You are on page 1of 13

Volume in drive C has no label.

Volume Serial Number is 2CB7-89AF


Directory of C:\HP\BIN
06/19/2007 10:05 AM
1 File(s)

231,056 automod32.exe
231,056 bytes

Directory of C:\HP\HPQWare\BTBHost
09/07/2008 07:10 PM
1 File(s)

20,480 AddGadgets.exe
20,480 bytes

Directory of C:\Program Files\Adobe\Acrobat.com


10/22/2008 10:49 PM
1 File(s)

89,600 Acrobat.com.exe
89,600 bytes

Directory of C:\Program Files\Adobe\Reader 9.0\Reader


01/30/2011
01/30/2011
01/31/2011
01/30/2011
01/30/2011
01/30/2011

03:26 PM
03:20 PM
12:44 AM
03:00 PM
03:01 PM
04:59 PM
6 File(s)

251,296 A3DUtility.exe
280,024 AcroBroker.exe
353,712 AcroRd32.exe
16,824 AcroRd32Info.exe
27,048 AcroTextExtractor.exe
550,360 AdobeCollabSync.exe
1,479,264 bytes

Directory of C:\Program Files\Common Files\Adobe\ARM\1.0


09/20/2010 10:07 PM
09/20/2010 10:07 PM
2 File(s)

338,856 AcrobatUpdater.exe
932,288 AdobeARM.exe
1,271,144 bytes

Directory of C:\Program Files\Common Files\Adobe\Updater6


01/08/2009 06:36 AM
01/08/2009 06:36 AM
2 File(s)

93,048 AdobeUpdaterInstallMgr.exe
2,521,464 Adobe_Updater.exe
2,614,512 bytes

Directory of C:\Program Files\Common Files\Adobe AIR\Versions\1.0


06/12/2008 02:09 AM
06/12/2008 02:09 AM
06/12/2008 02:09 AM
3 File(s)

61,248 Adobe AIR Application Installer.exe


35,648 Adobe AIR Updater.exe
33,088 airappinstaller.exe
129,984 bytes

Directory of C:\Program Files\Common Files\microsoft shared\OFFICE12


10/26/2006 07:13 PM
1 File(s)

56,192 ACECNFLT.EXE
56,192 bytes

Directory of C:\Program Files\eTrust


04/19/2004 06:07 AM
04/06/2004 01:09 PM
08/01/2003 02:18 PM
3 File(s)

1,519,616 AlertPackage.exe
122,933 asutil.exe
32,768 AuditAVConfig.exe
1,675,317 bytes

Directory of C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons

02/07/2008 10:52 AM
1 File(s)

304,432 AddDriver.exe
304,432 bytes

Directory of C:\Program Files\IT Connection Manager


03/25/2009 11:46 AM
08/15/2007 10:30 PM
2 File(s)

187,040 AVCheck.EXE
111,976 AVCheckServer.exe
299,016 bytes

Directory of C:\Program Files\Java\jdk1.6.0_17\bin


12/27/2009 07:03 AM
12/27/2009 07:03 AM
2 File(s)

27,648 appletviewer.exe
27,648 apt.exe
55,296 bytes

Directory of C:\Program Files\Microsoft Silverlight\4.0.60129.0


01/29/2011 12:18 AM
1 File(s)

15,688 agcp.exe
15,688 bytes

Directory of C:\Program Files\muvee Technologies\muvee Reveal - SE\reveal_quick


tour\deploy_ready\fscommand
09/12/2008 12:04 AM
1 File(s)

86,016 applauncher.exe
86,016 bytes

Directory of C:\SWSetup\MSWorks
06/20/2007 09:04 PM
1 File(s)

107,872 Autorun.exe
107,872 bytes

Directory of C:\SWSetup\Off12\US\Tools
10/28/2006 04:27 AM
1 File(s)

12,864 ADDBINRG.EXE
12,864 bytes

Directory of C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B7449A04
00000010\9.4.0
09/22/2010
09/22/2010
09/23/2010
09/22/2010
09/23/2010
09/22/2010

05:50 PM
06:39 PM
03:47 AM
05:12 PM
01:52 AM
07:41 PM
6 File(s)

251,296 a3dutility.exe
280,024 acrobroker.exe
349,616 AcroRd32.exe
15,800 AcroRd32Info.exe
27,048 acrotextextractor.exe
542,168 AdobeCollabSync.exe
1,465,952 bytes

Directory of C:\Windows\Installer\{0054A0F6-00C9-4498-B821-B5C9578F433E}
10/22/2008 10:20 PM
1 File(s)

217,088 ARPPRODUCTICON.exe
217,088 bytes

Directory of C:\Windows\Installer\{0E3B4867-158F-4AE9-AADA-C2F3B5C1178C}
09/25/2009 07:50 PM
1 File(s)

284,646 ARPPRODUCTICON.exe
284,646 bytes

Directory of C:\Windows\Installer\{0E7DBD52-B097-4F2B-A7C7-F105B0D20FDB}

03/07/2009 12:27 AM
1 File(s)

15,086 ARPPRODUCTICON.exe
15,086 bytes

Directory of C:\Windows\Installer\{154A4184-1A3D-4BF9-A5AE-4FA1660445F3}
10/22/2008 11:04 PM
1 File(s)

167,936 ARPPRODUCTICON.exe
167,936 bytes

Directory of C:\Windows\Installer\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}
10/22/2008 10:59 PM
1 File(s)

67,021 ARPPRODUCTICON.exe
67,021 bytes

Directory of C:\Windows\Installer\{228C6B46-64E2-404E-898A-EF0830603EF4}
10/22/2008 11:05 PM
1 File(s)

25,214 ARPPRODUCTICON.exe
25,214 bytes

Directory of C:\Windows\Installer\{3D3E663D-4E7E-4577-A560-7ECDDD45548A}
03/24/2010 09:10 PM
1 File(s)

10,134 ARPPRODUCTICON.exe
10,134 bytes

Directory of C:\Windows\Installer\{40BF1E83-20EB-11D8-97C5-0009C5020658}
10/22/2008 10:52 PM
1 File(s)

77,142 ARPPRODUCTICON.exe
77,142 bytes

Directory of C:\Windows\Installer\{AC76BA86-7AD7-2448-0000-900000000003}
10/31/2009 06:51 AM
1 File(s)

295,606 ARPPRODUCTICON.exe
295,606 bytes

Directory of C:\Windows\Installer\{C59C179C-668D-49A9-B6EA-0121CCFC1243}
10/22/2008 10:51 PM
1 File(s)

79,345 ARPPRODUCTICON.exe
79,345 bytes

Directory of C:\Windows\Installer\{CB099890-1D5F-11D5-9EA9-0050BAE317E1}
10/22/2008 10:58 PM
1 File(s)

84,876 ARPPRODUCTICON.exe
84,876 bytes

Directory of C:\Windows\Installer\{CE7E3BE0-2DD3-4416-A690-F9E4A99A8CFF}
10/22/2008 11:05 PM
1 File(s)

217,088 ARPPRODUCTICON.exe
217,088 bytes

Directory of C:\Windows\Microsoft.NET\Framework\v2.0.50727
03/29/2009
03/29/2009
03/29/2009
03/29/2009
03/29/2009
03/29/2009
09/25/2010

08:12 AM
08:12 AM
08:12 AM
08:12 AM
08:12 AM
08:12 AM
10:34 AM
7 File(s)

55,616 AppLaunch.exe
36,864 aspnet_compiler.exe
24,576 aspnet_regbrowsers.exe
30,024 aspnet_regiis.exe
106,496 aspnet_regsql.exe
31,048 aspnet_state.exe
30,544 aspnet_wp.exe
315,168 bytes

Directory of C:\Windows\Microsoft.NET\Framework\v3.5

07/29/2008 10:40 PM
07/29/2008 10:40 PM
07/29/2008 10:40 PM
3 File(s)

41,992 AddInProcess.exe
41,992 AddInProcess32.exe
41,984 AddInUtil.exe
125,968 bytes

Directory of C:\Windows\Microsoft.NET\Framework\v4.0.30319
03/18/2010
03/18/2010
03/18/2010
03/18/2010

12:16 PM
12:16 PM
12:16 PM
12:16 PM
4 File(s)

29,016 AddInProcess.exe
29,528 AddInProcess32.exe
29,008 AddInUtil.exe
105,808 AppLaunch.exe
193,360 bytes

Directory of C:\Windows\MSAgent
01/20/2008 06:33 PM
1 File(s)

292,864 AgentSvr.exe
292,864 bytes

Directory of C:\Windows\System32
01/20/2008
11/02/2006
11/10/2008
01/20/2008
11/01/2006
08/14/2009
01/20/2008
01/20/2008
11/02/2006
04/10/2009
01/20/2008
04/10/2009
04/10/2009
04/10/2009

06:33 PM
01:44 AM
07:40 PM
06:33 PM
11:09 PM
05:49 AM
06:34 PM
06:33 PM
01:44 AM
09:57 AM
06:34 PM
09:57 AM
09:57 AM
09:57 AM
14 File(s)

81,408 ACW.exe
38,400 AdapterTroubleshooter.exe
272,248 AdtAgent.exe
59,392 alg.exe
12,498 append.exe
19,968 ARP.EXE
24,576 at.exe
28,160 AtBroker.exe
16,384 attrib.exe
88,576 audiodg.exe
41,472 auditpol.exe
643,072 autochk.exe
656,896 autoconv.exe
636,416 autofmt.exe
2,619,466 bytes

Directory of C:\Windows\System32\oobe
01/20/2008 06:34 PM
1 File(s)

52,736 audit.exe
52,736 bytes

Directory of C:\Windows\winsxs\x86_acw_31bf3856ad364e35_6.0.6001.18000_none_7e5
9de1d1d1b8706
01/20/2008 06:33 PM
1 File(s)

81,408 ACW.exe
81,408 bytes

Directory of C:\Windows\winsxs\x86_aspnet_compiler_b03f5f7f11d50a3a_6.0.6000.16
386_none_18f29bee58392ddb
10/19/2006 05:13 PM
1 File(s)

36,864 aspnet_compiler.exe
36,864 bytes

Directory of C:\Windows\winsxs\x86_aspnet_compiler_b03f5f7f11d50a3a_6.0.6000.16
720_none_18ed2252583dfd4f
07/27/2008 10:00 AM
1 File(s)

36,864 aspnet_compiler.exe
36,864 bytes

Directory of C:\Windows\winsxs\x86_aspnet_compiler_b03f5f7f11d50a3a_6.0.6000.20
883_none_022538f671e04242
07/27/2008 09:55 AM
1 File(s)

36,864 aspnet_compiler.exe
36,864 bytes

Directory of C:\Windows\winsxs\x86_aspnet_compiler_b03f5f7f11d50a3a_6.0.6001.18
000_none_18c71daa5890d6a7
01/20/2008 06:33 PM
1 File(s)

36,864 aspnet_compiler.exe
36,864 bytes

Directory of C:\Windows\winsxs\x86_aspnet_compiler_b03f5f7f11d50a3a_6.0.6001.18
111_none_18c80708589009f0
07/27/2008 10:03 AM
1 File(s)

36,864 aspnet_compiler.exe
36,864 bytes

Directory of C:\Windows\winsxs\x86_aspnet_compiler_b03f5f7f11d50a3a_6.0.6001.22
230_none_01fc77a472358303
07/27/2008 09:58 AM
1 File(s)

36,864 aspnet_compiler.exe
36,864 bytes

Directory of C:\Windows\winsxs\x86_aspnet_compiler_b03f5f7f11d50a3a_6.0.6002.18
005_none_18a2a2e658e26abb
03/29/2009 08:12 AM
1 File(s)

36,864 aspnet_compiler.exe
36,864 bytes

Directory of C:\Windows\winsxs\x86_aspnet_regbrowsers_b03f5f7f11d50a3a_6.0.6000
.16386_none_099383f718bb04a1
10/19/2006 05:13 PM
1 File(s)

24,576 aspnet_regbrowsers.exe
24,576 bytes

Directory of C:\Windows\winsxs\x86_aspnet_regbrowsers_b03f5f7f11d50a3a_6.0.6000
.16720_none_098e0a5b18bfd415
07/27/2008 10:00 AM
1 File(s)

24,576 aspnet_regbrowsers.exe
24,576 bytes

Directory of C:\Windows\winsxs\x86_aspnet_regbrowsers_b03f5f7f11d50a3a_6.0.6000
.20883_none_f2c620ff32621908
07/27/2008 09:55 AM
1 File(s)

24,576 aspnet_regbrowsers.exe
24,576 bytes

Directory of C:\Windows\winsxs\x86_aspnet_regbrowsers_b03f5f7f11d50a3a_6.0.6001
.18000_none_096805b31912ad6d
01/20/2008 06:33 PM
1 File(s)

24,576 aspnet_regbrowsers.exe
24,576 bytes

Directory of C:\Windows\winsxs\x86_aspnet_regbrowsers_b03f5f7f11d50a3a_6.0.6001
.18111_none_0968ef111911e0b6
07/27/2008 10:03 AM
1 File(s)

24,576 aspnet_regbrowsers.exe
24,576 bytes

Directory of C:\Windows\winsxs\x86_aspnet_regbrowsers_b03f5f7f11d50a3a_6.0.6001
.22230_none_f29d5fad32b759c9
07/27/2008 09:58 AM
1 File(s)

24,576 aspnet_regbrowsers.exe
24,576 bytes

Directory of C:\Windows\winsxs\x86_aspnet_regbrowsers_b03f5f7f11d50a3a_6.0.6002
.18005_none_09438aef19644181
03/29/2009 08:12 AM
1 File(s)

24,576 aspnet_regbrowsers.exe
24,576 bytes

Directory of C:\Windows\winsxs\x86_aspnet_regsql_b03f5f7f11d50a3a_6.0.6000.1638
6_none_5005957dbbdcbdb2
10/19/2006 05:13 PM
1 File(s)

106,496 aspnet_regsql.exe
106,496 bytes

Directory of C:\Windows\winsxs\x86_aspnet_regsql_b03f5f7f11d50a3a_6.0.6000.1672
0_none_50001be1bbe18d26
07/27/2008 10:00 AM
1 File(s)

106,496 aspnet_regsql.exe
106,496 bytes

Directory of C:\Windows\winsxs\x86_aspnet_regsql_b03f5f7f11d50a3a_6.0.6000.2088
3_none_39383285d583d219
07/27/2008 09:55 AM
1 File(s)

106,496 aspnet_regsql.exe
106,496 bytes

Directory of C:\Windows\winsxs\x86_aspnet_regsql_b03f5f7f11d50a3a_6.0.6001.1800
0_none_4fda1739bc34667e
01/20/2008 06:34 PM
1 File(s)

106,496 aspnet_regsql.exe
106,496 bytes

Directory of C:\Windows\winsxs\x86_aspnet_regsql_b03f5f7f11d50a3a_6.0.6001.1811
1_none_4fdb0097bc3399c7
07/27/2008 10:03 AM
1 File(s)

106,496 aspnet_regsql.exe
106,496 bytes

Directory of C:\Windows\winsxs\x86_aspnet_regsql_b03f5f7f11d50a3a_6.0.6001.2223
0_none_390f7133d5d912da
07/27/2008 09:58 AM
1 File(s)

106,496 aspnet_regsql.exe
106,496 bytes

Directory of C:\Windows\winsxs\x86_aspnet_regsql_b03f5f7f11d50a3a_6.0.6002.1800
5_none_4fb59c75bc85fa92
03/29/2009 08:12 AM
1 File(s)

106,496 aspnet_regsql.exe
106,496 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-adaptertroubleshooter_31bf
3856ad364e35_6.0.6000.16386_none_cfca85b8865bd22a
11/02/2006 01:44 AM
1 File(s)

38,400 AdapterTroubleshooter.exe
38,400 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-agentsvr_31bf3856ad364e35_
6.0.6001.18000_none_334f4f322beda902
01/20/2008 06:33 PM
1 File(s)

292,864 AgentSvr.exe
292,864 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-alg_31bf3856ad364e35_6.0.6
001.18000_none_a8e952205b1e893c
01/20/2008 06:33 PM
1 File(s)

59,392 alg.exe
59,392 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-atbroker_31bf3856ad364e35_
6.0.6001.18000_none_cfa0afd11e5537f4
01/20/2008 06:33 PM
1 File(s)

28,160 AtBroker.exe
28,160 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-at_31bf3856ad364e35_6.0.60
01.18000_none_4d01a46983e485b5
01/20/2008 06:34 PM
1 File(s)

24,576 at.exe
24,576 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-audio-audiocore_31bf3856ad
364e35_6.0.6001.18000_none_769fc426e49fbfda
01/20/2008 06:34 PM
1 File(s)

88,064 audiodg.exe
88,064 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-audio-audiocore_31bf3856ad
364e35_6.0.6002.18005_none_788b3d32e1c18b26
04/10/2009 09:57 AM
1 File(s)

88,576 audiodg.exe
88,576 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-autochk_31bf3856ad364e35_6
.0.6001.18000_none_e1f3ed49c1c122ef
01/20/2008 06:34 PM
1 File(s)

642,560 autochk.exe
642,560 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-autochk_31bf3856ad364e35_6
.0.6002.18005_none_e3df6655bee2ee3b
04/10/2009 09:57 AM
1 File(s)

643,072 autochk.exe
643,072 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-autofmt_31bf3856ad364e35_6
.0.6001.18000_none_e5f43cddbf2e17d8
01/20/2008 06:34 PM
1 File(s)

634,880 autofmt.exe
634,880 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-autofmt_31bf3856ad364e35_6
.0.6002.18005_none_e7dfb5e9bc4fe324
04/10/2009 09:57 AM
1 File(s)

636,416 autofmt.exe
636,416 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-convert_31bf3856ad364e35_6
.0.6001.18000_none_9cd54abba85233ff
01/20/2008 06:34 PM
1 File(s)

656,384 autoconv.exe
656,384 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-convert_31bf3856ad364e35_6
.0.6002.18005_none_9ec0c3c7a573ff4b
04/10/2009 09:57 AM
1 File(s)

656,896 autoconv.exe
656,896 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf38
56ad364e35_6.0.6001.18000_none_10e972c4b4d2574c
01/20/2008 06:35 PM
01/20/2008 06:35 PM
2 File(s)

154,112 appcmd.exe
182,784 aspnetca.exe
336,896 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf38
56ad364e35_6.0.6002.18005_none_12d4ebd0b1f42298
04/10/2009 09:57 AM
01/20/2008 06:35 PM
2 File(s)

154,112 appcmd.exe
182,784 aspnetca.exe
336,896 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-m..ommandlineutilities_31b
f3856ad364e35_6.0.6000.16386_none_7ae62bab6a6983a7
11/02/2006 01:44 AM
1 File(s)

16,384 attrib.exe
16,384 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-msauditevtlog_31bf3856ad36
4e35_6.0.6001.18000_none_c7427a4e786d74bc
01/20/2008 06:34 PM
1 File(s)

41,472 auditpol.exe
41,472 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-msauditevtlog_31bf3856ad36
4e35_6.0.6002.18005_none_c92df35a758f4008
01/20/2008 06:34 PM
1 File(s)

41,472 auditpol.exe
41,472 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad3
64e35_6.0.6001.18000_none_fe0d791a728dd79c
11/01/2006 11:09 PM
1 File(s)

12,498 append.exe
12,498 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-ntvdm-system32_31bf3856ad3
64e35_6.0.6002.18005_none_fff8f2266fafa2e8
11/01/2006 11:09 PM
1 File(s)

12,498 append.exe
12,498 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-setup-component_31bf3856ad
364e35_6.0.6001.18000_none_322c7e4ead424897
01/20/2008 06:34 PM

52,736 audit.exe

1 File(s)

52,736 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-setup-component_31bf3856ad
364e35_6.0.6002.18005_none_3417f75aaa6413e3
01/20/2008 06:34 PM
1 File(s)

52,736 audit.exe
52,736 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad36
4e35_6.0.6000.16908_none_30e8bd0651b053ef
08/14/2009 06:25 AM
1 File(s)

19,968 ARP.EXE
19,968 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad36
4e35_6.0.6000.21108_none_317231f36ace26fb
08/15/2009 01:31 PM
1 File(s)

19,968 ARP.EXE
19,968 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad36
4e35_6.0.6001.18000_none_32c6f3aa4ede22b3
11/02/2006 01:44 AM
1 File(s)

19,968 ARP.EXE
19,968 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad36
4e35_6.0.6001.18311_none_32bd29ba4ee54f70
08/14/2009 06:16 AM
1 File(s)

19,968 ARP.EXE
19,968 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad36
4e35_6.0.6001.22497_none_32f648e1683e66cc
08/14/2009 06:11 AM
1 File(s)

19,968 ARP.EXE
19,968 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad36
4e35_6.0.6002.18005_none_34b26cb64bffedff
11/02/2006 01:44 AM
1 File(s)

19,968 ARP.EXE
19,968 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad36
4e35_6.0.6002.18091_none_344d1c424c4c841c
08/14/2009 05:49 AM
1 File(s)

19,968 ARP.EXE
19,968 bytes

Directory of C:\Windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad36
4e35_6.0.6002.22200_none_353709f565220c3d
08/14/2009 05:52 AM
1 File(s)

19,968 ARP.EXE
19,968 bytes

Directory of C:\Windows\winsxs\x86_netfx-applaunch_exe_b03f5f7f11d50a3a_6.0.600
0.16386_none_c5623d346a9c29f7
11/01/2006 10:34 PM

49,152 AppLaunch.exe

1 File(s)

49,152 bytes

Directory of C:\Windows\winsxs\x86_netfx-applaunch_exe_b03f5f7f11d50a3a_6.0.600
0.16720_none_c55cc3986aa0f96b
07/27/2008 10:00 AM
1 File(s)

58,880 AppLaunch.exe
58,880 bytes

Directory of C:\Windows\winsxs\x86_netfx-applaunch_exe_b03f5f7f11d50a3a_6.0.600
0.20883_none_ae94da3c84433e5e
07/27/2008 09:55 AM
1 File(s)

58,880 AppLaunch.exe
58,880 bytes

Directory of C:\Windows\winsxs\x86_netfx-applaunch_exe_b03f5f7f11d50a3a_6.0.600
1.18000_none_c536bef06af3d2c3
01/20/2008 06:34 PM
1 File(s)

59,392 AppLaunch.exe
59,392 bytes

Directory of C:\Windows\winsxs\x86_netfx-applaunch_exe_b03f5f7f11d50a3a_6.0.600
1.18111_none_c537a84e6af3060c
07/27/2008 10:03 AM
1 File(s)

58,880 AppLaunch.exe
58,880 bytes

Directory of C:\Windows\winsxs\x86_netfx-applaunch_exe_b03f5f7f11d50a3a_6.0.600
1.22230_none_ae6c18ea84987f1f
07/27/2008 09:58 AM
1 File(s)

58,880 AppLaunch.exe
58,880 bytes

Directory of C:\Windows\winsxs\x86_netfx-applaunch_exe_b03f5f7f11d50a3a_6.0.600
2.18005_none_c512442c6b4566d7
03/29/2009 08:12 AM
1 File(s)

55,616 AppLaunch.exe
55,616 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_regiis_exe_b03f5f7f11d50a3a_6.0
.6000.16386_none_12533aab21a2c6d8
11/01/2006 10:34 PM
1 File(s)

23,040 aspnet_regiis.exe
23,040 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_regiis_exe_b03f5f7f11d50a3a_6.0
.6000.16720_none_124dc10f21a7964c
07/27/2008 10:00 AM
1 File(s)

33,288 aspnet_regiis.exe
33,288 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_regiis_exe_b03f5f7f11d50a3a_6.0
.6000.20883_none_fb85d7b33b49db3f
07/27/2008 09:55 AM
1 File(s)

33,288 aspnet_regiis.exe
33,288 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_regiis_exe_b03f5f7f11d50a3a_6.0
.6001.18000_none_1227bc6721fa6fa4
01/20/2008 06:33 PM

32,776 aspnet_regiis.exe

1 File(s)

32,776 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_regiis_exe_b03f5f7f11d50a3a_6.0
.6001.18111_none_1228a5c521f9a2ed
07/27/2008 10:03 AM
1 File(s)

33,288 aspnet_regiis.exe
33,288 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_regiis_exe_b03f5f7f11d50a3a_6.0
.6001.22230_none_fb5d16613b9f1c00
07/27/2008 09:58 AM
1 File(s)

33,288 aspnet_regiis.exe
33,288 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_regiis_exe_b03f5f7f11d50a3a_6.0
.6002.18005_none_120341a3224c03b8
03/29/2009 08:12 AM
1 File(s)

30,024 aspnet_regiis.exe
30,024 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_state_exe_b03f5f7f11d50a3a_6.0.
6000.16386_none_81486aa9c284a376
11/01/2006 10:34 PM
1 File(s)

24,064 aspnet_state.exe
24,064 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_state_exe_b03f5f7f11d50a3a_6.0.
6000.16720_none_8142f10dc28972ea
07/27/2008 10:00 AM
1 File(s)

34,312 aspnet_state.exe
34,312 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_state_exe_b03f5f7f11d50a3a_6.0.
6000.20883_none_6a7b07b1dc2bb7dd
07/27/2008 09:55 AM
1 File(s)

34,312 aspnet_state.exe
34,312 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_state_exe_b03f5f7f11d50a3a_6.0.
6001.18000_none_811cec65c2dc4c42
01/20/2008 06:34 PM
1 File(s)

33,800 aspnet_state.exe
33,800 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_state_exe_b03f5f7f11d50a3a_6.0.
6001.18111_none_811dd5c3c2db7f8b
07/27/2008 10:03 AM
1 File(s)

34,312 aspnet_state.exe
34,312 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_state_exe_b03f5f7f11d50a3a_6.0.
6001.22230_none_6a52465fdc80f89e
07/27/2008 09:58 AM
1 File(s)

34,312 aspnet_state.exe
34,312 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_state_exe_b03f5f7f11d50a3a_6.0.
6002.18005_none_80f871a1c32de056
03/29/2009 08:12 AM

31,048 aspnet_state.exe

1 File(s)

31,048 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.0.600
0.16386_none_c51455248bf19310
11/01/2006 10:34 PM
1 File(s)

23,552 aspnet_wp.exe
23,552 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.0.600
0.16720_none_c50edb888bf66284
07/27/2008 10:00 AM
1 File(s)

33,792 aspnet_wp.exe
33,792 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.0.600
0.16762_none_c512af208bf2fb22
10/13/2008 02:23 PM
1 File(s)

31,560 aspnet_wp.exe
31,560 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.0.600
0.20883_none_ae46f22ca598a777
07/27/2008 09:55 AM
1 File(s)

33,792 aspnet_wp.exe
33,792 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.0.600
0.20935_none_ae41c306a59d5c57
10/13/2008 02:25 PM
1 File(s)

31,560 aspnet_wp.exe
31,560 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.0.600
1.18000_none_c4e8d6e08c493bdc
01/20/2008 06:34 PM
1 File(s)

33,280 aspnet_wp.exe
33,280 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.0.600
1.18111_none_c4e9c03e8c486f25
07/27/2008 10:03 AM
1 File(s)

33,792 aspnet_wp.exe
33,792 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.0.600
1.18155_none_c4ed66468c453b05
10/13/2008 02:26 PM
1 File(s)

31,560 aspnet_wp.exe
31,560 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.0.600
1.22230_none_ae1e30daa5ede838
07/27/2008 09:58 AM
1 File(s)

33,792 aspnet_wp.exe
33,792 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.0.600
1.22286_none_ae22a99ca5ea00b1
10/13/2008 02:23 PM

31,560 aspnet_wp.exe

1 File(s)

31,560 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.0.600
2.18005_none_c4c45c1c8c9acff0
03/29/2009 08:12 AM
1 File(s)

30,528 aspnet_wp.exe
30,528 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.0.600
2.18232_none_c4c7a10a8c97cfb4
03/25/2010 03:53 AM
1 File(s)

30,544 aspnet_wp.exe
30,544 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.0.600
2.18315_none_c4c55bfa8c99ea3a
09/25/2010 10:34 AM
1 File(s)

30,544 aspnet_wp.exe
30,544 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.0.600
2.22372_none_adfdfb72a63b9516
03/25/2010 03:54 AM
1 File(s)

30,544 aspnet_wp.exe
30,544 bytes

Directory of C:\Windows\winsxs\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.0.600
2.22493_none_adffe51aa639e1b6
09/23/2010 05:31 AM
1 File(s)

30,544 aspnet_wp.exe
30,544 bytes

Total Files Listed:


167 File(s)
23,181,737 bytes
0 Dir(s) 3,067,686,912 bytes free

You might also like