum

Step 5

Diesen Registrierungswert löschen

[ learnMore ]

Wichtig: Eine nicht ordnungsgemäße Bearbeitung der Windows Registrierung kann zu einer dauerhaften Fehlfunktion des Systems führen. Führen Sie diesen Schritt nur durch, wenn Sie mit der Vorgehensweise vertraut sind oder wenn Sie Ihren Systemadministrator um Unterstützung bitten können. Lesen Sie ansonsten zuerst diesen Microsoft Artikel, bevor Sie die Registrierung Ihres Computers ändern.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • svchost = "%Windows%\svchost.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • svchost = "%Windows%\svchost.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum
    • {6DFD7C5C-2451-11d3-A299-00C04F8EF6AF} = "1"

Step 6

Diesen geänderten Registrierungswert wiederherstellen

[ learnMore ]

Wichtig: Eine nicht ordnungsgemäße Bearbeitung der Windows Registrierung kann zu einer dauerhaften Fehlfunktion des Systems führen. Führen Sie diesen Schritt nur durch, wenn Sie mit der Vorgehensweise vertraut sind oder wenn Sie Ihren Systemadministrator um Unterstützung bitten können. Lesen Sie ansonsten zuerst diesen Microsoft Artikel, bevor Sie die Registrierung Ihres Computers ändern.

  • In HKEY_CURRENT_USER\Software\Microsoft\GDIPlus
    • From: FontCachePath = "%Application Data%"
      To: FontCachePath = ""%User Profile%\Local Settings\Application Data""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\NonEnum
    • From: {6DFD7C5C-2451-11d3-A299-00C04F8EF6AF} = "1"
      To: {6DFD7C5C-2451-11d3-A299-00C04F8EF6AF} = ""40000021""

Step 7

Diese Dateien suchen und löschen

[ learnMore ]
Möglicherweise sind einige Komponentendateien verborgen. Aktivieren Sie unbedingt das Kontrollkästchen Versteckte Elemente durchsuchen unter "Weitere erweiterte Optionen", um alle verborgenen Dateien und Ordner in den Suchergebnissen zu berücksichtigen.
  • %Common Startup%\Startup.exe
  • %User Startup%\Startup.exe

Step 8

Führen Sie den Neustart im normalen Modus durch, und durchsuchen Sie Ihren Computer mit Ihrem Trend Micro Produkt nach Dateien, die als WORM_AGENT.BCJB entdeckt werden. Falls die entdeckten Dateien bereits von Ihrem Trend Micro Produkt gesäubert, gelöscht oder in Quarantäne verschoben wurden, sind keine weiteren Schritte erforderlich. Dateien in Quarantäne können einfach gelöscht werden. Auf dieser Knowledge-Base-Seite finden Sie weitere Informationen.

Step 9

Diese Datei über eine Sicherungskopie wiederherstellen Nur Microsoft basierte Dateien werden wiederhergestellt. Falls diese Malware/Grayware/Spyware auch Dateien aus Programmen gelöscht hat, die nicht von Microsoft stammen, installieren Sie diese Programme auf Ihrem Computer bitte neu.

  • %Application Data%\GDIPFONTCACHEV1.DAT


Participez à notre enquête!