Jump to content

Bitmining software disguised as ASPNET.EXE


Recommended Posts

Hi All,

 

Hope anyone in here can shed some light in this.

 

Here's the scenario:

 

The company runs a private web server that serves mainly ASP.net websites and services (around 125 different apps).

Somehow someone gained access to it and is able to put a bitmining software disguised as aspnet.exe in the following folder:

 

C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet.exe

 

Alongside with the exe also a few config files are created. As soon as the file is put on this dir it runs and it starts mining bitcoins for someone.

It completely hogs the CPU and I have to mannually kill the process and delete the files.

 

Then a few hours pass by and it starts all over again....

This has been going for over a week now.

 

 

Things I have tried:

 

1 - Put a firewall rule to block outgoint traffic from the process

2 - Installing Malwarebytes to scan the entire system (it doesn't detect the aspnet.exe process as a threat).

 

 

If anyone wants to lend me a hand I would appreciate it. I really don't know how they are getting in, I suspect through a poorly coded asp.net app but I don't have the necessary skill or knowleged to assess this.

 

 

Thank you all.

 

 

 

 

Link to post
Share on other sites

Hi there,
my name is Marius and I will assist you with your malware related problems.

Before we move on, please read the following points carefully.

  • First, read my instructions completely. If there is anything that you do not understand kindly ask before proceeding.
  • Perform everything in the correct order. Sometimes one step requires the previous one.
  • If you have any problems while following my instructions, Stop there and tell me the exact nature of your problem.
  • Do not run any other scans without instruction or add/remove software unless I tell you to do so. This would change the output of our tools and could be confusing for me.
  • Post all logfiles as a reply rather than as an attachment unless I specifically ask you. If you can not post all logfiles in one reply, feel free to use more posts.
  • If I don't hear from you within 3 days from this initial or any subsequent post, then this thread will be closed.
  • Stay with me. I will give you some advice about prevention after the cleanup process. Absence of symptoms does not always mean the computer is clean.
  • My first language is not english. So please do not use slang or idioms. It could be hard for me to read. Thanks for your understanding.

 

 

Please upload the aspnet.exe here: http://www.bleepingcomputer.com/submit-malware.php?channel=156

Link to post
Share on other sites

Hi Marius,

 

Thank you for providing help in advance.

I should have a copy of the file but I don't. I'll wait for the server to be reinfected and when it's there I'll take a copy and upload it for you. I am not sure how long this will take. Sometimes is a matter of minutes, sometimes hours....

 

Thank you.

Link to post
Share on other sites

Scan with FRST in normal mode

Please download Farbar's Recovery Scan Tool to your desktop: FRST 32bit or FRST 64bit (If not sure: Start --> Computer (right click) --> properties)

  • Run FRST.
  • Don´t change one of the checkboxes and hit Scan.
  • Logfiles are created on your desktop.
  • Poste the FRST.txt and (after the first scan only!) the Addition.txt.

Link to post
Share on other sites

Hi, I have already uploaded the ASPNET.EXE file. Here is the Scan result:

 

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 22-08-2014
Ran by Administrator (administrator) on CL-R010-046CN on 23-08-2014 09:05:41
Running from C:\Users\Administrator.INSTICC\Desktop
Platform: Windows Server 2012 Standard (X64) OS Language: English (United States)
Internet Explorer Version 10
Boot Mode: Normal
 
The only official download link for FRST:
Download link from any site other than Bleeping Computer is unpermitted or outdated.
 
==================== Processes (Whitelisted) =================
 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
 
(Microsoft Corporation) C:\Windows\System32\LogonUI.exe
() C:\Windows\Microsoft.NET\Framework64\v3.0.50727\mscorsv.exe
(Microsoft Corporation) C:\Program Files\DebugDiag\DbgSvc.exe
() C:\Windows\SysWOW64\dcsrv.exe
(Microsoft Corporation) C:\Windows\System32\dfsrs.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\inetinfo.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\110\DTS\Binn\MsDtsSrvr.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSSQL11.SQLEXPRESS\MSSQL\Binn\sqlservr.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(SmarterTools Inc.) C:\Program Files (x86)\SmarterTools\SmarterStats\Service\SSSvc.exe
() C:\Program Files (x86)\MegaRAID Storage Manager\Framework\VivaldiFramework.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Windows\System32\vmms.exe
(Microsoft Corporation) C:\Windows\System32\vds.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(The PHP Group) C:\Windows\SysWOW64\wbem\backup\WmiPrvSE.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbam.exe
(Microsoft Corporation) C:\Windows\System32\rdpclip.exe
(FileZilla Project) C:\Program Files (x86)\FileZilla Server\FileZilla Server.exe
(Microsoft Corporation) C:\Windows\System32\vmwp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\SysWOW64\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
 
 
==================== Registry (Whitelisted) ==================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM-x32\...\Run: [FileZilla Server Interface] => C:\Program Files (x86)\FileZilla Server\FileZilla Server Interface.exe [2331648 2014-08-03] (FileZilla Project)
HKLM-x32\...\Run: [Popup] => C:\Program Files (x86)\MegaRAID Storage Manager\MegaPopup\Popup.exe [61440 2014-02-17] (LSI)
HKLM\...\Policies\Explorer: [showSuperHidden] 1
HKU\S-1-5-21-4260330820-3970892189-588743094-500\...\Policies\Explorer\DisallowRun: [1] aspnet.exe
HKU\S-1-5-21-4260330820-3970892189-588743094-500\...\Policies\Explorer: [DisallowRun] 1
HKU\S-1-5-21-4260330820-3970892189-588743094-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\Explorer\DisallowRun: [1] aspnet.exe
HKU\S-1-5-21-4260330820-3970892189-588743094-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\Explorer: [DisallowRun] 1
Lsa: [Notification Packages] scecli rassfm
BootExecute: autocheck autochk /q /v * 
 
==================== Internet (Whitelisted) ====================
 
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
 
DPF: HKLM-x32 {4871A87A-BFDD-4106-8153-FFDE2BAC2967} http://dlm.tools.akamai.com/dlmanager/versions/activex/dlm-activex-2.2.6.2.cab
Tcpip\..\Interfaces\{0FC96874-A3E0-4656-9E7E-0D3ADB223381}: [NameServer] 10.1.7.24,10.1.7.25
Tcpip\..\Interfaces\{D8960BE5-C1EB-4436-9483-3895979786A3}: [NameServer] 10.1.7.24,10.1.7.25
Tcpip\..\Interfaces\{FB0501B8-4F16-4758-BF8B-D5CB6C6581A4}: [NameServer] 10.1.7.24,10.1.7.25
 
FireFox:
========
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
 
Chrome: 
=======
 
==================== Services (Whitelisted) =================
 
(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)
 
R2 clr_optimization_v3.0.50727_64; c:\Windows\Microsoft.NET\Framework64\v3.0.50727\mscorsv.exe [135168 2010-01-26] () [File not signed]
R2 DbgSvc; C:\Program Files\DebugDiag\DbgSvc.exe [451848 2011-07-12] (Microsoft Corporation)
R2 DCS; C:\Windows\syswow64\dcsrv.exe [1208832 2013-11-06] () [File not signed]
R2 DFSR; C:\Windows\system32\DFSRs.exe [4724736 2012-07-26] (Microsoft Corporation)
R2 FileZilla Server; C:\Program Files (x86)\FileZilla Server\FileZilla Server.exe [639488 2014-08-03] (FileZilla Project) [File not signed]
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
R2 IISADMIN; C:\Windows\system32\inetsrv\inetinfo.exe [16384 2012-07-26] (Microsoft Corporation)
S3 KPSSVC; C:\Windows\system32\kpssvc.dll [171520 2012-07-26] (Microsoft Corporation)
S2 LSIStrGupSvc; C:\lsi\strgupsvc.exe [241664 2013-08-07] (LSI Technologies) [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
R2 MsDtsServer110; C:\Program Files\Microsoft SQL Server\110\DTS\Binn\MsDtsSrvr.exe [218600 2012-12-29] (Microsoft Corporation)
R2 MSMFramework; C:\Program Files (x86)\MegaRAID Storage Manager\Framework\VivaldiFramework.exe [69632 2014-02-17] () [File not signed]
R2 MSMQ; C:\Windows\system32\mqsvc.exe [25088 2012-07-26] (Microsoft Corporation)
R2 MSSQL$SQLEXPRESS; C:\Program Files\Microsoft SQL Server\MSSQL11.SQLEXPRESS\MSSQL\Binn\sqlservr.exe [192000 2012-12-29] (Microsoft Corporation)
S3 RSoPProv; C:\Windows\system32\RSoPProv.exe [95232 2012-07-26] (Microsoft Corporation)
S3 sacsvr; C:\Windows\system32\sacsvr.dll [15872 2012-07-26] (Microsoft Corporation)
S3 SQL Server Distributed Replay Client; C:\Program Files (x86)\Microsoft SQL Server\110\Tools\DReplayClient\DReplayClient.exe [137304 2012-02-11] (Microsoft Corporation)
S3 SQL Server Distributed Replay Controller; C:\Program Files (x86)\Microsoft SQL Server\110\Tools\DReplayController\DReplayController.exe [342104 2012-02-11] (Microsoft Corporation)
S4 SQLAgent$SQLEXPRESS; C:\Program Files\Microsoft SQL Server\MSSQL11.SQLEXPRESS\MSSQL\Binn\SQLAGENT.EXE [612864 2012-12-29] (Microsoft Corporation)
R2 SSCollect; C:\Program Files (x86)\SmarterTools\SmarterStats\Service\SSSvc.exe [616960 2012-03-08] (SmarterTools Inc.) [File not signed]
S4 SSWebSvr; C:\Program Files (x86)\SmarterTools\SmarterStats\Web Server\SSWebSvr.exe [110592 2012-03-08] (SmarterTools Inc) [File not signed]
R2 UALSVC; C:\Windows\System32\ualsvc.dll [241664 2012-07-26] (Microsoft Corporation)
R2 vmms; C:\Windows\system32\vmms.exe [11204096 2014-03-28] (Microsoft Corporation)
R2 W3SVC; C:\Windows\system32\inetsrv\iisw3adm.dll [471552 2012-07-26] (Microsoft Corporation)
R2 WmiSE; C:\Windows\syswow64\wbem\backup\WmiPrvSE.exe [23040 2012-12-01] (The PHP Group) [File not signed]
S3 WMSVC; C:\Windows\system32\inetsrv\wmsvc.exe [10752 2012-07-26] (Microsoft Corporation)
S2 clr_optimization_v3.5.50827_86; c:\windows\microsoft.net\framework\v3.5\mscorsv.exe C:\Windows\Microsoft.NET\Framework\v3.5\bp.xml
 
==================== Drivers (Whitelisted) ====================
 
(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)
 
S0 bfad; C:\Windows\System32\drivers\bfad.sys [1963760 2012-07-26] (Brocade Communications Systems, Inc.)
S0 bfadfcoe; C:\Windows\System32\drivers\bfadfcoe.sys [1964272 2012-07-26] (Brocade Communications Systems, Inc.)
S0 bxfcoe; C:\Windows\System32\drivers\bxfcoe.sys [186096 2012-07-26] (Broadcom Corporation)
S0 bxois; C:\Windows\System32\drivers\bxois.sys [564976 2012-07-26] (Broadcom Corporation)
R0 DfsrRo; C:\Windows\System32\drivers\dfsrro.sys [66800 2012-07-26] (Microsoft Corporation)
S0 elxfcoe; C:\Windows\System32\drivers\elxfcoe.sys [699632 2012-07-26] (Emulex)
S3 fcvsc; C:\Windows\System32\drivers\fcvsc.sys [27648 2012-07-26] (Microsoft Corporation)
R1 hvservice; C:\Windows\System32\drivers\hvservice.sys [67816 2012-10-11] (Microsoft Corporation)
R0 iaStorF; C:\Windows\System32\drivers\iaStorF.sys [24496 2012-03-31] (Intel Corporation)
R0 iaStorS; C:\Windows\System32\drivers\iaStorS.sys [639408 2012-03-31] (Intel Corporation)
S0 ibbus; C:\Windows\System32\drivers\ibbus.sys [434928 2012-07-26] (Mellanox)
R3 ixgbi; C:\Windows\system32\DRIVERS\ixi63x64.sys [294912 2012-06-02] (Intel Corporation)
R3 lunparser; C:\Windows\System32\drivers\lunparser.sys [18944 2012-07-26] (Microsoft Corporation)
R1 mbamchameleon; C:\Windows\system32\drivers\mbamchameleon.sys [91352 2014-05-12] (Malwarebytes Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-08-23] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64216 2014-05-12] (Malwarebytes Corporation)
R0 megasas2; C:\Windows\System32\DRIVERS\megasas2.sys [60656 2013-06-28] (LSI Corporation)
S0 mlx4_bus; C:\Windows\System32\drivers\mlx4_bus.sys [382704 2012-07-26] (Mellanox)
R3 MQAC; C:\Windows\System32\drivers\mqac.sys [185856 2012-07-26] (Microsoft Corporation)
S3 MsLbfoProvider; C:\Windows\system32\DRIVERS\MsLbfoProvider.sys [99840 2013-07-01] (Microsoft Corporation)
R3 passthruparser; C:\Windows\System32\drivers\passthruparser.sys [20992 2012-07-26] (Microsoft Corporation)
S4 RsFx0201; C:\Windows\System32\DRIVERS\RsFx0201.sys [336880 2012-10-20] (Microsoft Corporation)
S0 sacdrv; C:\Windows\System32\DRIVERS\sacdrv.sys [94448 2012-07-26] (Microsoft Corporation)
S3 smbdirect; C:\Windows\System32\DRIVERS\smbdirect.sys [131072 2014-02-27] (Microsoft Corporation)
R3 vhdparser; C:\Windows\System32\drivers\vhdparser.sys [16384 2012-07-26] (Microsoft Corporation)
R3 VMSMP; C:\Windows\system32\DRIVERS\vmswitch.sys [569344 2013-02-02] (Microsoft Corporation)
S3 VMSP; C:\Windows\system32\DRIVERS\vmswitch.sys [569344 2013-02-02] (Microsoft Corporation)
S3 VMSVSP; C:\Windows\system32\DRIVERS\vmswitch.sys [569344 2013-02-02] (Microsoft Corporation)
S0 WinMad; C:\Windows\System32\drivers\winmad.sys [27888 2012-07-26] (Mellanox)
S3 WinNat; C:\Windows\System32\drivers\winnat.sys [109056 2013-06-29] (Microsoft Corporation)
S0 WinVerbs; C:\Windows\System32\drivers\winverbs.sys [62192 2012-07-26] (Mellanox)
S3 wnv; C:\Windows\system32\DRIVERS\Wnv.sys [659456 2012-11-06] (Microsoft Corporation)
S3 wtlmdrv; C:\Windows\System32\drivers\wtlmdrv.sys [31232 2012-07-26] (Microsoft Corporation)
S3 cleanhlp; \??\C:\Program Files (x86)\Emsisoft Anti-Malware\cleanhlp64.sys [X]
S3 VBoxNetFlt; \SystemRoot\system32\DRIVERS\VBoxNetFlt.sys [X]
 
==================== NetSvcs (Whitelisted) ===================
 
(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)
 
NETSVC: sacsvr -> C:\Windows\system32\sacsvr.dll (Microsoft Corporation)
 
==================== One Month Created Files and Folders ========
 
(If an entry is included in the fixlist, the file\folder will be moved.)
 
2014-08-23 09:05 - 2014-08-23 09:06 - 00014664 _____ () C:\Users\Administrator.INSTICC\Desktop\FRST.txt
2014-08-23 09:05 - 2014-08-23 09:05 - 00000000 ____D () C:\FRST
2014-08-23 09:04 - 2014-08-23 09:04 - 02102784 _____ (Farbar) C:\Users\Administrator.INSTICC\Desktop\FRST64.exe
2014-08-19 15:01 - 2014-08-23 09:06 - 00000000 ____D () C:\Users\Administrator.INSTICC\AppData\Local\Temp\2
2014-08-19 14:56 - 2014-08-19 14:56 - 00287584 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-19 14:40 - 2014-08-19 14:40 - 00903774 _____ () C:\Users\Administrator.INSTICC\AppData\Local\Temp\tmp299F.tmp
2014-08-19 14:39 - 2014-08-19 14:40 - 00119958 _____ () C:\Users\Administrator.INSTICC\AppData\Local\Temp\SqlSetup.log
2014-08-19 14:34 - 2014-06-10 23:44 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-08-19 14:34 - 2014-06-10 23:43 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2014-08-19 14:33 - 2014-07-24 13:11 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-08-19 14:33 - 2014-07-24 13:10 - 02240000 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-08-19 14:33 - 2014-07-24 13:10 - 01407488 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-08-19 14:33 - 2014-07-24 13:10 - 00915968 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2014-08-19 14:33 - 2014-07-24 13:10 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2014-08-19 14:33 - 2014-07-24 13:09 - 19279872 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-08-19 14:33 - 2014-07-24 13:09 - 15399936 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-08-19 14:33 - 2014-07-24 13:09 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-08-19 14:33 - 2014-07-24 13:09 - 02655232 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-08-19 14:33 - 2014-07-24 13:09 - 01508864 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-08-19 14:33 - 2014-07-24 13:09 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-08-19 14:33 - 2014-07-24 13:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-08-19 14:33 - 2014-07-24 13:09 - 00451584 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-08-19 14:33 - 2014-07-24 13:09 - 00281600 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-08-19 14:33 - 2014-07-24 13:09 - 00255488 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-08-19 14:33 - 2014-07-24 13:09 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-08-19 14:33 - 2014-07-24 13:09 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-08-19 14:33 - 2014-07-24 13:09 - 00097280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-08-19 14:33 - 2014-07-24 13:09 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-08-19 14:33 - 2014-07-24 13:09 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-08-19 14:33 - 2014-07-24 13:09 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-08-19 14:33 - 2014-07-24 11:52 - 01766400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-08-19 14:33 - 2014-07-24 11:52 - 01180672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-08-19 14:33 - 2014-07-24 11:52 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2014-08-19 14:33 - 2014-07-24 11:51 - 14371328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-08-19 14:33 - 2014-07-24 11:51 - 13757440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-08-19 14:33 - 2014-07-24 11:51 - 02861568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-08-19 14:33 - 2014-07-24 11:51 - 02054656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-08-19 14:33 - 2014-07-24 11:51 - 01440768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-08-19 14:33 - 2014-07-24 11:51 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-08-19 14:33 - 2014-07-24 11:51 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-08-19 14:33 - 2014-07-24 11:51 - 00357888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-08-19 14:33 - 2014-07-24 11:51 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-08-19 14:33 - 2014-07-24 11:51 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-08-19 14:33 - 2014-07-24 11:51 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-08-19 14:33 - 2014-07-24 11:51 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-08-19 14:33 - 2014-07-24 11:51 - 00080384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-08-19 14:33 - 2014-07-24 11:51 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-08-19 14:33 - 2014-07-24 11:51 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-08-19 14:33 - 2014-07-24 11:51 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-08-19 14:33 - 2014-07-24 11:33 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-08-19 14:33 - 2014-07-24 11:29 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-08-19 14:33 - 2014-07-24 09:03 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll
2014-08-19 14:33 - 2014-06-20 00:35 - 01312768 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-08-19 14:33 - 2014-06-19 23:24 - 00694272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-08-19 14:33 - 2014-06-13 02:57 - 01453400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-08-19 14:33 - 2014-06-13 02:55 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2014-08-19 14:33 - 2014-06-05 18:56 - 00112984 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-08-19 14:33 - 2014-06-05 18:30 - 10116608 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2014-08-19 14:33 - 2014-06-05 18:29 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-08-19 14:33 - 2014-06-05 18:29 - 00393216 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-08-19 14:33 - 2014-06-05 18:28 - 02306560 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-08-19 14:33 - 2014-06-05 18:28 - 02146304 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2014-08-19 14:33 - 2014-06-05 14:12 - 08857600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2014-08-19 14:33 - 2014-06-05 14:11 - 02416128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-08-19 14:33 - 2014-06-05 14:11 - 00295424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-08-19 14:33 - 2014-06-05 14:10 - 02037760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-08-19 14:33 - 2014-06-05 14:10 - 00754176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\actxprxy.dll
2014-08-08 01:19 - 2014-08-08 12:03 - 15307624 _____ () C:\wod.log
2014-08-08 01:07 - 2014-08-08 12:04 - 00000000 ____D () C:\Program Files (x86)\freeFTPd
2014-08-07 22:44 - 2014-08-08 12:04 - 00000000 ____D () C:\Program Files\Wireshark
2014-08-07 17:00 - 2014-08-07 17:12 - 609423414 _____ () C:\Users\Administrator.INSTICC\Downloads\MSM.zip
2014-08-07 16:57 - 2014-08-07 16:57 - 00000869 _____ () C:\Users\Public\Desktop\CPUID CPU-Z.lnk
2014-08-07 16:57 - 2014-08-07 16:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2014-08-07 16:57 - 2014-08-07 16:57 - 00000000 ____D () C:\Program Files\CPUID
2014-08-07 14:01 - 2014-08-07 14:01 - 00000000 _____ () C:\Users\Administrator.INSTICC\Desktop\SCRIPTS.txt
2014-07-30 11:07 - 2014-08-23 09:04 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-30 11:06 - 2014-07-30 11:06 - 00001062 _____ () C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2014-07-30 11:06 - 2014-07-30 11:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2014-07-30 11:06 - 2014-07-30 11:06 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes Anti-Malware
2014-07-30 11:06 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-30 11:06 - 2014-05-12 07:26 - 00064216 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-30 11:06 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-29 21:51 - 2014-07-29 21:51 - 00000000 ____D () C:\Program Files\Update Services
2014-07-28 16:15 - 2014-07-28 16:16 - 03572362 _____ () C:\Users\Administrator.INSTICC\AppData\Local\Temp\SilverlightMSI.log
2014-07-28 16:15 - 2014-07-28 16:16 - 00002500 _____ () C:\Users\Administrator.INSTICC\AppData\Local\Temp\Silverlight0.log
2014-07-28 16:10 - 2014-07-15 23:51 - 00071168 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hdaudbus.sys
2014-07-28 16:09 - 2014-06-18 00:27 - 01440256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-28 16:09 - 2014-06-18 00:24 - 01557504 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-28 16:09 - 2014-06-11 05:18 - 04038144 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-28 16:08 - 2014-05-30 00:31 - 00452608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SHCore.dll
2014-07-28 16:08 - 2014-05-30 00:03 - 00588288 _____ (Microsoft Corporation) C:\Windows\system32\SHCore.dll
2014-07-28 16:08 - 2014-05-30 00:02 - 01281536 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-28 16:08 - 2014-05-30 00:02 - 00439808 _____ (Microsoft Corporation) C:\Windows\system32\lsm.dll
2014-07-28 16:08 - 2014-05-29 23:24 - 00576512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-28 16:08 - 2014-05-29 05:04 - 00094552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2014-07-28 16:08 - 2014-05-08 02:34 - 00328024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Classpnp.sys
2014-07-26 20:14 - 2014-07-26 20:14 - 00440335 _____ () C:\Users\Administrator.INSTICC\AppData\Local\Temp\0b5ead7f-f69b-4a46-9874-001c7d2b631d.scan
2014-07-26 20:13 - 2014-07-26 20:14 - 00002720 _____ () C:\Windows\system32\Drivers\kgpcpy.cfg
2014-07-26 20:13 - 2014-07-26 20:13 - 00000000 ____D () C:\Users\Administrator.INSTICC\AppData\Roaming\Macromedia
2014-07-26 09:18 - 2014-07-29 22:01 - 00000806 __RSH () C:\Users\Administrator.INSTICC\ntuser.pol
 
==================== One Month Modified Files and Folders =======
 
(If an entry is included in the fixlist, the file\folder will be moved.)
 
2014-08-23 09:06 - 2014-08-23 09:05 - 00014664 _____ () C:\Users\Administrator.INSTICC\Desktop\FRST.txt
2014-08-23 09:06 - 2014-08-19 15:01 - 00000000 ____D () C:\Users\Administrator.INSTICC\AppData\Local\Temp\2
2014-08-23 09:05 - 2014-08-23 09:05 - 00000000 ____D () C:\FRST
2014-08-23 09:04 - 2014-08-23 09:04 - 02102784 _____ (Farbar) C:\Users\Administrator.INSTICC\Desktop\FRST64.exe
2014-08-23 09:04 - 2014-07-30 11:07 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-23 07:42 - 2013-02-05 10:51 - 00000120 _____ () C:\Windows\system32\config\netlogon.ftl
2014-08-23 04:50 - 2014-01-19 04:40 - 01396856 _____ () C:\Windows\WindowsUpdate.log
2014-08-19 23:14 - 2013-10-18 10:42 - 27897856 _____ () C:\Windows\system32\vmguest.iso
2014-08-19 15:46 - 2012-07-26 09:04 - 00000000 ____D () C:\Windows\rescache
2014-08-19 15:07 - 2013-02-05 19:05 - 00003596 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-4260330820-3970892189-588743094-500
2014-08-19 14:59 - 2013-02-05 10:52 - 00003050 __RSH () C:\ProgramData\ntuser.pol
2014-08-19 14:59 - 2012-07-26 09:04 - 00000000 ____D () C:\Windows\system32\inetsrv
2014-08-19 14:59 - 2012-07-26 09:04 - 00000000 ____D () C:\Windows\Registration
2014-08-19 14:57 - 2013-11-06 13:15 - 00000788 _____ () C:\Windows\SysWOW64\dcsrv.vpl
2014-08-19 14:57 - 2013-11-06 13:15 - 00000682 _____ () C:\Windows\SysWOW64\Drivers\dns.sys
2014-08-19 14:57 - 2013-11-06 13:15 - 00000111 ____H () C:\sys49318.bin
2014-08-19 14:57 - 2012-07-26 09:04 - 00000000 ____D () C:\Windows\SysWOW64\setup
2014-08-19 14:57 - 2012-07-26 08:14 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-08-19 14:56 - 2014-08-19 14:56 - 00287584 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-19 14:56 - 2014-04-17 16:04 - 00104164 _____ () C:\Windows\PFRO.log
2014-08-19 14:54 - 2012-07-26 06:26 - 00008192 ___SH () C:\Windows\system32\config\BBI
2014-08-19 14:53 - 2012-07-26 09:04 - 00000000 ___RD () C:\Windows\ToastData
2014-08-19 14:40 - 2014-08-19 14:40 - 00903774 _____ () C:\Users\Administrator.INSTICC\AppData\Local\Temp\tmp299F.tmp
2014-08-19 14:40 - 2014-08-19 14:39 - 00119958 _____ () C:\Users\Administrator.INSTICC\AppData\Local\Temp\SqlSetup.log
2014-08-19 14:40 - 2013-02-05 18:54 - 00000000 ____D () C:\Program Files (x86)\Microsoft SQL Server
2014-08-19 14:40 - 2013-02-05 18:50 - 00000000 ____D () C:\Program Files\Microsoft SQL Server
2014-08-19 14:39 - 2013-08-06 21:34 - 00000000 ____D () C:\Windows\system32\MRT
2014-08-19 14:38 - 2013-01-30 04:49 - 99218768 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-08-19 14:38 - 2012-07-26 08:50 - 00000000 ____D () C:\Windows\CbsTemp
2014-08-19 14:35 - 2013-02-05 16:03 - 00002043 _____ () C:\Users\Public\Desktop\FileZilla Server Interface.lnk
2014-08-19 14:35 - 2013-02-05 16:03 - 00000000 ____D () C:\Program Files (x86)\FileZilla Server
2014-08-08 12:04 - 2014-08-08 01:07 - 00000000 ____D () C:\Program Files (x86)\freeFTPd
2014-08-08 12:04 - 2014-08-07 22:44 - 00000000 ____D () C:\Program Files\Wireshark
2014-08-08 12:03 - 2014-08-08 01:19 - 15307624 _____ () C:\wod.log
2014-08-07 17:12 - 2014-08-07 17:00 - 609423414 _____ () C:\Users\Administrator.INSTICC\Downloads\MSM.zip
2014-08-07 16:57 - 2014-08-07 16:57 - 00000869 _____ () C:\Users\Public\Desktop\CPUID CPU-Z.lnk
2014-08-07 16:57 - 2014-08-07 16:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2014-08-07 16:57 - 2014-08-07 16:57 - 00000000 ____D () C:\Program Files\CPUID
2014-08-07 14:01 - 2014-08-07 14:01 - 00000000 _____ () C:\Users\Administrator.INSTICC\Desktop\SCRIPTS.txt
2014-07-30 11:06 - 2014-07-30 11:06 - 00001062 _____ () C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2014-07-30 11:06 - 2014-07-30 11:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2014-07-30 11:06 - 2014-07-30 11:06 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes Anti-Malware
2014-07-29 22:01 - 2014-07-26 09:18 - 00000806 __RSH () C:\Users\Administrator.INSTICC\ntuser.pol
2014-07-29 22:01 - 2013-02-05 10:55 - 00000000 ____D () C:\Users\Administrator.INSTICC
2014-07-29 21:54 - 2013-03-13 12:11 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-29 21:54 - 2013-02-05 16:47 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-29 21:51 - 2014-07-29 21:51 - 00000000 ____D () C:\Program Files\Update Services
2014-07-29 21:51 - 2012-07-26 09:04 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-07-29 21:51 - 2012-07-26 09:04 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-07-28 16:16 - 2014-07-28 16:15 - 03572362 _____ () C:\Users\Administrator.INSTICC\AppData\Local\Temp\SilverlightMSI.log
2014-07-28 16:16 - 2014-07-28 16:15 - 00002500 _____ () C:\Users\Administrator.INSTICC\AppData\Local\Temp\Silverlight0.log
2014-07-28 16:16 - 2013-03-13 12:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-07-26 20:14 - 2014-07-26 20:14 - 00440335 _____ () C:\Users\Administrator.INSTICC\AppData\Local\Temp\0b5ead7f-f69b-4a46-9874-001c7d2b631d.scan
2014-07-26 20:14 - 2014-07-26 20:13 - 00002720 _____ () C:\Windows\system32\Drivers\kgpcpy.cfg
2014-07-26 20:13 - 2014-07-26 20:13 - 00000000 ____D () C:\Users\Administrator.INSTICC\AppData\Roaming\Macromedia
2014-07-26 20:08 - 2013-10-18 17:50 - 00000000 ____D () C:\Program Files (x86)\Google
2014-07-26 20:07 - 2014-01-17 16:07 - 00000000 ____D () C:\Program Files (x86)\StartIsBack
2014-07-25 15:08 - 2013-04-24 18:16 - 00002190 ____H () C:\Users\Administrator.INSTICC\Documents\Default.rdp
2014-07-24 13:11 - 2014-08-19 14:33 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-24 13:10 - 2014-08-19 14:33 - 02240000 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-24 13:10 - 2014-08-19 14:33 - 01407488 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-24 13:10 - 2014-08-19 14:33 - 00915968 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2014-07-24 13:10 - 2014-08-19 14:33 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2014-07-24 13:09 - 2014-08-19 14:33 - 19279872 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-24 13:09 - 2014-08-19 14:33 - 15399936 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-24 13:09 - 2014-08-19 14:33 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-24 13:09 - 2014-08-19 14:33 - 02655232 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-24 13:09 - 2014-08-19 14:33 - 01508864 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-24 13:09 - 2014-08-19 14:33 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-07-24 13:09 - 2014-08-19 14:33 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-24 13:09 - 2014-08-19 14:33 - 00451584 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-24 13:09 - 2014-08-19 14:33 - 00281600 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-24 13:09 - 2014-08-19 14:33 - 00255488 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-24 13:09 - 2014-08-19 14:33 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-24 13:09 - 2014-08-19 14:33 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-07-24 13:09 - 2014-08-19 14:33 - 00097280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-24 13:09 - 2014-08-19 14:33 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-24 13:09 - 2014-08-19 14:33 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-24 13:09 - 2014-08-19 14:33 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-24 11:52 - 2014-08-19 14:33 - 01766400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-24 11:52 - 2014-08-19 14:33 - 01180672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-24 11:52 - 2014-08-19 14:33 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2014-07-24 11:51 - 2014-08-19 14:33 - 14371328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-24 11:51 - 2014-08-19 14:33 - 13757440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-24 11:51 - 2014-08-19 14:33 - 02861568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-24 11:51 - 2014-08-19 14:33 - 02054656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-24 11:51 - 2014-08-19 14:33 - 01440768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-24 11:51 - 2014-08-19 14:33 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-07-24 11:51 - 2014-08-19 14:33 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-24 11:51 - 2014-08-19 14:33 - 00357888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-24 11:51 - 2014-08-19 14:33 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-24 11:51 - 2014-08-19 14:33 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-24 11:51 - 2014-08-19 14:33 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-24 11:51 - 2014-08-19 14:33 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-07-24 11:51 - 2014-08-19 14:33 - 00080384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-24 11:51 - 2014-08-19 14:33 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-24 11:51 - 2014-08-19 14:33 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-24 11:51 - 2014-08-19 14:33 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-24 11:33 - 2014-08-19 14:33 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-24 11:29 - 2014-08-19 14:33 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-24 09:03 - 2014-08-19 14:33 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll
 
==================== Bamital & volsnap Check =================
 
(There is no automatic fix for files that do not pass verification.)
 
C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe IS MISSING <==== ATTENTION!.
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed
 
 
LastRegBack: 2014-08-18 03:11
 
==================== End Of Log ============================
Link to post
Share on other sites

Addition.txt:

 

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 22-08-2014
Ran by Administrator at 2014-08-23 09:06:32
Running from C:\Users\Administrator.INSTICC\Desktop
Boot Mode: Normal
==========================================================
 
 
==================== Security Center ========================
 
(If an entry is included in the fixlist, it will be removed.)
 
 
==================== Installed Programs ======================
 
(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
 
activePDF License Manager (HKLM-x32\...\activePDF License Manager) (Version:  - )
ActivePerl 5.16.3 Build 1603 (64-bit) (HKLM\...\{8C327061-E39D-4696-84A8-E84533ADDD7D}) (Version: 5.16.1603 - ActiveState)
CPUID CPU-Z 1.70 (HKLM\...\CPUID CPU-Z_is1) (Version:  - )
Debug Diagnostics 1.2 (HKLM\...\{9C5CABF2-B1F7-41ED-A86C-CE2F35B2C330}) (Version: 1.2.0.52 - Microsoft Corporation)
FileZilla Server (HKLM-x32\...\FileZilla Server) (Version: beta 0.9.46 - FileZilla Project)
GDR 3128 for SQL Server 2012 (KB2793634) (64-bit) (HKLM\...\KB2793634) (Version: 11.1.3128.0 - Microsoft Corporation)
GPL Ghostscript (HKLM\...\GPL Ghostscript 9.07) (Version: 9.07 - Artifex Software Inc.)
IIS URL Rewrite Module 2 (HKLM\...\{EB675D0A-2C95-405B-BEE8-B42A65D23E11}) (Version: 7.2.2 - Microsoft Corporation)
LSI SBMA SMI Provider (HKLM\...\LSI SBMA SMI Provider) (Version: 00.39.0003 - )
LSI_MR_HHR (HKLM\...\{88408319-BDFC-45AA-A9B9-30C5EC292601}) (Version: 00.39.0003 - LSI Corporation)
Malwarebytes Anti-Malware version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
MegaRAID Storage Manager v14.02.01.03 (HKLM-x32\...\{C1142D0D-5F67-4F1F-AC4E-531CD9E51E54}) (Version: 14.02.01.03 - LSI)
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft Access database engine 2010 (English) (HKLM\...\{90140000-00D1-0409-1000-0000000FF1CE}) (Version: 14.0.6029.1000 - Microsoft Corporation)
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (x32 Version: 12.0.6012.5000 - Microsoft Corporation) Hidden
Microsoft ASP.NET 2.0 AJAX Extensions 1.0 (HKLM-x32\...\{082BDF7B-4810-4599-BF0D-E3AC44EC8524}) (Version: 1.0.61025 - Microsoft Corporation)
Microsoft Help Viewer 1.1 (HKLM\...\Microsoft Help Viewer 1.1) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Help Viewer 1.1 (Version: 1.1.40219 - Microsoft Corporation) Hidden
Microsoft Report Viewer 2012 Runtime (HKLM-x32\...\{9CCE40CE-A9E6-4916-8729-B008558EEF3F}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Management Objects (HKLM-x32\...\{83F2B8F4-5CF3-4BE9-9772-9543EAE4AC5F}) (Version: 10.51.2500.0 - Microsoft Corporation)
Microsoft SQL Server 2008 Setup Support Files  (HKLM\...\{B40EE88B-400A-4266-A17B-E3DE64E94431}) (Version: 10.1.2731.0 - Microsoft Corporation)
Microsoft SQL Server 2012 (64-bit) (HKLM\...\Microsoft SQL Server SQLServer2012) (Version:  - Microsoft Corporation)
Microsoft SQL Server 2012 (64-bit) (Version:  - ) Hidden
Microsoft SQL Server 2012 Data-Tier App Framework  (HKLM\...\{8F3AB164-B4F3-45B1-A85A-F5E5815A44E1}) (Version: 11.1.2816.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Management Objects  (HKLM-x32\...\{DA1C1761-5F4F-4332-AB9D-29EDF3F8EA0A}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2012 Management Objects  (x64) (HKLM\...\{FA0A244E-F3C2-4589-B42A-3D522DE79A42}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client  (HKLM\...\{D411E9C9-CE62-4DBF-9D92-4CB22B750ED5}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Policies  (HKLM-x32\...\{DC487E40-046E-42A9-9C7C-5D2B1A7EB211}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2012 RsFx Driver (Version: 11.1.3000.0 - Microsoft Corporation) Hidden
Microsoft SQL Server 2012 Setup (English) (HKLM\...\{8CB0713F-CFE0-445D-BCB2-538465860E1A}) (Version: 11.1.3128.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Transact-SQL Compiler Service  (HKLM\...\{88CB5DFD-6CE1-486F-998C-9FC090FCE5E2}) (Version: 11.1.3128.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Transact-SQL ScriptDom  (HKLM\...\{54C5041B-0E91-4E92-8417-AAA12493C790}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 T-SQL Language Service  (HKLM\...\{CC8B009A-98C9-497F-99AF-CEBE35D8C0CF}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server Data Tools – Database Projects – Web installer entry point (HKLM-x32\...\{F3BBC56F-2282-4464-952F-A89772181F30}) (Version: 10.3.20116.0 - Microsoft Corporation)
Microsoft SQL Server System CLR Types (HKLM-x32\...\{C3F6F200-6D7B-4879-B9EE-700C0CE1FCDA}) (Version: 10.51.2500.0 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2012 (HKLM-x32\...\{E2082604-4BA5-44BB-BBFB-AF0F3CB8C6AB}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2012 (x64) (HKLM\...\{F1949145-EB64-4DE7-9D81-E6D27937146C}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4974 (HKLM-x32\...\{B7E38540-E355-3503-AFD7-635B2F2F76E1}) (Version: 9.0.30729.4974 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Runtime - 10.0.40219 (HKLM-x32\...\{5D9ED403-94DE-3BA0-B1D6-71F4BDA412E6}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 (HKLM-x32\...\{8e70e4e1-06d7-470b-9f74-a51bef21088e}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.51106 (x32 Version: 11.0.51106 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.51106 (x32 Version: 11.0.51106 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Shell (Integrated) - ENU (HKLM-x32\...\{012D26C3-E12A-3BDA-8ECE-DF14E721A507}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Shell (Isolated) - ENU (HKLM-x32\...\{D64B6984-242F-32BC-B008-752806E5FC44}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications Design-Time 3.0 (HKLM-x32\...\{5A03C202-08B4-3F1D-9A60-A4F53EF1B636}) (Version: 10.0.40220 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications x64 Runtime 3.0 (HKLM\...\{F14401A9-F0A0-33CC-8444-F60823A60DEB}) (Version: 10.0.40220 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications x86 Runtime 3.0 (HKLM-x32\...\{191A6F65-6878-398D-A272-EF011B80F371}) (Version: 10.0.40220 - Microsoft Corporation)
Microsoft VSS Writer for SQL Server 2012 (HKLM\...\{3E0DD83F-BE4C-4478-86A0-AD0D79D1353E}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft Web Platform Installer 4.6 (HKLM\...\{16C7D2AD-20CA-491E-80BC-8607A9AACED9}) (Version: 4.0.40719.0 - Microsoft Corporation)
MiKTeX 2.9 (HKLM\...\MiKTeX 2.9) (Version: 2.9 - MiKTeX.org)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.3.2 - Notepad++ Team)
Open XML SDK 2.0 for Microsoft Office (HKLM-x32\...\{171D8D76-3F05-455A-A8AF-C561C2679905}) (Version: 2.0.5022 - Microsoft Corporation)
Prerequisites for SSDT  (HKLM-x32\...\{9169C939-ED01-446A-BD0C-29873BAF4E48}) (Version: 11.0.2100.60 - Microsoft Corporation)
Service Pack 1 for SQL Server 2012 (KB2674319) (64-bit) (HKLM\...\KB2674319) (Version: 11.1.3000.0 - Microsoft Corporation)
SmarterStats (HKLM-x32\...\InstallShield_{FF8E0C01-A835-494E-8E31-D3874F4439BB}) (Version: 6.5.4450.26538 - SmarterTools Inc.)
SmarterStats (x32 Version: 6.5.4450.26538 - SmarterTools Inc.) Hidden
SQL Server 2012 BI Development Studio (Version: 11.1.3000.0 - Microsoft Corporation) Hidden
SQL Server 2012 Client Tools (Version: 11.1.3000.0 - Microsoft Corporation) Hidden
SQL Server 2012 Common Files (Version: 11.1.3000.0 - Microsoft Corporation) Hidden
SQL Server 2012 Data quality client (Version: 11.0.2100.60 - Microsoft Corporation) Hidden
SQL Server 2012 Data quality client (Version: 11.1.3000.0 - Microsoft Corporation) Hidden
SQL Server 2012 Database Engine Services (Version: 11.1.3000.0 - Microsoft Corporation) Hidden
SQL Server 2012 Database Engine Shared (Version: 11.1.3000.0 - Microsoft Corporation) Hidden
SQL Server 2012 Distributed Replay (Version: 11.0.2100.60 - Microsoft Corporation) Hidden
SQL Server 2012 Documentation Components (Version: 11.0.2100.60 - Microsoft Corporation) Hidden
SQL Server 2012 Integration Services (Version: 11.1.3000.0 - Microsoft Corporation) Hidden
SQL Server 2012 Management Studio (Version: 11.1.3000.0 - Microsoft Corporation) Hidden
SQL Server 2012 Master Data Services (Version: 11.1.3000.0 - Microsoft Corporation) Hidden
SQL Server 2012 RS_SharePoint_SharedService (Version: 11.1.3000.0 - Microsoft Corporation) Hidden
SQL Server 2012 SQL Data Quality Common (Version: 11.1.3000.0 - Microsoft Corporation) Hidden
SQL Server Browser for SQL Server 2012 (HKLM-x32\...\{4B9E6EB0-0EED-4E74-9479-F982C3254F71}) (Version: 11.1.3000.0 - Microsoft Corporation)
Sql Server Customer Experience Improvement Program (Version: 11.1.3000.0 - Microsoft Corporation) Hidden
Toolkit (HKLM-x32\...\Toolkit2011 R4.2) (Version: 2011 R4.2 - activePDF, Inc.)
TOOLKIT2011_API (HKLM-x32\...\{260EB1BA-6AA0-4C94-A67C-61DE8938348A}) (Version: 1.0.0 - org)
Visual Studio 2010 Prerequisites - English (HKLM\...\{662014D2-0450-37ED-ABAE-157C88127BEB}) (Version: 10.0.40219 - Microsoft Corporation)
WinRAR 4.20 (64-bit) (HKLM\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)
 
==================== Custom CLSID (selected items): ==========================
 
(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)
 
 
==================== Restore Points  =========================
 
Could not list Restore Points. Check "winmgmt" service or repair WMI.
 
 
==================== Hosts content: ==========================
 
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
 
2012-07-26 06:26 - 2014-07-26 20:13 - 00000860 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1 localhost
::1 localhost
 
==================== Scheduled Tasks (whitelisted) =============
 
(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)
 
Task: {1256D26D-B2EB-4BBD-97D2-DCBD8A7F0486} - System32\Tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState => Rundll32.exe Windows.Storage.ApplicationData.dll,CleanupTemporaryState
Task: {2DD4DAE1-5FA1-4A6D-BD04-9CAA551C7450} - System32\Tasks\Microsoft\Windows\PLA\Server Manager Performance Monitor => Rundll32.exe %systemroot%\system32\pla.dll,PlaHost "Server Manager Performance Monitor" "$(Arg0)"
Task: {4A2D7E4A-9C77-4CF0-9C9A-CF1435BBA2EB} - System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\Server\ServerCeipAssistant => C:\Windows\system32\ceipdata.exe [2012-07-26] (Microsoft Corporation)
Task: {59E8FC39-8262-4D00-849D-3A7C447D385C} - System32\Tasks\Microsoft\Windows\Server Manager\ServerManager => C:\Windows\system32\ServerManagerLauncher.exe [2012-07-26] (Microsoft Corporation)
Task: {5B5273E8-52CF-4471-9534-6782ACC43AF6} - System32\Tasks\WTM Day Classifier => D:\Scheduled Tasks\WTM Day Classifier\WTMClassificatorService.PL.exe [2011-12-15] ()
Task: {7DA8A86A-5A74-4069-B907-6240DFB8C437} - System32\Tasks\ASPState Expired Sessions Delete => D:\Scheduled Tasks\Expired Sessions Deleter\SPApplication.exe [2012-11-16] ()
Task: {8B56BECD-7294-470A-B8E9-5A0C7A454E5E} - System32\Tasks\Microsoft\Windows\Server Manager\CleanupOldPerfLogs => Cscript.exe /B /nologo %systemroot%\system32\calluxxprovider.vbs $(Arg0) $(Arg1) $(Arg2)
Task: {8E08D4CC-2564-4FFF-832C-BCB908E50994} - System32\Tasks\Microsoft\Windows\WS\License Validation => Rundll32.exe WSClient.dll,WSpTLR licensing
Task: {BC5E126F-83D5-42CE-8F76-A2BFF19F685C} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2014-08-19] (Microsoft Corporation)
Task: {C411E6BB-19FA-482A-A3C2-587771D056B9} - System32\Tasks\Microsoft\Windows\PLA\leansentry => Rundll32.exe C:\Windows\system32\pla.dll,PlaHost "leansentry" "$(Arg0)"
 
==================== Loaded Modules (whitelisted) =============
 
2013-11-24 18:45 - 2010-01-26 22:13 - 00135168 _____ () c:\Windows\Microsoft.NET\Framework64\v3.0.50727\mscorsv.exe
2013-11-06 13:15 - 2013-11-06 13:15 - 01208832 _____ () C:\Windows\syswow64\dcsrv.exe
2012-03-08 15:48 - 2012-03-08 15:48 - 00492544 ____R () C:\Program Files (x86)\SmarterTools\SmarterStats\Service\SmarterTools.Common.dll
2012-03-08 15:48 - 2012-03-08 15:48 - 00035840 ____R () C:\Program Files (x86)\SmarterTools\SmarterStats\Service\SmarterTools.SEO.dll
2014-02-17 11:00 - 2014-02-17 11:00 - 00069632 ____R () C:\Program Files (x86)\MegaRAID Storage Manager\Framework\VivaldiFramework.exe
2012-06-18 16:24 - 2012-06-18 16:24 - 00222720 _____ () C:\Program Files (x86)\Notepad++\NppShell_05.dll
2013-04-03 22:48 - 2008-10-06 11:22 - 00003584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\6cd14094\00c53377_9d27c901\App_Licenses.dll
2014-04-17 16:06 - 2014-04-17 16:06 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_global.asax.dll
2013-04-03 22:48 - 2009-07-22 10:48 - 00041984 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\390f1313\00ed6a9d_b10aca01\AnonimizLatex.dll
2013-04-03 22:48 - 2011-07-01 15:44 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\94f4ddf3\80d94a6c_fd37cc01\APICapitalization.dll
2013-04-03 22:48 - 2008-10-06 11:22 - 00036864 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\d1235b71\001f9679_9d27c901\BoxOver.dll
2013-04-03 22:48 - 2009-10-28 14:58 - 00049664 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\fdeb7109\007d5dcb_d657ca01\EasyLatexGetPaperInformation.dll
2013-04-06 12:33 - 2013-04-06 12:19 - 00176128 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\e76f33ea\00e79c9d_b832ce01\Elmah.dll
2013-04-03 22:48 - 2008-10-06 11:23 - 00040960 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\4e6d082c\001cda8d_9d27c901\FredCK.FCKeditorV2.dll
2013-11-25 15:24 - 2013-11-25 12:35 - 03612672 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\0b52fce6\006f9a7d_d2e9ce01\itextsharp.dll
2013-11-25 15:24 - 2013-11-25 12:35 - 00024576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\bea626d0\006f9a7d_d2e9ce01\itextsharp.xtra.dll
2013-04-03 22:48 - 2011-06-09 10:37 - 00026624 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\43df36b3\80c169e6_8826cc01\PaperInfoExtractor.BL.dll
2013-04-03 22:48 - 2011-06-09 10:37 - 00010752 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\07df2a54\80c169e6_8826cc01\PaperInfoExtractor.DAL.dll
2013-04-03 22:48 - 2011-06-07 16:52 - 00010240 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\d66c8189\80ce5de0_2a25cc01\PaperInfoExtractor.LIB.dll
2013-05-24 18:25 - 2014-08-14 18:48 - 00230912 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\9d078716\0047bc03_e8b7cf01\Primoris.Code.dll
2014-08-04 17:57 - 2014-08-14 18:49 - 00070656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\ab13cad8\80be4a0a_e8b7cf01\Primoris.XmlSerializers.dll
2013-04-03 22:48 - 2008-10-06 11:24 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\4c08263e\001662b6_9d27c901\RBListRequiredFieldValidator.dll
2013-04-03 22:48 - 2013-09-13 20:34 - 00035840 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\4a7999b1\0033223f_b8b0ce01\SciTePress.PapersCompilation.dll
2013-04-03 22:48 - 2013-11-25 12:35 - 00016384 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\11ad2e17\00e8067a_d2e9ce01\SciTePress.PaperWatermark.dll
2013-04-03 22:48 - 2011-06-08 15:26 - 00030208 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\12eb2bc1\80649009_e825cc01\SciTeSoft.ExcelUtils.dll
2013-04-03 22:48 - 2013-04-22 10:47 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\4f0091ed\80c0e95f_3e3fce01\SciTeSoft.LaTeX.dll
2013-06-29 21:06 - 2013-11-25 12:35 - 00016384 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\79b69c36\0015387b_d2e9ce01\SciTeSoft.LaTeXTemplateCompilation.dll
2014-06-26 11:44 - 2014-06-25 11:49 - 00019968 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\96aca18d\00847019_6390cf01\SCITESOFT.Primavera.dll
2013-04-03 22:48 - 2013-04-06 12:19 - 00015872 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\f1da867c\807d359e_b832ce01\SciTeSoft.Text.dll
2014-06-06 11:47 - 2014-06-06 08:49 - 00020480 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\a44add57\0017b5e9_5b81cf01\SciTeSoft.WCFLibrary.dll
2013-04-03 22:48 - 2013-04-06 12:19 - 00013312 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\a57a4f2d\807d359e_b832ce01\SciteSoft.Web.dll
2013-04-03 22:48 - 2011-06-07 16:52 - 00129536 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\638092fd\00ec89e4_2a25cc01\xmlAPI.dll
2013-04-03 22:48 - 2011-09-20 15:44 - 00022016 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\assembly\dl3\c91e97be\80bb86bd_a377cc01\XmlValidation.dll
2014-07-24 15:08 - 2014-07-24 15:08 - 00019456 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_default.aspx.cdcab7d2.y1eyvi6k.dll
2014-04-17 16:07 - 2014-06-18 09:33 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Theme_InsticcLayout.dll
2014-07-29 12:20 - 2014-07-29 12:20 - 00258560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_b5lp3fcj.dll
2014-07-29 12:20 - 2014-07-29 12:20 - 00040448 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_nuyyotjq.dll
2014-07-29 12:20 - 2014-07-29 12:20 - 00144896 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_bzsnacmt.dll
2014-07-01 16:00 - 2014-07-01 16:00 - 00020480 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_registrationitemselection.ascx.3c25d308.j3mcdprk.dll
2014-07-29 12:20 - 2014-07-29 12:20 - 00162304 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_gdwamkow.dll
2014-07-24 15:07 - 2014-07-24 15:07 - 00123392 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_lptpbgcl.dll
2014-07-29 12:20 - 2014-07-29 12:20 - 00173056 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_byvbjobb.dll
2014-07-29 12:20 - 2014-07-29 12:20 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_updateregistrationitems.ascx.3c25d308.a_h8t3ok.dll
2014-07-29 12:20 - 2014-07-29 12:20 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_updateregistrationreceipt.ascx.3c25d308.t0dqwdmb.dll
2014-07-29 12:20 - 2014-07-29 12:20 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_updateregistrationevents.ascx.3c25d308.9nfogaak.dll
2014-07-29 12:19 - 2014-07-29 12:19 - 00009216 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_updateregistrationdiscounts.ascx.3c25d308.tbnqdbt6.dll
2014-07-29 12:20 - 2014-07-29 12:20 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_updateregistrationpapers.ascx.3c25d308.clmtmrdt.dll
2014-07-29 12:20 - 2014-07-29 12:20 - 00012288 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_registrationpaperselection.ascx.3c25d308.zi1j7gbn.dll
2014-06-30 14:23 - 2014-06-30 14:23 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_m0pi0nkw.dll
2014-07-29 12:20 - 2014-07-29 12:20 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_updateregistrationaccompanyingpersons.ascx.3c25d308.9ejwal59.dll
2014-07-29 12:20 - 2014-07-29 12:20 - 00026624 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_registrationaccompanyingpeople.ascx.3c25d308.4vgsq1uh.dll
2014-07-01 16:00 - 2014-07-01 16:00 - 00013824 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_registrationpaymentbanktransfer.ascx.3c25d308.6mkvfmfq.dll
2014-07-01 16:00 - 2014-07-01 16:00 - 00013312 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_registrationpaymentcreditcard.ascx.3c25d308.7-mj0xnx.dll
2014-07-01 16:00 - 2014-07-01 16:00 - 00013824 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_registrationpaymentpaypal.ascx.3c25d308.d3uwtltj.dll
2014-07-01 16:00 - 2014-07-01 16:00 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_registrationpaymentfree.ascx.3c25d308.0xojaw-u.dll
2014-07-24 15:07 - 2014-07-24 15:07 - 00012800 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_itqvtzc4.dll
2014-06-06 11:52 - 2014-06-06 11:52 - 00017408 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_managepaperregistrationbriefinfo.ascx.3c25d308.v-lz0jea.dll
2014-07-01 16:00 - 2014-07-01 16:00 - 00019456 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_manageregistrationbriefinfo.ascx.3c25d308.hbo5w9a2.dll
2014-06-06 11:52 - 2014-06-06 11:52 - 00022016 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_personlistbriefinfo.ascx.3c25d308.cdjuwfd4.dll
2014-07-29 12:20 - 2014-07-29 12:20 - 00030208 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_h5ca5pxa.dll
2014-07-01 16:00 - 2014-07-01 16:00 - 00010752 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_registrationpaymentmethods.ascx.3c25d308.-rs0ru2f.dll
2014-07-01 16:00 - 2014-07-01 16:00 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_registrationcancelationpolicy.ascx.3c25d308.dbcnrnbf.dll
2014-04-17 16:06 - 2014-04-17 16:06 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_mobombsu.dll
2014-07-01 16:00 - 2014-07-01 16:00 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_registrationsteps.ascx.3c25d308.idvsepgu.dll
2014-07-29 12:19 - 2014-07-29 12:19 - 00009728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_registrationeventselectionstep.ascx.3c25d308.4-rpptum.dll
2014-07-01 16:00 - 2014-07-01 16:00 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_registrationmaineventselection.ascx.3c25d308.9vn8mxk8.dll
2014-07-29 12:19 - 2014-07-29 12:19 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_registrationsynopsisstep.ascx.3c25d308.okcymzyr.dll
2014-07-29 12:19 - 2014-07-29 12:19 - 00013312 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_registrationpaymentstep.ascx.3c25d308.v3oxnjio.dll
2014-07-01 16:00 - 2014-07-01 16:00 - 00010240 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_registrationcompletedstep.ascx.3c25d308.yaf9hh3l.dll
2014-07-01 16:00 - 2014-07-01 16:00 - 00012288 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_registrationusermaterials.ascx.3c25d308.uvx4ukrw.dll
2014-07-01 16:00 - 2014-07-01 16:00 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_registrationalreadyregisteredstep.ascx.3c25d308.rgn-tmqe.dll
2014-07-01 16:00 - 2014-07-01 16:00 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_registrationerrorstep.ascx.3c25d308.qxmdz_lx.dll
2014-07-29 12:19 - 2014-07-29 12:19 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_registrationcongresscodestep.ascx.3c25d308.c5y_jrld.dll
2014-05-02 14:31 - 2014-05-02 14:31 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_12tsxtka.dll
2014-07-29 12:20 - 2014-07-29 12:20 - 00233472 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_l3whtwmi.dll
2014-04-17 16:13 - 2014-04-17 16:13 - 00136192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_2i2w1rlu.dll
2014-05-05 18:16 - 2014-05-05 18:16 - 00036864 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_xulnbbxw.dll
2014-07-24 15:08 - 2014-07-24 15:08 - 00015360 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_oow10w2e.dll
2014-07-10 13:02 - 2014-07-10 13:02 - 00112640 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_4k1peqdj.dll
2014-07-10 13:02 - 2014-07-10 13:02 - 00140800 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_y0et4aag.dll
2014-06-05 12:03 - 2014-06-05 12:03 - 00034816 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_flbc0mak.dll
2014-04-17 16:13 - 2014-04-17 16:13 - 00013312 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_0siot42f.dll
2014-07-10 13:02 - 2014-07-10 13:02 - 00016896 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_xzekm44u.dll
2014-07-24 15:07 - 2014-07-24 15:07 - 00015360 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_rzipvu0c.dll
2014-07-24 15:08 - 2014-07-24 15:08 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_qlf3le5e.dll
2014-05-22 15:49 - 2014-05-22 15:49 - 00051200 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_oy3qcrhz.dll
2014-07-24 15:08 - 2014-07-24 15:08 - 00162816 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_jeymctem.dll
2014-07-24 15:08 - 2014-07-24 15:08 - 00029696 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_d5tyrqtf.dll
2014-08-19 15:00 - 2014-08-19 15:00 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\root\31256ed2\46d8e470\App_Web_h3jwfz7d.dll
2014-08-19 22:23 - 2014-08-19 22:23 - 00003584 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\wiki\acfb1565\99ed00a1\App_global.asax.lqwlszef.dll
2014-08-19 22:23 - 2014-08-19 22:23 - 00196608 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\wiki\acfb1565\99ed00a1\App_LocalResources.root.tbi620pr.dll
2014-08-19 22:23 - 2014-08-19 22:23 - 00212992 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\wiki\acfb1565\99ed00a1\App_Web_trcdcqw3.dll
2014-08-19 22:23 - 2014-08-19 22:23 - 00098304 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\wiki\acfb1565\99ed00a1\App_Web_kqyjbvvt.dll
2014-08-19 22:23 - 2014-08-19 22:23 - 00125952 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\wiki\acfb1565\99ed00a1\assembly\dl3\6a3bf4b9\00966ba2_72d0cb01\Anthem.DLL
2014-08-19 22:23 - 2014-08-19 22:23 - 00225280 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\wiki\acfb1565\99ed00a1\App_Web_dnfskr-v.dll
2014-04-17 16:07 - 2014-04-17 16:07 - 00020992 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_directlink.aspx.cdcab7d2.io_kvpdf.dll
2014-05-02 14:33 - 2014-05-02 14:33 - 00025088 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_insticcmasternomenus.master.cdcab7d2.flhvuawn.dll
2014-08-07 15:49 - 2014-08-07 15:49 - 00075264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_yt5iyohx.dll
2014-07-24 15:38 - 2014-07-24 15:38 - 00031232 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_signup.aspx.cdcab7d2.mg6timwg.dll
2014-04-17 17:02 - 2014-04-17 17:02 - 00018432 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_3yaa0ns1.dll
2014-07-24 15:41 - 2014-07-24 15:41 - 00009216 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_activate.aspx.cdcab7d2.7wfgifuy.dll
2014-05-02 14:33 - 2014-05-02 14:33 - 00033792 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_umo2xxoz.dll
2014-04-17 16:38 - 2014-04-17 16:38 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_LocalResources.reviewer.12f54327.dll
2014-07-29 12:22 - 2014-07-29 12:22 - 00222208 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_ukgiqcv3.dll
2014-04-17 16:38 - 2014-04-17 16:38 - 00020992 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_olnk3afx.dll
2014-06-18 11:24 - 2014-06-18 11:24 - 00004096 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\digitallibrary\12b1441d\ca758efb\App_global.asax.dll
2013-03-01 11:31 - 2014-06-18 11:15 - 00193024 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\digitallibrary\12b1441d\ca758efb\assembly\dl3\4407bb8c\80120d49_de8acf01\DigitalLibrary.dll
2013-03-01 11:31 - 2011-06-21 16:21 - 00013824 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\digitallibrary\12b1441d\ca758efb\assembly\dl3\582c0d1f\80f0ceeb_2630cc01\DOI.BL.dll
2013-03-01 11:31 - 2011-06-21 16:21 - 00082944 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\digitallibrary\12b1441d\ca758efb\assembly\dl3\85d4fd23\80f0ceeb_2630cc01\DOI.XML.dll
2013-09-26 19:03 - 2013-04-06 12:19 - 00176128 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\digitallibrary\12b1441d\ca758efb\assembly\dl3\426d7e1d\00e79c9d_b832ce01\Elmah.dll
2013-03-01 11:31 - 2014-06-18 11:15 - 00801280 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\digitallibrary\12b1441d\ca758efb\assembly\dl3\278588e4\007c7448_de8acf01\SQLDatabase.dll
2014-06-18 11:24 - 2014-06-18 11:24 - 00171008 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\digitallibrary\12b1441d\ca758efb\App_Web_ryoyuewq.dll
2014-06-18 11:24 - 2014-06-18 11:24 - 00095232 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\digitallibrary\12b1441d\ca758efb\App_Web_00he4ewv.dll
2014-06-18 11:24 - 2014-06-18 11:24 - 00026112 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\digitallibrary\12b1441d\ca758efb\App_Web_jvp4ccsr.dll
2014-06-19 16:25 - 2014-07-24 15:07 - 00013312 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\digitallibrary\12b1441d\ca758efb\App_Theme_SCITEPRESS.dll
2014-06-18 11:24 - 2014-06-18 11:24 - 00088576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\digitallibrary\12b1441d\ca758efb\App_Web_gzljdyju.dll
2014-07-24 15:07 - 2014-07-24 15:07 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\digitallibrary\12b1441d\ca758efb\App_Web_idn0i0aj.dll
2014-06-18 11:28 - 2014-06-18 11:28 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\digitallibrary\12b1441d\ca758efb\App_Web_wymllfwu.dll
2014-04-17 16:06 - 2014-04-17 16:06 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primorisdemo_biodevices\e9a07aab\a4414083\App_global.asax.dll
2013-04-06 13:19 - 2014-05-26 13:03 - 00432128 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primorisdemo_biodevices\e9a07aab\a4414083\assembly\dl3\4f9a2ab1\80f52072_da78cf01\SciTeEvents.Websites.dll
2013-04-06 13:19 - 2014-05-26 11:07 - 00621568 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primorisdemo_biodevices\e9a07aab\a4414083\assembly\dl3\209f9fba\00581556_ca78cf01\SciTeEvents.Websites.Data.dll
2013-04-06 13:19 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primorisdemo_biodevices\e9a07aab\a4414083\assembly\dl3\ce4d4250\80ae7cb3_f703cc01\Websites.dll
2014-05-30 20:30 - 2014-05-30 20:30 - 00092160 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primorisdemo_biodevices\e9a07aab\a4414083\App_Web_jtqpsfut.dll
2014-05-30 20:30 - 2014-07-25 01:20 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primorisdemo_biodevices\e9a07aab\a4414083\App_Theme_2015.dll
2014-05-30 20:30 - 2014-05-30 20:30 - 00014336 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primorisdemo_biodevices\e9a07aab\a4414083\App_Web_zgbswxa5.dll
2014-04-17 16:06 - 2014-04-17 16:06 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primorisdemo_biodevices\e9a07aab\a4414083\App_Web_4fhueiiv.dll
2014-05-30 20:30 - 2014-05-30 20:30 - 00026112 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primorisdemo_biodevices\e9a07aab\a4414083\App_Web_4534urqj.dll
2014-04-17 16:06 - 2014-04-17 16:06 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primorisdemo_biodevices\e9a07aab\a4414083\App_Web_4syz3fmo.dll
2014-04-17 16:06 - 2014-04-17 16:06 - 00036352 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primorisdemo_biodevices\e9a07aab\a4414083\App_Web_qafimdy4.dll
2014-04-17 16:06 - 2014-04-17 16:06 - 00039424 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primorisdemo_biodevices\e9a07aab\a4414083\App_Web_d0xfxu4c.dll
2014-04-17 16:06 - 2014-04-17 16:06 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primorisdemo_biodevices\e9a07aab\a4414083\App_Web_mj5dtb3z.dll
2014-04-17 16:06 - 2014-04-17 16:06 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primorisdemo_biodevices\e9a07aab\a4414083\App_Web_cl0tu5p0.dll
2014-04-17 16:06 - 2014-04-17 16:06 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primorisdemo_biodevices\e9a07aab\a4414083\App_Web_hiq3xgaq.dll
2014-04-17 16:06 - 2014-04-17 16:06 - 00076288 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primorisdemo_biodevices\e9a07aab\a4414083\App_Web_yxwfqr5u.dll
2014-05-30 20:30 - 2014-05-30 20:30 - 00020992 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primorisdemo_biodevices\e9a07aab\a4414083\App_Web_xil1f2c2.dll
2014-05-30 20:30 - 2014-05-30 20:30 - 00131072 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primorisdemo_biodevices\e9a07aab\a4414083\App_Web_rawnce0d.dll
2014-05-30 20:30 - 2014-05-30 20:30 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primorisdemo_biodevices\e9a07aab\a4414083\App_Web_neyomfmd.dll
2014-04-17 16:06 - 2014-04-17 16:06 - 00024064 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primorisdemo_biodevices\e9a07aab\a4414083\App_Web_j35ehjd1.dll
2014-04-17 16:06 - 2014-04-17 16:06 - 00017920 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primorisdemo_biodevices\e9a07aab\a4414083\App_Web_usetuz5f.dll
2014-01-17 15:45 - 2014-06-09 11:02 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_global.asax.dll
2013-02-16 10:38 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\assembly\dl3\17d6926f\0059dcae_75b1cf01\SciTeEvents.Websites.dll
2013-02-16 10:38 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\assembly\dl3\abd690e0\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll
2013-02-16 10:38 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\assembly\dl3\80b6cfe8\80ae7cb3_f703cc01\Websites.dll
2014-07-24 14:40 - 2014-07-24 14:40 - 00087552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_ueftgghs.dll
2014-04-15 10:13 - 2014-07-24 14:40 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Theme_2015.dll
2014-06-09 11:11 - 2014-06-09 11:11 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_3argiooz.dll
2014-06-09 11:11 - 2014-06-09 11:11 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_lmxftbqr.dll
2014-06-09 11:11 - 2014-06-09 11:11 - 00025600 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_embqmsit.dll
2014-06-09 11:11 - 2014-06-09 11:11 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_qcfopmd5.dll
2014-06-09 11:11 - 2014-06-09 11:11 - 00037376 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_if1eyxpa.dll
2014-04-17 17:06 - 2014-04-17 17:06 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_nywiukzl.dll
2014-01-17 15:45 - 2014-04-17 16:07 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_global.asax.dll
2013-02-13 18:43 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\assembly\dl3\b09d7c52\0059dcae_75b1cf01\SciTeEvents.Websites.dll
2013-02-13 18:43 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\assembly\dl3\fd949940\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll
2013-02-13 18:43 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\assembly\dl3\14ef81c9\80ae7cb3_f703cc01\Websites.dll
2013-04-04 16:29 - 2014-04-17 16:12 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_global.asax.dll
2014-07-24 14:38 - 2014-07-24 14:38 - 00091648 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_facpooyv.dll
2013-02-13 19:21 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\assembly\dl3\a419885e\0059dcae_75b1cf01\SciTeEvents.Websites.dll
2014-06-06 17:44 - 2014-07-24 14:38 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Theme_2015.dll
2014-06-09 16:16 - 2014-06-09 16:16 - 00084480 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_20gvnz0d.dll
2013-02-13 19:21 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\assembly\dl3\82e3eb5e\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll
2014-04-17 16:07 - 2014-04-17 16:07 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_24tacqqz.dll
2014-06-09 13:34 - 2014-06-09 13:34 - 00034304 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_bhjwzybd.dll
2013-02-13 19:21 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\assembly\dl3\7b3ee381\80ae7cb3_f703cc01\Websites.dll
2014-04-17 16:07 - 2014-04-17 16:07 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_gx11jemf.dll
2014-06-09 13:32 - 2014-06-09 13:32 - 00037376 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_zyyemkzm.dll
2014-07-31 13:31 - 2014-07-31 13:31 - 00009728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_vulpfzhn.dll
2014-07-24 14:41 - 2014-07-24 14:41 - 00091648 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_Web_fqkaxqnp.dll
2014-07-31 13:31 - 2014-07-31 13:31 - 00118272 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_ukqaxhld.dll
2014-04-17 16:09 - 2014-04-17 16:09 - 00058880 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_521ysl1f.dll
2014-07-24 14:42 - 2014-08-22 01:35 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_Theme_2014.dll
2014-06-09 13:04 - 2014-06-09 13:04 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_Web_24cjqefi.dll
2014-04-17 16:12 - 2014-04-17 16:12 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_Web_djlzuw5i.dll
2014-06-09 13:04 - 2014-06-09 13:04 - 00031744 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_Web_uhq3uf0t.dll
2014-06-09 13:04 - 2014-06-09 13:04 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_Web_4inydhl1.dll
2014-06-09 13:03 - 2014-06-09 13:03 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_Web_bitvq4fl.dll
2014-06-11 15:33 - 2014-06-11 15:33 - 00052224 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_Web_wllnjcjb.dll
2014-06-09 13:03 - 2014-06-09 13:03 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_Web_qvzvdo2a.dll
2014-08-06 14:08 - 2014-08-06 14:08 - 00128512 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_Web_211txgxw.dll
2014-06-09 13:03 - 2014-06-09 13:03 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_Web_pjumtpu2.dll
2014-06-23 14:43 - 2014-06-23 14:43 - 00126976 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_Web_yuabnqki.dll
2014-06-11 20:15 - 2014-06-11 20:15 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_Web_c2tzmtgv.dll
2014-07-21 16:22 - 2014-07-21 16:22 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_Web_gk4bf1gt.dll
2014-06-09 13:19 - 2014-06-09 13:19 - 00025600 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_Web_dtv5miqa.dll
2014-06-09 13:04 - 2014-06-09 13:04 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_Web_partnerscontrol.ascx.d75891ae.vehu2bna.dll
2013-10-12 11:07 - 2014-04-17 16:13 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_global.asax.dll
2013-02-16 10:38 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\assembly\dl3\e49eafb8\0059dcae_75b1cf01\SciTeEvents.Websites.dll
2013-02-16 10:38 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\assembly\dl3\ef1a5ae2\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll
2013-02-16 10:38 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\assembly\dl3\300c5724\80ae7cb3_f703cc01\Websites.dll
2014-07-24 14:39 - 2014-07-24 14:39 - 00091648 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_odn3wl2z.dll
2014-07-24 14:39 - 2014-07-24 14:39 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Theme_2015.dll
2014-06-09 16:12 - 2014-06-09 16:12 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_lja41zus.dll
2014-04-17 16:13 - 2014-04-17 16:13 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_iq5d42th.dll
2014-06-09 12:48 - 2014-06-09 12:48 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_2ulax2ww.dll
2014-04-17 16:13 - 2014-04-17 16:13 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_2w0omx4v.dll
2014-06-09 12:47 - 2014-06-09 12:47 - 00037376 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_rbb2obfv.dll
2014-04-17 17:21 - 2014-04-17 17:21 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_s4rfyzlu.dll
2014-04-17 16:08 - 2014-04-17 16:08 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_global.asax.dll
2013-02-16 10:39 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\assembly\dl3\52f52d69\0059dcae_75b1cf01\SciTeEvents.Websites.dll
2013-02-16 10:39 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\assembly\dl3\1f12baf8\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll
2013-02-16 10:39 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\assembly\dl3\840372d8\80ae7cb3_f703cc01\Websites.dll
2014-07-24 14:38 - 2014-07-24 14:38 - 00094720 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Web_5jvi3eo5.dll
2014-07-24 16:43 - 2014-07-24 16:43 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Theme_2014.dll
2014-06-10 17:36 - 2014-06-10 17:36 - 00015360 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Web_takmz5h2.dll
2014-04-17 16:08 - 2014-04-17 16:08 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Web_xjq323wj.dll
2014-06-09 19:57 - 2014-06-09 19:57 - 00031744 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Web_ejxacs1x.dll
2014-04-17 16:08 - 2014-04-17 16:08 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Web_3udx5c21.dll
2014-06-09 15:13 - 2014-06-09 15:13 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Web_mdlyqkwd.dll
2014-06-11 10:48 - 2014-06-11 10:48 - 00052224 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Web_bgbltqiv.dll
2014-06-09 15:13 - 2014-06-09 15:13 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Web_2ltzf35q.dll
2014-08-06 14:17 - 2014-08-06 14:17 - 00019968 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Web_pit2iawq.dll
2014-06-23 14:04 - 2014-06-23 14:04 - 00029184 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Web_tkiuqhcq.dll
2014-06-09 15:25 - 2014-06-09 15:25 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Web_tancplje.dll
2014-06-09 15:13 - 2014-06-09 15:13 - 00112128 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Web_kcvbclqy.dll
2014-01-17 15:52 - 2014-07-21 17:23 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_global.asax.dll
2013-02-13 19:22 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\assembly\dl3\e06c9e65\0059dcae_75b1cf01\SciTeEvents.Websites.dll
2013-02-13 19:22 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\assembly\dl3\ac912633\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll
2014-04-17 16:09 - 2014-04-17 16:09 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_global.asax.dll
2013-02-16 10:38 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\assembly\dl3\40f0c9ab\0059dcae_75b1cf01\SciTeEvents.Websites.dll
2013-02-13 19:22 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\assembly\dl3\1ac521db\80ae7cb3_f703cc01\Websites.dll
2013-02-16 10:38 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\assembly\dl3\8ce88300\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll
2014-07-24 14:37 - 2014-07-24 14:37 - 00089088 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_3jadzdn5.dll
2014-04-22 12:21 - 2014-08-22 01:26 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Theme_2014.dll
2013-02-16 10:38 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\assembly\dl3\bd8070e3\80ae7cb3_f703cc01\Websites.dll
2014-06-09 16:19 - 2014-06-09 16:19 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_kqzsifjn.dll
2014-04-17 16:09 - 2014-04-17 16:09 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_pd2cigyc.dll
2014-06-09 15:31 - 2014-06-09 15:31 - 00032768 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_4shldhy1.dll
2014-04-17 16:09 - 2014-04-17 16:09 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_rvqouikt.dll
2014-06-09 15:06 - 2014-06-09 15:06 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_m5dmly1u.dll
2014-04-17 16:11 - 2014-04-17 16:11 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_sal3h2ii.dll
2014-01-17 15:50 - 2014-04-17 16:12 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\App_global.asax.dll
2013-02-14 15:58 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\assembly\dl3\cf453600\0059dcae_75b1cf01\SciTeEvents.Websites.dll
2013-02-14 15:58 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\assembly\dl3\a57988ac\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll
2013-02-14 15:58 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\assembly\dl3\50dc6dc3\80ae7cb3_f703cc01\Websites.dll
2014-08-06 13:43 - 2014-08-06 13:43 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_o1fknpyv.dll
2014-08-06 13:43 - 2014-08-06 13:43 - 00111104 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_cvetbvlk.dll
2014-01-17 15:51 - 2014-04-17 16:14 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\App_global.asax.dll
2013-02-13 17:16 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\assembly\dl3\65f7ad92\0059dcae_75b1cf01\SciTeEvents.Websites.dll
2013-02-13 17:16 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\assembly\dl3\aa10957a\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll
2013-02-13 17:16 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\assembly\dl3\4e5620d4\80ae7cb3_f703cc01\Websites.dll
2014-06-11 10:33 - 2014-06-11 10:33 - 00054272 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_0gw0hzar.dll
2014-04-17 16:07 - 2014-04-17 16:07 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_5jqhnv4r.dll
2014-04-17 16:07 - 2014-04-17 16:07 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_zrwx2jc3.dll
2014-06-09 13:32 - 2014-06-09 13:32 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_vpyqlsul.dll
2014-06-09 13:32 - 2014-06-09 13:32 - 00112640 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_fjfzvnsx.dll
2014-06-09 13:32 - 2014-06-09 13:32 - 00028672 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_ndzikepi.dll
2014-06-23 16:03 - 2014-06-23 16:03 - 00136192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_1ilgqmah.dll
2014-07-21 16:24 - 2014-07-21 16:24 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_gcaojjo3.dll
2014-06-23 13:54 - 2014-06-23 13:54 - 00027136 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_eymos0cr.dll
2014-06-09 13:32 - 2014-06-09 13:32 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_partnerscontrol.ascx.d75891ae.gjnyxa_g.dll
2014-07-21 17:59 - 2014-07-21 17:59 - 00119808 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_lsma03w2.dll
2014-06-09 11:11 - 2014-06-09 11:11 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_0efjhjwc.dll
2014-06-09 11:11 - 2014-06-09 11:11 - 00111104 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_cd0q3vwo.dll
2014-06-23 13:40 - 2014-06-23 13:40 - 00024576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_xrmyx4i3.dll
2014-06-09 11:14 - 2014-06-09 11:14 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_dnbtehwr.dll
2014-04-17 16:07 - 2014-04-17 16:07 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_global.asax.dll
2013-02-13 18:43 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\assembly\dl3\eeb92050\0059dcae_75b1cf01\SciTeEvents.Websites.dll
2013-02-13 18:43 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\assembly\dl3\0204a3eb\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll
2013-02-13 18:43 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\assembly\dl3\37bc4f67\80ae7cb3_f703cc01\Websites.dll
2014-07-24 14:37 - 2014-07-24 14:37 - 00105984 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_cujwuick.dll
2014-06-13 15:34 - 2014-07-24 14:37 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Theme_2015.dll
2014-06-09 16:10 - 2014-06-09 16:10 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_ct2iw4hd.dll
2014-04-17 16:07 - 2014-04-17 16:07 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_fozbjts5.dll
2014-06-09 12:58 - 2014-06-09 12:58 - 00026112 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_lrhe41b3.dll
2014-04-17 16:07 - 2014-04-17 16:07 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_owpbhy15.dll
2014-06-09 12:53 - 2014-06-09 12:53 - 00034304 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_oowh4wpe.dll
2014-04-17 16:07 - 2014-04-17 16:07 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_uoh5gvcy.dll
2014-06-09 12:54 - 2014-06-09 12:54 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_bqzwzppt.dll
2014-08-06 14:35 - 2014-08-06 14:35 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_bbkpen33.dll
2014-08-06 13:34 - 2014-08-06 13:34 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_dfvsiv1r.dll
2013-04-04 16:30 - 2014-04-17 16:16 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_global.asax.dll
2013-02-16 10:39 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\assembly\dl3\4707bc93\0059dcae_75b1cf01\SciTeEvents.Websites.dll
2013-02-16 10:39 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\assembly\dl3\a71df605\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll
2013-02-16 10:39 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\assembly\dl3\7626340a\80ae7cb3_f703cc01\Websites.dll
2014-07-24 14:45 - 2014-07-24 14:45 - 00102912 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_pjhw4enl.dll
2014-07-24 14:45 - 2014-08-01 08:41 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Theme_2014.dll
2014-06-09 16:18 - 2014-06-09 16:18 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_5dzaw5go.dll
2014-04-17 16:17 - 2014-04-17 16:17 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_bunf3kxn.dll
2014-04-17 16:16 - 2014-04-17 16:16 - 00027136 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_d3yanprn.dll
2014-04-17 16:16 - 2014-04-17 16:16 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_kysckhyi.dll
2014-06-09 14:57 - 2014-06-09 14:57 - 00043520 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_regtrbpy.dll
2014-04-17 16:10 - 2014-04-17 16:10 - 00004096 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\calendarsite\d4f15b0c\dc5f1d6a\App_global.asax.dll
2014-04-01 14:01 - 2014-04-07 17:10 - 01396736 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\calendarsite\d4f15b0c\dc5f1d6a\assembly\dl3\a623791c\80a041db_7b52cf01\CalendarSite.dll
2014-04-01 14:01 - 2014-02-20 17:52 - 00176128 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\calendarsite\d4f15b0c\dc5f1d6a\assembly\dl3\a569c2ae\009b6c24_5c2ecf01\Elmah.dll
2014-04-01 14:01 - 2014-01-31 15:41 - 00028160 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\calendarsite\d4f15b0c\dc5f1d6a\assembly\dl3\6bab1f8e\008ee47e_921ecf01\SciTeSoft.ExcelUtils.dll
2014-04-18 08:24 - 2014-04-18 08:24 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\calendarsite\d4f15b0c\dc5f1d6a\App_Web_recoverpassword.cshtml.5f83eb8c.objzdce0.dll
2014-04-17 16:10 - 2014-04-17 16:10 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\calendarsite\d4f15b0c\dc5f1d6a\App_Web_rljeqmq4.dll
2014-04-17 16:10 - 2014-04-17 16:10 - 00074752 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\calendarsite\d4f15b0c\dc5f1d6a\App_Web__layoutresearcher.cshtml.639c3968.pz8in2s1.dll
2013-10-12 11:08 - 2014-04-17 16:20 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_global.asax.dll
2013-02-13 19:22 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\assembly\dl3\f29238e6\0059dcae_75b1cf01\SciTeEvents.Websites.dll
2014-01-17 15:53 - 2014-04-17 16:15 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_global.asax.dll
2013-02-13 19:22 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\assembly\dl3\dcec902f\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll
2013-02-16 10:39 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\assembly\dl3\562057a5\0059dcae_75b1cf01\SciTeEvents.Websites.dll
2013-02-13 19:22 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\assembly\dl3\88c0c8b7\80ae7cb3_f703cc01\Websites.dll
2013-02-16 10:39 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\assembly\dl3\f380e264\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll
2014-07-24 14:45 - 2014-07-24 14:45 - 00091648 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Web_uk4uduza.dll
2013-02-16 10:39 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\assembly\dl3\be8b36ec\80ae7cb3_f703cc01\Websites.dll
2014-06-18 11:41 - 2014-08-22 01:24 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Theme_2014.dll
2014-06-24 18:27 - 2014-06-24 18:27 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Web_quctjevn.dll
2014-07-24 14:39 - 2014-08-07 09:00 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Theme_2014.dll
2014-06-10 18:01 - 2014-06-10 18:01 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Web_zddr4dka.dll
2014-06-09 13:41 - 2014-06-09 13:41 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Web_masterpage.master.cdcab7d2.ijufurbt.dll
2014-04-17 16:15 - 2014-04-17 16:15 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Web_xzpu4qaa.dll
2014-04-17 16:20 - 2014-04-17 16:20 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Web_hptij0oc.dll
2014-06-09 13:41 - 2014-06-09 13:41 - 00026624 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Web_gtjege4b.dll
2014-06-09 13:41 - 2014-06-09 13:41 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Web_hjukfyzr.dll
2014-06-09 20:55 - 2014-06-09 20:55 - 00031744 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Web_ycgkpn5c.dll
2014-06-09 13:41 - 2014-06-09 13:41 - 00043520 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Web_0t22d4hi.dll
2014-04-17 16:20 - 2014-04-17 16:20 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Web_s3bgqwqf.dll
2014-08-06 14:09 - 2014-08-06 14:09 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Web_wainjs3e.dll
2014-06-09 15:11 - 2014-06-09 15:11 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Web_2pl3qs5a.dll
2014-07-30 01:14 - 2014-07-30 01:14 - 00130048 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Web_h2kqipdh.dll
2014-04-17 17:15 - 2014-04-17 17:15 - 00058880 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Web_tn0qtdos.dll
2014-06-11 10:49 - 2014-06-11 10:49 - 00052736 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Web_re3kkwdv.dll
2013-04-04 16:29 - 2014-04-17 16:10 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_global.asax.dll
2014-04-17 16:20 - 2014-04-17 16:20 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Web_aqr01fhh.dll
2013-02-13 19:21 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\assembly\dl3\3b2a298a\0059dcae_75b1cf01\SciTeEvents.Websites.dll
2014-04-17 16:20 - 2014-04-17 16:20 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Web_ft4t1w30.dll
2013-02-13 19:21 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\assembly\dl3\d6e0e0ba\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll
2014-06-09 15:11 - 2014-06-09 15:11 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Web_ppfjm1th.dll
2014-08-04 12:17 - 2014-08-04 12:17 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_zqewevds.dll
2014-08-06 13:44 - 2014-08-06 13:44 - 00111104 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Web_fcksigfk.dll
2013-02-13 19:21 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\assembly\dl3\9a2f6e6d\80ae7cb3_f703cc01\Websites.dll
2014-06-23 16:25 - 2014-06-23 16:25 - 00121344 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Web_b5diziyt.dll
2014-07-24 14:39 - 2014-07-24 14:39 - 00090624 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_wn25wuwz.dll
2014-07-21 16:28 - 2014-07-21 16:28 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Web_lu15bvck.dll
2014-04-17 16:10 - 2014-08-22 01:19 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Theme_2014.dll
2014-06-09 16:16 - 2014-06-09 16:16 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_xyrtecxc.dll
2014-07-31 11:22 - 2014-07-31 11:22 - 00027648 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Web_0vpm0ucv.dll
2014-04-17 16:10 - 2014-04-17 16:10 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_jopsgul2.dll
2014-06-09 13:15 - 2014-06-09 13:15 - 00025088 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_1zoxw2ny.dll
2014-06-09 15:11 - 2014-06-09 15:11 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Web_partnerscontrol.ascx.d75891ae.bft2w0to.dll
2014-04-17 16:10 - 2014-04-17 16:10 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_5ypi4tzd.dll
2014-06-09 12:50 - 2014-06-09 12:50 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_oyfosvqz.dll
2014-07-31 13:34 - 2014-07-31 13:34 - 00126464 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_h3r1ncoh.dll
2014-07-31 11:59 - 2014-07-31 11:59 - 00118272 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_0szpma3e.dll
2014-06-09 12:50 - 2014-06-09 12:50 - 00058880 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_wjnpfucr.dll
2014-04-17 16:10 - 2014-04-17 16:10 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_whaqh2uk.dll
2014-04-17 16:10 - 2014-04-17 16:10 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_3ilvzeq1.dll
2014-06-09 12:50 - 2014-06-09 12:50 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_0nsdajpu.dll
2014-06-09 12:50 - 2014-06-09 12:50 - 00112128 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_hkohc14u.dll
2014-07-21 17:58 - 2014-07-21 17:58 - 00133120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_gximnr55.dll
2014-07-21 16:28 - 2014-07-21 16:28 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_l4tvgq5a.dll
2014-06-23 13:51 - 2014-06-23 13:51 - 00027648 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_oliash04.dll
2014-06-09 12:50 - 2014-06-09 12:50 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_partnerscontrol.ascx.d75891ae.ic3brojk.dll
2014-06-11 22:54 - 2014-06-11 22:54 - 00042496 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Web_pduc2vxq.dll
2014-06-23 16:25 - 2014-06-23 16:25 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Web_ytau4i3r.dll
2014-01-17 15:53 - 2014-04-17 16:11 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_global.asax.dll
2013-02-16 10:38 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\assembly\dl3\ad08ad7a\0059dcae_75b1cf01\SciTeEvents.Websites.dll
2013-02-16 10:38 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\assembly\dl3\66c0032e\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll
2013-02-16 10:38 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\assembly\dl3\0b089c60\80ae7cb3_f703cc01\Websites.dll
2014-07-24 14:39 - 2014-07-24 14:39 - 00089088 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_yk02vjc3.dll
2014-07-24 14:39 - 2014-07-24 14:39 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Theme_2015.dll
2014-06-09 11:33 - 2014-06-09 11:33 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_q0ndemub.dll
2014-04-17 16:11 - 2014-04-17 16:11 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_wm55qbri.dll
2014-06-09 11:21 - 2014-06-09 11:21 - 00027648 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_phcuxhvz.dll
2014-04-17 16:11 - 2014-04-17 16:11 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_3m2xnyeb.dll
2014-06-09 11:21 - 2014-06-09 11:21 - 00034304 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_zk3knu1o.dll
2014-06-09 11:21 - 2014-06-09 11:21 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_dnu3zvca.dll
2014-01-17 15:47 - 2014-06-09 14:05 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_global.asax.dll
2013-02-16 10:39 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\assembly\dl3\b2144ba8\0059dcae_75b1cf01\SciTeEvents.Websites.dll
2013-02-16 10:39 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\assembly\dl3\2f5ceb6d\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll
Link to post
Share on other sites

2013-02-16 10:39 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\assembly\dl3\86747ba7\80ae7cb3_f703cc01\Websites.dll

2014-07-24 14:40 - 2014-07-24 14:40 - 00094208 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_Web_rfcmngeb.dll

2014-06-04 16:49 - 2014-07-24 14:40 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_Theme_2015.dll

2014-06-09 16:19 - 2014-06-09 16:19 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_Web_3afxttf3.dll

2014-04-17 16:15 - 2014-04-17 16:15 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_Web_nmkacq3o.dll

2014-06-09 14:26 - 2014-06-09 14:26 - 00038912 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_Web_41cg0z2z.dll

2014-04-17 16:15 - 2014-04-17 16:15 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_Web_t0z0d4kb.dll

2014-06-09 14:05 - 2014-06-09 14:05 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_Web_5c4rseuk.dll

2014-06-11 10:41 - 2014-06-11 10:41 - 00052736 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_Web_awwyprxi.dll

2014-04-17 16:51 - 2014-04-17 16:51 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_Web_rl0o1i5m.dll

2014-04-17 16:51 - 2014-04-17 16:51 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_Web_5ct34dlm.dll

2014-06-09 14:05 - 2014-06-09 14:05 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_Web_kgkhbjzx.dll

2014-06-09 14:05 - 2014-06-09 14:05 - 00111104 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_Web_sdcoogkt.dll

2014-06-09 14:05 - 2014-06-09 14:05 - 00010752 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_Web_mfh5qgbj.dll

2014-06-19 06:43 - 2014-06-19 06:43 - 00135168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_Web_m1lifl3y.dll

2014-06-09 14:06 - 2014-06-09 14:06 - 00036352 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_Web_jvc1bgos.dll

2014-06-09 14:05 - 2014-06-09 14:05 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_Web_dcshortjoint.ascx.87f5be4d.cgytjx1e.dll

2014-07-21 16:24 - 2014-07-21 16:24 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_Web_agqgejrq.dll

2014-06-23 13:59 - 2014-06-23 13:59 - 00026112 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_Web_24l3jtwe.dll

2014-06-09 14:05 - 2014-06-09 14:05 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_Web_partnerscontrol.ascx.d75891ae.z3kyuhi7.dll

2013-04-04 16:29 - 2014-04-17 16:11 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_global.asax.dll

2013-02-13 18:18 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\assembly\dl3\bbe9d841\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-02-13 18:18 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\assembly\dl3\ab342d2d\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-02-13 18:18 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\assembly\dl3\f19a626f\80ae7cb3_f703cc01\Websites.dll

2014-07-24 14:40 - 2014-07-24 14:40 - 00097792 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_citszdgx.dll

2014-07-24 14:45 - 2014-08-02 12:57 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Theme_2014.dll

2014-06-30 18:25 - 2014-06-30 18:25 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_z01kiln5.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_hlx0zf4l.dll

2014-06-09 13:17 - 2014-06-09 13:17 - 00032768 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_zkjvy5im.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_ve53pcpf.dll

2014-06-30 18:25 - 2014-06-30 18:25 - 00034304 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_geqqguz0.dll

2014-08-06 13:43 - 2014-08-06 13:43 - 00134144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_zytywlbt.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_5ujx3u1d.dll

2014-01-17 15:47 - 2014-04-17 16:13 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_global.asax.dll

2013-02-14 18:02 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\assembly\dl3\c1ec692b\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-02-14 18:02 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\assembly\dl3\28f853ed\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-02-14 18:02 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\assembly\dl3\12da50fd\80ae7cb3_f703cc01\Websites.dll

2014-07-24 14:40 - 2014-07-24 14:40 - 00087552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_hslx5eoy.dll

2014-04-17 16:13 - 2014-08-04 22:55 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Theme_2015.dll

2014-06-09 16:16 - 2014-06-09 16:16 - 00015360 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_v1pzbpha.dll

2014-04-17 16:13 - 2014-04-17 16:13 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_dxshirz1.dll

2014-06-09 15:50 - 2014-06-09 15:50 - 00031232 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_s02kncex.dll

2014-04-17 16:13 - 2014-04-17 16:13 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_spgunw2n.dll

2014-06-09 15:14 - 2014-06-09 15:14 - 00041472 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_022ymtal.dll

2014-06-11 15:43 - 2014-06-11 15:43 - 00051712 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_volcnyx5.dll

2014-04-17 16:18 - 2014-04-17 16:18 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_hcd4s5bw.dll

2014-04-17 16:18 - 2014-04-17 16:18 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_h0im1kua.dll

2014-06-09 17:56 - 2014-06-09 17:56 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_miniscope.ascx.bd4f8f67.9adkx1mn.dll

2014-06-09 15:14 - 2014-06-09 15:14 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_1mttxizn.dll

2014-08-06 14:14 - 2014-08-06 14:14 - 00111104 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_bhiv54vo.dll

2014-06-19 00:49 - 2014-06-19 00:49 - 00015360 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_1jsap2fu.dll

2014-08-06 14:14 - 2014-08-06 14:14 - 00119808 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_obkbel4w.dll

2014-07-21 10:36 - 2014-07-21 10:36 - 00041984 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_wogkevnn.dll

2014-07-21 16:29 - 2014-07-21 16:29 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_mwlg4d0a.dll

2014-06-23 14:05 - 2014-06-23 14:05 - 00026112 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_cmeb14na.dll

2014-06-09 15:14 - 2014-06-09 15:14 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_partnerscontrol.ascx.d75891ae.ksoach4g.dll

2014-06-09 17:36 - 2014-06-09 17:36 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_scope.ascx.bd4f8f67.gb_xujqg.dll

2014-06-09 17:36 - 2014-06-09 17:36 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_secretariatcontacts.ascx.bd4f8f67.nq3fywnx.dll

2014-06-09 16:19 - 2014-06-09 16:19 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_q1butljh.dll

2014-01-17 15:55 - 2014-04-17 16:15 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_global.asax.dll

2013-02-14 18:01 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\assembly\dl3\9118fb16\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-02-14 18:01 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\assembly\dl3\25a0d510\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-02-14 18:01 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\assembly\dl3\182b978a\80ae7cb3_f703cc01\Websites.dll

2014-07-24 14:45 - 2014-07-24 14:45 - 00093696 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Web_yx3fjs0x.dll

2014-08-04 23:06 - 2014-08-04 23:06 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Theme_2015.dll

2014-06-09 16:15 - 2014-06-09 16:15 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Web_pk5k035h.dll

2014-04-17 16:15 - 2014-04-17 16:15 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Web_iedri3r3.dll

2014-06-09 15:52 - 2014-06-09 15:52 - 00035840 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Web_tdrzsdlj.dll

2014-04-17 16:15 - 2014-04-17 16:15 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Web_saprcd4c.dll

2014-06-09 15:13 - 2014-06-09 15:13 - 00041472 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Web_n0pr3wvu.dll

2014-06-11 15:34 - 2014-06-11 15:34 - 00054272 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Web_qxzwhxji.dll

2014-04-17 16:15 - 2014-04-17 16:15 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Web_5u5gjruz.dll

2014-04-17 16:15 - 2014-04-17 16:15 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Web_n3233mgk.dll

2014-06-09 15:13 - 2014-06-09 15:13 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Web_xgch24p3.dll

2014-06-09 15:22 - 2014-06-09 15:22 - 00131072 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Web_g0f1x43q.dll

2014-07-21 10:15 - 2014-07-21 10:15 - 00123392 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Web_lhuy2yv3.dll

2014-07-21 16:29 - 2014-07-21 16:29 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Web_f3jgjsyn.dll

2014-06-09 15:13 - 2014-06-09 15:13 - 00025600 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Web_wibvt3nn.dll

2014-06-09 15:13 - 2014-06-09 15:13 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Web_partnerscontrol.ascx.d75891ae.oyie2hbq.dll

2014-01-17 15:50 - 2014-04-17 16:22 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_global.asax.dll

2013-02-06 13:45 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\assembly\dl3\bd174b4b\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-02-06 13:45 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\assembly\dl3\3695350d\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2014-07-24 14:38 - 2014-07-24 14:38 - 00092160 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\App_Web_31k4se0z.dll

2014-07-31 13:53 - 2014-08-22 01:34 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\App_Theme_2014.dll

2014-06-09 16:04 - 2014-06-09 16:04 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\App_Web_nowuanvj.dll

2013-02-06 13:45 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\assembly\dl3\4eea861c\80ae7cb3_f703cc01\Websites.dll

2014-04-17 16:15 - 2014-04-17 16:15 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\App_Web_j1yw3j2w.dll

2014-06-09 13:39 - 2014-06-09 13:39 - 00030720 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\App_Web_zdg4lcff.dll

2014-04-17 16:14 - 2014-04-17 16:14 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\App_Web_3zm1shtn.dll

2014-07-24 14:43 - 2014-07-24 14:43 - 00092160 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_afmlriby.dll

2014-06-09 12:15 - 2014-06-09 12:15 - 00034304 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\App_Web_fghosqda.dll

2014-08-06 14:04 - 2014-08-06 14:04 - 00121856 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\App_Web_oeadkgai.dll

2014-04-17 16:15 - 2014-04-17 16:15 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\App_Web_ws5dtl0d.dll

2014-06-06 17:57 - 2014-07-24 14:43 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Theme_2015.dll

2014-06-11 17:42 - 2014-06-11 17:42 - 00108032 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\App_Web_bmnkc4kw.dll

2014-06-09 17:14 - 2014-06-09 17:14 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_txksjkk2.dll

2014-04-17 16:22 - 2014-04-17 16:22 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_4drult45.dll

2014-06-09 16:57 - 2014-06-09 16:57 - 00025088 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_baahryn3.dll

2014-04-17 16:22 - 2014-04-17 16:22 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_d1ixoi40.dll

2014-06-09 15:03 - 2014-06-09 15:03 - 00038912 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_2nrdlzwi.dll

2014-06-11 10:44 - 2014-06-11 10:44 - 00052224 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_d1ny3jag.dll

2014-04-17 16:28 - 2014-04-17 16:28 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_s3u000l2.dll

2014-04-17 16:28 - 2014-04-17 16:28 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_3shfgbci.dll

2014-06-09 15:03 - 2014-06-09 15:03 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_cpdb1lzb.dll

2014-08-06 14:25 - 2014-08-06 14:25 - 00110592 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_snphrfwj.dll

2014-06-09 15:03 - 2014-06-09 15:03 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_5f4pz1bn.dll

2014-06-09 15:04 - 2014-06-09 15:04 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_kdtrrw4y.dll

2014-07-23 11:53 - 2014-07-23 11:53 - 00125952 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_y124f0ta.dll

2014-07-21 16:31 - 2014-07-21 16:31 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_ptil5prr.dll

2014-06-23 14:02 - 2014-06-23 14:02 - 00024576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_cb2fqouq.dll

2014-06-09 15:03 - 2014-06-09 15:03 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_partnerscontrol.ascx.d75891ae.h0spw1qu.dll

2014-04-17 16:15 - 2014-04-21 15:59 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_global.asax.dll

2013-02-16 10:39 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\assembly\dl3\dad55694\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-02-16 10:39 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\assembly\dl3\bf7fcf19\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-02-16 10:39 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\assembly\dl3\3aff0041\80ae7cb3_f703cc01\Websites.dll

2014-07-24 14:44 - 2014-07-24 14:44 - 00089600 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_pmcgawl2.dll

2014-06-11 17:23 - 2014-07-24 14:44 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Theme_2015.dll

2014-06-09 16:13 - 2014-06-09 16:13 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_vosiaocl.dll

2014-04-17 16:15 - 2014-04-17 16:15 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_xbqo1ema.dll

2014-06-09 15:10 - 2014-06-09 15:10 - 00026112 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_rnjltbyz.dll

2014-04-17 16:15 - 2014-04-17 16:15 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_ulneoxst.dll

2014-06-09 15:02 - 2014-06-09 15:02 - 00037376 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_sgalhjng.dll

2014-06-11 15:47 - 2014-06-11 15:47 - 00060928 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_wcsvdcts.dll

2014-04-17 16:15 - 2014-04-17 16:15 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_c4dlkpoh.dll

2014-04-17 16:15 - 2014-04-17 16:15 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_mzzism1z.dll

2014-04-17 16:07 - 2014-06-09 15:01 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f4e84fbe\854c6f51\App_global.asax.dll

2014-06-09 15:02 - 2014-06-09 15:02 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_xmtb55f3.dll

2013-02-13 19:22 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f4e84fbe\854c6f51\assembly\dl3\04db2921\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2014-06-09 15:02 - 2014-06-09 15:02 - 00112640 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_t2ngktkz.dll

2013-02-13 19:22 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f4e84fbe\854c6f51\assembly\dl3\212527f5\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2014-06-18 21:47 - 2014-06-18 21:47 - 00129536 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_zkxxrjmy.dll

2014-06-12 14:39 - 2014-06-12 14:39 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_0lfmiuwj.dll

2013-02-13 19:22 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f4e84fbe\854c6f51\assembly\dl3\3a15d9b2\80ae7cb3_f703cc01\Websites.dll

2014-07-21 16:26 - 2014-07-21 16:26 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_xmcoka2r.dll

2014-06-23 14:02 - 2014-06-23 14:02 - 00024576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_cmygkwot.dll

2014-06-09 15:02 - 2014-06-09 15:02 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_partnerscontrol.ascx.d75891ae.ycmhjd0y.dll

2013-04-04 17:03 - 2014-04-17 16:14 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d6f9cb40\f1747e35\App_global.asax.dll

2013-03-19 20:25 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d6f9cb40\f1747e35\assembly\dl3\4adf7875\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-03-19 20:25 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d6f9cb40\f1747e35\assembly\dl3\32ce4ae7\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2014-07-24 14:38 - 2014-07-24 14:38 - 00096768 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d6f9cb40\f1747e35\App_Web_evojrfxo.dll

2014-04-21 16:36 - 2014-08-04 22:55 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d6f9cb40\f1747e35\App_Theme_2015.dll

2014-08-06 14:24 - 2014-08-06 14:24 - 00015872 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d6f9cb40\f1747e35\App_Web_nl1jeokj.dll

2014-06-11 12:49 - 2014-06-11 12:49 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d6f9cb40\f1747e35\App_Web_2f43vtfh.dll

2014-06-09 15:25 - 2014-06-09 15:25 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d6f9cb40\f1747e35\App_Web_3vlykyle.dll

2014-06-09 15:29 - 2014-06-09 15:29 - 00025600 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d6f9cb40\f1747e35\App_Web_z4211a54.dll

2014-06-09 15:29 - 2014-06-09 15:29 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d6f9cb40\f1747e35\App_Web_jqs3qs0z.dll

2014-06-09 15:27 - 2014-06-09 15:27 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d6f9cb40\f1747e35\App_Web_cziang4l.dll

2014-06-11 15:48 - 2014-06-11 15:48 - 00058880 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d6f9cb40\f1747e35\App_Web_wpjlebpn.dll

2014-06-09 15:27 - 2014-06-09 15:27 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d6f9cb40\f1747e35\App_Web_ng2klbdi.dll

2014-06-09 15:25 - 2014-06-09 15:25 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d6f9cb40\f1747e35\App_Web_teg0jhas.dll

2014-06-09 15:29 - 2014-06-09 15:29 - 00110080 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d6f9cb40\f1747e35\App_Web_mg1qxgwq.dll

2014-06-09 15:29 - 2014-06-09 15:29 - 00129024 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d6f9cb40\f1747e35\App_Web_1jkm4vll.dll

2014-06-19 07:38 - 2014-06-19 07:38 - 00039936 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d6f9cb40\f1747e35\App_Web_t5xgpzvb.dll

2014-07-21 16:29 - 2014-07-21 16:29 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d6f9cb40\f1747e35\App_Web_uk4befx1.dll

2014-06-23 14:02 - 2014-06-23 14:02 - 00024576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d6f9cb40\f1747e35\App_Web_3cco0j3v.dll

2014-06-11 10:26 - 2014-06-11 10:26 - 00054272 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_1g4xajpx.dll

2014-04-17 16:13 - 2014-04-17 16:13 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_jneuuun2.dll

2014-04-17 16:14 - 2014-04-17 16:14 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_lzfk1msl.dll

2014-06-09 12:47 - 2014-06-09 12:47 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_tjkgqdvb.dll

2014-08-06 13:34 - 2014-08-06 13:34 - 00111104 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_0axxh3vm.dll

2014-06-24 18:17 - 2014-06-24 18:17 - 00129024 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_hv44r03c.dll

2014-06-24 18:33 - 2014-06-24 18:33 - 00038400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_xtzhvbye.dll

2014-07-21 16:33 - 2014-07-21 16:33 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_lgy14h3l.dll

2014-06-23 13:50 - 2014-06-23 13:50 - 00027648 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_5red1tze.dll

2014-06-09 12:47 - 2014-06-09 12:47 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_partnerscontrol.ascx.d75891ae.soixoqt_.dll

2014-06-11 15:32 - 2014-06-11 15:32 - 00052736 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_afkdvch0.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_idbauy5n.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_varwm4hq.dll

2014-06-09 11:21 - 2014-06-09 11:21 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_re3dcto3.dll

2014-06-09 11:21 - 2014-06-09 11:21 - 00111104 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_dp32eyso.dll

2014-06-09 11:21 - 2014-06-09 11:21 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_pho1cv4r.dll

2014-08-06 13:35 - 2014-08-06 13:35 - 00130560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_btj4uxef.dll

2014-06-27 14:27 - 2014-06-27 14:27 - 00022016 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_k1xyngfa.dll

2014-07-21 16:06 - 2014-07-21 16:06 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_f0fkft4k.dll

2014-06-09 11:21 - 2014-06-09 11:21 - 00024064 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_gmtfcyoc.dll

2014-06-09 11:21 - 2014-06-09 11:21 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_partnerscontrol.ascx.d75891ae.epc6z86v.dll

2014-06-09 15:02 - 2014-06-09 15:02 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_nibr4n5l.dll

2014-01-17 15:54 - 2014-04-21 15:59 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_global.asax.dll

2013-02-14 15:57 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\assembly\dl3\8e157e8f\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-02-14 15:57 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\assembly\dl3\528b3ccf\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-02-14 15:57 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\assembly\dl3\50d3cd57\80ae7cb3_f703cc01\Websites.dll

2014-06-11 10:45 - 2014-06-11 10:45 - 00052736 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_gdqkn0lk.dll

2014-04-17 16:20 - 2014-04-17 16:20 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_bwkp4ec0.dll

2014-06-09 15:06 - 2014-06-09 15:06 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_adfce1n2.dll

2014-06-09 15:08 - 2014-06-09 15:08 - 00030720 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_lwv0bdzi.dll

2014-06-23 16:08 - 2014-06-23 16:08 - 00136192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_vovenw52.dll

2014-06-09 15:06 - 2014-06-09 15:06 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_dcshortjoint.ascx.87f5be4d.tlxtkjld.dll

2014-07-21 16:24 - 2014-07-21 16:24 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_xlipem2l.dll

2014-06-23 14:03 - 2014-06-23 14:03 - 00027648 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_30c5i3py.dll

2014-06-09 15:06 - 2014-06-09 15:06 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_partnerscontrol.ascx.d75891ae.0qytibzx.dll

2014-01-17 15:56 - 2014-04-17 16:28 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_global.asax.dll

2013-02-16 10:38 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\assembly\dl3\5fa9b960\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-02-16 10:38 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\assembly\dl3\c833a7cc\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-02-16 10:38 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\assembly\dl3\c0adfefc\80ae7cb3_f703cc01\Websites.dll

2013-04-04 16:35 - 2014-04-17 16:06 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_global.asax.dll

2013-02-14 15:56 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\assembly\dl3\345ae7c8\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-02-14 15:56 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\assembly\dl3\4a505f22\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-02-14 15:56 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\assembly\dl3\6b21f401\80ae7cb3_f703cc01\Websites.dll

2014-07-24 14:43 - 2014-07-24 14:43 - 00087552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_Web_1opsz5ca.dll

2014-07-24 14:46 - 2014-08-09 19:12 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_Theme_2014.dll

2014-06-09 12:33 - 2014-06-09 12:33 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_Web_uqfxykzs.dll

2014-04-17 16:06 - 2014-04-17 16:06 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_Web_qikxmjgq.dll

2014-06-09 12:33 - 2014-06-09 12:33 - 00027136 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_Web_0ubjs4jk.dll

2014-04-17 16:06 - 2014-04-17 16:06 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_Web_02stximh.dll

2014-06-09 12:32 - 2014-06-09 12:32 - 00034816 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_Web_3s1j3zni.dll

2014-04-18 02:52 - 2014-04-18 02:52 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_Web_wxcr3rcd.dll

2014-06-13 15:37 - 2014-08-04 23:01 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Theme_2015.dll

2014-04-17 16:14 - 2014-04-17 16:14 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_2g2jb3e1.dll

2014-06-18 22:27 - 2014-06-18 22:27 - 00126464 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Web_i5xlpxtk.dll

2014-06-11 10:29 - 2014-06-11 10:29 - 00054784 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_0a2tszho.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_jmkadwqr.dll

2014-06-09 13:07 - 2014-06-09 13:07 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_4hygrusw.dll

2014-08-06 14:08 - 2014-08-06 14:08 - 00107520 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_3syvjny3.dll

2014-06-09 13:07 - 2014-06-09 13:07 - 00037888 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_sqqplxqr.dll

2014-08-06 14:00 - 2014-08-06 14:00 - 00034304 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_ltqmzukj.dll

2014-07-21 16:21 - 2014-07-21 16:21 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_nngwrmum.dll

2014-06-23 13:52 - 2014-06-23 13:52 - 00028160 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_rag0vfkc.dll

2014-06-09 13:07 - 2014-06-09 13:07 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_partnerscontrol.ascx.d75891ae.os9farp1.dll

2014-06-09 13:12 - 2014-06-09 13:12 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_ofh2fyqb.dll

2014-06-09 13:19 - 2014-06-09 13:19 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_xldpfr13.dll

2014-06-09 14:05 - 2014-06-09 14:05 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_Web_bedzncd4.dll

2014-04-17 16:06 - 2014-04-17 16:06 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_Web_msf4floj.dll

2014-06-23 13:48 - 2014-06-23 13:48 - 00052736 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_Web_nsx0z0ht.dll

2014-04-17 16:06 - 2014-04-17 16:06 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_Web_vuq2di2h.dll

2014-06-09 12:32 - 2014-06-09 12:32 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_Web_pdytz45k.dll

2014-06-09 12:32 - 2014-06-09 12:32 - 00112128 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_Web_x3anoaap.dll

2014-06-19 01:18 - 2014-06-19 01:18 - 00022016 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_Web_aqcpdajm.dll

2014-08-06 13:45 - 2014-08-06 13:45 - 00134144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_Web_fxam0qde.dll

2014-07-21 16:29 - 2014-07-21 16:29 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_Web_0slhe5ui.dll

2014-08-06 13:45 - 2014-08-06 13:45 - 00029184 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_Web_dtbpi2ok.dll

2014-06-09 12:33 - 2014-06-09 12:33 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_Web_partnerscontrol.ascx.d75891ae.zo6im6or.dll

2014-04-17 16:10 - 2014-06-09 17:14 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_global.asax.dll

2013-02-10 18:29 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\assembly\dl3\17eb32a7\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-02-10 18:29 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\assembly\dl3\6f86f3ff\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-02-10 18:29 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\assembly\dl3\febe2744\80ae7cb3_f703cc01\Websites.dll

2014-07-24 14:43 - 2014-07-24 14:43 - 00097792 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Web_qwp4pqww.dll

2014-06-06 17:42 - 2014-08-04 23:06 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Theme_2015.dll

2014-06-09 16:16 - 2014-06-09 16:16 - 00015360 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Web_aogafak3.dll

2014-04-17 16:10 - 2014-04-17 16:10 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Web_ay1fjmi4.dll

2014-06-09 15:24 - 2014-06-09 15:24 - 00031232 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Web_cmmzvs1g.dll

2014-04-17 16:10 - 2014-04-17 16:10 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Web_vqsk52s0.dll

2014-06-09 15:14 - 2014-06-09 15:14 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Web_ywu01m0p.dll

2014-07-31 14:54 - 2014-07-31 14:54 - 00009728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Web_5bybgltr.dll

2014-07-31 14:53 - 2014-07-31 14:53 - 00118272 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Web_yyayd0ek.dll

2014-04-18 00:05 - 2014-04-18 00:05 - 00058880 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Web_hzt03zbu.dll

2014-04-17 16:12 - 2014-04-17 16:12 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_global.asax.dll

2013-02-13 19:23 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\assembly\dl3\5a7bfbee\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-02-13 19:23 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\assembly\dl3\6541b6ae\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-02-13 19:23 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\assembly\dl3\b4a2c7eb\80ae7cb3_f703cc01\Websites.dll

2014-07-24 15:01 - 2014-07-24 15:01 - 00090624 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_Web_tmf3cdb1.dll

2014-04-17 16:12 - 2014-08-22 01:40 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_Theme_2014.dll

2014-06-09 17:15 - 2014-06-09 17:15 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_Web_plrdkaky.dll

2014-04-17 16:12 - 2014-04-17 16:12 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_Web_pfwphuqz.dll

2014-06-09 16:41 - 2014-06-09 16:41 - 00032768 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_Web_kpxldxhg.dll

2014-04-17 16:12 - 2014-04-17 16:12 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_Web_w5cc1gyr.dll

2014-06-09 15:14 - 2014-06-09 15:14 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_Web_zd5yiepj.dll

2014-06-18 21:56 - 2014-06-18 21:56 - 00024576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_Web_ps15ashf.dll

2014-07-24 14:39 - 2014-07-24 14:39 - 00104448 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Web_3jxtw4r4.dll

2014-06-09 13:46 - 2014-06-09 13:46 - 00021504 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Web_e5avyyuz.dll

2014-06-09 14:56 - 2014-06-09 14:56 - 00012288 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Web_jjse2eee.dll

2014-04-17 16:15 - 2014-04-17 16:15 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Web_gsy0the1.dll

2014-07-24 14:53 - 2014-07-24 14:53 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Theme_2013.dll

2014-06-11 10:28 - 2014-06-11 10:28 - 00054784 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_0vqzyuya.dll

2014-04-17 16:07 - 2014-04-17 16:07 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_objupszg.dll

2014-06-09 12:53 - 2014-06-09 12:53 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_ip3donj4.dll

2014-06-09 13:01 - 2014-06-09 13:01 - 00116224 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_h55fznui.dll

2014-06-18 19:05 - 2014-06-18 19:05 - 00131584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_ed2b5lox.dll

2014-07-21 16:20 - 2014-07-21 16:20 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_t044ejvj.dll

2014-08-06 13:38 - 2014-08-06 13:38 - 00029696 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_l3o4rydc.dll

2014-06-09 12:55 - 2014-06-09 12:55 - 00016896 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_ri4nl5ft.dll

2014-06-26 10:38 - 2014-06-26 10:38 - 00054784 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Web_2h1efks0.dll

2014-06-09 13:10 - 2014-06-09 13:10 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_partnerinfo.ascx.d75891ae.a1bh2gmr.dll

2014-06-09 13:58 - 2014-06-09 13:58 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_partnerdetailscontrol.ascx.d75891ae.x3no1_gz.dll

2014-07-24 14:37 - 2014-07-24 14:37 - 00092160 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Web_jyo1buk0.dll

2014-04-21 15:59 - 2014-08-14 15:01 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Theme_2014.dll

2014-06-09 13:57 - 2014-06-09 13:57 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Web_xyyr34xy.dll

2014-04-17 16:14 - 2014-04-17 16:14 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Web_vrc53akf.dll

2014-06-09 13:57 - 2014-06-09 13:57 - 00033792 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Web_zjrlp440.dll

2014-06-09 13:57 - 2014-06-09 13:57 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Web_dyvug5zm.dll

2014-06-09 13:56 - 2014-06-09 13:56 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Web_dobd0lph.dll

2014-01-17 15:56 - 2014-04-17 16:09 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_global.asax.dll

2013-02-16 10:38 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\assembly\dl3\0c025845\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2014-08-06 14:22 - 2014-08-06 14:22 - 00112640 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Web_facf2eg4.dll

2013-02-16 10:38 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\assembly\dl3\f3be3895\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-02-16 10:38 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\assembly\dl3\a023b6e6\80ae7cb3_f703cc01\Websites.dll

2014-07-24 14:52 - 2014-07-24 14:52 - 00088576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_jfu3m2en.dll

2014-07-24 14:52 - 2014-07-24 14:52 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Theme_2015.dll

2014-06-09 11:38 - 2014-06-09 11:38 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_skifa2xp.dll

2014-04-17 16:09 - 2014-04-17 16:09 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_vvedqycb.dll

2014-06-09 11:20 - 2014-06-09 11:20 - 00025600 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_kj0l13i3.dll

2014-04-17 16:09 - 2014-04-17 16:09 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_aowny5n4.dll

2014-06-09 11:20 - 2014-06-09 11:20 - 00037376 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_y12n0cmi.dll

2014-06-11 10:16 - 2014-06-11 10:16 - 00052736 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_nkyb5u4k.dll

2014-06-09 11:20 - 2014-06-09 11:20 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_2gpe1pwl.dll

2014-06-09 11:20 - 2014-06-09 11:20 - 00111104 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_40fncfsc.dll

2014-06-23 13:41 - 2014-06-23 13:41 - 00024576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_1omeokap.dll

2014-06-09 11:20 - 2014-06-09 11:20 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_f5sfpta3.dll

2014-06-09 16:01 - 2014-06-09 16:01 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_partnerinfo.ascx.d75891ae.ihgrnaug.dll

2014-06-09 16:01 - 2014-06-09 16:01 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_partnerdetailscontrol.ascx.d75891ae.bzpd7vwd.dll

2013-04-04 16:51 - 2014-04-17 16:13 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_global.asax.dll

2013-02-13 19:21 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\assembly\dl3\25966387\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-02-13 19:21 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\assembly\dl3\e500b7fd\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-02-13 19:21 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\assembly\dl3\140ba611\80ae7cb3_f703cc01\Websites.dll

2014-07-24 15:40 - 2014-07-24 15:40 - 00092160 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_4wpxa12h.dll

2014-06-04 16:54 - 2014-08-22 01:19 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Theme_2014.dll

2014-06-09 15:56 - 2014-06-09 15:56 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_ka2bg3px.dll

2014-04-17 16:13 - 2014-04-17 16:13 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_kpsl5ftm.dll

2014-06-09 13:12 - 2014-06-09 13:12 - 00026624 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_eltjy4ni.dll

2014-04-17 16:13 - 2014-04-17 16:13 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_ah12qqee.dll

2014-06-09 12:22 - 2014-06-09 12:22 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_35mhcsdb.dll

2014-06-09 13:04 - 2014-06-09 13:04 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_partnerinfo.ascx.d75891ae.pod6h5ap.dll

2014-06-09 13:04 - 2014-06-09 13:04 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_partnerdetailscontrol.ascx.d75891ae.epkgrye2.dll

2014-01-17 15:49 - 2014-04-17 16:13 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\App_global.asax.dll

2013-02-10 18:32 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\assembly\dl3\047f8341\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-02-10 18:32 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\assembly\dl3\4db7600b\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-02-10 18:32 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\assembly\dl3\bf3fc4ae\80ae7cb3_f703cc01\Websites.dll

2014-07-24 14:43 - 2014-07-24 14:43 - 00093696 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\App_Web_urss2rh1.dll

2014-06-04 16:42 - 2014-08-22 01:24 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\App_Theme_2014.dll

2014-06-09 16:14 - 2014-06-09 16:14 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\App_Web_bgoei2rc.dll

2014-04-17 16:13 - 2014-04-17 16:13 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\App_Web_bcvghl1g.dll

2014-06-09 13:35 - 2014-06-09 13:35 - 00030720 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\App_Web_cevzwter.dll

2014-04-17 16:13 - 2014-04-17 16:13 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\App_Web_a2lrlyn2.dll

2014-06-09 13:35 - 2014-06-09 13:35 - 00034304 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\App_Web_342jljl3.dll

2014-04-17 16:16 - 2014-04-17 16:16 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\App_Web_partnerinfo.ascx.d75891ae.pvy8c0ws.dll

2014-06-09 14:43 - 2014-06-09 14:43 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\App_Web_partnerdetailscontrol.ascx.d75891ae.qjjlhxfq.dll

2014-01-17 15:51 - 2014-06-09 14:02 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_global.asax.dll

2014-04-17 16:45 - 2014-04-17 16:45 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_Web_ipizcvgw.dll

2013-02-14 15:58 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\assembly\dl3\1dec2907\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-02-14 15:58 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\assembly\dl3\3b63c0e8\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-02-14 15:58 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\assembly\dl3\644d5c28\80ae7cb3_f703cc01\Websites.dll

2014-07-24 14:49 - 2014-07-24 14:49 - 00092160 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Web_chze33bu.dll

2014-04-17 16:10 - 2014-08-14 15:05 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Theme_2014.dll

2014-06-09 14:03 - 2014-06-09 14:03 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Web_cjqzrpsd.dll

2014-04-17 16:10 - 2014-04-17 16:10 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Web_e2y01vj0.dll

2014-06-09 14:03 - 2014-06-09 14:03 - 00033792 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Web_w2pusvmt.dll

2014-06-09 14:03 - 2014-06-09 14:03 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Web_b10nnxwn.dll

2014-06-09 14:02 - 2014-06-09 14:02 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Web_1e4sjlmz.dll

2014-06-09 17:02 - 2014-06-09 17:02 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Web_partnerinfo.ascx.d75891ae.ukgdhzas.dll

2014-06-09 18:07 - 2014-06-09 18:07 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Web_partnerdetailscontrol2.ascx.d75891ae.obnxgfqi.dll

2014-07-24 22:21 - 2014-07-24 22:21 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Theme_2013.dll

2014-04-17 16:34 - 2014-04-17 16:34 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_qjtkmy3z.dll

2014-04-17 16:34 - 2014-04-17 16:34 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_cyuixu2w.dll

2014-06-25 00:38 - 2014-06-25 00:38 - 00129536 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_rswshuxd.dll

2014-06-25 00:40 - 2014-06-25 00:40 - 00039424 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_qlhldxlt.dll

2014-07-21 15:53 - 2014-07-21 15:53 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_k2gxon1v.dll

2014-06-09 11:20 - 2014-06-09 11:20 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_partnerscontrol.ascx.d75891ae.xa801see.dll

2013-04-04 16:30 - 2014-04-17 16:12 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_global.asax.dll

2013-02-14 18:02 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\assembly\dl3\c89cc195\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-02-14 18:02 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\assembly\dl3\c501e778\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-02-14 18:02 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\assembly\dl3\992fdf31\80ae7cb3_f703cc01\Websites.dll

2014-07-24 15:02 - 2014-07-24 15:02 - 00087552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_qruwyzal.dll

2014-04-21 15:58 - 2014-08-04 22:56 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Theme_2015.dll

2014-06-09 16:20 - 2014-06-09 16:20 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_pt40nwsr.dll

2014-04-17 16:12 - 2014-04-17 16:12 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_dlmb3lli.dll

2014-06-09 12:40 - 2014-06-09 12:40 - 00024576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_cbjil0sh.dll

2014-04-17 16:12 - 2014-04-17 16:12 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_sthv2bzp.dll

2014-06-09 12:38 - 2014-06-09 12:38 - 00041472 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_vu43mdit.dll

2014-08-06 15:01 - 2014-08-06 15:01 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_z5xkpvbg.dll

2014-06-23 13:49 - 2014-06-23 13:49 - 00026624 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_xfus051e.dll

2014-08-06 15:01 - 2014-08-06 15:01 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_tkwuijm0.dll

2014-06-09 15:14 - 2014-06-09 15:14 - 00112128 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Web_y4kjtkxj.dll

2014-06-09 12:53 - 2014-06-09 12:53 - 00034304 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_w3ujbdod.dll

2013-10-12 11:04 - 2014-04-17 16:32 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_global.asax.dll

2013-02-10 18:31 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\assembly\dl3\df444f91\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-02-10 18:31 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\assembly\dl3\182e8d49\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-02-10 18:31 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\assembly\dl3\dc8ee43e\80ae7cb3_f703cc01\Websites.dll

2014-07-24 14:37 - 2014-07-24 14:37 - 00095232 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_3n3012vt.dll

2014-04-17 16:34 - 2014-07-24 14:37 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Theme_2015.dll

2014-06-09 17:11 - 2014-06-09 17:11 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_mboz0jrm.dll

2014-04-17 16:34 - 2014-04-17 16:34 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_cjlmcvjg.dll

2014-06-09 16:20 - 2014-06-09 16:20 - 00031744 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_r3azzai0.dll

2014-04-17 16:34 - 2014-04-17 16:34 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_nmgukvfz.dll

2014-06-09 15:07 - 2014-06-09 15:07 - 00037376 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_ux2kpppw.dll

2014-06-09 15:35 - 2014-06-09 15:35 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_omuiw4m3.dll

2014-08-06 14:05 - 2014-08-06 14:05 - 00126976 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_5gq0m0y0.dll

2013-04-04 17:04 - 2014-04-17 16:21 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3f9698fe\ef1e31fe\App_global.asax.dll

2013-03-22 12:52 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3f9698fe\ef1e31fe\assembly\dl3\94a5d953\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-03-22 12:52 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3f9698fe\ef1e31fe\assembly\dl3\5c3b853e\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2014-07-24 14:43 - 2014-07-24 14:43 - 00087552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3f9698fe\ef1e31fe\App_Web_snbqkgsk.dll

2014-07-24 20:32 - 2014-07-24 20:32 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3f9698fe\ef1e31fe\App_Theme_2014.dll

2014-06-10 17:42 - 2014-06-10 17:42 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3f9698fe\ef1e31fe\App_Web_inrwa2py.dll

2014-04-17 16:21 - 2014-04-17 16:21 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3f9698fe\ef1e31fe\App_Web_44vmut2d.dll

2014-06-10 08:21 - 2014-06-10 08:21 - 00026112 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3f9698fe\ef1e31fe\App_Web_y01xhvnt.dll

2014-04-17 16:21 - 2014-04-17 16:21 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3f9698fe\ef1e31fe\App_Web_qokuc1gt.dll

2014-06-09 11:18 - 2014-06-09 11:18 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3f9698fe\ef1e31fe\App_Web_wnqpehuw.dll

2014-06-09 11:20 - 2014-06-09 11:20 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3f9698fe\ef1e31fe\App_Web_partnerinfo.ascx.d75891ae.pcqcx7gq.dll

2014-08-06 16:31 - 2014-08-06 16:31 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3f9698fe\ef1e31fe\App_Web_partnerdetailscontrol.ascx.d75891ae.527t3z6l.dll

2014-05-13 11:09 - 2014-05-13 11:09 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\32eac755\398e1fa4\App_global.asax.dll

2014-05-13 11:07 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\32eac755\398e1fa4\assembly\dl3\8c173c1a\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2014-05-13 11:07 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\32eac755\398e1fa4\assembly\dl3\3763f992\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2014-05-13 11:07 - 2011-11-28 19:03 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\32eac755\398e1fa4\assembly\dl3\0ce62690\8096db11_f8adcc01\Websites.dll

2014-08-04 13:39 - 2014-08-04 13:39 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_z1k15isj.dll

2013-04-04 16:41 - 2014-04-17 16:14 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_global.asax.dll

2013-02-10 18:05 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\assembly\dl3\c2655df4\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-02-10 18:05 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\assembly\dl3\7b8fde99\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-02-10 18:05 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\assembly\dl3\2143af24\80ae7cb3_f703cc01\Websites.dll

2014-07-24 14:40 - 2014-07-24 14:40 - 00093184 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_vleofujs.dll

2014-07-24 14:40 - 2014-07-24 14:40 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Theme_2015.dll

2014-06-09 16:07 - 2014-06-09 16:07 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_a5ctv05y.dll

2014-04-17 16:14 - 2014-04-17 16:14 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_h1jfdgs3.dll

2014-06-09 12:31 - 2014-06-09 12:31 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_xuskysao.dll

2014-04-17 16:14 - 2014-04-17 16:14 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_cibypx43.dll

2014-06-09 12:29 - 2014-06-09 12:29 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_auvgjjbp.dll

2014-06-18 20:08 - 2014-06-18 20:08 - 00122880 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_joh0iyy0.dll

2014-07-24 16:14 - 2014-07-24 16:14 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Theme_2013.dll

2014-08-06 14:28 - 2014-08-06 14:28 - 00058368 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Web_x4kol3rp.dll

2014-06-09 15:14 - 2014-06-09 15:14 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Web_xhyfnax4.dll

2014-06-23 14:05 - 2014-06-23 14:05 - 00028160 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Web_ojpb24gk.dll

2014-06-09 15:28 - 2014-06-09 15:28 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Web_lwoqojmg.dll

2014-06-09 15:14 - 2014-06-09 15:14 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Web_teenfabr.dll

2014-03-31 18:30 - 2014-04-17 18:13 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\85f3116c\86d679ae\App_global.asax.dll

2014-03-31 18:28 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\85f3116c\86d679ae\assembly\dl3\aa34d003\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2014-03-31 18:28 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\85f3116c\86d679ae\assembly\dl3\dc9c477f\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2014-03-31 18:28 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\85f3116c\86d679ae\assembly\dl3\5768d0da\80ae7cb3_f703cc01\Websites.dll

2014-07-24 14:52 - 2014-07-24 14:52 - 00087552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\85f3116c\86d679ae\App_Web_0sqt24io.dll

2014-07-23 11:53 - 2014-07-23 11:53 - 00060928 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_3pyvh04j.dll

2014-03-31 18:30 - 2014-07-24 14:53 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\85f3116c\86d679ae\App_Theme_2015.dll

2014-06-09 16:13 - 2014-06-09 16:13 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\85f3116c\86d679ae\App_Web_1fktxbu5.dll

2014-04-17 18:13 - 2014-04-17 18:13 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\85f3116c\86d679ae\App_Web_fu4r5134.dll

2014-06-09 12:37 - 2014-06-09 12:37 - 00038912 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\85f3116c\86d679ae\App_Web_4ggom0te.dll

2014-04-17 18:13 - 2014-04-17 18:13 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\85f3116c\86d679ae\App_Web_orsaffzk.dll

2014-06-09 12:36 - 2014-06-09 12:36 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\85f3116c\86d679ae\App_Web_iahbepxe.dll

2014-06-11 10:39 - 2014-06-11 10:39 - 00052736 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\85f3116c\86d679ae\App_Web_5tzl3l2n.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_global.asax.dll

2014-06-23 16:33 - 2014-06-23 16:33 - 00123392 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Web_ulvznz2u.dll

2013-03-01 10:42 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\assembly\dl3\73ffff35\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2014-04-17 18:54 - 2014-04-17 18:54 - 00023040 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Web_4mvx5f2p.dll

2014-06-09 13:57 - 2014-06-09 13:57 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Web_s3pgoato.dll

2013-03-01 10:42 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\assembly\dl3\1de2e368\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-03-01 10:42 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\assembly\dl3\f424d09b\80ae7cb3_f703cc01\Websites.dll

2014-07-24 14:41 - 2014-07-24 14:41 - 00098304 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_zkw2hxqn.dll

2014-04-21 16:00 - 2014-08-04 22:55 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Theme_2015.dll

2014-06-09 12:35 - 2014-06-09 12:35 - 00015360 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_gv1uhgey.dll

2014-01-17 15:57 - 2014-04-17 16:30 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_global.asax.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_ws0myqf2.dll

2013-02-14 18:02 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\assembly\dl3\daac3310\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2014-06-09 12:03 - 2014-06-09 12:03 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_3kkqqwvz.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_fscswrvw.dll

2013-02-14 18:02 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\assembly\dl3\2e73eded\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2014-06-11 15:46 - 2014-06-11 15:46 - 00056320 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_doshy3yo.dll

2014-06-09 12:03 - 2014-06-09 12:03 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_ym24iucc.dll

2014-06-09 17:30 - 2014-06-09 17:30 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_downloadposterflyer.ascx.bd4f8f67.qbpg4nuo.dll

2013-02-14 18:02 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\assembly\dl3\57daf6c6\80ae7cb3_f703cc01\Websites.dll

2014-04-17 16:12 - 2014-04-17 16:12 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_mivda42m.dll

2014-07-24 14:59 - 2014-07-24 14:59 - 00087552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_2mpyujub.dll

2014-01-17 15:53 - 2014-04-17 16:13 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\37b71f6d\a8b98e6\App_global.asax.dll

2014-08-06 14:46 - 2014-08-06 14:46 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_dbuazy5u.dll

2013-02-16 10:38 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\37b71f6d\a8b98e6\assembly\dl3\8433fccd\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2014-07-25 06:05 - 2014-07-25 06:05 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Theme_2014.dll

2014-06-09 13:53 - 2014-06-09 13:53 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_aoabft1c.dll

2014-04-17 16:12 - 2014-04-17 16:12 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_22ocn2rd.dll

2014-04-17 16:30 - 2014-04-17 16:30 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_zezjekgh.dll

2013-02-16 10:38 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\37b71f6d\a8b98e6\assembly\dl3\0adda71a\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2014-06-23 13:42 - 2014-06-23 13:42 - 00027648 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_tmdiqlnb.dll

2014-06-09 13:53 - 2014-06-09 13:53 - 00031744 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_ny2ajd1l.dll

2014-06-09 13:53 - 2014-06-09 13:53 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_4jhr0s5g.dll

2013-02-16 10:38 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\37b71f6d\a8b98e6\assembly\dl3\6b79c228\80ae7cb3_f703cc01\Websites.dll

2014-06-09 13:53 - 2014-06-09 13:53 - 00041472 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_o042s2ut.dll

2014-07-24 14:36 - 2014-07-24 14:36 - 00103936 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\37b71f6d\a8b98e6\App_Web_j4ncnjuk.dll

2014-08-06 14:46 - 2014-08-06 14:46 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_21tt0huh.dll

2014-06-11 15:45 - 2014-06-11 15:45 - 00058368 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_3ehkug1b.dll

2014-06-18 12:07 - 2014-08-01 07:56 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\37b71f6d\a8b98e6\App_Theme_2014.dll

2014-06-09 17:30 - 2014-06-09 17:30 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_miniscope.ascx.bd4f8f67.mfxi_gtt.dll

2014-06-09 11:37 - 2014-06-09 11:37 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\37b71f6d\a8b98e6\App_Web_cbss240e.dll

2014-06-09 12:38 - 2014-06-09 12:38 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_v3ikagur.dll

2014-04-17 16:13 - 2014-04-17 16:13 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\37b71f6d\a8b98e6\App_Web_4dypule3.dll

2014-04-17 16:13 - 2014-04-17 16:13 - 00028160 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\37b71f6d\a8b98e6\App_Web_qksu3itm.dll

2014-07-23 17:40 - 2014-07-23 17:40 - 00112128 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_ygnftbzb.dll

2014-04-17 16:13 - 2014-04-17 16:13 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\37b71f6d\a8b98e6\App_Web_ekusflas.dll

2014-06-09 11:27 - 2014-06-09 11:27 - 00050688 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\37b71f6d\a8b98e6\App_Web_scn1vneq.dll

2014-06-19 01:47 - 2014-06-19 01:47 - 00126976 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_wbgzw4cc.dll

2014-04-17 16:13 - 2014-04-17 16:13 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\37b71f6d\a8b98e6\App_Web_bbwgiv3w.dll

2014-06-26 10:37 - 2014-06-26 10:37 - 00052736 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\37b71f6d\a8b98e6\App_Web_22gp2lje.dll

2014-06-24 18:31 - 2014-06-24 18:31 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\37b71f6d\a8b98e6\App_Web_vxuqjv0p.dll

2014-04-17 16:13 - 2014-04-17 16:13 - 00020480 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\37b71f6d\a8b98e6\App_Web_fxjec502.dll

2014-06-19 01:47 - 2014-06-19 01:47 - 00010752 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_wfgb4qfc.dll

2014-06-09 11:27 - 2014-06-09 11:27 - 00028160 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\37b71f6d\a8b98e6\App_Web_m2cr3p4e.dll

2014-06-09 11:27 - 2014-06-09 11:27 - 00110592 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\37b71f6d\a8b98e6\App_Web_pukwgmaw.dll

2014-06-23 22:56 - 2014-06-23 22:56 - 00108032 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\37b71f6d\a8b98e6\App_Web_3bjhv1ei.dll

2014-06-09 11:27 - 2014-06-09 11:27 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\37b71f6d\a8b98e6\App_Web_ksq0pb40.dll

2014-07-21 16:29 - 2014-07-21 16:29 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_juuhgodp.dll

2014-08-06 13:53 - 2014-08-06 13:53 - 00026112 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\37b71f6d\a8b98e6\App_Web_hcgjtxc0.dll

2014-06-09 12:38 - 2014-06-09 12:38 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_partnerscontrol.ascx.d75891ae.qhuh2rld.dll

2014-06-09 11:27 - 2014-06-09 11:27 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\37b71f6d\a8b98e6\App_Web_partnerscontrol.ascx.d75891ae.vdkyzz5l.dll

2014-04-17 16:18 - 2014-06-11 17:30 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_global.asax.dll

2013-02-14 15:58 - 2014-08-06 11:32 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\assembly\dl3\b84244ce\00c65bb8_61b1cf01\SciTeEvents.Websites.dll

2013-02-14 15:58 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\assembly\dl3\abb56329\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-02-14 15:58 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\assembly\dl3\b3017c22\80ae7cb3_f703cc01\Websites.dll

2014-07-24 14:40 - 2014-07-24 14:40 - 00088576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Web_llk13mud.dll

2014-04-17 16:18 - 2014-08-09 18:56 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Theme_2014.dll

2014-06-09 16:14 - 2014-06-09 16:14 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Web_tfvlxb1q.dll

2014-04-17 16:18 - 2014-04-17 16:18 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Web_20eb1i33.dll

2014-06-09 15:02 - 2014-06-09 15:02 - 00033280 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Web_me4btvba.dll

2014-04-17 16:18 - 2014-04-17 16:18 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Web_rn5vzgqk.dll

2014-06-09 14:53 - 2014-06-09 14:53 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Web_j0kptmmr.dll

2014-06-23 14:00 - 2014-06-23 14:00 - 00029184 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Web_vv5afrao.dll

2014-04-17 16:15 - 2014-04-17 16:15 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Web_o45secx1.dll

2014-06-09 13:45 - 2014-06-09 13:45 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Web_miniscope.ascx.bd4f8f67.bebf3cvv.dll

2014-04-17 16:15 - 2014-04-17 16:15 - 00020480 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Web_5ya3gifc.dll

2014-08-06 14:09 - 2014-08-06 14:09 - 00106496 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Web_xtx5rfeg.dll

Link to post
Share on other sites

2014-06-09 13:42 - 2014-06-09 13:42 - 00066048 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Web_yq3l0fge.dll

2014-08-06 14:09 - 2014-08-06 14:09 - 00123904 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Web_wv4vqbxc.dll

2014-06-09 13:42 - 2014-06-09 13:42 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Web_2iprzkqr.dll

2014-06-23 13:55 - 2014-06-23 13:55 - 00024576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Web_mhne02eu.dll

2014-07-24 14:36 - 2014-07-24 14:36 - 00090112 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Web_mokg1pvj.dll

2014-06-05 22:00 - 2014-07-24 14:36 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Theme_2015.dll

2014-06-09 11:46 - 2014-06-09 11:46 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Web_nalkjnbj.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Web_ao4vic5n.dll

2014-06-09 11:20 - 2014-06-09 11:20 - 00025600 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Web_2uj1bybx.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Web_ridx2pbk.dll

2014-06-09 11:20 - 2014-06-09 11:20 - 00037376 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Web_nvvuta3x.dll

2014-06-11 10:16 - 2014-06-11 10:16 - 00052736 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Web_k1cuezv2.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Web_5g0bfqbd.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Web_ocykymex.dll

2014-06-09 11:20 - 2014-06-09 11:20 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Web_t5otjsot.dll

2014-08-06 14:14 - 2014-08-06 14:14 - 00111104 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Web_0ww3jbun.dll

2014-06-25 19:41 - 2014-06-25 19:41 - 00129024 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Web_obqsr5k0.dll

2014-07-21 16:03 - 2014-07-21 16:03 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Web_sesv524h.dll

2014-06-23 13:41 - 2014-06-23 13:41 - 00024576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Web_maihx5nz.dll

2014-06-09 11:20 - 2014-06-09 11:20 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Web_partnerscontrol.ascx.d75891ae.awo1tkzn.dll

2014-06-09 12:38 - 2014-06-09 12:38 - 00033280 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_honrijgt.dll

2014-06-09 12:40 - 2014-06-09 12:40 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_nj4kkj0u.dll

2014-07-24 14:59 - 2014-07-24 14:59 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Theme_2014.dll

2014-04-01 14:34 - 2014-04-17 16:44 - 00004096 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\7cac314b\176a88ca\App_global.asax.dll

2014-04-01 12:44 - 2014-05-19 16:45 - 00164352 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\7cac314b\176a88ca\assembly\dl3\42dd7f43\80930862_7973cf01\ScitEvents.dll

2014-04-01 12:44 - 2014-01-31 15:41 - 00028160 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\7cac314b\176a88ca\assembly\dl3\d11871a0\008ee47e_921ecf01\SciTeSoft.ExcelUtils.dll

2014-06-09 12:46 - 2014-06-09 12:46 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_partnerinfo.ascx.d75891ae.q_mpm3jx.dll

2014-06-09 13:01 - 2014-06-09 13:01 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_partnerdetailscontrol2.ascx.d75891ae.odclfg7y.dll

2014-05-20 16:32 - 2014-05-20 16:32 - 00031744 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\7cac314b\176a88ca\App_Web_e2lihhid.dll

2014-05-20 10:04 - 2014-05-20 10:04 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\7cac314b\176a88ca\App_Web_rvlamh3f.dll

2014-05-20 10:04 - 2014-05-20 10:04 - 00034304 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\7cac314b\176a88ca\App_Web_pxsfjlcz.dll

2014-08-05 18:37 - 2014-08-05 18:37 - 00055808 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\7cac314b\176a88ca\App_Web_uzacsujg.dll

2014-06-09 11:03 - 2014-06-09 11:03 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_zxidxz4d.dll

2014-06-09 11:03 - 2014-06-09 11:03 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_fcdhjt4i.dll

2014-06-09 11:11 - 2014-06-09 11:11 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_houqn23s.dll

2014-06-24 21:10 - 2014-06-24 21:10 - 00035328 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_i5or32kw.dll

2014-07-21 15:49 - 2014-07-21 15:49 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_ka0jswmn.dll

2014-06-09 11:03 - 2014-06-09 11:03 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_partnerscontrol.ascx.d75891ae._oth_oua.dll

2013-04-04 16:29 - 2014-04-17 16:23 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_global.asax.dll

2013-02-13 17:16 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\assembly\dl3\a3882bba\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-02-13 17:16 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\assembly\dl3\3c3ec179\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-02-13 17:16 - 2011-11-28 19:03 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\assembly\dl3\2cfd0751\8096db11_f8adcc01\Websites.dll

2014-07-24 14:39 - 2014-07-24 14:39 - 00103424 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_vh1fdhjg.dll

2014-06-04 16:54 - 2014-07-24 14:39 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Theme_2015.dll

2014-06-09 12:31 - 2014-06-09 12:31 - 00015360 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_dcjykw1m.dll

2014-04-17 16:23 - 2014-04-17 16:23 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_nwmyrqu2.dll

2014-06-09 12:13 - 2014-06-09 12:13 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_q4linvrj.dll

2014-04-17 16:23 - 2014-04-17 16:23 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_xkhmd3un.dll

2014-06-09 12:06 - 2014-06-09 12:06 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_w1eahcga.dll

2014-08-06 13:37 - 2014-08-06 13:37 - 00108544 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_a1zt2rqs.dll

2014-04-17 16:21 - 2014-04-17 16:21 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d6f9cb40\f1747e35\App_Web_s0eapuv0.dll

2014-04-17 16:10 - 2014-04-17 16:10 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Web_bo3qmxlm.dll

2014-04-17 16:08 - 2014-04-17 16:08 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Web_h430p4hn.dll

2014-07-21 16:27 - 2014-07-21 16:27 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Web_lq4pn44l.dll

2014-06-09 15:13 - 2014-06-09 15:13 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Web_partnerscontrol.ascx.d75891ae.llbziviv.dll

2014-07-24 15:09 - 2014-07-24 15:09 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Theme_2013.dll

2014-06-11 10:19 - 2014-06-11 10:19 - 00052224 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_zkrrcyyr.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_o045cp1v.dll

2014-06-09 12:03 - 2014-06-09 12:03 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_hrcpx4qh.dll

2014-08-06 14:02 - 2014-08-06 14:02 - 00111104 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_l1fvr1su.dll

2014-08-06 14:02 - 2014-08-06 14:02 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_pjvv1nc3.dll

2014-06-18 19:31 - 2014-06-18 19:31 - 00012288 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_motk3et3.dll

2014-06-23 16:04 - 2014-06-23 16:04 - 00132608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_umkhy5go.dll

2014-07-21 15:51 - 2014-07-21 15:51 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_2ii1i5os.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_behrzg1s.dll

2014-06-09 12:03 - 2014-06-09 12:03 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_partnerscontrol.ascx.d75891ae.-w0aeqkl.dll

2014-07-21 10:16 - 2014-07-21 10:16 - 00030720 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_p0m2tkvf.dll

2014-06-09 22:30 - 2014-06-09 22:30 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_4kf4wcjk.dll

2014-04-17 16:12 - 2014-04-17 16:12 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_vxbhddfo.dll

2014-06-09 14:07 - 2014-06-09 14:07 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_4rtumecr.dll

2014-06-09 16:03 - 2014-06-09 16:03 - 00025088 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_bjjksg0a.dll

2014-06-11 10:20 - 2014-06-11 10:20 - 00054784 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\App_Web_4pyb5sf4.dll

2014-06-09 12:15 - 2014-06-09 12:15 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\App_Web_soypz0la.dll

2014-06-09 12:15 - 2014-06-09 12:15 - 00037888 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\App_Web_4xejsyve.dll

2014-06-23 13:43 - 2014-06-23 13:43 - 00027648 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\App_Web_jghdl40m.dll

2014-06-09 12:18 - 2014-06-09 12:18 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\App_Web_vx1rxnf4.dll

2013-04-04 16:31 - 2014-04-17 16:14 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_global.asax.dll

2013-02-16 10:39 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\assembly\dl3\77fa5c6a\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-02-16 10:39 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\assembly\dl3\3c53494c\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-02-16 10:39 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\assembly\dl3\370cd7e1\80ae7cb3_f703cc01\Websites.dll

2014-07-24 14:37 - 2014-07-24 14:37 - 00100352 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_qj40t1nw.dll

2014-06-09 13:07 - 2014-06-09 13:07 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_partnerinfo.ascx.d75891ae.clm_of_a.dll

2014-07-31 14:03 - 2014-08-22 01:17 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Theme_2014.dll

2014-06-09 13:07 - 2014-06-09 13:07 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_partnerdetailscontrol.ascx.d75891ae.xlczufzl.dll

2014-06-09 16:18 - 2014-06-09 16:18 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_nmccfqcg.dll

2014-04-17 16:14 - 2014-04-17 16:14 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_qi35mhb3.dll

2014-06-09 15:34 - 2014-06-09 15:34 - 00031232 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_qmmqmhu5.dll

2014-04-17 16:14 - 2014-04-17 16:14 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_auktm02k.dll

2014-06-09 15:12 - 2014-06-09 15:12 - 00034304 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_lnc5dqcx.dll

2014-08-06 13:44 - 2014-08-06 13:44 - 00091136 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_44podoc0.dll

2014-04-17 16:14 - 2014-04-17 16:14 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_nadm4taq.dll

2014-04-17 16:14 - 2014-04-17 16:14 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_kztetexa.dll

2014-06-09 15:12 - 2014-06-09 15:12 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_nypmyv55.dll

2014-06-09 15:12 - 2014-06-09 15:12 - 00108544 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_vp34k5fs.dll

2014-06-09 15:12 - 2014-06-09 15:12 - 00031232 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_0i5ibbb1.dll

2014-06-19 00:14 - 2014-06-19 00:14 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_1wzehbmf.dll

2014-06-23 16:11 - 2014-06-23 16:11 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_pgjoqx10.dll

2014-06-09 15:12 - 2014-06-09 15:12 - 00028672 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_udcul3pm.dll

2014-07-21 16:27 - 2014-07-21 16:27 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_rw1mppq5.dll

2014-06-23 14:04 - 2014-06-23 14:04 - 00030720 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_rb0t0jhv.dll

2014-06-09 15:12 - 2014-06-09 15:12 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_partnerscontrol.ascx.d75891ae.px3jlpoa.dll

2014-06-09 14:26 - 2014-06-09 14:26 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_partnerdetailscontrol2.ascx.d75891ae.ncqmjezy.dll

2014-07-31 16:41 - 2014-07-31 16:41 - 00123904 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_whzh5dzp.dll

2014-07-31 16:26 - 2014-07-31 16:26 - 00118272 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_s1w5iz1q.dll

2014-04-17 17:47 - 2014-04-17 17:47 - 00058880 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_xagtksr5.dll

2014-04-17 16:13 - 2014-04-17 16:13 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_cjowlrik.dll

2014-04-17 16:13 - 2014-04-17 16:13 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_vmefuuyr.dll

2014-06-09 12:22 - 2014-06-09 12:22 - 00114176 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_ban33jzj.dll

2014-06-09 12:22 - 2014-06-09 12:22 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_f0zn3wrf.dll

2014-06-24 05:16 - 2014-06-24 05:16 - 00130560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_lr454zjw.dll

2014-06-09 12:22 - 2014-06-09 12:22 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_dcshortjoint.ascx.87f5be4d.8ur_huce.dll

2014-07-21 16:10 - 2014-07-21 16:10 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_c1j3epqg.dll

2014-06-23 13:44 - 2014-06-23 13:44 - 00027648 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_c0ql2cbu.dll

2014-06-09 12:22 - 2014-06-09 12:22 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_partnerscontrol.ascx.d75891ae.om929ujz.dll

2014-06-09 15:25 - 2014-06-09 15:25 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_u41z4iej.dll

2014-06-09 12:41 - 2014-06-09 12:41 - 00012288 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Web_rmll44r0.dll

2014-04-17 19:14 - 2014-04-17 19:14 - 00024576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_wnyrzfze.dll

2014-06-11 10:20 - 2014-06-11 10:20 - 00052736 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_blj3fk50.dll

2014-04-17 16:23 - 2014-04-17 16:23 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_wfmekm21.dll

2014-04-17 16:23 - 2014-04-17 16:23 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_0dwuow1i.dll

2014-06-09 12:06 - 2014-06-09 12:06 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_nmz21erq.dll

2014-06-18 20:43 - 2014-06-18 20:43 - 00137216 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_njnvn3tu.dll

2014-07-21 15:50 - 2014-07-21 15:50 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_bxpvdxwh.dll

2014-06-23 13:43 - 2014-06-23 13:43 - 00026624 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_vh5q4zhy.dll

2014-06-09 12:06 - 2014-06-09 12:06 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_partnerscontrol.ascx.d75891ae.z7xtacsd.dll

2014-04-17 16:10 - 2014-04-17 16:10 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Web_eayyowe5.dll

2014-04-17 16:10 - 2014-04-17 16:10 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Web_ajs34j35.dll

2014-06-23 16:08 - 2014-06-23 16:08 - 00138240 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Web_lwcszsau.dll

2014-06-19 00:36 - 2014-06-19 00:36 - 00034304 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Web_5srjup1l.dll

2014-07-21 16:26 - 2014-07-21 16:26 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Web_ggq5rqdl.dll

2014-06-11 15:33 - 2014-06-11 15:33 - 00054784 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\App_Web_g0aomycq.dll

2014-04-17 16:20 - 2014-04-17 16:20 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\App_Web_svyxgac3.dll

2014-04-17 16:32 - 2014-04-17 16:32 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\App_Web_qmblpcec.dll

2014-06-09 13:35 - 2014-06-09 13:35 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\App_Web_bhiapxdo.dll

2014-06-09 13:39 - 2014-06-09 13:39 - 00121856 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\App_Web_krmospoa.dll

2014-06-23 16:10 - 2014-06-23 16:10 - 00129536 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\App_Web_c1i2011u.dll

2014-06-09 13:35 - 2014-06-09 13:35 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\App_Web_specialsessionsshortlink.ascx.87f5be4d.qkyy1ffh.dll

2014-06-09 13:35 - 2014-06-09 13:35 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\App_Web_dcshortjoint.ascx.87f5be4d.ix4i-ctd.dll

2014-07-21 16:27 - 2014-07-21 16:27 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\App_Web_gii5wrvx.dll

2014-06-09 13:35 - 2014-06-09 13:35 - 00025088 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\App_Web_bl5ik3ed.dll

2014-06-09 13:35 - 2014-06-09 13:35 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\App_Web_partnerscontrol.ascx.d75891ae.vea8srdv.dll

2014-06-09 13:40 - 2014-06-09 13:40 - 00012288 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_or5tdlj4.dll

2013-04-04 16:31 - 2014-05-21 18:48 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_global.asax.dll

2013-02-14 15:56 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\assembly\dl3\5e7d83b9\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-02-14 15:56 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\assembly\dl3\6b6f5acc\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-02-14 15:56 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\assembly\dl3\fb2ffbcc\80ae7cb3_f703cc01\Websites.dll

2014-07-24 14:56 - 2014-07-24 14:56 - 00091136 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Web_2wweexvq.dll

2014-06-06 17:29 - 2014-08-14 14:55 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Theme_2014.dll

2014-06-09 12:42 - 2014-06-09 12:42 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Web_vzyhf3gh.dll

2014-04-17 16:14 - 2014-04-17 16:14 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Web_2mbqbjpg.dll

2014-06-09 12:42 - 2014-06-09 12:42 - 00029696 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Web_5heanss1.dll

2014-06-09 12:42 - 2014-06-09 12:42 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Web_oamlxrxg.dll

2014-06-09 12:42 - 2014-06-09 12:42 - 00034816 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Web_uycxhmwf.dll

2014-08-06 14:04 - 2014-08-06 14:04 - 00121344 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Web_zi0kjxhb.dll

2014-06-23 15:01 - 2014-06-23 15:01 - 00043008 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Web_phmcxlru.dll

2014-06-15 02:11 - 2014-06-15 02:11 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Web_hrh2zy4p.dll

2014-07-24 14:48 - 2014-07-24 14:48 - 00090112 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_v11zaj0w.dll

2014-06-06 17:33 - 2014-07-24 14:48 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Theme_2015.dll

2014-06-09 11:38 - 2014-06-09 11:38 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_uh0c1vlh.dll

2014-04-17 16:28 - 2014-04-17 16:28 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_q1crolb2.dll

2014-06-09 11:21 - 2014-06-09 11:21 - 00025600 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_qgc02jop.dll

2014-04-17 16:28 - 2014-04-17 16:28 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_n2gxnz1m.dll

2014-06-09 11:21 - 2014-06-09 11:21 - 00037376 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_imhnthb2.dll

2014-08-04 12:22 - 2014-08-04 12:22 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_sdxwwkw4.dll

2014-01-17 15:59 - 2014-05-21 10:09 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_global.asax.dll

2013-02-10 18:32 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\assembly\dl3\d16654d2\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-02-10 18:32 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\assembly\dl3\e24c4698\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-02-10 18:32 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\assembly\dl3\6a5fd91f\80ae7cb3_f703cc01\Websites.dll

2014-07-24 14:38 - 2014-07-24 14:38 - 00093184 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_Web_osy3bxup.dll

2014-07-31 14:19 - 2014-08-22 01:19 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_Theme_2014.dll

2014-06-09 16:11 - 2014-06-09 16:11 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_Web_ivccshlv.dll

2014-04-17 16:13 - 2014-04-17 16:13 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_Web_0aihnkud.dll

2014-06-09 13:42 - 2014-06-09 13:42 - 00027136 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_Web_ub1efm5q.dll

2014-04-17 16:13 - 2014-04-17 16:13 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_Web_r4qtmif5.dll

2014-06-09 13:37 - 2014-06-09 13:37 - 00034304 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_Web_mkjo5eag.dll

2014-06-09 13:37 - 2014-06-09 13:37 - 00109568 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_Web_kitrq0h2.dll

2014-06-09 11:21 - 2014-06-09 11:21 - 00111616 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_yvzy2pn2.dll

2014-06-09 13:10 - 2014-06-09 13:10 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_partnerdetailscontrol2.ascx.d75891ae.n_-r1yos.dll

2014-07-24 15:01 - 2014-07-24 15:01 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Theme_2014.dll

2014-06-09 11:25 - 2014-06-09 11:25 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_partnerinfo.ascx.d75891ae.tbhyqam_.dll

2014-06-09 11:25 - 2014-06-09 11:25 - 00014336 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_ypg2jsmi.dll

2014-03-03 18:10 - 2014-04-17 16:48 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\App_global.asax.dll

2014-03-03 18:09 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\assembly\dl3\a1f61cb1\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2014-03-03 18:09 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\assembly\dl3\65bfd995\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2014-03-03 18:09 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\assembly\dl3\27fcc22c\80ae7cb3_f703cc01\Websites.dll

2014-07-31 10:01 - 2014-07-31 10:01 - 00089088 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\App_Web_btlzupi2.dll

2014-03-03 18:10 - 2014-07-24 14:56 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\App_Theme_2015.dll

2014-07-31 10:01 - 2014-07-31 10:01 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\App_Web_knnmh2un.dll

2014-04-17 16:48 - 2014-04-17 16:48 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\App_Web_ejepjbhd.dll

2014-07-31 10:01 - 2014-07-31 10:01 - 00038912 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\App_Web_eizek5y0.dll

2014-07-31 10:01 - 2014-07-31 10:01 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\App_Web_ijai2xbs.dll

2014-07-31 10:01 - 2014-07-31 10:01 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\App_Web_mtkhqoln.dll

2014-07-31 10:01 - 2014-07-31 10:01 - 00111616 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\App_Web_hngpmf4f.dll

2014-06-09 14:42 - 2014-06-09 14:42 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Web_2edpohg2.dll

2013-04-04 16:38 - 2014-04-17 16:08 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\App_global.asax.dll

2013-02-14 15:56 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\assembly\dl3\ab3c7448\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-02-14 15:56 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\assembly\dl3\40b20655\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-02-14 15:56 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\assembly\dl3\8105c50c\80ae7cb3_f703cc01\Websites.dll

2014-07-24 14:36 - 2014-07-24 14:36 - 00090112 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\App_Web_cmy2kbg3.dll

2014-06-06 17:41 - 2014-08-09 19:04 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\App_Theme_2014.dll

2014-06-09 12:25 - 2014-06-09 12:25 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\App_Web_43coqdhi.dll

2014-04-17 16:08 - 2014-04-17 16:08 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\App_Web_dfrpbfk4.dll

2014-06-09 12:25 - 2014-06-09 12:25 - 00027136 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\App_Web_tqm5umsp.dll

2014-06-09 12:25 - 2014-06-09 12:25 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\App_Web_du2n5vxa.dll

2014-06-09 12:24 - 2014-06-09 12:24 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\App_Web_z1d2rajg.dll

2014-06-09 12:24 - 2014-06-09 12:24 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\App_Web_f21dxb2u.dll

2014-04-17 16:19 - 2014-04-17 16:19 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Web_t3g1otjr.dll

2014-06-11 10:51 - 2014-06-11 10:51 - 00052736 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_Web_uvwabxff.dll

2014-06-09 15:14 - 2014-06-09 15:14 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_Web_ave21k04.dll

2014-06-09 15:14 - 2014-06-09 15:14 - 00113664 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_Web_aqefehuc.dll

2014-06-23 14:05 - 2014-06-23 14:05 - 00027648 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_Web_yuztmqtx.dll

2014-06-09 17:47 - 2014-06-09 17:47 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_Web_twwevq5o.dll

2014-04-17 20:54 - 2014-04-17 20:54 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_i0zyzul4.dll

2014-07-24 18:46 - 2014-07-24 18:46 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Theme_2013.dll

2014-08-06 13:44 - 2014-08-06 13:44 - 00136192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_iobatrwv.dll

2014-06-09 15:33 - 2014-06-09 15:33 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Web_partnerinfo.ascx.d75891ae.e5uo7ysj.dll

2014-06-09 15:33 - 2014-06-09 15:33 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Web_partnerdetailscontrol.ascx.d75891ae.asmceib1.dll

2014-06-09 13:37 - 2014-06-09 13:37 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_partnerinfo.ascx.d75891ae.4kse1gbb.dll

2014-06-09 13:37 - 2014-06-09 13:37 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_partnerdetailscontrol.ascx.d75891ae.okvvxy27.dll

2014-06-09 16:53 - 2014-06-09 16:53 - 00012288 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_Web_ed13ygur.dll

2014-07-24 14:37 - 2014-07-24 14:37 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Theme_2013.dll

2014-06-10 04:26 - 2014-06-10 04:26 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_avvegqda.dll

2014-06-09 19:10 - 2014-06-09 19:10 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Web_lvokw4jh.dll

2014-06-09 12:42 - 2014-06-09 12:42 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Web_ad5a5tvb.dll

2014-06-09 17:32 - 2014-06-09 17:32 - 00051712 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Web_c4dc4j1e.dll

2014-08-06 14:04 - 2014-08-06 14:04 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Web_qkn03xuq.dll

2014-06-09 12:42 - 2014-06-09 12:42 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Web_qz10d3bw.dll

2014-06-09 12:42 - 2014-06-09 12:42 - 00107520 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Web_p3lgzpca.dll

2014-06-09 12:44 - 2014-06-09 12:44 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Web_zeiitkfg.dll

2014-06-09 12:45 - 2014-06-09 12:45 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Web_3f3hhhli.dll

2014-07-21 16:24 - 2014-07-21 16:24 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Web_ty2jv3ld.dll

2014-06-09 12:43 - 2014-06-09 12:43 - 00025088 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Web_kbifiq4f.dll

2014-06-09 12:42 - 2014-06-09 12:42 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Web_partnerscontrol.ascx.d75891ae.u1b8upvu.dll

2014-04-17 17:02 - 2014-04-17 17:02 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Web_aewvj5ph.dll

2014-07-24 15:54 - 2014-07-24 15:54 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_Theme_2013.dll

2014-04-17 18:26 - 2014-04-17 18:26 - 00018944 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_Web_stwqvhkv.dll

2014-04-17 16:50 - 2014-04-17 16:50 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_Web_wvamj1z1.dll

2014-06-09 15:17 - 2014-06-09 15:17 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_0ulbztzg.dll

2014-04-17 18:22 - 2014-04-17 18:22 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\85f3116c\86d679ae\App_Web_bekr32ia.dll

2014-04-17 18:13 - 2014-04-17 18:13 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\85f3116c\86d679ae\App_Web_frqiyffg.dll

2014-06-09 12:36 - 2014-06-09 12:36 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\85f3116c\86d679ae\App_Web_4q2r21xi.dll

2014-06-09 12:36 - 2014-06-09 12:36 - 00109568 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\85f3116c\86d679ae\App_Web_nizsnyub.dll

2014-06-19 02:43 - 2014-06-19 02:43 - 00132096 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\85f3116c\86d679ae\App_Web_2jqvuq00.dll

2014-06-09 12:36 - 2014-06-09 12:36 - 00035328 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\85f3116c\86d679ae\App_Web_kkyb05s2.dll

2014-07-21 16:29 - 2014-07-21 16:29 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\85f3116c\86d679ae\App_Web_z14tbbae.dll

2014-06-23 13:49 - 2014-06-23 13:49 - 00025600 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\85f3116c\86d679ae\App_Web_ye20vypx.dll

2014-06-09 12:36 - 2014-06-09 12:36 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\85f3116c\86d679ae\App_Web_partnerscontrol.ascx.d75891ae.9lixfltp.dll

2014-08-06 15:39 - 2014-08-06 15:39 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_hsg5wuhe.dll

2014-08-06 15:39 - 2014-08-06 15:39 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_jtortkhs.dll

2014-06-09 12:55 - 2014-06-09 12:55 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_partnerdetailscontrol.ascx.d75891ae.y1kj3yuu.dll

2014-04-17 20:45 - 2014-04-17 20:45 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_Web_rksyeo2z.dll

2014-06-09 12:23 - 2014-06-09 12:23 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_2pjgcsxb.dll

2014-06-04 16:45 - 2014-08-04 22:59 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Theme_2015.dll

2014-06-09 13:52 - 2014-06-09 13:52 - 00033280 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_ndofsb4g.dll

2014-06-09 15:16 - 2014-06-09 15:16 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_Web_bbeqt2gf.dll

2014-06-11 15:49 - 2014-06-11 15:49 - 00058880 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_pkzcl2rn.dll

2014-06-09 15:07 - 2014-06-09 15:07 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_ws0pwdtj.dll

2014-06-09 15:07 - 2014-06-09 15:07 - 00112128 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_3vtc2cia.dll

2014-06-23 14:03 - 2014-06-23 14:03 - 00027648 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_0m1yayoa.dll

2014-06-09 16:20 - 2014-06-09 16:20 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_fn4nvnaw.dll

2014-07-25 15:45 - 2014-08-13 11:25 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Theme_2015.dll

2014-05-08 18:31 - 2014-05-08 18:31 - 00017408 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Web_qtwclwkv.dll

2014-06-09 15:12 - 2014-06-09 15:12 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_rqf31ukl.dll

2014-06-09 13:39 - 2014-06-09 13:39 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_partnerinfo.ascx.d75891ae.wedlgdam.dll

2014-06-09 13:40 - 2014-06-09 13:40 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_partnerdetailscontrol2.ascx.d75891ae.ru2bsxqr.dll

2014-06-11 10:25 - 2014-06-11 10:25 - 00052736 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_sf0lt5lh.dll

2014-06-09 11:21 - 2014-06-09 11:21 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_wehnyxos.dll

2014-06-09 11:21 - 2014-06-09 11:21 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_nauewrzf.dll

2014-06-23 13:49 - 2014-06-23 13:49 - 00024576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_oyyvjpsk.dll

2014-06-09 11:55 - 2014-06-09 11:55 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_0ix4rsnd.dll

2014-04-17 19:29 - 2014-04-17 19:29 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_wasmnukn.dll

2014-04-17 17:06 - 2014-04-17 17:06 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Web_5j22jgcm.dll

2014-04-17 22:59 - 2014-04-17 22:59 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_v0zti33z.dll

2014-06-09 13:40 - 2014-06-09 13:40 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_lc3uuxgg.dll

2014-07-24 16:25 - 2014-07-24 16:25 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Theme_2014.dll

2014-08-04 12:20 - 2014-08-04 12:20 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Web_jtvjw2j2.dll

2014-04-17 16:15 - 2014-04-17 16:15 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\App_Web_zkwzvmbw.dll

2014-06-23 16:08 - 2014-06-23 16:08 - 00046592 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\App_Web_yp5xurlg.dll

2014-07-21 15:55 - 2014-07-21 15:55 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\App_Web_jgo120ys.dll

2014-06-09 12:15 - 2014-06-09 12:15 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\App_Web_partnerscontrol.ascx.d75891ae.vrek_ahq.dll

2014-06-11 10:35 - 2014-06-11 10:35 - 00054272 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_Web_gvgnul0s.dll

2014-04-17 16:28 - 2014-04-17 16:28 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_Web_02zxzu1g.dll

2014-04-17 16:28 - 2014-04-17 16:28 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_Web_bsz1j4n2.dll

2014-06-09 13:37 - 2014-06-09 13:37 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_Web_mx43ro2n.dll

2014-06-09 13:37 - 2014-06-09 13:37 - 00037888 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_Web_20hlh4ue.dll

2014-06-23 20:14 - 2014-06-23 20:14 - 00134656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_Web_5bhwl4zu.dll

2014-06-09 13:37 - 2014-06-09 13:37 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_Web_dcshortjoint.ascx.87f5be4d.m1ex-kxn.dll

2014-07-21 16:27 - 2014-07-21 16:27 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_Web_1nhyufpz.dll

2014-06-23 13:54 - 2014-06-23 13:54 - 00025600 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_Web_mq0lvihy.dll

2014-06-09 13:37 - 2014-06-09 13:37 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_Web_partnerscontrol.ascx.d75891ae.-yrubqim.dll

2014-06-09 11:20 - 2014-06-09 11:20 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Web_pv34fmva.dll

2014-06-09 11:20 - 2014-06-09 11:20 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Web_kjvrlciq.dll

2014-04-18 06:55 - 2014-04-18 06:55 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\37b71f6d\a8b98e6\App_Web_xpmrk4vw.dll

2014-06-09 15:14 - 2014-06-09 15:14 - 00033280 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_xzwpcw3c.dll

2014-08-06 14:08 - 2014-08-06 14:08 - 00130048 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_lyvlbzn1.dll

2014-04-17 16:50 - 2014-04-17 16:50 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_pmqwutdr.dll

2014-06-09 15:52 - 2014-06-09 15:52 - 00012288 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Web_blcbpqod.dll

2014-06-18 20:43 - 2014-06-18 20:43 - 00026624 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_3pi0ixxj.dll

2014-06-09 13:56 - 2014-06-09 13:56 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Web_y0xkto05.dll

2014-06-09 12:12 - 2014-06-09 12:12 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_cp3tem2q.dll

2014-04-17 16:31 - 2014-04-17 16:31 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Web_znjrs4sv.dll

2014-07-24 16:07 - 2014-07-24 16:07 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Theme_2013.dll

2014-07-24 22:55 - 2014-07-24 22:55 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Theme_2012.dll

2014-08-06 14:07 - 2014-08-06 14:07 - 00120320 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Web_lp5t3dqo.dll

2014-06-09 16:05 - 2014-06-09 16:05 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Web_partnerinfo.ascx.d75891ae.3gzotmzc.dll

2014-06-09 15:51 - 2014-06-09 15:51 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Web_partnerdetailscontrol.ascx.d75891ae.omcyaarx.dll

2014-01-17 15:55 - 2014-04-17 16:41 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_global.asax.dll

2013-02-10 18:32 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\04002601\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2014-01-27 16:10 - 2012-04-16 09:38 - 00176128 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\b5f960fb\800a904e_ac1bcd01\Elmah.dll

2014-01-27 16:10 - 2012-07-17 16:24 - 03633152 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\5da889a4\00a5da44_3064cd01\itextsharp.dll

2014-01-27 16:10 - 2014-01-27 13:53 - 02712576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\d4c07fc6\8015e1bb_5e1bcf01\Primoris.Business.dll

2014-01-27 16:10 - 2013-12-10 20:24 - 00017408 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\82b51e64\80b05580_ddf5ce01\Primoris.Data.dll

2014-01-27 16:10 - 2014-01-27 13:53 - 00072192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\9ff1a885\8015e1bb_5e1bcf01\Primoris.EventPublications.dll

2014-01-27 16:10 - 2014-01-24 15:34 - 00141824 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\bb83ffa8\8081d55f_1119cf01\Primoris.Library.dll

2014-01-27 16:10 - 2013-12-10 20:24 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\f834c54f\80b05580_ddf5ce01\Primoris.ServerControls.dll

2014-01-27 16:10 - 2014-01-27 13:53 - 00745984 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\d3d5208c\00ac79bc_5e1bcf01\Primoris.Web.dll

2013-02-10 18:32 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\55180ac6\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2014-01-27 16:10 - 2012-05-21 10:34 - 00028160 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\a833417c\00f6fce5_3437cd01\SciTeSoft.ExcelUtils.dll

2014-01-27 16:10 - 2013-05-29 11:54 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\0329756a\00edbdf5_5a5cce01\SciTeSoft.LaTeX.dll

2014-01-27 16:10 - 2013-06-08 01:04 - 00017408 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\77601c7c\803981c9_db63ce01\SciTeSoft.LaTeXTemplateCompilation.dll

2014-01-27 16:10 - 2013-02-07 20:06 - 00013312 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\a6cfff02\0008fd4b_6605ce01\SciteSoft.Web.dll

2013-02-10 18:32 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\05055279\80ae7cb3_f703cc01\Websites.dll

2014-01-27 16:10 - 2012-04-16 14:27 - 00003584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\4c0a336a\80f4b39f_d41bcd01\AjaxControlToolkit.resources.dll

2014-01-27 16:10 - 2012-04-16 14:27 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\280ee634\008b4ca0_d41bcd01\AjaxControlToolkit.resources.dll

2014-01-27 16:10 - 2012-04-16 14:27 - 00003584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\bd92ffae\80f4b39f_d41bcd01\AjaxControlToolkit.resources.dll

2014-01-27 16:10 - 2012-04-16 14:27 - 00003584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\9b845a83\008b4ca0_d41bcd01\AjaxControlToolkit.resources.dll

2014-01-27 16:10 - 2012-04-16 14:27 - 00003584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\0e3fd708\008b4ca0_d41bcd01\AjaxControlToolkit.resources.dll

2014-01-27 16:10 - 2012-04-16 14:27 - 00003584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\5884c60e\80f4b39f_d41bcd01\AjaxControlToolkit.resources.dll

2014-01-27 16:10 - 2012-04-16 14:27 - 00003584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\814b6995\80f4b39f_d41bcd01\AjaxControlToolkit.resources.dll

2014-01-27 16:10 - 2012-04-16 14:27 - 00003584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\92d506cb\8021e5a0_d41bcd01\AjaxControlToolkit.resources.dll

2014-01-27 16:10 - 2012-04-16 14:27 - 00003584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\4dfd5930\80f4b39f_d41bcd01\AjaxControlToolkit.resources.dll

2014-01-27 16:10 - 2012-04-16 14:27 - 00003584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\fbef6a9d\008b4ca0_d41bcd01\AjaxControlToolkit.resources.dll

2014-01-27 16:10 - 2012-04-16 14:27 - 00010752 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\2b77a625\008b4ca0_d41bcd01\AjaxControlToolkit.resources.dll

2014-01-27 16:10 - 2012-04-16 14:27 - 00003584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\891c77b5\80f4b39f_d41bcd01\AjaxControlToolkit.resources.dll

2014-01-27 16:10 - 2012-04-16 14:27 - 00013312 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\b9d4598e\80f4b39f_d41bcd01\AjaxControlToolkit.resources.dll

2014-01-27 16:10 - 2012-04-16 14:27 - 00010752 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\a9d70b78\008b4ca0_d41bcd01\AjaxControlToolkit.resources.dll

2014-01-27 16:10 - 2012-04-16 14:27 - 00010240 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\62a20a5d\80f4b39f_d41bcd01\AjaxControlToolkit.resources.dll

2014-01-27 16:10 - 2012-04-16 14:27 - 00010240 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\assembly\dl3\9758600e\80f4b39f_d41bcd01\AjaxControlToolkit.resources.dll

2014-07-24 14:38 - 2014-07-24 14:38 - 00091648 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Web_njizhfm0.dll

2014-06-04 16:41 - 2014-08-22 02:00 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Theme_2014.dll

2014-06-09 17:41 - 2014-06-09 17:41 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Web_hw3rhmt2.dll

2014-04-17 16:41 - 2014-04-17 16:41 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Web_vjeeshxd.dll

2014-04-17 16:41 - 2014-04-17 16:41 - 00027136 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Web_w0ec32gx.dll

2014-04-17 16:41 - 2014-04-17 16:41 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Web_ecylv1jw.dll

2014-06-09 17:41 - 2014-06-09 17:41 - 00034304 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Web_uaunpqsp.dll

2014-04-17 16:46 - 2014-04-17 16:46 - 00018944 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Web_v3l0tadj.dll

2014-04-17 16:51 - 2014-04-17 16:51 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\App_Web_xcxkv1pl.dll

2014-06-26 15:46 - 2014-06-26 15:46 - 00128000 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\App_Web_fq2wimp3.dll

2014-08-06 14:38 - 2014-08-06 14:38 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_odm5h4bu.dll

2014-08-06 13:52 - 2014-08-06 13:52 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_r3qbdndj.dll

2014-06-09 16:12 - 2014-06-09 16:12 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Web_s1kiijrc.dll

2014-07-31 15:32 - 2014-07-31 15:32 - 00119296 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Web_5gxhglc1.dll

2014-07-31 14:25 - 2014-07-31 14:25 - 00082432 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Web_vp4b4t3z.dll

2014-04-17 17:58 - 2014-04-17 17:58 - 00059904 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Web_cyfntoet.dll

2014-04-17 16:46 - 2014-04-17 16:46 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Web_33fve4sp.dll

2014-04-17 16:46 - 2014-04-17 16:46 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Web_4ipw30kr.dll

2014-04-17 16:41 - 2014-04-17 16:41 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Web_yfrrubsn.dll

2014-05-15 12:26 - 2014-05-15 12:26 - 00105472 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Web_vxun31kb.dll

2014-06-19 06:49 - 2014-06-19 06:49 - 00124416 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Web_og4gt5rx.dll

2014-07-21 16:27 - 2014-07-21 16:27 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Web_5kyxt2fz.dll

2014-08-06 16:04 - 2014-08-06 16:04 - 00028160 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Web_npunrqky.dll

2014-07-31 10:01 - 2014-07-31 10:01 - 00052224 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\App_Web_izlrgjl5.dll

2014-06-09 13:13 - 2014-06-09 13:13 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\App_Web_fim1upsg.dll

2014-08-04 11:13 - 2014-08-04 11:13 - 00117248 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\App_Web_5fv3qdjc.dll

2014-04-17 16:34 - 2014-04-17 16:34 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_t3yepkzq.dll

2014-04-17 16:34 - 2014-04-17 16:34 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_cvc4prjb.dll

2014-06-11 21:51 - 2014-06-11 21:51 - 00131072 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_1ry2ne0y.dll

2014-06-19 09:06 - 2014-06-19 09:06 - 00043008 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_5nki52ci.dll

2014-07-21 16:31 - 2014-07-21 16:31 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_npjsqelf.dll

2014-06-09 15:07 - 2014-06-09 15:07 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_partnerscontrol.ascx.d75891ae.c9f6qybk.dll

2014-04-17 20:36 - 2014-04-17 20:36 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_h143vhbl.dll

2014-07-24 14:44 - 2014-07-24 14:44 - 00090624 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f4e84fbe\854c6f51\App_Web_c5zjm1m4.dll

2014-06-06 17:41 - 2014-08-22 01:23 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f4e84fbe\854c6f51\App_Theme_2014.dll

2014-06-10 18:30 - 2014-06-10 18:30 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f4e84fbe\854c6f51\App_Web_tm5zogvb.dll

2014-04-17 16:07 - 2014-04-17 16:07 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f4e84fbe\854c6f51\App_Web_znrjdffv.dll

2014-06-09 19:17 - 2014-06-09 19:17 - 00032768 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f4e84fbe\854c6f51\App_Web_kyyamggy.dll

2014-04-17 16:07 - 2014-04-17 16:07 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f4e84fbe\854c6f51\App_Web_2pf21sfq.dll

2014-06-09 15:01 - 2014-06-09 15:01 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f4e84fbe\854c6f51\App_Web_gwd5xlne.dll

2014-06-11 10:43 - 2014-06-11 10:43 - 00052736 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f4e84fbe\854c6f51\App_Web_ofjl5fvo.dll

2014-04-17 16:54 - 2014-04-17 16:54 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f4e84fbe\854c6f51\App_Web_iz35qltv.dll

2014-04-17 16:54 - 2014-04-17 16:54 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f4e84fbe\854c6f51\App_Web_ngyife34.dll

2014-06-09 15:01 - 2014-06-09 15:01 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f4e84fbe\854c6f51\App_Web_krpmlxja.dll

2014-08-06 14:11 - 2014-08-06 14:11 - 00112128 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f4e84fbe\854c6f51\App_Web_dwjomqf3.dll

2014-06-24 03:03 - 2014-06-24 03:03 - 00126976 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f4e84fbe\854c6f51\App_Web_qxpp5zv4.dll

2014-06-12 01:00 - 2014-06-12 01:00 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f4e84fbe\854c6f51\App_Web_sehi35p2.dll

2014-07-21 16:28 - 2014-07-21 16:28 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f4e84fbe\854c6f51\App_Web_un2who2l.dll

2014-06-23 14:01 - 2014-06-23 14:01 - 00027648 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f4e84fbe\854c6f51\App_Web_0pnhogmk.dll

2014-06-09 15:01 - 2014-06-09 15:01 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f4e84fbe\854c6f51\App_Web_partnerscontrol.ascx.d75891ae.or8lup64.dll

2014-07-24 14:40 - 2014-07-24 14:40 - 00087552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\App_Web_1ruuxkvq.dll

2014-06-06 17:44 - 2014-07-24 14:40 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\App_Theme_2013.dll

2014-06-09 16:18 - 2014-06-09 16:18 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\App_Web_xc4xtj3s.dll

2014-04-17 16:12 - 2014-04-17 16:12 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\App_Web_cdttvsdi.dll

2014-06-09 14:05 - 2014-06-09 14:05 - 00033792 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\App_Web_iw3xkaa2.dll

2014-04-17 16:12 - 2014-04-17 16:12 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\App_Web_cqtxyup1.dll

2014-06-09 13:59 - 2014-06-09 13:59 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\App_Web_2wmmcbz0.dll

2014-06-09 14:01 - 2014-06-09 14:01 - 00117760 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\App_Web_z5zzihto.dll

2014-04-17 16:14 - 2014-04-17 16:14 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\App_Web_n1c21j4t.dll

2014-04-17 16:45 - 2014-04-17 16:45 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_Web_usb5224e.dll

2014-06-24 04:09 - 2014-06-24 04:09 - 00133632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_Web_1oweje3t.dll

2014-07-21 16:28 - 2014-07-21 16:28 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_Web_nnpgtdvp.dll

2014-06-09 15:14 - 2014-06-09 15:14 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_Web_partnerscontrol.ascx.d75891ae.88yl8dn1.dll

2014-06-09 17:46 - 2014-06-09 17:46 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f4e84fbe\854c6f51\App_Web_lumshpri.dll

2014-06-09 19:37 - 2014-06-09 19:37 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d6f9cb40\f1747e35\App_Web_u4w0ctur.dll

2014-08-04 16:23 - 2014-08-04 16:23 - 00109568 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_tvpszrpz.dll

2014-07-24 14:50 - 2014-08-14 14:56 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\App_Theme_2014.dll

2014-06-24 03:11 - 2014-06-24 03:11 - 00143872 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\App_Web_i3m05c3x.dll

2014-08-06 14:56 - 2014-08-06 14:56 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_ks2edcco.dll

2014-06-23 13:46 - 2014-06-23 13:46 - 00026112 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_zdf4hcyl.dll

2014-08-06 14:56 - 2014-08-06 14:56 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_jf33qd5r.dll

2014-04-17 16:13 - 2014-04-17 16:13 - 00023040 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Web_alkuas1f.dll

2014-06-09 14:02 - 2014-06-09 14:02 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Web_qmgpkasp.dll

2014-06-09 16:20 - 2014-06-09 16:20 - 00012288 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_vkxmj1mt.dll

2014-04-17 16:17 - 2014-04-17 16:17 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_global.asax.dll

2013-02-13 18:45 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\assembly\dl3\d8fc9589\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-02-13 18:45 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\assembly\dl3\83058d68\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-02-13 18:45 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\assembly\dl3\edf7db03\80ae7cb3_f703cc01\Websites.dll

2014-07-24 14:39 - 2014-07-24 14:39 - 00088064 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Web_0wxounkn.dll

2014-07-24 14:39 - 2014-07-24 14:40 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Theme_2015.dll

2014-06-09 16:13 - 2014-06-09 16:13 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Web_wbdjml1s.dll

2014-04-17 16:17 - 2014-04-17 16:17 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Web_fxzlzhlv.dll

2014-06-09 13:28 - 2014-06-09 13:28 - 00032768 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Web_k3yklz2h.dll

2014-04-17 16:17 - 2014-04-17 16:17 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Web_3uqvcjl0.dll

2014-06-09 13:28 - 2014-06-09 13:28 - 00037376 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Web_02ic04wh.dll

2014-06-11 17:43 - 2014-06-11 17:43 - 00060928 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Web_f1djusc3.dll

2014-04-17 16:37 - 2014-04-17 16:37 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Web_yqngd54v.dll

2014-04-17 16:37 - 2014-04-17 16:37 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Web_42u3gjsz.dll

2014-06-09 13:28 - 2014-06-09 13:28 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Web_r4zdxn1c.dll

2014-06-09 13:28 - 2014-06-09 13:28 - 00112128 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Web_4nefhth3.dll

2014-08-06 14:17 - 2014-08-06 14:17 - 00137728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Web_kba1wmet.dll

2014-06-09 13:28 - 2014-06-09 13:28 - 00031232 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Web_kpqduf51.dll

2014-07-21 16:28 - 2014-07-21 16:28 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Web_5ug1pwly.dll

2014-06-23 13:53 - 2014-06-23 13:53 - 00026112 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Web_mlwifbmb.dll

2014-06-09 13:28 - 2014-06-09 13:28 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Web_partnerscontrol.ascx.d75891ae.qhkbmovh.dll

2014-06-09 17:55 - 2014-06-09 17:55 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_partnerdetailscontrol2.ascx.d75891ae.qugxoavo.dll

2014-04-17 16:55 - 2014-04-17 16:55 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_j4ch5u0n.dll

2014-06-09 11:25 - 2014-06-09 11:25 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_partnerdetailscontrol.ascx.d75891ae.qql_icgl.dll

2014-04-17 17:42 - 2014-04-17 17:42 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_lh1pfckl.dll

2014-07-25 15:04 - 2014-08-13 10:22 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Theme_2015.dll

2014-06-09 15:28 - 2014-06-09 15:28 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Web_partnerinfo.ascx.d75891ae.coptbpaa.dll

2014-06-09 15:28 - 2014-06-09 15:28 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Web_partnerdetailscontrol.ascx.d75891ae.dffrhiqg.dll

2014-07-25 15:45 - 2014-08-13 10:06 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Theme_2015.dll

2014-06-09 13:39 - 2014-06-09 13:39 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_partnerdetailscontrol.ascx.d75891ae.rky4obqs.dll

2014-06-09 12:50 - 2014-06-09 12:50 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Web_partnerinfo.ascx.d75891ae.lp11mpst.dll

2014-06-09 12:50 - 2014-06-09 12:50 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Web_partnerdetailscontrol.ascx.d75891ae.rfdklyn-.dll

2014-06-09 13:10 - 2014-06-09 13:10 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_Web_partnerinfo.ascx.d75891ae.jvbjwqde.dll

2014-06-09 13:10 - 2014-06-09 13:10 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_Web_partnerdetailscontrol.ascx.d75891ae.ul68e0g6.dll

2014-06-09 13:44 - 2014-06-09 13:44 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_jpufmpdi.dll

2014-06-09 13:53 - 2014-06-09 13:53 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_ekyaz1pr.dll

2014-06-09 13:53 - 2014-06-09 13:53 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_huy1k1qv.dll

2014-06-09 17:59 - 2014-06-09 17:59 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_miniscope.ascx.bd4f8f67.tmcq0m_1.dll

2014-06-09 13:52 - 2014-06-09 13:52 - 00018432 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_sr0v0zgj.dll

2014-06-09 13:53 - 2014-06-09 13:53 - 00113664 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_aqb5pxsk.dll

2014-07-21 10:23 - 2014-07-21 10:23 - 00122368 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_qaba1xem.dll

2014-07-21 12:03 - 2014-07-21 12:03 - 00044032 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_y0b2dz4m.dll

2014-07-21 16:29 - 2014-07-21 16:29 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_flez1bul.dll

2014-06-23 13:56 - 2014-06-23 13:56 - 00026112 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_flmvd1yv.dll

2014-06-09 13:53 - 2014-06-09 13:53 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_partnerscontrol.ascx.d75891ae.1szfg-uo.dll

2014-06-09 12:24 - 2014-06-09 12:24 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\App_Web_qsy0ghsp.dll

2014-04-17 23:00 - 2014-04-17 23:00 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_vx135hsh.dll

2014-06-09 15:43 - 2014-06-09 15:43 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_2bbfgeoa.dll

2014-06-09 15:08 - 2014-06-09 15:08 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_ahzd3ja4.dll

2014-06-09 17:02 - 2014-06-09 17:02 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Web_partnerdetailscontrol.ascx.d75891ae.rzkelxlt.dll

2014-06-09 13:03 - 2014-06-09 13:03 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_partnerinfo.ascx.d75891ae.ubzftixl.dll

2014-06-09 15:41 - 2014-06-09 15:41 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_partnerdetailscontrol2.ascx.d75891ae.zib2a-v0.dll

2014-06-09 14:58 - 2014-06-09 14:58 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_z0naftnl.dll

2014-06-23 13:47 - 2014-06-23 13:47 - 00051712 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\App_Web_ktpovfx1.dll

2014-06-09 12:25 - 2014-06-09 12:25 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\App_Web_1d4z0gtg.dll

2014-06-09 12:27 - 2014-06-09 12:27 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\App_Web_miniscope.ascx.bd4f8f67.mvwh6tu4.dll

2014-06-09 12:24 - 2014-06-09 12:24 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\App_Web_pe2u0pdj.dll

2014-06-09 12:24 - 2014-06-09 12:24 - 00112640 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\App_Web_q0adavgk.dll

2014-06-23 16:52 - 2014-06-23 16:52 - 00040448 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\App_Web_tteu4u2d.dll

2014-07-21 16:29 - 2014-07-21 16:29 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\App_Web_jht4psp4.dll

2014-06-23 13:45 - 2014-06-23 13:45 - 00027648 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\App_Web_qjsjy444.dll

2014-08-06 14:50 - 2014-08-06 14:50 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_aire12lw.dll

2014-08-06 14:50 - 2014-08-06 14:50 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_tnplz1m0.dll

2014-07-25 15:45 - 2014-08-13 10:47 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Theme_2015.dll

2014-04-17 17:39 - 2014-04-17 17:39 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Web_5cqcv2m3.dll

2014-07-24 14:55 - 2014-07-24 14:55 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Theme_2012.dll

2014-08-08 16:14 - 2014-08-08 16:14 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_jiow0fis.dll

2014-04-17 16:14 - 2014-04-17 16:14 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Web_nnxpv5jq.dll

2014-06-23 14:06 - 2014-06-23 14:06 - 00051712 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Web_brnphiqt.dll

2014-04-17 18:53 - 2014-04-17 18:53 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_wxkszvgd.dll

2014-06-09 14:34 - 2014-06-09 14:34 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Web_partnerdetailscontrol2.ascx.d75891ae.rhxl8jwk.dll

2014-06-09 15:11 - 2014-06-09 15:11 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Web_0jgl2shm.dll

2014-06-09 17:37 - 2014-06-09 17:37 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_partnerdetailscontrol.ascx.d75891ae.npujyrbw.dll

2014-06-09 15:16 - 2014-06-09 15:16 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_partnerinfo.ascx.d75891ae.guhpueoi.dll

2014-06-09 15:16 - 2014-06-09 15:16 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_partnerdetailscontrol.ascx.d75891ae.wjjzwcgn.dll

2014-06-09 15:02 - 2014-06-09 15:02 - 00034816 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_2ucnsd52.dll

2014-06-09 13:42 - 2014-06-09 13:42 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\App_Web_partnerinfo.ascx.d75891ae.1owtvxh7.dll

2014-06-09 13:39 - 2014-06-09 13:39 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\App_Web_partnerdetailscontrol.ascx.d75891ae.atugxoba.dll

2014-06-09 13:59 - 2014-06-09 13:59 - 00112640 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\App_Web_kdejr1gq.dll

2014-06-23 14:08 - 2014-06-23 14:08 - 00029184 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\App_Web_3zyadrpn.dll

2014-06-09 14:02 - 2014-06-09 14:02 - 00112128 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Web_5fav1z23.dll

2014-06-09 17:08 - 2014-06-09 17:08 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_joa3kohs.dll

2014-06-09 15:07 - 2014-06-09 15:07 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_5un3qzaq.dll

2014-06-09 11:11 - 2014-06-09 11:11 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_febtdwft.dll

2014-06-09 15:08 - 2014-06-09 15:08 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_partnerinfo.ascx.d75891ae.mx6gr9xv.dll

2014-06-09 15:08 - 2014-06-09 15:08 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_partnerdetailscontrol.ascx.d75891ae.htm8-jqh.dll

2014-07-24 18:37 - 2014-07-24 18:37 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Theme_2012.dll

2014-04-17 16:10 - 2014-04-17 16:10 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\calendarsite\d4f15b0c\dc5f1d6a\App_Web_listcategoriesevent.cshtml.5e406943.lkvvxbu2.dll

Link to post
Share on other sites

2014-04-17 16:10 - 2014-04-17 16:10 - 00030208 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\calendarsite\d4f15b0c\dc5f1d6a\App_Web_listallevents.cshtml.5e406943.zcrcjggb.dll

2014-04-17 16:10 - 2014-04-17 16:10 - 00032768 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\calendarsite\d4f15b0c\dc5f1d6a\App_Web_listsearch.cshtml.5e406943.tfi_9gla.dll

2014-04-17 16:10 - 2014-04-17 16:10 - 00020992 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\calendarsite\d4f15b0c\dc5f1d6a\App_Web_test1.cshtml.8900b11.dvemltd8.dll

2014-04-17 16:10 - 2014-04-17 16:10 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\calendarsite\d4f15b0c\dc5f1d6a\App_Web_advertisingmyaccount.cshtml.383a86c0.wezrvxmv.dll

2014-04-17 16:10 - 2014-04-17 16:10 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\calendarsite\d4f15b0c\dc5f1d6a\App_Web_topfiveeventtopics.cshtml.a8d08dba.tuic5ers.dll

2014-04-17 19:37 - 2014-04-17 19:37 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_phyktnkj.dll

2014-05-09 11:10 - 2014-05-09 11:10 - 00013824 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_4k5uxiso.dll

2014-06-09 12:20 - 2014-06-09 12:20 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\App_Web_nuwhtfgo.dll

2014-06-09 11:16 - 2014-06-09 11:16 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_partnerinfo.ascx.d75891ae.hfxfz5ut.dll

2014-06-09 11:16 - 2014-06-09 11:16 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_partnerdetailscontrol.ascx.d75891ae.s_m75hov.dll

2014-08-06 15:37 - 2014-08-06 15:37 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_gud0vxhr.dll

2014-08-06 15:37 - 2014-08-06 15:37 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_acjqap31.dll

2014-04-17 16:17 - 2014-04-17 16:17 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_coxl35av.dll

2014-06-26 10:39 - 2014-06-26 10:39 - 00053248 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_ofhujbw1.dll

2014-06-25 18:48 - 2014-06-25 18:48 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_nl5wp41x.dll

2014-06-09 17:08 - 2014-06-09 17:08 - 00020992 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_vzchmzq0.dll

2014-06-09 14:57 - 2014-06-09 14:57 - 00028672 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_prol5aik.dll

2014-06-24 00:07 - 2014-06-24 00:07 - 00120320 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_qdqgor2s.dll

2014-06-09 14:57 - 2014-06-09 14:57 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_rfkzg1qn.dll

2014-06-23 14:01 - 2014-06-23 14:01 - 00024576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_gcbtdumq.dll

2014-06-09 14:57 - 2014-06-09 14:57 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_partnerscontrol.ascx.d75891ae.g7hxskhv.dll

2014-08-06 15:53 - 2014-08-06 15:53 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_04mo44q5.dll

2014-08-06 15:53 - 2014-08-06 15:53 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_e5ehp3qo.dll

2014-07-24 14:54 - 2014-07-24 14:54 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Theme_2013.dll

2014-06-09 17:08 - 2014-06-09 17:08 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_4fyisesb.dll

2014-06-09 13:45 - 2014-06-09 13:45 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Web_4vxe4lav.dll

2014-06-10 02:18 - 2014-06-10 02:18 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_1up0cfg5.dll

2014-06-09 12:56 - 2014-06-09 12:56 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_dfkfmtxh.dll

2014-06-09 12:53 - 2014-06-09 12:53 - 00025088 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_pueqbb1m.dll

2014-06-11 17:53 - 2014-06-11 17:53 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_Web_0vz5dt5b.dll

2014-06-23 16:20 - 2014-06-23 16:20 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_Web_tdy1fw1u.dll

2014-06-09 12:35 - 2014-06-09 12:35 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_Web_fovj53ae.dll

2014-06-09 13:02 - 2014-06-09 13:02 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Web_partnerinfo.ascx.d75891ae.bfnz9a11.dll

2014-06-09 13:02 - 2014-06-09 13:02 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Web_partnerdetailscontrol.ascx.d75891ae.ma75uzp5.dll

2014-04-18 00:01 - 2014-04-18 00:01 - 00016384 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Web_ogb3nx0x.dll

2014-04-17 16:14 - 2014-04-17 16:14 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_5pz0dley.dll

2014-06-11 10:22 - 2014-06-11 10:22 - 00053760 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_tepqrpq5.dll

2014-04-17 16:14 - 2014-04-17 16:14 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_kiojizyg.dll

2014-06-09 12:29 - 2014-06-09 12:29 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_s5ceeotj.dll

2014-06-09 12:29 - 2014-06-09 12:29 - 00024576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_geokfdyh.dll

2014-06-09 12:29 - 2014-06-09 12:29 - 00142848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_cydymzcn.dll

2014-07-21 16:20 - 2014-07-21 16:20 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_a54vkcpk.dll

2014-06-09 12:29 - 2014-06-09 12:29 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_partnerscontrol.ascx.d75891ae.dqx-yuwq.dll

2014-06-09 12:48 - 2014-06-09 12:48 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_yn1l4xjn.dll

2014-07-31 14:30 - 2014-07-31 14:30 - 00009728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_5zrf3gwp.dll

2014-07-31 14:30 - 2014-07-31 14:30 - 00118272 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_hn3wwfjl.dll

2014-04-17 21:02 - 2014-04-17 21:02 - 00058880 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_1hpnye1k.dll

2014-06-23 13:57 - 2014-06-23 13:57 - 00052224 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\App_Web_ckw4uc2i.dll

2014-06-09 13:59 - 2014-06-09 13:59 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\App_Web_zcfzhjws.dll

2014-06-09 14:05 - 2014-06-09 14:05 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\App_Web_e1bcrs55.dll

2014-08-04 12:54 - 2014-08-04 12:54 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_gmrlkbvh.dll

2014-06-09 19:10 - 2014-06-09 19:10 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Web_cjty5j23.dll

2014-04-17 16:51 - 2014-04-17 16:51 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_1dw3cozj.dll

2014-06-09 15:28 - 2014-06-09 15:28 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f4e84fbe\854c6f51\App_Web_partnerinfo.ascx.d75891ae.c-yt7ywv.dll

2014-08-06 16:10 - 2014-08-06 16:10 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f4e84fbe\854c6f51\App_Web_partnerdetailscontrol.ascx.d75891ae.fb2hwwit.dll

2014-07-24 17:36 - 2014-07-24 17:36 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Theme_2013.dll

2014-04-17 16:18 - 2014-04-17 16:18 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\App_Web_05owdf5p.dll

2014-06-09 13:59 - 2014-06-09 13:59 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\App_Web_bxdiqxge.dll

2014-06-09 14:01 - 2014-06-09 14:01 - 00019456 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\App_Web_osqx5mvi.dll

2014-07-21 16:25 - 2014-07-21 16:25 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\App_Web_zs200rjj.dll

2014-06-09 13:59 - 2014-06-09 13:59 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\App_Web_partnerscontrol.ascx.d75891ae.ttvp2fii.dll

2014-06-09 12:47 - 2014-06-09 12:47 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_itnfv32h.dll

2014-07-24 15:37 - 2014-07-24 15:37 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Theme_2014.dll

2014-07-24 15:17 - 2014-07-24 15:17 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Theme_2014.dll

2014-07-24 16:28 - 2014-07-24 16:28 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Theme_2013.dll

2014-06-23 14:01 - 2014-06-23 14:01 - 00052224 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Web_tmwq34qr.dll

2014-04-17 16:18 - 2014-04-17 16:18 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Web_3hsarlcc.dll

2014-06-09 14:53 - 2014-06-09 14:53 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Web_p2wwcqny.dll

2014-06-09 14:53 - 2014-06-09 14:53 - 00115712 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Web_f5c54sni.dll

2014-06-23 16:12 - 2014-06-23 16:12 - 00122368 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Web_jrl04nol.dll

2014-04-17 16:18 - 2014-04-17 16:18 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Web_xi1kqpvm.dll

2014-07-21 16:29 - 2014-07-21 16:29 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Web_gftox3qf.dll

2014-06-09 14:53 - 2014-06-09 14:53 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Web_partnerscontrol.ascx.d75891ae.g9p0sryx.dll

2014-06-09 16:59 - 2014-06-09 16:59 - 00012288 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Web_1e3byr1w.dll

2014-07-24 15:42 - 2014-07-24 15:42 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Theme_2014.dll

2014-06-09 11:21 - 2014-06-09 11:21 - 00032768 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_kkp3igns.dll

2014-06-09 13:00 - 2014-06-09 13:00 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_partnerinfo.ascx.d75891ae.26atveu2.dll

2014-06-09 13:00 - 2014-06-09 13:00 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_partnerdetailscontrol2.ascx.d75891ae.rvlgp_1l.dll

2014-07-24 14:55 - 2014-07-24 14:55 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Theme_2013.dll

2014-06-09 13:11 - 2014-06-09 13:11 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_partnerdetailscontrol.ascx.d75891ae.mmdjhk0j.dll

2014-07-31 12:36 - 2014-07-31 12:36 - 00009728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_2ferlt4f.dll

2014-07-31 12:36 - 2014-07-31 12:36 - 00118272 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_fxdd3myc.dll

2014-04-17 16:28 - 2014-04-17 16:28 - 00058880 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_uwqos1lh.dll

2014-06-09 11:21 - 2014-06-09 11:21 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_xlwv5y0w.dll

2014-07-24 16:43 - 2014-07-24 16:43 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Theme_2013.dll

2014-06-09 13:21 - 2014-06-09 13:21 - 00012288 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_xvc015aw.dll

2014-04-17 16:50 - 2014-04-17 16:50 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_mjh0mylu.dll

2014-07-21 16:24 - 2014-07-21 16:24 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_mat2dy3q.dll

2014-06-09 11:22 - 2014-06-09 11:22 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\579f7f7d\67e95a3c\App_Web_partnerscontrol.ascx.d75891ae.0cfr3crx.dll

2014-07-24 15:17 - 2014-07-24 15:17 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Theme_2014.dll

2014-06-09 15:40 - 2014-06-09 15:40 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_xa2x31zz.dll

2014-06-06 18:05 - 2014-07-24 14:43 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3f9698fe\ef1e31fe\App_Theme_2015.dll

2014-06-11 10:15 - 2014-06-11 10:15 - 00052736 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3f9698fe\ef1e31fe\App_Web_w5c4tr3w.dll

2014-04-17 18:32 - 2014-04-17 18:32 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3f9698fe\ef1e31fe\App_Web_vt3hqtpr.dll

2014-04-17 18:32 - 2014-04-17 18:32 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3f9698fe\ef1e31fe\App_Web_5webv3nj.dll

2014-06-09 11:18 - 2014-06-09 11:18 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3f9698fe\ef1e31fe\App_Web_ag0w3pl0.dll

2014-06-09 11:18 - 2014-06-09 11:18 - 00109056 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3f9698fe\ef1e31fe\App_Web_qbawcu2v.dll

2014-06-27 09:13 - 2014-06-27 09:13 - 00123904 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3f9698fe\ef1e31fe\App_Web_utbvfzkp.dll

2014-06-27 09:13 - 2014-06-27 09:13 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3f9698fe\ef1e31fe\App_Web_3o2yhoab.dll

2014-07-21 16:06 - 2014-07-21 16:06 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3f9698fe\ef1e31fe\App_Web_uv3dtlxc.dll

2014-06-23 13:40 - 2014-06-23 13:40 - 00024576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3f9698fe\ef1e31fe\App_Web_lef1zmcb.dll

2014-06-09 11:18 - 2014-06-09 11:18 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3f9698fe\ef1e31fe\App_Web_partnerscontrol.ascx.d75891ae.zr98-yat.dll

2014-07-24 16:27 - 2014-07-24 16:27 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_Theme_2013.dll

2014-06-09 13:53 - 2014-06-09 13:53 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_partnerinfo.ascx.d75891ae.zamv2qug.dll

2014-06-09 13:48 - 2014-06-09 13:48 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_partnerdetailscontrol.ascx.d75891ae.peu4p4dy.dll

2014-06-09 17:58 - 2014-06-09 17:58 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Web_3owlw5re.dll

2014-06-23 16:12 - 2014-06-23 16:12 - 00045056 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Web_cmsd3eck.dll

2014-06-09 13:34 - 2014-06-09 13:34 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_elsqwdyz.dll

2014-06-09 16:25 - 2014-06-09 16:25 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_zc3dgsul.dll

2014-07-31 10:01 - 2014-07-31 10:01 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\App_Web_wanmcx0z.dll

2014-07-31 10:01 - 2014-07-31 10:01 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\App_Web_ads0acfs.dll

2014-07-31 10:01 - 2014-07-31 10:01 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\App_Web_l550w4o4.dll

2014-06-09 13:07 - 2014-06-09 13:07 - 00035840 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\App_Web_wwrzu5nx.dll

2014-06-18 22:34 - 2014-06-18 22:34 - 00133120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\App_Web_v2uxwkt0.dll

2014-07-21 16:23 - 2014-07-21 16:23 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\App_Web_arrf5usw.dll

2014-06-23 13:53 - 2014-06-23 13:53 - 00026112 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\App_Web_wlcvgxbd.dll

2014-07-31 10:01 - 2014-07-31 10:01 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\App_Web_partnerscontrol.ascx.d75891ae.6oaw4mql.dll

2013-04-04 16:35 - 2014-06-09 17:10 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\App_global.asax.dll

2013-02-14 15:57 - 2014-08-06 13:55 - 00450560 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\assembly\dl3\0b8c3f93\0059dcae_75b1cf01\SciTeEvents.Websites.dll

2013-02-14 15:57 - 2014-08-06 11:29 - 00643584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\assembly\dl3\6a2f59bb\80e40c50_61b1cf01\SciTeEvents.Websites.Data.dll

2013-02-14 15:57 - 2011-04-26 10:52 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\assembly\dl3\81f4672e\80ae7cb3_f703cc01\Websites.dll

2014-07-24 14:39 - 2014-07-24 14:39 - 00086528 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\App_Web_l4wan2gv.dll

2014-07-24 14:39 - 2014-08-09 18:56 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\App_Theme_2014.dll

2014-06-09 13:47 - 2014-06-09 13:47 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\App_Web_c0gngh0g.dll

2014-04-17 16:07 - 2014-04-17 16:07 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\App_Web_ndxgeree.dll

2014-06-09 13:47 - 2014-06-09 13:47 - 00035840 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\App_Web_vw5nhdjf.dll

2014-04-17 16:06 - 2014-04-17 16:06 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\App_Web_4vmgs1u3.dll

2014-06-09 13:47 - 2014-06-09 13:47 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\App_Web_ff4ev02h.dll

2014-06-09 14:14 - 2014-06-09 14:14 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\App_Web_partnerinfo.ascx.d75891ae.siq2lf-i.dll

2014-06-09 14:14 - 2014-06-09 14:14 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\App_Web_partnerdetailscontrol.ascx.d75891ae.womnvbfd.dll

2014-04-17 16:21 - 2014-04-17 16:21 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2eb3d59e\8fe9e205\App_Web_fukbxflk.dll

2014-04-17 16:07 - 2014-04-17 16:07 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\App_Web_nnucfmvm.dll

2014-06-09 17:28 - 2014-06-09 17:28 - 00051712 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\App_Web_htpepbkh.dll

2014-04-17 16:07 - 2014-04-17 16:07 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\App_Web_zoaennrm.dll

2014-06-09 13:47 - 2014-06-09 13:47 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\App_Web_4dpvhwru.dll

2014-08-06 13:42 - 2014-08-06 13:42 - 00112128 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\App_Web_3hzphd0s.dll

2014-06-09 13:47 - 2014-06-09 13:47 - 00030720 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\App_Web_qx1msb11.dll

2014-06-26 15:47 - 2014-06-26 15:47 - 00133120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\App_Web_lnwlo4sk.dll

2014-07-21 16:24 - 2014-07-21 16:24 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\App_Web_oppafmyt.dll

2014-06-09 15:05 - 2014-06-09 15:05 - 00026624 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\App_Web_e3qjrk1g.dll

2014-06-09 13:47 - 2014-06-09 13:47 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\App_Web_partnerscontrol.ascx.d75891ae.cpyi6vbs.dll

2014-07-24 17:26 - 2014-07-24 17:26 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Theme_2012.dll

2014-07-24 20:19 - 2014-07-24 20:19 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\2f488073\6c985fc3\App_Theme_2013.dll

2014-06-24 18:27 - 2014-06-24 18:27 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_sayucrpo.dll

2014-07-31 11:51 - 2014-07-31 11:51 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_3s0j1vvs.dll

2014-04-18 22:17 - 2014-04-18 22:17 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\App_Web_zyrum3z3.dll

2014-06-13 04:14 - 2014-06-13 04:14 - 00044032 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_5axsrcvq.dll

2014-06-09 12:03 - 2014-06-09 12:03 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_s2zy30of.dll

2014-07-25 07:41 - 2014-07-25 07:41 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_Theme_2012.dll

2014-07-25 15:14 - 2014-08-13 10:27 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_Theme_2015.dll

2014-06-09 19:10 - 2014-06-09 19:10 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_a0qneuux.dll

2014-07-31 12:29 - 2014-07-31 12:29 - 00009728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_bqkq1gmg.dll

2014-07-31 12:29 - 2014-07-31 12:29 - 00118272 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_3w0tl5i3.dll

2014-04-17 16:43 - 2014-04-17 16:43 - 00058880 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_2uerq05u.dll

2014-06-10 09:24 - 2014-06-10 09:24 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_u3vjoqz1.dll

2014-06-09 12:23 - 2014-06-09 12:23 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_ycvgzz0y.dll

2014-04-17 21:13 - 2014-04-17 21:13 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_Web_qmd2yp2v.dll

2014-04-17 16:36 - 2014-04-17 16:36 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\df5b2075\ced7724a\App_Web_3xbipq0j.dll

2014-06-09 11:27 - 2014-06-09 11:27 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\37b71f6d\a8b98e6\App_Web_shxyhleu.dll

2014-04-17 18:08 - 2014-04-17 18:08 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_cby0tcsa.dll

2014-06-09 18:23 - 2014-06-09 18:23 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Web_vxlboowh.dll

2014-06-09 14:40 - 2014-06-09 14:40 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_3n1vhmzj.dll

2014-06-23 13:57 - 2014-06-23 13:57 - 00051712 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Web_k5twfja5.dll

2014-06-09 13:56 - 2014-06-09 13:56 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Web_4yn0ng2y.dll

2014-06-23 13:56 - 2014-06-23 13:56 - 00027648 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Web_udnyghoq.dll

2014-06-09 14:13 - 2014-06-09 14:13 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Web_kxxsag0b.dll

2014-04-17 17:02 - 2014-04-17 17:02 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_i2q0dgjx.dll

2014-07-24 14:59 - 2014-07-24 14:59 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Theme_2014.dll

2014-06-09 12:30 - 2014-06-09 12:30 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_5uakv4nu.dll

2014-06-06 21:08 - 2014-07-24 14:40 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Theme_2012.dll

2014-08-06 14:22 - 2014-08-06 14:22 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Web_orzct5tt.dll

2014-06-09 13:56 - 2014-06-09 13:56 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Web_miniscope.ascx.bd4f8f67.l0rh4lgk.dll

2014-06-23 19:24 - 2014-06-23 19:24 - 00135680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Web_nd3m3zne.dll

2014-06-09 13:58 - 2014-06-09 13:58 - 00017920 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Web_ul0x55qv.dll

2014-07-21 16:22 - 2014-07-21 16:22 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Web_u0x15hjm.dll

2014-06-09 13:57 - 2014-06-09 13:57 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Web_partnerscontrol.ascx.d75891ae.enkgon_f.dll

2014-07-31 15:07 - 2014-07-31 15:07 - 00009728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_enyhfd35.dll

2014-07-31 15:07 - 2014-07-31 15:07 - 00118272 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_gbaj4uch.dll

2014-04-17 17:06 - 2014-04-17 17:06 - 00058880 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Web_1t1onc0m.dll

2014-06-09 13:20 - 2014-06-09 13:20 - 00012288 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Web_k10voegt.dll

2014-04-17 18:08 - 2014-04-17 18:08 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_2mpwsome.dll

2014-06-09 13:59 - 2014-06-09 13:59 - 00012288 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_ia2urqvk.dll

2014-06-09 17:46 - 2014-06-09 17:46 - 00026624 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Web_2yqaybeh.dll

2014-07-24 17:10 - 2014-07-24 17:10 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Theme_2012.dll

2014-07-24 19:45 - 2014-07-24 19:45 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Theme_2012.dll

2014-07-24 15:20 - 2014-07-24 15:20 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d6f9cb40\f1747e35\App_Theme_2014.dll

2014-06-09 17:11 - 2014-06-09 17:11 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d6f9cb40\f1747e35\App_Web_partnerinfo.ascx.d75891ae.snjnf35y.dll

2014-06-09 17:12 - 2014-06-09 17:12 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d6f9cb40\f1747e35\App_Web_partnerdetailscontrol2.ascx.d75891ae.-jalcvpd.dll

2014-06-24 03:07 - 2014-06-24 03:07 - 00034304 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Web_zd5r4i2v.dll

2014-06-09 13:28 - 2014-06-09 13:28 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Web_feo3ax1p.dll

2014-06-09 13:28 - 2014-06-09 13:28 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\App_Web_v2ft1bkw.dll

2014-04-17 18:01 - 2014-04-17 18:01 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\App_Web_riai22zx.dll

2014-07-24 18:59 - 2014-07-24 18:59 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Theme_2012.dll

2014-07-24 15:14 - 2014-07-24 15:14 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Theme_2014.dll

2014-06-09 15:06 - 2014-06-09 15:06 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Web_2t11xju1.dll

2014-06-09 15:29 - 2014-06-09 15:29 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_partnerinfo.ascx.d75891ae.qqrogefd.dll

2014-08-06 14:03 - 2014-08-06 14:03 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_partnerdetailscontrol.ascx.d75891ae.vl3kwqkl.dll

2014-06-09 15:20 - 2014-06-09 15:20 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_31pr34r0.dll

2014-06-09 12:22 - 2014-06-09 12:22 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_partnerinfo.ascx.d75891ae.imgfex11.dll

2014-06-09 12:22 - 2014-06-09 12:22 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_partnerdetailscontrol.ascx.d75891ae.kfs4cmgw.dll

2014-07-24 14:55 - 2014-07-24 14:55 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Theme_2014.dll

2014-04-17 22:07 - 2014-04-17 22:07 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_rddn2es1.dll

2014-07-24 21:18 - 2014-07-24 21:18 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Theme_2013.dll

2014-07-24 18:24 - 2014-07-24 18:24 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Theme_2014.dll

2014-04-17 16:18 - 2014-07-24 14:36 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\App_Theme_2013.dll

2014-07-24 18:21 - 2014-07-24 18:21 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_Theme_2012.dll

2014-07-31 12:00 - 2014-07-31 12:00 - 00009728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Web_h1uxkpak.dll

2014-07-31 12:00 - 2014-07-31 12:00 - 00118272 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Web_sbrhyo3b.dll

2014-04-17 16:10 - 2014-04-17 16:10 - 00065536 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Web_4ej1tlxg.dll

2014-07-24 22:05 - 2014-07-24 22:05 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Theme_2012.dll

2014-06-16 10:13 - 2014-06-16 10:13 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Web_xs1vnic0.dll

2014-06-16 10:12 - 2014-06-16 10:12 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Web_scopeworkshops.ascx.87f5be4d.iolhjxrf.dll

2014-06-16 10:12 - 2014-06-16 10:12 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Web_papersubmissionspecialsession.ascx.87f5be4d.8mctnb-7.dll

2014-06-16 10:12 - 2014-06-16 10:12 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Web_publicationspecialsession.ascx.87f5be4d.d_ovnrtj.dll

2014-06-16 10:12 - 2014-06-16 10:12 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0533cb30\70e8e2af\App_Web_specialsessionsecretariat.ascx.87f5be4d.fjks5end.dll

2014-04-17 16:56 - 2014-04-17 16:56 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Web_5vcsxxwz.dll

2014-06-09 14:54 - 2014-06-09 14:54 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Web_partnerinfo.ascx.d75891ae.xb668mq0.dll

2014-06-09 14:54 - 2014-06-09 14:54 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Web_partnerdetailscontrol.ascx.d75891ae.gkaqfpyu.dll

2014-08-01 01:43 - 2014-08-01 01:43 - 00009728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_uxaxuxrr.dll

2014-08-01 01:43 - 2014-08-01 01:43 - 00118272 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_jpbss4pf.dll

2014-04-17 17:47 - 2014-04-17 17:47 - 00058880 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_azimapgd.dll

2014-07-24 14:59 - 2014-07-24 14:59 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Theme_2014.dll

2014-06-09 13:42 - 2014-06-09 13:42 - 00089600 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\32eac755\398e1fa4\App_Web_bckycdss.dll

2014-05-13 11:09 - 2014-07-24 15:00 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\32eac755\398e1fa4\App_Theme_2015.dll

2014-06-09 13:42 - 2014-06-09 13:42 - 00015360 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\32eac755\398e1fa4\App_Web_5bbspv0f.dll

2014-05-13 11:09 - 2014-05-13 11:09 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\32eac755\398e1fa4\App_Web_kolruomm.dll

2014-06-09 13:42 - 2014-06-09 13:42 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\32eac755\398e1fa4\App_Web_f0uppmlt.dll

2014-06-09 13:42 - 2014-06-09 13:42 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\32eac755\398e1fa4\App_Web_3cfh2rqu.dll

2014-06-09 13:41 - 2014-06-09 13:41 - 00032256 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\32eac755\398e1fa4\App_Web_p0rvhcp4.dll

2014-06-11 10:37 - 2014-06-11 10:37 - 00052736 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\32eac755\398e1fa4\App_Web_sxlusesz.dll

2014-06-09 13:41 - 2014-06-09 13:41 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\32eac755\398e1fa4\App_Web_5w51ttdj.dll

2014-06-09 13:41 - 2014-06-09 13:41 - 00113664 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\32eac755\398e1fa4\App_Web_jlvrzboz.dll

2014-06-23 13:55 - 2014-06-23 13:55 - 00026624 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\32eac755\398e1fa4\App_Web_zpniygow.dll

2014-06-09 15:04 - 2014-06-09 15:04 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\32eac755\398e1fa4\App_Web_dsvargzl.dll

2014-06-09 13:11 - 2014-06-09 13:11 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_partnerinfo.ascx.d75891ae.sxfo1l7g.dll

2014-08-06 16:22 - 2014-08-06 16:22 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_partnerdetailscontrol.ascx.d75891ae.p0p5m3do.dll

2014-06-09 14:47 - 2014-06-09 14:47 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_t0rms5tj.dll

2014-07-24 15:44 - 2014-07-24 15:44 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Theme_2013.dll

2014-07-24 17:04 - 2014-07-24 17:04 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Theme_2014.dll

2014-07-24 18:32 - 2014-07-24 18:32 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\App_Theme_2013.dll

2014-04-17 16:55 - 2014-04-17 16:55 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_ujfqphj5.dll

2014-07-24 14:37 - 2014-07-24 14:37 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Theme_2012.dll

2014-06-09 13:58 - 2014-06-09 13:58 - 00117248 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b1d858f\49467ff3\App_Web_ajc0pa42.dll

2014-06-09 16:37 - 2014-06-09 16:37 - 00117760 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_Web_5x5yjl3t.dll

2014-07-31 21:51 - 2014-07-31 21:51 - 00009728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Web_rf03djzk.dll

2014-07-31 21:51 - 2014-07-31 21:51 - 00118272 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Web_etoyjjws.dll

2014-04-17 20:30 - 2014-04-17 20:30 - 00058880 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0e846484\4164b652\App_Web_s22bjhew.dll

2014-04-19 06:01 - 2014-04-19 06:01 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_tljz0tc2.dll

2014-08-01 04:42 - 2014-08-01 04:42 - 00009728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_c4v541bu.dll

2014-08-01 04:42 - 2014-08-01 04:42 - 00118272 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_kxwq5s1c.dll

2014-04-17 22:28 - 2014-04-17 22:28 - 00058880 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_d2fgrkg2.dll

2014-04-17 18:41 - 2014-04-17 18:41 - 00022528 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_dhgairmw.dll

2014-06-09 18:57 - 2014-06-09 18:57 - 00108032 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_xm2mgqo4.dll

2014-07-24 14:53 - 2014-07-24 14:53 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Theme_2013.dll

2014-06-09 13:04 - 2014-06-09 13:04 - 00038400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_Web_jwx2b5xy.dll

2014-07-24 15:09 - 2014-07-24 15:09 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Theme_2013.dll

2014-07-31 15:58 - 2014-07-31 15:58 - 00009728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_hkhan3mi.dll

2014-07-31 15:58 - 2014-07-31 15:58 - 00118272 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_zfj3brzv.dll

2014-04-17 18:47 - 2014-04-17 18:47 - 00058880 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\14e9f396\716988f9\App_Web_sw105y33.dll

2014-04-17 16:51 - 2014-04-17 16:51 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\852e17a7\d90c6f1d\App_Web_bkdabqlj.dll

2014-06-09 12:27 - 2014-06-09 12:27 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c80fa5d7\c516db44\App_Web_4bbzygvs.dll

2014-07-24 15:49 - 2014-07-24 15:49 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Theme_2012.dll

2014-06-09 12:51 - 2014-06-09 12:51 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_cd0xoqzs.dll

2014-07-31 16:21 - 2014-07-31 16:21 - 00009728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_2akune1a.dll

2014-07-31 16:21 - 2014-07-31 16:21 - 00118272 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_hq0xcmvg.dll

2014-04-17 17:12 - 2014-04-17 17:12 - 00058880 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_dv2iab3n.dll

2014-07-24 14:50 - 2014-07-24 14:50 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9e82d507\d5bf91d2\App_Theme_2014.dll

2014-06-10 05:52 - 2014-06-10 05:52 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dd67c14e\cc347868\App_Web_qj14sr2y.dll

2014-06-19 06:32 - 2014-06-19 06:32 - 00015360 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_rijlmvym.dll

2014-06-10 19:38 - 2014-06-10 19:38 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_vnhvtcy2.dll

2014-06-09 13:32 - 2014-06-09 13:32 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_cldipu1y.dll

2014-08-06 15:18 - 2014-08-06 15:18 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_kdj4kbi3.dll

2014-08-06 15:18 - 2014-08-06 15:18 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0921bb7e\d3e480ca\App_Web_qwezcd0t.dll

2014-08-06 15:09 - 2014-08-06 15:09 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_dvljxgti.dll

2014-08-06 13:42 - 2014-08-06 13:42 - 00009728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_3lj0bzxl.dll

2014-07-31 15:36 - 2014-07-31 15:36 - 00118272 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_21jr5z21.dll

2014-06-09 12:59 - 2014-06-09 12:59 - 00058880 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c7695ea7\dc60af41\App_Web_q4u1feic.dll

2014-06-09 12:03 - 2014-06-09 12:03 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_bli2nutf.dll

2014-06-09 12:03 - 2014-06-09 12:03 - 00016384 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_yjj5e4n3.dll

2014-06-09 14:26 - 2014-06-09 14:26 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\dabc8dcd\4e91bfcc\App_Web_awg5nvjh.dll

2014-06-09 15:12 - 2014-06-09 15:12 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_b4ruo0q2.dll

2014-06-09 14:03 - 2014-06-09 14:03 - 00012288 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\App_Web_mkftafyb.dll

2014-06-09 13:11 - 2014-06-09 13:11 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_partnerinfo.ascx.d75891ae.bpixmszz.dll

2014-06-09 13:11 - 2014-06-09 13:11 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\885a7013\e73fc44c\App_Web_partnerdetailscontrol.ascx.d75891ae.uk6g9hzb.dll

2014-07-24 15:19 - 2014-07-24 15:19 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Theme_2014.dll

2014-06-09 13:37 - 2014-06-09 13:37 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_Web_umhqn1on.dll

2014-07-24 17:34 - 2014-07-24 17:34 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d23f3534\d1bf89a9\App_Theme_2014.dll

2014-07-24 16:08 - 2014-07-24 16:08 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Theme_2014.dll

2014-08-06 15:15 - 2014-08-06 15:15 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\App_Web_ku4xxc1y.dll

2014-08-06 15:15 - 2014-08-06 15:15 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\App_Web_stajwjzt.dll

2014-06-09 15:06 - 2014-06-09 15:06 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5df12313\afa67b8b\App_Web_r5ltrrpv.dll

2014-06-09 19:10 - 2014-06-09 19:10 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_partnerdetailscontrol.ascx.d75891ae.3dmqfe2k.dll

2014-07-31 11:10 - 2014-07-31 11:10 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_jiejji2o.dll

2014-07-31 11:10 - 2014-07-31 11:10 - 00130048 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_gqe1yx0p.dll

2014-07-31 11:10 - 2014-07-31 11:10 - 00058880 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_hbgwqein.dll

2014-06-09 19:10 - 2014-06-09 19:10 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_partnerinfo.ascx.d75891ae.-m_i2vu7.dll

2014-06-09 14:57 - 2014-06-09 14:57 - 00033792 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_dny3ev14.dll

2014-06-09 19:44 - 2014-06-09 19:44 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_n0wzwkx3.dll

2014-06-09 12:36 - 2014-06-09 12:36 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\85f3116c\86d679ae\App_Web_52fyptjz.dll

2014-06-09 17:10 - 2014-06-09 17:10 - 00025600 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_zkugt5rt.dll

2014-06-09 19:10 - 2014-06-09 19:10 - 00021504 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_zihscpyd.dll

2014-06-09 11:25 - 2014-06-09 11:25 - 00012288 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_lvdksish.dll

2014-07-17 14:49 - 2014-07-17 14:49 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a2141806\5ffe9c59\App_Web_q1hfp1s5.dll

2014-06-09 12:46 - 2014-06-09 12:46 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_partnerdetailscontrol.ascx.d75891ae.7sbkuq-7.dll

2014-07-25 15:01 - 2014-08-13 10:29 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0687ca7d\5515123e\App_Theme_2015.dll

2014-07-24 16:45 - 2014-07-24 16:45 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Theme_2013.dll

2014-06-09 13:03 - 2014-06-09 13:03 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_Web_ymz4d1zp.dll

2014-07-31 16:26 - 2014-07-31 16:26 - 00009728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_5zwu1p1q.dll

2014-04-17 20:53 - 2014-04-17 20:53 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_kboqoc4w.dll

2014-07-25 15:07 - 2014-08-13 10:28 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Theme_2015.dll

2014-08-06 15:48 - 2014-08-06 15:48 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_jwjxebrz.dll

2014-08-06 15:48 - 2014-08-06 15:48 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\1375e2a2\f70a9bd5\App_Web_q2oucvcs.dll

2014-05-26 13:45 - 2014-05-26 13:45 - 00134656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4b7b5045\eef80209\App_Web_e1ft0bqb.dll

2014-04-19 05:08 - 2014-04-19 05:08 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\da08577b\e971618f\App_Web_e3qklhh0.dll

2014-06-09 16:20 - 2014-06-09 16:20 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_fkzqnnj4.dll

2014-07-31 18:22 - 2014-07-31 18:22 - 00009728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_Web_tfhdupi0.dll

2014-07-31 18:22 - 2014-07-31 18:22 - 00118272 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_Web_bevvgvp1.dll

2014-04-17 16:51 - 2014-04-17 16:51 - 00058880 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\c0755532\45197a14\App_Web_nk54yvhm.dll

2014-06-09 13:15 - 2014-06-09 13:15 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\4c31b8f8\d5d0ceba\App_Web_25gxeqsx.dll

2014-06-09 17:08 - 2014-06-09 17:08 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_avbe0toh.dll

2014-04-17 18:18 - 2014-04-17 18:18 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f548a406\15664455\App_Web_3l2ttff1.dll

2014-07-31 11:58 - 2014-07-31 11:58 - 00009728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Web_uy4or1rd.dll

2014-07-31 11:58 - 2014-07-31 11:58 - 00118272 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Web_rmq4koq3.dll

2014-04-17 17:42 - 2014-04-17 17:42 - 00058880 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Web_4x5yagpb.dll

2014-07-24 15:35 - 2014-07-24 15:35 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Theme_2014.dll

2014-07-31 11:39 - 2014-07-31 11:39 - 00009728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_0uxjbhdb.dll

2014-07-31 11:39 - 2014-07-31 11:39 - 00118272 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_ycpbrkps.dll

2014-04-18 09:50 - 2014-04-18 09:50 - 00058880 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_ovaoerxt.dll

2014-06-09 13:10 - 2014-06-09 13:10 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_Web_partnerinfo.ascx.d75891ae.vhtvnqyx.dll

2014-06-09 15:47 - 2014-06-09 15:47 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_Web_partnerdetailscontrol2.ascx.d75891ae.i6iwh9ze.dll

2014-06-09 14:03 - 2014-06-09 14:03 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Web_0grc4ypr.dll

2014-06-09 14:02 - 2014-06-09 14:02 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Web_miniscope.ascx.bd4f8f67.qejz1ugf.dll

2014-06-09 14:02 - 2014-06-09 14:02 - 00014848 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Web_gsaiio51.dll

2014-07-21 16:30 - 2014-07-21 16:30 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Web_4u0cl0rf.dll

2014-06-23 13:58 - 2014-06-23 13:58 - 00028160 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Web_xom3ahfo.dll

2014-06-09 14:03 - 2014-06-09 14:03 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Web_partnerscontrol.ascx.d75891ae.9fehicoj.dll

2014-07-31 10:01 - 2014-07-31 10:01 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\efb06cfc\240df33d\App_Web_arr5sa1o.dll

2014-06-10 23:47 - 2014-06-10 23:47 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\99205fbb\d88dc04\App_Web_partnerdetailscontrol2.ascx.d75891ae.sxbpjeom.dll

2014-06-09 16:27 - 2014-06-09 16:27 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\0fe1f1f9\40436095\App_Web_v10u420m.dll

2014-06-09 12:29 - 2014-06-09 12:29 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9cc38f00\b3d1d129\App_Web_sqrhwquh.dll

2014-06-09 15:06 - 2014-06-09 15:06 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b5cf04b6\98e05911\App_Web_ezxlsvcf.dll

2014-07-31 14:12 - 2014-07-31 14:12 - 00009728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_mxlphq0r.dll

2014-07-31 14:12 - 2014-07-31 14:12 - 00118272 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_envx3mqx.dll

2014-04-18 00:14 - 2014-04-18 00:14 - 00058880 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_vc4ow4ya.dll

2014-04-17 16:41 - 2014-04-17 16:41 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Web_lrhkiinq.dll

2014-06-09 19:10 - 2014-06-09 19:10 - 00014336 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Web_h41im0gs.dll

2014-06-09 15:41 - 2014-06-09 15:41 - 00021504 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9253b175\ae33f6ad\App_Web_r3qotvmu.dll

2014-07-24 16:18 - 2014-07-24 16:18 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\91f3a8f1\f01970a5\App_Theme_2013.dll

2014-07-24 17:49 - 2014-07-24 17:49 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d3773b49\46e9ce90\App_Theme_2013.dll

2014-06-23 17:56 - 2014-06-23 17:56 - 00037376 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Web_flzwmb5r.dll

2014-06-06 20:39 - 2014-07-24 14:38 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Theme_2012.dll

2014-04-17 20:40 - 2014-04-17 20:40 - 00018944 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Web_51jbczaz.dll

2014-07-31 14:25 - 2014-07-31 14:25 - 00009728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Web_4qxengjz.dll

2014-06-09 12:06 - 2014-06-09 12:06 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\6af81c22\64f396e1\App_Web_boaedfox.dll

2014-07-25 07:28 - 2014-07-25 07:28 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Theme_2013.dll

2014-06-09 20:55 - 2014-06-09 20:55 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_Web_partnerinfo.ascx.d75891ae.cbbxt-2p.dll

2014-06-09 20:55 - 2014-06-09 20:55 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\8f32b4ff\120273b\App_Web_partnerdetailscontrol.ascx.d75891ae.-goghhpb.dll

2014-07-31 11:59 - 2014-07-31 11:59 - 00009728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\b28126e4\824cd12d\App_Web_lnooichw.dll

2014-04-19 03:17 - 2014-04-19 03:17 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\d759254c\8538eb07\App_Web_rfdd0ig0.dll

2014-06-09 13:37 - 2014-06-09 13:37 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3bfd4843\df9dbb44\App_Web_3npznif0.dll

2014-07-24 16:50 - 2014-07-24 16:50 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\a77058d5\779ceb08\App_Theme_2013.dll

2014-07-24 17:39 - 2014-07-24 17:39 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\514cdae7\961c53a5\App_Theme_2012.dll

2014-07-25 15:14 - 2014-08-13 14:08 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Theme_2015.dll

2014-06-09 12:37 - 2014-06-09 12:37 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\85f3116c\86d679ae\App_Web_0rai30qq.dll

2014-07-24 15:11 - 2014-07-24 15:11 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\f80ec9f0\74d41a89\App_Theme_2012.dll

2014-04-17 20:38 - 2014-04-17 20:38 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Web_ilpiloku.dll

2014-05-09 11:21 - 2014-05-09 11:21 - 00013312 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\3af14d25\574d0e2\App_Web_nucv5oyi.dll

2014-07-24 15:58 - 2014-07-24 15:58 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\9c7202c5\85fff970\App_Theme_2013.dll

2014-06-09 15:25 - 2014-06-09 15:25 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_partnerinfo.ascx.d75891ae.zoqcywr7.dll

2014-06-09 15:25 - 2014-06-09 15:25 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\5025ab43\8abf8961\App_Web_partnerdetailscontrol.ascx.d75891ae.cgk6wnn7.dll

2013-04-05 16:10 - 2013-04-30 18:27 - 00283136 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\wtm\1b589d6a\17838708\assembly\dl3\4af841da\80b28e0b_c845ce01\WTMDAL.dll

2013-04-05 16:10 - 2013-04-18 15:26 - 00059392 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\wtm\1b589d6a\17838708\assembly\dl3\e8f7953d\80bb1cc9_403cce01\WTMLibrary.dll

2013-04-05 16:10 - 2013-04-30 18:27 - 00025088 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\wtm\1b589d6a\17838708\assembly\dl3\10123556\0049270c_c845ce01\WTMServices.dll

2013-04-10 18:51 - 2013-07-02 17:45 - 00020480 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\ecdecryptdev\52240f72\88ff3aca\assembly\dl3\63169b2f\e0cc908b_4377ce01\DecryptService.dll

2013-04-10 18:51 - 2013-07-02 17:45 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\ecdecryptdev\52240f72\88ff3aca\assembly\dl3\1c04a2d6\44cbed8b_4377ce01\EncryptionLibrary.dll

2013-04-10 18:51 - 2013-07-02 17:45 - 00461824 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\ecdecryptdev\52240f72\88ff3aca\assembly\dl3\1a19c0c3\9d22648d_4377ce01\OnlineEC.dll

2014-04-17 16:12 - 2014-04-17 16:12 - 00027648 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_acceptinvitation.aspx.cdcab7d2.biv7zk6c.dll

2014-05-27 11:04 - 2014-05-27 11:04 - 00009728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_recoverpassword.aspx.cdcab7d2.ovo_4pvq.dll

2014-05-27 11:05 - 2014-05-27 11:05 - 00015872 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\primoris\dfd299fe\a1ed43aa\App_Web_resetpassword.aspx.cdcab7d2.yskmcyk-.dll

2014-08-19 14:59 - 2014-08-19 14:59 - 00131072 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\App_GlobalResources.h_3_4ooa.dll

2014-08-19 14:59 - 2014-08-19 14:59 - 00003584 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\App_global.asax.kfup84yl.dll

2014-08-19 14:58 - 2014-08-19 14:58 - 00845824 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\assembly\dl3\91188539\802e9c51_33a0cf01\Primoris.Web.DLL

2014-08-19 15:06 - 2014-08-19 15:06 - 00013824 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\App_LocalResources.root.pfntesxw.dll

2014-08-19 14:58 - 2014-08-19 14:58 - 00176128 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\assembly\dl3\3502b454\80361a4d_6d32cd01\Elmah.DLL

2014-08-19 15:06 - 2014-08-19 15:06 - 00061440 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\App_Web_yjrkukvn.dll

2014-08-19 15:06 - 2014-08-19 15:06 - 00274432 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\App_Web_bgwaqcyv.dll

2014-08-19 14:58 - 2014-08-19 14:58 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\assembly\dl3\0435caf6\80d18b3c_c84ccf01\Primoris.ServerControls.DLL

2014-08-19 15:06 - 2014-08-19 15:06 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\App_Web_iaoxy7vw.dll

2014-08-19 15:06 - 2014-08-19 15:06 - 00303104 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\App_Web_drqs9sc5.dll

2014-08-19 15:06 - 2014-08-19 15:06 - 00212992 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\App_Web_ffymmvl7.dll

2014-08-19 14:58 - 2014-08-19 14:58 - 00134144 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\assembly\dl3\bb020550\00a0e744_1692cf01\Primoris.Library.DLL

2014-08-19 15:06 - 2014-08-19 15:06 - 00323584 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\App_Web_buuypv9a.dll

2014-08-19 15:06 - 2014-08-19 15:06 - 00237568 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\App_Web_lpl8tv75.dll

2014-08-19 15:06 - 2014-08-19 15:06 - 00040960 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\App_Web_5w7v5cys.dll

2014-08-19 15:06 - 2014-08-19 15:06 - 00110592 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\App_Web_wiyk10up.dll

2014-08-19 15:06 - 2014-08-19 15:06 - 00094208 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\App_Web_q2hejgpr.dll

2014-08-19 15:06 - 2014-08-19 15:06 - 00241664 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\App_Web_opxl2gb1.dll

2014-08-19 14:58 - 2014-08-19 14:58 - 06399488 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\assembly\dl3\c48f4073\00fae34e_6d32cd01\AjaxControlToolkit.DLL

2014-08-19 15:06 - 2014-08-19 15:06 - 00057344 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\App_LocalResources.event.6bb32623.dn1x6e6g.dll

2014-08-19 15:06 - 2014-08-19 15:06 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\App_LocalResources.globalization.6bb32623.x5_m05oi.dll

2014-08-19 15:06 - 2014-08-19 15:06 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\App_LocalResources.navigation.6bb32623.4vbmstyy.dll

2014-08-19 15:06 - 2014-08-19 15:06 - 00184320 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\App_LocalResources.person.6bb32623.qtsbwglo.dll

2014-08-19 15:06 - 2014-08-19 15:06 - 00458752 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\App_LocalResources.program.6bb32623.kds2vuaz.dll

2014-08-19 15:06 - 2014-08-19 15:06 - 00028672 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\App_Theme_SciTeSoft.-r6oykzd.dll

2014-08-19 15:06 - 2014-08-19 15:06 - 00036864 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\App_Web_suxwjn15.dll

2014-08-19 15:06 - 2014-08-19 15:06 - 00016384 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\App_Web_fmgsbpw6.dll

2014-08-19 15:06 - 2014-08-19 15:06 - 00010752 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\App_Web_08cwyyka.dll

2014-08-19 14:58 - 2014-08-19 14:58 - 00013312 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\assembly\dl3\babca146\0045e67b_e552ce01\SciteSoft.Web.DLL

2014-08-19 14:58 - 2014-08-19 14:58 - 02606080 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\assembly\dl3\20a6f99b\80016b50_33a0cf01\Primoris.Business.DLL

2014-08-19 14:58 - 2014-08-19 14:58 - 03633152 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\assembly\dl3\c1db0673\8030cdd1_2764cd01\itextsharp.DLL

2014-08-19 14:58 - 2014-08-19 14:58 - 00017408 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\assembly\dl3\ee8229d7\002c7495_3aecce01\Primoris.Data.DLL

2014-08-19 14:58 - 2014-08-19 14:58 - 00074240 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\assembly\dl3\7540f11a\80016b50_33a0cf01\Primoris.EventPublications.DLL

2014-08-19 14:58 - 2014-08-19 14:58 - 00028160 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\assembly\dl3\b8c73ee6\8009e0cb_6e37cd01\SciTeSoft.ExcelUtils.DLL

2014-08-19 14:58 - 2014-08-19 14:58 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\assembly\dl3\fcaebc40\800a6df2_a98bcf01\SciTeSoft.LaTeX.DLL

2014-08-19 14:58 - 2014-08-19 14:58 - 00017408 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\apmgf\8cf8f95d\81b391b3\assembly\dl3\07850679\00c661f8_6f63ce01\SciTeSoft.LaTeXTemplateCompilation.DLL

2013-04-06 20:06 - 2013-01-08 13:26 - 00290816 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\91e2d069\242ebd6c_9bedcd01\App_SubCode_EasyDNNGallery.dll

2013-04-06 20:06 - 2013-01-08 13:49 - 00061440 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\a9e034a8\f6865b9b_9eedcd01\App_SubCode_EasyDNNMailChimp.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00692224 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\71c3f196\76d90cbc_8c62ce01\App_SubCode_EasyDNNnews.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00009216 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\df3eedc9\76d90cbc_8c62ce01\App_SubCode_EasyDNNnewsCalendar.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00003584 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\066b0eb3\76d90cbc_8c62ce01\App_SubCode_EasyDNNnewsCategoriesMenu.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\aa7d7687\dc3b0fbc_8c62ce01\App_SubCode_EasyDNNNewsSearch.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\e6fcedfc\dc3b0fbc_8c62ce01\App_SubCode_EasyDNNnewsTagCloud.dll

2013-04-06 20:06 - 2013-01-08 13:36 - 00249856 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\d04f1e11\7c37ceb7_9cedcd01\App_SubCode_EasyDNNrotator.dll

2013-04-06 20:06 - 2012-12-12 13:29 - 00111616 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\12e16024\80be3746_64d8cd01\ClientDependency.Core.dll

2013-04-06 20:06 - 2013-01-21 23:26 - 00024576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\e9d5de1e\687e7b5a_26f8cd01\Dotcom.Modules.LicenceMaster.Client.dll

2013-04-06 20:06 - 2012-11-29 13:26 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\4b0095a8\ee32cebe_2ccecd01\DotNetNuke.Authentication.Facebook.dll

2013-04-06 20:06 - 2012-11-29 13:26 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\6ec9bd6a\4ae4ddbf_2ccecd01\DotNetNuke.Authentication.Google.dll

2013-04-06 20:06 - 2012-11-29 13:26 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\aa615619\62d259c0_2ccecd01\DotNetNuke.Authentication.LiveConnect.dll

2013-04-06 20:06 - 2012-11-29 13:24 - 00053248 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\a3ae2b3a\6c7d8d87_2ccecd01\DotNetNuke.Modules.Groups.dll

2013-04-06 20:06 - 2012-11-29 13:24 - 00050176 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\5ae2e082\ee71cc86_2ccecd01\DotNetNuke.Modules.Journal.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00033280 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\0f849c59\eec8f86c_9bedcd01\Exif.dll

2013-11-15 12:34 - 2014-01-09 19:41 - 00278528 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\096dc9a5\bac98663_6a0dcf01\INSTICC.Account.dll

2013-07-29 17:11 - 2014-03-05 11:03 - 00209920 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\1d2a45c0\e8611c1c_5a38cf01\INSTICC.DotNetNuke.Business.dll

2014-01-10 13:35 - 2014-03-05 11:03 - 00012800 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\9c68a237\6d0d321c_5a38cf01\INSTICC.DotNetNuke.Data.dll

2013-07-29 17:11 - 2014-03-05 11:03 - 00016384 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\058ff991\caf9d81c_5a38cf01\INSTICC.DotNetNuke.Library.dll

2013-04-06 20:06 - 2012-12-12 13:28 - 00024064 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\d69b306e\00b5aa20_64d8cd01\Microsoft.ApplicationBlocks.Data.dll

2013-04-06 20:06 - 2013-01-14 19:34 - 00035328 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\ca61633e\78e049d9_85f2cd01\PackFlash.DNN.Modules.Publishing.Collections.dll

2013-04-06 20:06 - 2013-01-14 19:34 - 00088576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\b06a946c\d00bf4d8_85f2cd01\PackFlash.Services.dll

2013-04-06 20:06 - 2012-11-14 20:54 - 00074752 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\40de33d7\00b774d2_a1c2cd01\WebFormsMvp.dll

2014-04-17 16:10 - 2014-04-17 16:10 - 00004096 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_global.asax.dll

2014-04-17 16:10 - 2014-04-17 16:10 - 00058368 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Browsers.dll

2013-04-06 20:06 - 2013-01-08 13:36 - 00010752 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\f799e72e\7c37ceb7_9cedcd01\App_Web_activate.ascx.74110c5a.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\bab15aa5\242ebd6c_9bedcd01\App_Web_activate.ascx.af09375b.dll

2013-04-06 20:06 - 2013-01-08 13:49 - 00010752 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\e430cc7f\f6865b9b_9eedcd01\App_Web_activate.ascx.d216905e.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00010752 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\74ea04d7\2e9e11bc_8c62ce01\App_Web_activate.ascx.d988a5ac.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00159744 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\2ac689d9\2e9e11bc_8c62ce01\App_Web_addnewarticle.ascx.d988a5ac.dll

2013-04-06 20:06 - 2013-01-08 13:36 - 00015360 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\18c08911\d699d0b7_9cedcd01\App_Web_advancedrotator.ascx.f03b91de.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00057344 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\78ce80fa\7e90bf6c_9bedcd01\App_Web_advancedslideshow.ascx.fd2419f4.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00012800 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\40263038\9ab043bc_8c62ce01\App_Web_apiconnection.ascx.d988a5ac.dll

2013-04-06 20:06 - 2013-01-08 13:49 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\10209844\f6865b9b_9eedcd01\App_Web_apikey.ascx.d216905e.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00065536 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\25bfca85\2e9e11bc_8c62ce01\App_Web_approvearticles.ascx.d988a5ac.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00028672 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\13121b83\9a0014bc_8c62ce01\App_Web_approvecomments.ascx.d988a5ac.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00036864 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\e5b44ef3\7e90bf6c_9bedcd01\App_Web_approvemedia.ascx.af09375b.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00057344 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\3cb47b79\9a0014bc_8c62ce01\App_Web_articleeditor.ascx.d988a5ac.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00049152 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\271cb1c1\7e90bf6c_9bedcd01\App_Web_audiogallery.ascx.dc9a219e.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00053248 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\45c57a4e\7e90bf6c_9bedcd01\App_Web_audiogallery0.ascx.c7b91827.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00053248 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\15e1b359\d8f2c16c_9bedcd01\App_Web_audiogallery2-0.ascx.c7b91827.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00053248 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\883460b6\3255c46c_9bedcd01\App_Web_audiogallery2-1.ascx.c7b91827.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00040960 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\6ccf301c\aec437bc_8c62ce01\App_Web_authorprofiles.ascx.d988a5ac.dll

2013-04-06 20:06 - 2013-01-08 13:49 - 00007168 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\415cc55b\50e95d9b_9eedcd01\App_Web_campaingstats.ascx.d216905e.dll

2013-04-06 20:06 - 2013-01-08 13:36 - 00023040 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\f214eb91\d699d0b7_9cedcd01\App_Web_carouselrotator.ascx.b7830b06.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00040960 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\7f63fde5\9a0014bc_8c62ce01\App_Web_categoryeditor.ascx.d988a5ac.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00069632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\fc9697e1\8cb7c66c_9bedcd01\App_Web_chameleongallery.ascx.88d657a2.dll

2013-04-06 20:06 - 2013-01-08 13:36 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\54ca807b\d699d0b7_9cedcd01\App_Web_chameleonrotator.ascx.3b8ec541.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00012800 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\cb8e60c8\b0b4046d_9bedcd01\App_Web_communitymodesettings.ascx.af09375b.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\763fd453\33273abc_8c62ce01\App_Web_contactauthor.aspx.d988a5ac.dll

2013-04-06 20:06 - 2013-01-08 13:49 - 00032768 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\274c3f1c\aa4b609b_9eedcd01\App_Web_createcampaign.ascx.d216905e.dll

2013-04-06 20:06 - 2013-01-08 13:36 - 00036864 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\9ed492fd\d699d0b7_9cedcd01\App_Web_cropcontent.ascx.74110c5a.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00012800 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\2c7c6a45\5652026d_9bedcd01\App_Web_crossportalsharing.ascx.af09375b.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00012288 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\079721c9\6c4e41bc_8c62ce01\App_Web_crossportalsharing.ascx.d988a5ac.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\db6dc78d\0a6316bc_8c62ce01\App_Web_dashboard.ascx.d988a5ac.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00188416 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\af6acd03\0a6316bc_8c62ce01\App_Web_editarticle.ascx.d988a5ac.dll

2013-04-06 20:06 - 2013-01-08 13:49 - 00028672 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\a89843bf\aa4b609b_9eedcd01\App_Web_editdnnmailchimp.ascx.d216905e.dll

2013-04-06 20:06 - 2013-01-08 13:49 - 00009728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\4781bf38\aa4b609b_9eedcd01\App_Web_editdnnmailchimpscheduler.ascx.d216905e.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00057344 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\db4f11e4\66c518bc_8c62ce01\App_Web_editeasydnnnewscalendar.ascx.3e42803b.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00049152 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\75f6529c\66c518bc_8c62ce01\App_Web_editeasydnnnewscategories.ascx.565cbe7e.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00045056 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\a195e85d\66c518bc_8c62ce01\App_Web_editeasydnnnewssearch.ascx.75700bee.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00040960 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\1f2a3a2a\c3271bbc_8c62ce01\App_Web_editeasydnnnewstagcloud.ascx.c28fc201.dll

2013-04-06 20:06 - 2013-01-08 13:36 - 00258048 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\33125686\30fcd2b7_9cedcd01\App_Web_editeasydnnrotator.ascx.74110c5a.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00200704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\2ac7da31\9fec1fbc_8c62ce01\App_Web_editsettings.ascx.d988a5ac.dll

2013-04-06 20:06 - 2013-01-08 13:36 - 00009728 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\27d76d91\30fcd2b7_9cedcd01\App_Web_edsa.aspx.74110c5a.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\6255a6ad\482bfb6c_9bedcd01\App_Web_edsa.aspx.af09375b.dll

2013-04-06 20:06 - 2013-01-08 13:49 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\693f8f68\b872679b_9eedcd01\App_Web_edsa.aspx.d216905e.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00008192 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\17089d5e\76893cbc_8c62ce01\App_Web_edsa.aspx.d988a5ac.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\51a54129\001346bc_8c62ce01\App_Web_facebookcallback.aspx.d988a5ac.dll

2013-04-06 20:06 - 2013-01-08 13:36 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\6db9b2fe\8a5ed5b7_9cedcd01\App_Web_flashcuberotator.ascx.89713b1e.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00036864 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\babb169e\8cb7c66c_9bedcd01\App_Web_flashgallery.ascx.dc9a219e.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00028672 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\0fd50f26\c3271bbc_8c62ce01\App_Web_gallerycontrol.ascx.1b1ab6.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00024576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\fa08fc17\c3271bbc_8c62ce01\App_Web_gallerycontrolaudio.ascx.1b1ab6.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00040960 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\cb5f5edd\338a1dbc_8c62ce01\App_Web_gallerycontrolchameleon.ascx.1b1ab6.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00024576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\23df38a9\338a1dbc_8c62ce01\App_Web_gallerycontrolvideo.ascx.1b1ab6.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00466944 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\3a8e4e0f\e619c96c_9bedcd01\App_Web_gallerysettings.ascx.af09375b.dll

2013-04-06 20:06 - 2013-01-08 13:36 - 00010752 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\c69c62b4\8a5ed5b7_9cedcd01\App_Web_generalsettings.ascx.74110c5a.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00012288 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\604e6434\e619c96c_9bedcd01\App_Web_generalsettings.ascx.af09375b.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00016896 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\d73e9ace\338a1dbc_8c62ce01\App_Web_generalsettings.ascx.d988a5ac.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00040960 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\88e77036\e619c96c_9bedcd01\App_Web_imagecarousel.ascx.dc9a219e.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00061440 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\f4c13001\407ccb6c_9bedcd01\App_Web_imagecarousel0.ascx.ae0fbc37.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00061440 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\6ef80528\407ccb6c_9bedcd01\App_Web_imagecarousel1.ascx.ae0fbc37.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00061440 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\f5fb584d\9adecd6c_9bedcd01\App_Web_imagecarousel2.ascx.ae0fbc37.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00061440 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\e21d56ec\407ccb6c_9bedcd01\App_Web_imagecarousel_caption_slide.ascx.ae0fbc37.dll

Link to post
Share on other sites

2013-04-06 20:06 - 2013-01-08 13:26 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\be163551\9adecd6c_9bedcd01\App_Web_imagedownload.aspx.af09375b.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00040960 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\5194ce99\9adecd6c_9bedcd01\App_Web_imagesliderone.ascx.dc9a219e.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00045056 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\e442ab6b\f440d06c_9bedcd01\App_Web_imagesliderone0.ascx.57dab40b.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00045056 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\e4e7bf6b\4ea3d26c_9bedcd01\App_Web_imagesliderone1.ascx.57dab40b.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00045056 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\55e346db\9adecd6c_9bedcd01\App_Web_imagesliderone_nocss.ascx.57dab40b.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00053248 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\48db9dd4\4ea3d26c_9bedcd01\App_Web_lightbox.ascx.dc9a219e.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\530f391c\4ea3d26c_9bedcd01\App_Web_lightbox0.ascx.c5ff317f.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\c9c6f58b\0268d76c_9bedcd01\App_Web_lightbox1.ascx.c5ff317f.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\731e1be7\b62cdc6c_9bedcd01\App_Web_lightbox2.ascx.c5ff317f.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00102400 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\bdcbb4b5\fcefff6c_9bedcd01\App_Web_lightbox3.ascx.c5ff317f.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00098304 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\f1d66ae5\b62cdc6c_9bedcd01\App_Web_lightboxcaptionslider0.ascx.2bf93430.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00098304 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\7ab16c8b\108fde6c_9bedcd01\App_Web_lightboxcaptionslider1.ascx.2bf93430.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00061440 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\d7509fe7\108fde6c_9bedcd01\App_Web_lightboxportfolio.ascx.b5be42b4.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00086016 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\8af31ebb\5652026d_9bedcd01\App_Web_lightboxusergalleries.ascx.c5ff317f.dll

2013-04-06 20:06 - 2013-01-08 13:36 - 00143360 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\751fe104\e4c0d7b7_9cedcd01\App_Web_managecontent.ascx.74110c5a.dll

2013-04-06 20:06 - 2013-01-08 13:49 - 00024576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\97c58c3b\04ae629b_9eedcd01\App_Web_manageusers.ascx.d216905e.dll

2013-04-06 20:06 - 2013-01-08 13:49 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\0d0829d3\04ae629b_9eedcd01\App_Web_mcsettings.ascx.d216905e.dll

2013-04-06 20:06 - 2013-01-08 13:36 - 00024576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\cf94c813\e4c0d7b7_9cedcd01\App_Web_newstickerrotator.ascx.64f25951.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00024576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\7e9e0149\9ab043bc_8c62ce01\App_Web_notifications.ascx.d988a5ac.dll

2013-04-06 20:06 - 2013-01-08 13:36 - 00024576 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\3a31cf8d\e4c0d7b7_9cedcd01\App_Web_pokercarouselrotator.ascx.c87282.dll

2013-04-06 20:06 - 2013-01-08 13:36 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\c45692eb\e4c0d7b7_9cedcd01\App_Web_rotatorupdate.aspx.74110c5a.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00032768 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\aa95ec89\33b205bc_8c62ce01\App_Web_rss.ascx.d988a5ac.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00018944 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\5251b619\aec437bc_8c62ce01\App_Web_rssimport.ascx.d988a5ac.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00004608 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\17fdcc30\108fde6c_9bedcd01\App_Web_settings.ascx.af09375b.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00010752 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\c66ac916\333a4dbc_8c62ce01\App_Web_sitemap.ascx.d988a5ac.dll

2013-04-06 20:06 - 2013-01-08 13:36 - 00015872 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\8777ea47\e4c0d7b7_9cedcd01\App_Web_sizeshifterrotator.ascx.4e3f115d.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00049152 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\5cc645f8\108fde6c_9bedcd01\App_Web_slideshow.ascx.dc9a219e.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00040960 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\bb80111a\6af1e06c_9bedcd01\App_Web_ssthumbnails.ascx.dc9a219e.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00049152 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\06dcff34\6af1e06c_9bedcd01\App_Web_ssthumbnails0.ascx.b91af30d.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00045056 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\00b22a56\c453e36c_9bedcd01\App_Web_ssthumbnails20_1.ascx.b928f30d.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00045056 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\99f1af93\c453e36c_9bedcd01\App_Web_ssthumbnails20_2.ascx.b928f30d.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00040960 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\8bca318a\c453e36c_9bedcd01\App_Web_ssthumbnails30_1.ascx.b927f30d.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00045056 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\06bbf048\1eb6e56c_9bedcd01\App_Web_ssthumbnails40.ascx.b92ef30d.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00049152 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\2733e142\1eb6e56c_9bedcd01\App_Web_streamingvideogallery.ascx.625e4e3a.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00012800 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\9afec731\33b205bc_8c62ce01\App_Web_tageditor.ascx.d988a5ac.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00010752 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\bbb11415\33b205bc_8c62ce01\App_Web_tokenseditor.ascx.d988a5ac.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\96397436\aec437bc_8c62ce01\App_Web_update.aspx.d988a5ac.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00229376 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\2ffc9f77\1eb6e56c_9bedcd01\App_Web_upload.ascx.af09375b.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00090112 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\e21b4942\7818e86c_9bedcd01\App_Web_userupload.ascx.af09375b.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00049152 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\d232c9aa\d27aea6c_9bedcd01\App_Web_verticalcarousel0.ascx.e03001a3.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00049152 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\459208b5\d27aea6c_9bedcd01\App_Web_verticalcarousel1.ascx.e03001a3.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00049152 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\b0f49195\2cddec6c_9bedcd01\App_Web_verticalcarousel2.ascx.e03001a3.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00053248 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\0a0d5c3d\2cddec6c_9bedcd01\App_Web_videogallery.ascx.dc9a219e.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00061440 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\a8abbb18\2cddec6c_9bedcd01\App_Web_videogallery2-0.ascx.e652496d.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00061440 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\e4514255\863fef6c_9bedcd01\App_Web_videogallery2-0ajax.ascx.e652496d.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00061440 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\4f7207e5\e0a1f16c_9bedcd01\App_Web_videogallery2-1.ascx.e652496d.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00061440 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\a17583cd\e0a1f16c_9bedcd01\App_Web_videogallery2-1ajax.ascx.e652496d.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00061440 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\9c0f4fdf\3a04f46c_9bedcd01\App_Web_videogallery2-2_leftlist.ascx.e652496d.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00061440 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\edb243cc\3a04f46c_9bedcd01\App_Web_videogallery2-2_leftlistajax.ascx.e652496d.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00061440 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\cea7949a\3a04f46c_9bedcd01\App_Web_videogallery2-2_leftthumbs.ascx.e652496d.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00061440 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\efc07bc3\9466f66c_9bedcd01\App_Web_videogallery2-2_leftthumbsajax.ascx.e652496d.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00057344 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\3aaee106\9466f66c_9bedcd01\App_Web_videogallery3-0.ascx.e651496d.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00061440 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\2358f13e\9466f66c_9bedcd01\App_Web_videogallery3-0ajax.ascx.e651496d.dll

2013-04-06 20:06 - 2013-01-08 13:49 - 00036864 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\aa69a065\04ae629b_9eedcd01\App_Web_viewdnnmailchimp.ascx.d216905e.dll

2013-04-06 20:06 - 2013-01-08 13:26 - 00049152 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\ae93259a\9466f66c_9bedcd01\App_Web_vieweasydnngallery.ascx.af09375b.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00200704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\114edee5\9fd82bbc_8c62ce01\App_Web_vieweasydnnnews.ascx.d988a5ac.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00061440 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\858d61cb\a41408bc_8c62ce01\App_Web_vieweasydnnnewscalendar.ascx.3e42803b.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00204800 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\3af57d4e\003b2ebc_8c62ce01\App_Web_vieweasydnnnewscatalog.ascx.d988a5ac.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00057344 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\45873a5e\a41408bc_8c62ce01\App_Web_vieweasydnnnewscategories.ascx.565cbe7e.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00012288 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\8cfd9682\a41408bc_8c62ce01\App_Web_vieweasydnnnewsmain.ascx.d988a5ac.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00065536 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\af72cc9c\0a770abc_8c62ce01\App_Web_vieweasydnnnewssearch.ascx.75700bee.dll

2013-04-06 20:06 - 2013-06-06 09:06 - 00032768 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\c2c08061\9fd82bbc_8c62ce01\App_Web_vieweasydnnnewstagcloud.ascx.c28fc201.dll

2013-04-06 20:06 - 2013-01-08 13:36 - 00053248 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\assembly\dl3\25823abc\3e23dab7_9cedcd01\App_Web_vieweasydnnrotator.ascx.74110c5a.dll

2014-04-17 16:10 - 2014-04-17 16:10 - 00035328 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_pxsnvyhj.dll

2014-07-24 15:01 - 2014-07-24 15:01 - 00056320 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_b2ucd2xf.dll

2014-04-17 16:10 - 2014-04-17 16:10 - 00105472 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_bp3xv1a0.dll

2014-04-17 16:10 - 2014-04-17 16:10 - 00008704 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_w5nbcamu.dll

2014-04-17 16:10 - 2014-04-17 16:10 - 00011264 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_wbeu2z0p.dll

2014-07-24 14:38 - 2014-07-24 14:38 - 00028672 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_dkk0myyk.dll

2014-04-17 16:10 - 2014-04-17 16:10 - 00077824 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_hulm1mrh.dll

2014-07-24 14:42 - 2014-07-24 14:42 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_wuynddmo.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00024064 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_nm2w2ixi.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00286720 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_vp2xfdpn.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00034816 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_xnfbbfo0.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00026624 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_lnzetrle.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00005120 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_pxqzlqab.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00033280 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_bmdi3jpi.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00011776 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_cd2nijhg.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00052224 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_tttyrxdm.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00019968 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_3rbbitj1.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00023552 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_wcbbbdfz.dll

2014-04-17 16:17 - 2014-04-17 16:17 - 00012288 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_cytrgda1.dll

2014-04-17 16:17 - 2014-04-17 16:17 - 00019968 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_kgygil2v.dll

2014-04-17 16:18 - 2014-04-17 16:18 - 00020480 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_wgldzpvm.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00359424 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_hlrg02em.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00064512 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_oapjsqdm.dll

2014-04-17 20:40 - 2014-04-17 20:40 - 00031232 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_ae0ty5xs.dll

2014-04-17 16:10 - 2014-04-17 16:10 - 00043520 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_dlmwckvu.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_vhjjl5do.dll

2014-04-17 16:11 - 2014-04-17 16:11 - 00007680 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\portal\4b2ab67d\4d9c98b8\App_Web_q0brewaw.dll

2014-04-23 19:45 - 2014-05-02 17:55 - 00034816 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\sendgrid\ab5d7153\a0602251\assembly\dl3\655e903c\00185048_2766cf01\SendGridEmailFeedback.dll

2014-04-28 12:17 - 2014-04-28 12:17 - 00005632 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\sendgrid\ab5d7153\a0602251\App_Web_home.aspx.cdcab7d2.6cdhf8oj.dll

2014-04-28 12:17 - 2014-04-28 12:17 - 00006656 _____ () C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\sendgrid\ab5d7153\a0602251\App_Web_xuzftoo4.dll

2014-08-19 14:58 - 2014-08-19 14:58 - 00006144 _____ () C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files\root\9ede7864\f98cb2ee\App_Web_jnbqwhys.dll

 

==================== Alternate Data Streams (whitelisted) =========

 

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

 

 

==================== Safe Mode (whitelisted) ===================

 

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

 

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CleanHlp => ""="Driver"

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CleanHlp.sys => ""="Driver"

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CleanHlp => ""="Driver"

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CleanHlp.sys => ""="Driver"

 

==================== EXE Association (whitelisted) =============

 

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)

 

HKU\S-1-5-21-4260330820-3970892189-588743094-500\Software\Classes\.exe: exefile =>  <===== ATTENTION!

HKU\S-1-5-21-4260330820-3970892189-588743094-500\Software\Classes\exefile:  <===== ATTENTION!

 

==================== MSCONFIG/TASK MANAGER disabled items =========

 

(Currently there is no automatic fix for this section.)

 

 

==================== Faulty Device Manager Devices =============

 

Name: PCI Simple Communications Controller

Description: PCI Simple Communications Controller

Class Guid: 

Manufacturer: 

Service: 

Problem: : The drivers for this device are not installed. (Code 28)

Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

 

Name: PCI Simple Communications Controller

Description: PCI Simple Communications Controller

Class Guid: 

Manufacturer: 

Service: 

Problem: : The drivers for this device are not installed. (Code 28)

Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

 

Name: Intel® Ethernet Controller 10 Gigabit X540-AT2

Description: Intel® Ethernet Controller 10 Gigabit X540-AT2

Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}

Manufacturer: Intel Corporation

Service: ixgbi

Problem: : This device is disabled. (Code 22)

Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

 

 

==================== Event log errors: =========================

 

Application errors:

==================

Error: (08/23/2014 08:59:10 AM) (Source: Microsoft-Windows-SpellChecker) (EventID: 33) (User: INSTICC)

Description: httphttp-2147467263

 

Error: (08/23/2014 08:59:05 AM) (Source: Microsoft-Windows-SpellChecker) (EventID: 33) (User: INSTICC)

Description: httphttp-2147467263

 

Error: (08/23/2014 01:43:51 AM) (Source: .NET Runtime) (EventID: 1026) (User: )

Description: Application: w3wp.exe

Framework Version: v4.0.30319

Description: The process was terminated due to an unhandled exception.

Exception Info: System.AccessViolationException

Stack:

   at System.Web.Hosting.UnsafeIISMethods.MgdGetSiteNameFromId(IntPtr, UInt32, IntPtr ByRef, Int32 ByRef)

   at System.Web.Hosting.UnsafeIISMethods.MgdGetSiteNameFromId(IntPtr, UInt32, IntPtr ByRef, Int32 ByRef)

   at System.Web.Configuration.ProcessHostConfigUtils.GetSiteNameFromId(UInt32)

   at System.Web.Configuration.ProcessHostMapPath.MapPathCaching(System.String, System.Web.VirtualPath)

   at System.Web.Configuration.ProcessHostMapPath.System.Web.Configuration.IConfigMapPath2.MapPath(System.String, System.Web.VirtualPath)

   at System.Web.Hosting.HostingEnvironment.MapPathActual(System.Web.VirtualPath, Boolean)

   at System.Web.CachedPathData.GetPhysicalPath(System.Web.VirtualPath)

   at System.Web.CachedPathData.GetConfigPathData(System.String)

   at System.Web.CachedPathData.GetConfigPathData(System.String)

   at System.Web.Configuration.HttpConfigurationSystem.GetApplicationSection(System.String)

   at System.Configuration.ConfigurationManager.get_AppSettings()

   at SSWeb.HelperClasses.XmlAppSettings.get_LoggingLevel()

   at SSWeb.HelperClasses.Utility.Log.Trace(System.String, System.String, Int32, System.String, Int32)

   at SSWeb.HelperClasses.Utility.Log.Trace(System.Exception)

   at SSWeb.HelperClasses.EmailReports.DoWork()

   at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)

   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)

   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)

   at System.Threading.ThreadHelper.ThreadStart()

 

Error: (08/23/2014 00:43:51 AM) (Source: .NET Runtime) (EventID: 1026) (User: )

Description: Application: w3wp.exe

Framework Version: v4.0.30319

Description: The process was terminated due to an unhandled exception.

Exception Info: System.AccessViolationException

Stack:

   at System.Web.Hosting.UnsafeIISMethods.MgdGetSiteNameFromId(IntPtr, UInt32, IntPtr ByRef, Int32 ByRef)

   at System.Web.Hosting.UnsafeIISMethods.MgdGetSiteNameFromId(IntPtr, UInt32, IntPtr ByRef, Int32 ByRef)

   at System.Web.Configuration.ProcessHostConfigUtils.GetSiteNameFromId(UInt32)

   at System.Web.Configuration.ProcessHostMapPath.MapPathCaching(System.String, System.Web.VirtualPath)

   at System.Web.Configuration.ProcessHostMapPath.System.Web.Configuration.IConfigMapPath2.MapPath(System.String, System.Web.VirtualPath)

   at System.Web.Hosting.HostingEnvironment.MapPathActual(System.Web.VirtualPath, Boolean)

   at System.Web.CachedPathData.GetPhysicalPath(System.Web.VirtualPath)

   at System.Web.CachedPathData.GetConfigPathData(System.String)

   at System.Web.CachedPathData.GetConfigPathData(System.String)

   at System.Web.Configuration.HttpConfigurationSystem.GetApplicationSection(System.String)

   at System.Configuration.ConfigurationManager.get_AppSettings()

   at SSWeb.HelperClasses.XmlAppSettings.get_LoggingLevel()

   at SSWeb.HelperClasses.Utility.Log.Trace(System.String, System.String, Int32, System.String, Int32)

   at SSWeb.HelperClasses.Utility.Log.Trace(System.Exception)

   at SSWeb.HelperClasses.EmailReports.DoWork()

   at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)

   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)

   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)

   at System.Threading.ThreadHelper.ThreadStart()

 

Error: (08/22/2014 06:43:52 PM) (Source: VsJITDebugger) (EventID: 4096) (User: NT AUTHORITY)

Description: An unhandled win32 exception occurred in process #64680. Just-In-Time debugging this exception failed with the following error: Debugger could not be started because no user is logged on.

 

Check the documentation index for 'Just-in-time debugging, errors' for more information.

 

Error: (08/22/2014 06:43:50 PM) (Source: Application Error) (EventID: 1000) (User: )

Description: Faulting application name: w3wp.exe, version: 8.0.9200.16384, time stamp: 0x50108835

Faulting module name: webengine4.dll, version: 4.0.30319.18447, time stamp: 0x527dbcff

Exception code: 0xc0000005

Fault offset: 0x000000000000110b

Faulting process id: 0xfca8

Faulting application start time: 0xw3wp.exe0

Faulting application path: w3wp.exe1

Faulting module path: w3wp.exe2

Report Id: w3wp.exe3

Faulting package full name: w3wp.exe4

Faulting package-relative application ID: w3wp.exe5

 

Error: (08/22/2014 06:43:50 PM) (Source: .NET Runtime) (EventID: 1026) (User: )

Description: Application: w3wp.exe

Framework Version: v4.0.30319

Description: The process was terminated due to an unhandled exception.

Exception Info: System.AccessViolationException

Stack:

   at System.Web.Hosting.UnsafeIISMethods.MgdGetSiteNameFromId(IntPtr, UInt32, IntPtr ByRef, Int32 ByRef)

   at System.Web.Hosting.UnsafeIISMethods.MgdGetSiteNameFromId(IntPtr, UInt32, IntPtr ByRef, Int32 ByRef)

   at System.Web.Configuration.ProcessHostConfigUtils.GetSiteNameFromId(UInt32)

   at System.Web.Configuration.ProcessHostMapPath.MapPathCaching(System.String, System.Web.VirtualPath)

   at System.Web.Configuration.ProcessHostMapPath.System.Web.Configuration.IConfigMapPath2.MapPath(System.String, System.Web.VirtualPath)

   at System.Web.Hosting.HostingEnvironment.MapPathActual(System.Web.VirtualPath, Boolean)

   at System.Web.CachedPathData.GetPhysicalPath(System.Web.VirtualPath)

   at System.Web.CachedPathData.GetConfigPathData(System.String)

   at System.Web.CachedPathData.GetConfigPathData(System.String)

   at System.Web.Configuration.HttpConfigurationSystem.GetApplicationSection(System.String)

   at System.Configuration.ConfigurationManager.get_AppSettings()

   at SSWeb.HelperClasses.XmlAppSettings.get_LoggingLevel()

   at SSWeb.HelperClasses.Utility.Log.Trace(System.String, System.String, Int32, System.String, Int32)

   at SSWeb.HelperClasses.Utility.Log.Trace(System.Exception)

   at SSWeb.HelperClasses.EmailReports.DoWork()

   at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)

   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)

   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)

   at System.Threading.ThreadHelper.ThreadStart()

 

Error: (08/21/2014 03:22:07 PM) (Source: Winlogon) (EventID: 4005) (User: )

Description: The Windows logon process has unexpectedly terminated.

 

Error: (08/20/2014 05:43:52 AM) (Source: VsJITDebugger) (EventID: 4096) (User: NT AUTHORITY)

Description: An unhandled win32 exception occurred in process #31716. Just-In-Time debugging this exception failed with the following error: Debugger could not be started because no user is logged on.

 

Check the documentation index for 'Just-in-time debugging, errors' for more information.

 

Error: (08/20/2014 05:43:50 AM) (Source: Application Error) (EventID: 1000) (User: )

Description: Faulting application name: w3wp.exe, version: 8.0.9200.16384, time stamp: 0x50108835

Faulting module name: webengine4.dll, version: 4.0.30319.18447, time stamp: 0x527dbcff

Exception code: 0xc0000005

Fault offset: 0x000000000000110b

Faulting process id: 0x7be4

Faulting application start time: 0xw3wp.exe0

Faulting application path: w3wp.exe1

Faulting module path: w3wp.exe2

Report Id: w3wp.exe3

Faulting package full name: w3wp.exe4

Faulting package-relative application ID: w3wp.exe5

 

 

System errors:

=============

Error: (08/23/2014 09:09:27 AM) (Source: Service Control Manager) (EventID: 7016) (User: )

Description: The WmiSE service has reported an invalid current state 120.

 

Error: (08/23/2014 09:09:27 AM) (Source: Service Control Manager) (EventID: 7016) (User: )

Description: The WmiSE service has reported an invalid current state 120.

 

Error: (08/23/2014 09:09:27 AM) (Source: Service Control Manager) (EventID: 7016) (User: )

Description: The WmiSE service has reported an invalid current state 120.

 

Error: (08/23/2014 09:09:27 AM) (Source: Service Control Manager) (EventID: 7016) (User: )

Description: The WmiSE service has reported an invalid current state 120.

 

Error: (08/23/2014 09:09:27 AM) (Source: Service Control Manager) (EventID: 7016) (User: )

Description: The WmiSE service has reported an invalid current state 120.

 

Error: (08/23/2014 09:09:27 AM) (Source: Service Control Manager) (EventID: 7016) (User: )

Description: The WmiSE service has reported an invalid current state 120.

 

Error: (08/23/2014 09:09:27 AM) (Source: Service Control Manager) (EventID: 7016) (User: )

Description: The WmiSE service has reported an invalid current state 120.

 

Error: (08/23/2014 09:09:27 AM) (Source: Service Control Manager) (EventID: 7016) (User: )

Description: The WmiSE service has reported an invalid current state 120.

 

Error: (08/23/2014 09:09:27 AM) (Source: Service Control Manager) (EventID: 7016) (User: )

Description: The WmiSE service has reported an invalid current state 120.

 

Error: (08/23/2014 09:09:27 AM) (Source: Service Control Manager) (EventID: 7016) (User: )

Description: The WmiSE service has reported an invalid current state 120.

 

 

Microsoft Office Sessions:

=========================

Error: (08/23/2014 08:59:10 AM) (Source: Microsoft-Windows-SpellChecker) (EventID: 33) (User: INSTICC)

Description: httphttp-2147467263

 

Error: (08/23/2014 08:59:05 AM) (Source: Microsoft-Windows-SpellChecker) (EventID: 33) (User: INSTICC)

Description: httphttp-2147467263

 

Error: (08/23/2014 01:43:51 AM) (Source: .NET Runtime) (EventID: 1026) (User: )

Description: Application: w3wp.exe

Framework Version: v4.0.30319

Description: The process was terminated due to an unhandled exception.

Exception Info: System.AccessViolationException

Stack:

   at System.Web.Hosting.UnsafeIISMethods.MgdGetSiteNameFromId(IntPtr, UInt32, IntPtr ByRef, Int32 ByRef)

   at System.Web.Hosting.UnsafeIISMethods.MgdGetSiteNameFromId(IntPtr, UInt32, IntPtr ByRef, Int32 ByRef)

   at System.Web.Configuration.ProcessHostConfigUtils.GetSiteNameFromId(UInt32)

   at System.Web.Configuration.ProcessHostMapPath.MapPathCaching(System.String, System.Web.VirtualPath)

   at System.Web.Configuration.ProcessHostMapPath.System.Web.Configuration.IConfigMapPath2.MapPath(System.String, System.Web.VirtualPath)

   at System.Web.Hosting.HostingEnvironment.MapPathActual(System.Web.VirtualPath, Boolean)

   at System.Web.CachedPathData.GetPhysicalPath(System.Web.VirtualPath)

   at System.Web.CachedPathData.GetConfigPathData(System.String)

   at System.Web.CachedPathData.GetConfigPathData(System.String)

   at System.Web.Configuration.HttpConfigurationSystem.GetApplicationSection(System.String)

   at System.Configuration.ConfigurationManager.get_AppSettings()

   at SSWeb.HelperClasses.XmlAppSettings.get_LoggingLevel()

   at SSWeb.HelperClasses.Utility.Log.Trace(System.String, System.String, Int32, System.String, Int32)

   at SSWeb.HelperClasses.Utility.Log.Trace(System.Exception)

   at SSWeb.HelperClasses.EmailReports.DoWork()

   at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)

   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)

   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)

   at System.Threading.ThreadHelper.ThreadStart()

 

Error: (08/23/2014 00:43:51 AM) (Source: .NET Runtime) (EventID: 1026) (User: )

Description: Application: w3wp.exe

Framework Version: v4.0.30319

Description: The process was terminated due to an unhandled exception.

Exception Info: System.AccessViolationException

Stack:

   at System.Web.Hosting.UnsafeIISMethods.MgdGetSiteNameFromId(IntPtr, UInt32, IntPtr ByRef, Int32 ByRef)

   at System.Web.Hosting.UnsafeIISMethods.MgdGetSiteNameFromId(IntPtr, UInt32, IntPtr ByRef, Int32 ByRef)

   at System.Web.Configuration.ProcessHostConfigUtils.GetSiteNameFromId(UInt32)

   at System.Web.Configuration.ProcessHostMapPath.MapPathCaching(System.String, System.Web.VirtualPath)

   at System.Web.Configuration.ProcessHostMapPath.System.Web.Configuration.IConfigMapPath2.MapPath(System.String, System.Web.VirtualPath)

   at System.Web.Hosting.HostingEnvironment.MapPathActual(System.Web.VirtualPath, Boolean)

   at System.Web.CachedPathData.GetPhysicalPath(System.Web.VirtualPath)

   at System.Web.CachedPathData.GetConfigPathData(System.String)

   at System.Web.CachedPathData.GetConfigPathData(System.String)

   at System.Web.Configuration.HttpConfigurationSystem.GetApplicationSection(System.String)

   at System.Configuration.ConfigurationManager.get_AppSettings()

   at SSWeb.HelperClasses.XmlAppSettings.get_LoggingLevel()

   at SSWeb.HelperClasses.Utility.Log.Trace(System.String, System.String, Int32, System.String, Int32)

   at SSWeb.HelperClasses.Utility.Log.Trace(System.Exception)

   at SSWeb.HelperClasses.EmailReports.DoWork()

   at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)

   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)

   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)

   at System.Threading.ThreadHelper.ThreadStart()

 

Error: (08/22/2014 06:43:52 PM) (Source: VsJITDebugger) (EventID: 4096) (User: NT AUTHORITY)

Description: An unhandled win32 exception occurred in process #64680. Just-In-Time debugging this exception failed with the following error: Debugger could not be started because no user is logged on.

 

Check the documentation index for 'Just-in-time debugging, errors' for more information.

 

Error: (08/22/2014 06:43:50 PM) (Source: Application Error) (EventID: 1000) (User: )

Description: w3wp.exe8.0.9200.1638450108835webengine4.dll4.0.30319.18447527dbcffc0000005000000000000110bfca801cfbe2db205d9c9c:\windows\system32\inetsrv\w3wp.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\webengine4.dlldfe86992-2a23-11e4-9414-002590935c7f

 

Error: (08/22/2014 06:43:50 PM) (Source: .NET Runtime) (EventID: 1026) (User: )

Description: Application: w3wp.exe

Framework Version: v4.0.30319

Description: The process was terminated due to an unhandled exception.

Exception Info: System.AccessViolationException

Stack:

   at System.Web.Hosting.UnsafeIISMethods.MgdGetSiteNameFromId(IntPtr, UInt32, IntPtr ByRef, Int32 ByRef)

   at System.Web.Hosting.UnsafeIISMethods.MgdGetSiteNameFromId(IntPtr, UInt32, IntPtr ByRef, Int32 ByRef)

   at System.Web.Configuration.ProcessHostConfigUtils.GetSiteNameFromId(UInt32)

   at System.Web.Configuration.ProcessHostMapPath.MapPathCaching(System.String, System.Web.VirtualPath)

   at System.Web.Configuration.ProcessHostMapPath.System.Web.Configuration.IConfigMapPath2.MapPath(System.String, System.Web.VirtualPath)

   at System.Web.Hosting.HostingEnvironment.MapPathActual(System.Web.VirtualPath, Boolean)

   at System.Web.CachedPathData.GetPhysicalPath(System.Web.VirtualPath)

   at System.Web.CachedPathData.GetConfigPathData(System.String)

   at System.Web.CachedPathData.GetConfigPathData(System.String)

   at System.Web.Configuration.HttpConfigurationSystem.GetApplicationSection(System.String)

   at System.Configuration.ConfigurationManager.get_AppSettings()

   at SSWeb.HelperClasses.XmlAppSettings.get_LoggingLevel()

   at SSWeb.HelperClasses.Utility.Log.Trace(System.String, System.String, Int32, System.String, Int32)

   at SSWeb.HelperClasses.Utility.Log.Trace(System.Exception)

   at SSWeb.HelperClasses.EmailReports.DoWork()

   at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)

   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)

   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)

   at System.Threading.ThreadHelper.ThreadStart()

 

Error: (08/21/2014 03:22:07 PM) (Source: Winlogon) (EventID: 4005) (User: )

Description: 

 

Error: (08/20/2014 05:43:52 AM) (Source: VsJITDebugger) (EventID: 4096) (User: NT AUTHORITY)

Description: An unhandled win32 exception occurred in process #31716. Just-In-Time debugging this exception failed with the following error: Debugger could not be started because no user is logged on.

 

Check the documentation index for 'Just-in-time debugging, errors' for more information.

 

Error: (08/20/2014 05:43:50 AM) (Source: Application Error) (EventID: 1000) (User: )

Description: w3wp.exe8.0.9200.1638450108835webengine4.dll4.0.30319.18447527dbcffc0000005000000000000110b7be401cfbc2e65708a9ec:\windows\system32\inetsrv\w3wp.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\webengine4.dll93eba104-2824-11e4-9414-002590935c7f

 

 

CodeIntegrity Errors:

===================================

  Date: 2014-08-19 15:19:05.897

  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\adodb.dll with signing level Unsigned while the system requires signing level Microsoft or better to load.

 

  Date: 2014-08-19 15:19:05.076

  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\adodb.dll with signing level Unsigned while the system requires signing level Microsoft or better to load.

 

  Date: 2014-08-19 15:07:42.353

  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\adodb.dll with signing level Unsigned while the system requires signing level Microsoft or better to load.

 

  Date: 2014-08-19 15:07:41.443

  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\adodb.dll with signing level Unsigned while the system requires signing level Microsoft or better to load.

 

  Date: 2014-07-24 13:41:12.027

  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\adodb.dll with signing level Unsigned while the system requires signing level Microsoft or better to load.

 

  Date: 2014-07-24 13:41:11.812

  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\adodb.dll with signing level Unsigned while the system requires signing level Microsoft or better to load.

 

  Date: 2014-07-24 13:38:43.507

  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\adodb.dll with signing level Unsigned while the system requires signing level Microsoft or better to load.

 

  Date: 2014-07-24 13:38:43.335

  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\adodb.dll with signing level Unsigned while the system requires signing level Microsoft or better to load.

 

  Date: 2014-05-15 00:02:30.668

  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\adodb.dll with signing level Unsigned while the system requires signing level Microsoft or better to load.

 

  Date: 2014-05-15 00:02:30.436

  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\adodb.dll with signing level Unsigned while the system requires signing level Microsoft or better to load.

 

 

==================== Memory info =========================== 

 

Processor: Intel® Xeon® CPU E5-2620 0 @ 2.00GHz

Percentage of memory in use: 42%

Total physical RAM: 65508.54 MB

Available physical RAM: 37814.72 MB

Total Pagefile: 74212.54 MB

Available Pagefile: 36735.58 MB

Total Virtual: 8192 MB

Available Virtual: 8191.76 MB

 

==================== Drives ================================

 

Drive c: () (Fixed) (Total:127.66 GB) (Free:64.9 GB) NTFS

Drive d: (Data) (Fixed) (Total:3595.3 GB) (Free:1471.07 GB) NTFS

 

==================== MBR & Partition Table ==================

 

========================================================

Disk: 0 (MBR Code: Windows 7 or 8) (Size: 128 GB) (Disk ID: E649598B)

Partition 1: (Active) - (Size=350 MB) - (Type=07 NTFS)

Partition 2: (Not Active) - (Size=127.7 GB) - (Type=07 NTFS)

 

========================================================

Disk: 1 (MBR Code: Windows 7 or 8) (Size: 3595.4 GB) (Disk ID: 00000000)

 

Partition: GPT Partition Type.

 

==================== End Of Log ============================

Link to post
Share on other sites

Hello again,

 

The Malwarebytes support unfortunately endend up in nothing. Their answer is that the ASPNET.EXE in itself is not dangerous, as it's just a bitcoin miner, and as such their software will not detect it as a threat and as such they cannot help me out

 

I am very aware of this, the problem is the way it gets into our server.

Psychotic, can you suggest something even though this is a production server I am willing to take a certain amount of risk here as I really have to find the source of infection and plug it so it stops.

 

Any help is appreciated...

Link to post
Share on other sites

Hi,

Not a problem. I fully understand the risks I am taking here. 

Let me give you a little more info. Since 5 days ago and since I wasn't able to discover how they gained access to the server I stopped removing the file from the server. I have quite simply edited the executable permissions and have removed every permission from the file. This way the file sits there but they are unable to remotely running it.

It seems they still haven't figured out what happened as no other files have been uploaded....

Also, the path they are using makes me wonder that perhaps it's the only folder they have access to...

 

Psychotic, please go ahead and suggest and I'll make my best to comply with instructions.

Link to post
Share on other sites

Open a command prompt as an Administrator.
Enter the following command:
 

iisreset -stop

 
Hit Enter. The Webserver will be stopped!!
 
Backup the Folder C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files and delete the original afterwards.
Repeat this procedure with C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Temporary ASP.NET Files.

 

When finished, run a new scan with FRST (including Addition.txt) and post the logs.

Don´t reenable the webserver yet.

Link to post
Share on other sites

  • Root Admin

Due to the lack of feedback this topic is closed to prevent others from posting here. If you need this topic reopened, please send a Private Message to any one of the moderating team members. Please include a link to this thread with your request. This applies only to the originator of this thread.

Other members who need assistance please start your own topic in a new thread. Thanks!

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.