Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 21.01.2018 Ran by xxxxxxx (administrator) on xxxxxxx (21-01-2018 12:07:37) Running from C:\Users\dstover\Downloads Loaded Profiles: xxxxxxx & (Available Profiles: Administrator & xxxxxx) Platform: Windows 7 Professional Service Pack 1 (X64) Language: English (United States) Internet Explorer Version 11 (Default browser: IE) Boot Mode: Normal Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/ ==================== Processes (Whitelisted) ================= (If an entry is included in the fixlist, the process will be closed. The file will not be moved.) (TOSHIBA CORPORATION) C:\Windows\System32\spmtoilsvc.exe (Microsoft Corporation) C:\Windows\System32\wlanext.exe (Intel Corporation) C:\Windows\System32\igfxpers.exe (Dell Inc.) C:\Program Files\Dell\DW WLAN Card\WLTRAY.EXE (Akamai Technologies, Inc.) C:\Users\dstover\AppData\Local\Akamai\netsession_win.exe (Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe (Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe (Akamai Technologies, Inc.) C:\Users\dstover\AppData\Local\Akamai\netsession_win.exe (Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.7\GoogleCrashHandler.exe (Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.7\GoogleCrashHandler64.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe (Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PDF Professional 8\PdfPro8Hook.exe (Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Flexera Software LLC.) C:\ProgramData\FLEXnet\Connect\11\agent.exe (Flexera Software LLC.) C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe () C:\Users\dstover\AppData\Local\wmixbkr\cwnaxtu.exe (Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe (Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe (Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe (Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe (Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil64_28_0_0_137_ActiveX.exe ==================== Registry (Whitelisted) =========================== (If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.) HKLM\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1703424 2013-08-16] (IDT, Inc.) HKLM\...\Run: [Broadcom Wireless Manager UI] => C:\Program Files\Dell\DW WLAN Card\WLTRAY.exe [8925184 2014-01-14] (Dell Inc.) HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292088 2013-02-22] (Intel Corporation) HKLM-x32\...\Run: [PDFProHook] => C:\Program Files (x86)\Nuance\PDF Professional 8\pdfpro8hook.exe [2013072 2012-10-23] (Nuance Communications, Inc.) HKLM-x32\...\Run: [PDF8 Registry Controller] => C:\Program Files (x86)\Nuance\PDF Professional 8\RegistryController.exe [178576 2012-10-23] (Nuance Communications, Inc.) HKLM-x32\...\Run: [OfficeScanNT Monitor] => C:\Program Files (x86)\Trend Micro\OfficeScan Client\pccntmon.exe [2462336 2015-07-24] (Trend Micro Inc.) HKLM-x32\...\Run: [Nuance PDF Converter Professional 8-reminder] => "C:\Program Files (x86)\Nuance\PDF Professional 8\Ereg\Ereg.exe" -r "C:\ProgramData\Nuance\PDF Converter Professional 8\Ereg\Ereg.ini" HKLM-x32\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\isuspm.exe [2068856 2011-10-12] (Flexera Software LLC.) HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [3567928 2018-01-08] (Dropbox, Inc.) Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation) HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-01212018101506492\Control Panel\Desktop\\SCRNSAVE.EXE -> HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-01212018101525128\Control Panel\Desktop\\SCRNSAVE.EXE -> HKU\S-1-5-21-623538099-558311655-452798024-2129\...\Run: [Akamai NetSession Interface] => C:\Users\dstover\AppData\Local\Akamai\netsession_win.exe [4490200 2017-09-08] (Akamai Technologies, Inc.) HKU\S-1-5-21-623538099-558311655-452798024-2129\...\Policies\Explorer: [NoSMBalloonTip] 1 HKU\S-1-5-21-623538099-558311655-452798024-2129\...\MountPoints2: {2d1a5f09-f3cf-11e7-a1f9-74867a6b7ddf} - D:\LaunchU3.exe HKU\S-1-5-21-623538099-558311655-452798024-2129\...\MountPoints2: {4af0480c-c431-11e7-bd46-74867a6b7ddf} - E:\win\setup.exe -phs HKU\S-1-5-21-623538099-558311655-452798024-2129-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-01212018101507675\...\Run: [Akamai NetSession Interface] => C:\Users\dstover\AppData\Local\Akamai\netsession_win.exe [4490200 2017-09-08] (Akamai Technologies, Inc.) HKU\S-1-5-21-623538099-558311655-452798024-2129-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-01212018101507675\...\Policies\Explorer: [NoSMBalloonTip] 1 HKU\S-1-5-21-623538099-558311655-452798024-2129-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-01212018101507675\...\MountPoints2: {2d1a5f09-f3cf-11e7-a1f9-74867a6b7ddf} - D:\LaunchU3.exe HKU\S-1-5-21-623538099-558311655-452798024-2129-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-01212018101507675\...\MountPoints2: {4af0480c-c431-11e7-bd46-74867a6b7ddf} - E:\win\setup.exe -phs HKU\S-1-5-21-623538099-558311655-452798024-2129-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-01212018101526828\...\Run: [Akamai NetSession Interface] => C:\Users\dstover\AppData\Local\Akamai\netsession_win.exe [4490200 2017-09-08] (Akamai Technologies, Inc.) HKU\S-1-5-21-623538099-558311655-452798024-2129-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-01212018101526828\...\Policies\Explorer: [NoSMBalloonTip] 1 HKU\S-1-5-21-623538099-558311655-452798024-2129-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-01212018101526828\...\MountPoints2: {2d1a5f09-f3cf-11e7-a1f9-74867a6b7ddf} - D:\LaunchU3.exe HKU\S-1-5-21-623538099-558311655-452798024-2129-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-01212018101526828\...\MountPoints2: {4af0480c-c431-11e7-bd46-74867a6b7ddf} - E:\win\setup.exe -phs HKU\S-1-5-18\Control Panel\Desktop\\SCRNSAVE.EXE -> ==================== Internet (Whitelisted) ==================== (If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.) Hosts: Hosts file not detected in the default directory Tcpip\Parameters: [DhcpNameServer] 192.168.1.254 Tcpip\..\Interfaces\{91ACA23A-FA85-454C-BF37-B9D2DB850F80}: [NameServer] 172.16.1.20,172.16.1.21 Tcpip\..\Interfaces\{9F125910-7525-4552-ABA3-F8B31A58EAAA}: [DhcpNameServer] 192.168.1.254 Internet Explorer: ================== HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank HKU\S-1-5-21-3571793897-3695349560-1157639705-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-01212018101507306\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank HKU\S-1-5-21-3571793897-3695349560-1157639705-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-01212018101507306\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.dell.com HKU\S-1-5-21-3571793897-3695349560-1157639705-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-01212018101526446\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank HKU\S-1-5-21-3571793897-3695349560-1157639705-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-01212018101526446\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.dell.com BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll [2017-12-12] (Microsoft Corporation) BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL [2017-12-12] (Microsoft Corporation) BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL [2017-12-12] (Microsoft Corporation) BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL [2017-12-12] (Microsoft Corporation) Toolbar: HKU\S-1-5-21-623538099-558311655-452798024-2129 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File Toolbar: HKU\S-1-5-21-623538099-558311655-452798024-2129-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-01212018101507675 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File Toolbar: HKU\S-1-5-21-623538099-558311655-452798024-2129-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-01212018101526828 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2017-12-22] (Microsoft Corporation) Handler: WSISAllmytubechrome - No CLSID Value Handler: WSKVAllmytubechrome - No CLSID Value FireFox: ======== FF HKLM-x32\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 FF Extension: (HP Smart Web Printing) - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2017-09-23] [Legacy] [not signed] FF HKU\S-1-5-21-623538099-558311655-452798024-2129\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 FF HKU\S-1-5-21-623538099-558311655-452798024-2129-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-01212018101507675\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 FF HKU\S-1-5-21-623538099-558311655-452798024-2129-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-01212018101526828\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 FF Plugin: @microsoft.com/GENUINE -> disabled [No File] FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2015-10-13] (Google, Inc.) FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File] FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2018-01-16] (Microsoft Corporation) FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.7\npGoogleUpdate3.dll [No File] FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN) Chrome: ======= CHR Profile: C:\Users\dstover\AppData\Local\Google\Chrome\User Data\Default [2018-01-21] CHR Extension: (Norton Identity Safe) - C:\Users\dstover\AppData\Local\Google\Chrome\User Data\Default\Extensions\iikflkcanblccfahdhdonehdalibjnif [2018-01-17] CHR Extension: (No Name) - C:\Users\dstover\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2017-09-21] CHR Extension: (Chrome Media Router) - C:\Users\dstover\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-01-10] CHR Extension: (No Name) - C:\Users\dstover\AppData\Local\Google\Chrome\User Data\Default\Extensions\plimnkafgoiilijmlbnfoafihjjijbfp [2017-09-23] CHR Profile: C:\Users\dstover\AppData\Local\Google\Chrome\User Data\System Profile [2018-01-12] CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - hxxps://clients2.google.com/service/update2/crx CHR HKU\S-1-5-21-623538099-558311655-452798024-2129\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [dhdgffkkebhmkfjojejmpbldmpobfkfo] - hxxp://clients2.google.com/service/update2/crx CHR HKU\S-1-5-21-623538099-558311655-452798024-2129-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-01212018101507675\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [dhdgffkkebhmkfjojejmpbldmpobfkfo] - hxxp://clients2.google.com/service/update2/crx CHR HKU\S-1-5-21-623538099-558311655-452798024-2129-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-01212018101526828\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [dhdgffkkebhmkfjojejmpbldmpobfkfo] - hxxp://clients2.google.com/service/update2/crx CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - hxxps://clients2.google.com/service/update2/crx ==================== Services (Whitelisted) ==================== (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.) S2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2017-11-27] (Apple Inc.) R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [3058392 2017-12-12] (Microsoft Corporation) S4 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-09-22] (Dropbox, Inc.) S4 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-09-22] (Dropbox, Inc.) S4 DbxSvc; C:\Windows\system32\DbxSvc.exe [51016 2018-01-08] (Dropbox, Inc.) R2 HPSLPSVC; C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL [1039360 2010-10-22] (Hewlett-Packard Co.) [File not signed] S4 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [329192 2016-06-02] (Intel Corporation) R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6234056 2017-11-01] (Malwarebytes) R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2009-05-14] (Hewlett-Packard) [File not signed] S2 ntrtscan; C:\Program Files (x86)\Trend Micro\OfficeScan Client\ntrtscan.exe [5269056 2015-12-24] (Trend Micro Inc.) S4 PDFProFiltSrv; C:\Program Files (x86)\Nuance\PDF Professional 8\PDFProFiltSrv.exe [135056 2012-10-23] (Nuance Communications, Inc.) R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2009-05-14] (Hewlett-Packard) [File not signed] S3 TMBMServer; C:\Program Files (x86)\Trend Micro\BM\TMBMSRV.exe [592952 2015-12-28] (Trend Micro Inc.) S4 tmccsf; C:\Program Files (x86)\Trend Micro\OfficeScan Client\CCSF\tmccsf.exe [728024 2015-12-24] (Trend Micro Inc.) S2 tmlisten; C:\Program Files (x86)\Trend Micro\OfficeScan Client\tmlisten.exe [5229232 2015-12-24] (Trend Micro Inc.) S4 uvnc_service; C:\Program Files\uvnc bvba\UltraVNC\WinVNC.exe [1944344 2015-05-28] (UltraVNC) R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-26] (Microsoft Corporation) S2 apexpsvc; "C:\Users\dstover\AppData\Local\gvkxelho\apexpsvc.exe" /svc [X] S2 PlexUpdateService; "C:\Program Files (x86)\Plex\Plex Media Server\Plex Update Service.exe" [X] S3 WsDrvInst; "C:\Program Files (x86)\Wondershare\Wondershare Video Converter Ultimate(CPC)\Transfer\DriverInstall.exe" [X] ===================== Drivers (Whitelisted) ====================== (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.) S3 CVPNDRVA; C:\Windows\system32\Drivers\CVPNDRVA.sys [306536 2011-03-04] () R1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [77432 2017-11-29] () R2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [193968 2018-01-20] (Malwarebytes) R3 MBAMFarflt; C:\Windows\System32\DRIVERS\farflt.sys [110016 2018-01-21] (Malwarebytes) R3 MBAMProtection; C:\Windows\System32\DRIVERS\mbam.sys [46008 2018-01-21] (Malwarebytes) R1 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [253880 2018-01-20] (Malwarebytes) R3 MBAMWebProtection; C:\Windows\System32\DRIVERS\mwac.sys [84256 2018-01-21] (Malwarebytes) R0 pwdrvio; C:\Windows\System32\pwdrvio.sys [19152 2013-09-30] () S3 pwdspio; C:\Windows\system32\pwdspio.sys [12504 2013-09-30] () R2 tmactmon; C:\Windows\System32\DRIVERS\tmactmon.sys [119096 2015-12-09] (Trend Micro Inc.) R1 tmcomm; C:\Windows\System32\DRIVERS\tmcomm.sys [435416 2018-01-17] (Trend Micro Inc.) S3 tmeevw; C:\Windows\System32\DRIVERS\tmeevw.sys [116576 2015-06-08] (Trend Micro Inc.) R2 tmevtmgr; C:\Windows\System32\DRIVERS\tmevtmgr.sys [78136 2015-12-09] (Trend Micro Inc.) R2 TmFilter; C:\Program Files (x86)\Trend Micro\OfficeScan Client\TmXPFlt.sys [393944 2017-03-21] (Trend Micro Inc.) S3 tmnciesc; C:\Windows\System32\DRIVERS\tmnciesc.sys [416608 2015-05-28] (Trend Micro Inc.) R2 TmPreFilter; C:\Program Files (x86)\Trend Micro\OfficeScan Client\TmPreFlt.sys [66776 2017-03-21] (Trend Micro Inc.) R1 tmtdi; C:\Windows\System32\DRIVERS\tmtdi.sys [109080 2013-06-18] (Trend Micro Inc.) S3 tmusa; C:\Windows\System32\DRIVERS\tmusa.sys [116536 2015-06-22] (Trend Micro Inc.) R2 VSApiNt; C:\Program Files (x86)\Trend Micro\OfficeScan Client\VSApiNt.sys [2621144 2017-03-21] (Trend Micro Inc.) S3 WirelessKeyboardFilter; C:\Windows\System32\DRIVERS\WirelessKeyboardFilter.sys [49896 2016-07-22] (Microsoft Corporation) S3 ampa; \??\C:\Windows\system32\ampa.sys [X] R3 ehkoru; system32\drivers\koruxb.sys [X] S3 loruyb; system32\drivers\ruybeh.sys [X] S0 TMEBC; system32\DRIVERS\TMEBC64.sys [X] ==================== NetSvcs (Whitelisted) =================== (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.) ==================== One Month Created files and folders ======== (If an entry is included in the fixlist, the file/folder will be moved.) 2018-01-21 12:07 - 2018-01-21 12:08 - 000017799 _____ C:\Users\dstover\Downloads\FRST.txt 2018-01-21 12:06 - 2018-01-21 12:07 - 000000000 ____D C:\FRST 2018-01-21 11:55 - 2018-01-21 11:55 - 002393088 _____ (Farbar) C:\Users\dstover\Downloads\FRST64.exe 2018-01-21 10:06 - 2018-01-21 10:06 - 000110016 _____ (Malwarebytes) C:\Windows\system32\Drivers\farflt.sys 2018-01-21 09:06 - 2018-01-21 09:21 - 000002154 _____ C:\Users\dstover\Desktop\Rkill.txt 2018-01-21 09:06 - 2018-01-21 09:06 - 000983168 _____ (Bleeping Computer, LLC) C:\Users\dstover\Downloads\rkill64.exe 2018-01-21 09:05 - 2018-01-21 09:05 - 001792640 _____ (Bleeping Computer, LLC) C:\Users\dstover\Downloads\rkill.exe 2018-01-21 08:31 - 2018-01-21 08:33 - 074681768 _____ (MiniTool Solution Ltd. ) C:\Users\dstover\Downloads\pw102-free.exe 2018-01-20 23:44 - 2018-01-20 23:44 - 000193968 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamChameleon.sys 2018-01-20 23:43 - 2018-01-21 10:06 - 000046008 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys 2018-01-20 23:43 - 2018-01-20 23:43 - 000253880 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys 2018-01-20 23:43 - 2018-01-20 23:43 - 000001829 _____ C:\Users\Public\Desktop\Malwarebytes.lnk 2018-01-20 23:43 - 2018-01-20 23:43 - 000001829 _____ C:\ProgramData\Desktop\Malwarebytes.lnk 2018-01-20 23:43 - 2018-01-20 23:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes 2018-01-20 23:43 - 2018-01-20 23:43 - 000000000 ____D C:\ProgramData\Malwarebytes 2018-01-20 23:43 - 2017-11-29 09:11 - 000077432 _____ C:\Windows\system32\Drivers\mbae64.sys 2018-01-20 23:42 - 2018-01-20 23:42 - 082634184 _____ (Malwarebytes ) C:\Users\dstover\Downloads\mb3-setup-consumer-3.3.1.2183-1.0.262-1.0.3739.exe 2018-01-20 16:35 - 2016-03-14 08:38 - 000117464 _____ (STMicroelectronics) C:\Windows\system32\Drivers\ST_Accel.sys 2018-01-20 16:35 - 2015-12-09 13:19 - 001804688 _____ (Microsoft Corporation) C:\Windows\system32\WdfCoInstaller01011.dll 2018-01-20 15:54 - 2018-01-20 15:55 - 129182568 _____ (Trend Micro Inc.) C:\Users\dstover\Documents\Rescuedisk.exe 2018-01-20 14:00 - 2018-01-20 14:00 - 000003150 _____ C:\Windows\System32\Tasks\PCDoctorBackgroundMonitorTask-Retry 2018-01-20 13:33 - 2018-01-20 13:33 - 000001352 _____ C:\Users\dstover\Desktop\WindowsUpdate.BAT 2018-01-20 13:17 - 2018-01-20 13:21 - 000000000 ____D C:\Windows\softwardistribution.old 2018-01-20 11:30 - 2018-01-20 20:47 - 000000000 ____D C:\Users\dstover\AppData\Roaming\JAM Software 2018-01-20 09:37 - 2018-01-20 09:37 - 000000000 _____ C:\Users\dstover\dism 2018-01-20 08:10 - 2018-01-20 08:10 - 000000200 _____ C:\Windows\system32\list 2018-01-19 22:57 - 2017-11-21 12:27 - 000130920 _____ C:\Users\dstover\authroot.stl 2018-01-19 22:22 - 2018-01-19 22:22 - 000003424 _____ C:\Windows\System32\Tasks\{6BA9E8F0-B7C0-4CF8-AC93-C7B38336343A} 2018-01-19 21:36 - 2018-01-19 21:36 - 000803328 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe 2018-01-19 21:36 - 2018-01-19 21:36 - 000144896 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl 2018-01-19 21:36 - 2018-01-19 21:36 - 000004324 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater 2018-01-19 21:36 - 2018-01-19 21:36 - 000000000 ____D C:\Windows\system32\Macromed 2018-01-19 20:08 - 2018-01-19 20:10 - 000000000 ____D C:\Windows\softwaredistribution.old 2018-01-19 16:27 - 2013-08-16 04:21 - 002213376 _____ (IDT, Inc.) C:\Windows\system32\stapo64.dll 2018-01-19 16:27 - 2013-08-16 04:21 - 000697856 ____N (IDT, Inc.) C:\Windows\system32\stapi64.dll 2018-01-19 16:26 - 2018-01-19 16:28 - 000000000 ____D C:\Program Files\IDT 2018-01-19 16:26 - 2016-03-14 08:38 - 001730320 _____ (Microsoft Corporation) C:\Windows\system32\WdfCoInstaller01009.dll 2018-01-19 15:16 - 2012-02-27 18:01 - 000788760 _____ (Intel Corporation) C:\Windows\system32\Drivers\iusb3xhc.sys 2018-01-19 15:16 - 2012-02-27 18:01 - 000356120 _____ (Intel Corporation) C:\Windows\system32\Drivers\iusb3hub.sys 2018-01-19 15:16 - 2012-02-27 18:01 - 000016152 _____ (Intel Corporation) C:\Windows\system32\Drivers\iusb3hcs.sys 2018-01-19 15:14 - 2012-01-22 08:59 - 005439040 _____ (Broadcom Corporation) C:\Windows\system32\Drivers\BCMWL664.SYS 2018-01-19 15:14 - 2012-01-22 08:55 - 000095544 _____ (Broadcom Corporation) C:\Windows\system32\bcmwlcoi.dll 2018-01-19 15:14 - 2012-01-22 08:35 - 003654656 _____ (Broadcom Corporation) C:\Windows\system32\bcmihvui64.dll 2018-01-19 15:14 - 2012-01-22 08:34 - 004378624 _____ (Broadcom Corporation) C:\Windows\system32\bcmihvsrv64.dll 2018-01-19 15:13 - 2018-01-19 15:14 - 000000000 ____D C:\Program Files (x86)\Cisco 2018-01-19 11:12 - 2018-01-19 22:53 - 000000011 _____ C:\AuResult.ini 2018-01-19 11:09 - 2018-01-19 11:09 - 000003246 _____ C:\Windows\System32\Tasks\{79EAB2E1-4038-4AB5-8699-F5C3734A1DB8} 2018-01-19 11:05 - 2018-01-19 11:05 - 000003242 _____ C:\Windows\System32\Tasks\{1B53C9B0-1C92-4EF6-B429-DA4095534B0A} 2018-01-19 10:17 - 2018-01-20 12:07 - 000000000 ___DC C:\Users\dstover\AppData\Local\MigWiz 2018-01-19 08:49 - 2018-01-19 08:49 - 001167046 _____ C:\Users\dstover\Downloads\Certificates.pdf 2018-01-19 07:34 - 2018-01-21 08:22 - 000000000 ____D C:\Users\dstover\AppData\Local\dwrciak 2018-01-19 06:17 - 2011-07-15 21:31 - 000022128 _____ (ST Microelectronics) C:\Windows\system32\Drivers\stdcfltn.sys 2018-01-18 22:19 - 2018-01-18 22:20 - 000000000 ____D C:\Users\dstover\Documents\WPA Files 2018-01-18 22:19 - 2018-01-18 22:19 - 000000000 ____D C:\Users\dstover\AppData\Local\Windows Performance Analyzer 2018-01-18 22:15 - 2018-01-18 22:15 - 000000000 ____D C:\Users\dstover\Documents\Windows Assessment Console 2018-01-18 22:15 - 2018-01-18 22:15 - 000000000 ____D C:\Users\dstover\Documents\Assessment Results 2018-01-18 22:15 - 2018-01-18 22:15 - 000000000 ____D C:\Users\dstover\AppData\Local\Windows Assessment Console 2018-01-18 22:15 - 2018-01-18 22:15 - 000000000 ____D C:\Users\dstover\AppData\Local\Microsoft_Corporation 2018-01-18 22:05 - 2018-01-18 22:05 - 000000000 ____D C:\Program Files (x86)\Windows Kits 2018-01-18 22:05 - 2014-02-20 05:52 - 000048304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\RegHiveRecovery.sys 2018-01-18 20:59 - 2018-01-18 20:59 - 000003134 _____ C:\Windows\System32\Tasks\{DD450393-95AD-43B0-8E04-300795712D08} 2018-01-18 20:59 - 2018-01-18 20:59 - 000000000 ____D C:\Users\dstover\Documents\log 2018-01-18 20:57 - 2018-01-18 20:57 - 009300208 _____ (Macrovision Corporation) C:\Users\dstover\Documents\WPAO_en_v1.4.exe 2018-01-18 20:57 - 2018-01-18 20:57 - 000000000 ____D C:\Users\dstover\AppData\Local\Akamai 2018-01-18 20:41 - 2018-01-18 20:41 - 000003322 _____ C:\Windows\System32\Tasks\{A2EDA7C0-3150-4C8B-9BF6-D1AED35D7280} 2018-01-18 20:38 - 2018-01-18 20:38 - 002527376 _____ (Trend Micro Inc.) C:\Users\dstover\Desktop\HousecallLauncher64.1516327939 2018-01-18 20:35 - 2018-01-18 20:35 - 006503800 _____ (Trend Micro Inc.) C:\Users\dstover\Downloads\attk_collector_cli_x64.exe 2018-01-18 20:29 - 2018-01-18 20:29 - 000000036 _____ C:\Users\dstover\AppData\Local\housecall.guid.cache 2018-01-18 20:29 - 2018-01-18 20:29 - 000000000 ____D C:\Users\dstover\Downloads\TrendMicro AntiThreat Toolkit 2018-01-18 19:34 - 2018-01-21 10:12 - 000084256 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys 2018-01-18 19:13 - 2012-01-22 08:55 - 000095544 _____ (Broadcom Corporation) C:\Windows\system32\OLDBB1C.tmp 2018-01-18 19:13 - 2012-01-22 08:34 - 004378624 _____ (Broadcom Corporation) C:\Windows\system32\OLDBB5C.tmp 2018-01-18 18:13 - 2018-01-18 18:13 - 000012620 _____ C:\Users\dstover\Desktop\Dell Original Configuration.txt 2018-01-18 18:11 - 2018-01-18 18:11 - 000000000 ____D C:\ProgramData\PC-Doctor, Inc 2018-01-18 18:10 - 2018-01-18 18:10 - 000004016 _____ C:\Windows\System32\Tasks\PCDoctorBackgroundMonitorTask 2018-01-18 18:10 - 2018-01-18 18:10 - 000003328 _____ C:\Windows\System32\Tasks\PCDDataUploadTask 2018-01-18 18:10 - 2018-01-18 18:10 - 000003204 _____ C:\Windows\System32\Tasks\SystemToolsDailyTest 2018-01-18 17:51 - 2018-01-18 17:51 - 000003796 _____ C:\Windows\System32\Tasks\Dell SupportAssistAgent AutoUpdate 2018-01-18 16:32 - 2018-01-21 10:38 - 000003484 _____ C:\Windows\System32\Tasks\PCDEventLauncherTask 2018-01-18 16:32 - 2018-01-19 16:38 - 000000000 ____D C:\ProgramData\PCDr 2018-01-18 16:32 - 2018-01-19 05:58 - 000002264 _____ C:\Users\Public\Desktop\SupportAssist.lnk 2018-01-18 16:32 - 2018-01-19 05:58 - 000002264 _____ C:\ProgramData\Desktop\SupportAssist.lnk 2018-01-18 16:32 - 2018-01-18 16:32 - 000000000 ____D C:\ProgramData\PC-Doctor for Windows 2018-01-18 16:32 - 2018-01-18 16:32 - 000000000 ____D C:\Program Files\Dell Support Center 2018-01-18 16:30 - 2018-01-18 18:11 - 000000000 ____D C:\Users\dstover\AppData\Roaming\PCDr 2018-01-18 16:30 - 2018-01-18 16:40 - 000000000 ____D C:\temp 2018-01-18 16:29 - 2018-01-18 16:29 - 000000000 ____D C:\ProgramData\SupportAssist 2018-01-18 16:29 - 2018-01-18 16:29 - 000000000 ____D C:\ProgramData\Dell Inc 2018-01-18 15:47 - 2018-01-18 15:47 - 000707235 _____ C:\Users\dstover\Desktop\Windows10andWindowsServer2016PolicySettings.xlsx 2018-01-18 15:25 - 2018-01-18 15:25 - 000707833 _____ C:\Users\dstover\Downloads\Windows10andWindowsServer2016PolicySettings.xlsx 2018-01-18 14:43 - 2018-01-18 14:43 - 000000000 ___HD C:\Windows\system32\GroupPolicy 2018-01-18 14:23 - 2018-01-20 11:16 - 000000000 ____D C:\Users\dstover\AppData\Local\wmixbkr 2018-01-18 12:34 - 2018-01-18 12:34 - 000021254 _____ C:\Users\dstover\Desktop\ADI Kelvinator Inventory 12-28-2017 (002).xlsx 2018-01-17 10:42 - 2018-01-17 10:42 - 000000000 ____D C:\Windows\System32\Tasks\Norton Remove and Reinstall 2018-01-17 08:06 - 2018-01-17 08:06 - 000003162 _____ C:\Windows\System32\Tasks\{527B88B9-D0A9-41AC-8D8D-042AE1736986} 2018-01-17 07:42 - 2018-01-18 20:59 - 000000000 ____D C:\Users\dstover\Documents\TMRBLog 2018-01-17 07:39 - 2018-01-17 08:07 - 000000000 ____D C:\Users\dstover\Documents\sysclean 2018-01-17 07:38 - 2018-01-17 07:38 - 005228804 _____ C:\Users\dstover\Documents\sysclean.zip 2018-01-17 00:10 - 2018-01-17 01:04 - 000119960 _____ (Symantec Corporation) C:\Windows\system32\Drivers\SMR520.SYS 2018-01-17 00:10 - 2018-01-17 00:59 - 000002458 _____ C:\Windows\system32\Drivers\SMR520.dat 2018-01-17 00:10 - 2018-01-17 00:58 - 000000000 ____D C:\Users\dstover\AppData\Local\NPE 2018-01-17 00:08 - 2018-01-17 00:19 - 000000000 ____D C:\Users\dstover\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Norton 2018-01-16 07:34 - 2018-01-16 07:34 - 000001614 _____ C:\Users\dstover\Documents\regbackup.reg 2018-01-15 17:44 - 2018-01-15 17:44 - 000055232 _____ C:\Windows\system32\Drivers\hitmanpro37.sys 2018-01-15 08:38 - 2018-01-21 12:08 - 000000000 ____D C:\ProgramData\TEMP 2018-01-15 08:27 - 2018-01-15 08:27 - 000000000 ____D C:\Users\dstover\Documents\Custom Office Templates 2018-01-15 02:42 - 2018-01-15 02:42 - 000002847 _____ C:\Windows\SysWOW64\servers.def.vpx 2018-01-15 02:42 - 2018-01-15 02:42 - 000000446 _____ C:\Windows\SysWOW64\prod-pgm.vpx 2018-01-15 02:42 - 2018-01-15 02:42 - 000000039 _____ C:\Windows\SysWOW64\Stats.ini 2018-01-15 02:11 - 2018-01-15 02:11 - 000000834 _____ C:\Windows\system32\Drivers\etc\hosts.txt 2018-01-14 18:43 - 2018-01-14 21:50 - 000255928 _____ (Malwarebytes) C:\Windows\system32\Drivers\7442A339.sys 2018-01-14 18:20 - 2018-01-19 17:07 - 000000000 ____D C:\rsit 2018-01-14 17:23 - 2018-01-14 17:23 - 000002990 _____ C:\Windows\System32\Tasks\{2F857FB8-0633-4937-A5DA-3BA6C4DD4A40} 2018-01-14 17:22 - 2018-01-14 17:22 - 000002990 _____ C:\Windows\System32\Tasks\{B420C63D-A63E-403A-8350-25D8AFB18ABB} 2018-01-14 14:27 - 2018-01-19 18:35 - 000000000 ____D C:\$AV_ASW 2018-01-14 03:10 - 2018-01-14 03:12 - 000000000 _____ C:\Windows\system32\last.dump 2018-01-14 02:22 - 2018-01-14 02:22 - 000000000 ____D C:\Windows\System32\Tasks\Safer-Networking 2018-01-14 02:15 - 2018-01-14 02:16 - 000457896 _____ (AVAST Software) C:\Windows\system32\Drivers\aswe3c73dd1f9b74f5a.tmp 2018-01-14 02:15 - 2018-01-14 02:16 - 000457896 _____ (AVAST Software) C:\Windows\system32\Drivers\asw51d67794dcf8c134.tmp 2018-01-14 02:15 - 2018-01-14 02:16 - 000457896 _____ (AVAST Software) C:\Windows\system32\Drivers\asw1c1e09a3ddcdd760.tmp 2018-01-14 02:15 - 2018-01-14 02:16 - 000457896 _____ (AVAST Software) C:\Windows\system32\Drivers\asw b10c5090ba5aa74.tmp 2018-01-14 02:15 - 2018-01-14 02:16 - 000146648 _____ (AVAST Software) C:\Windows\system32\Drivers\aswde5be8ce60284c78.tmp 2018-01-14 02:15 - 2018-01-14 02:16 - 000146648 _____ (AVAST Software) C:\Windows\system32\Drivers\asw8a34baa5b6f747ca.tmp 2018-01-14 02:15 - 2018-01-14 02:16 - 000146648 _____ (AVAST Software) C:\Windows\system32\Drivers\asw68b9c974936b435f.tmp 2018-01-14 02:15 - 2018-01-14 02:16 - 000146648 _____ (AVAST Software) C:\Windows\system32\Drivers\asw1ec47d90c55f784d.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 001025176 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbac39074642f11e1.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 001025176 _____ (AVAST Software) C:\Windows\system32\Drivers\aswb32baf34684092ed.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 001025176 _____ (AVAST Software) C:\Windows\system32\Drivers\asw7317786c11cce406.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 001025176 _____ (AVAST Software) C:\Windows\system32\Drivers\asw2dd43e6cfaeb681e.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000457400 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys.151591778091609 2018-01-14 02:15 - 2018-01-14 02:14 - 000358672 _____ (AVAST Software) C:\Windows\system32\Drivers\aswf6c45d7e63acc8a9.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000358672 _____ (AVAST Software) C:\Windows\system32\Drivers\aswa8d935f8fab94055.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000358672 _____ (AVAST Software) C:\Windows\system32\Drivers\aswa25064183a1133bb.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000358672 _____ (AVAST Software) C:\Windows\system32\Drivers\asw17ee1e46a3c3012b.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000343768 _____ (AVAST Software) C:\Windows\system32\Drivers\aswd810ba9ff3d2d620.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000343768 _____ (AVAST Software) C:\Windows\system32\Drivers\aswa88a6dc842159c33.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000343768 _____ (AVAST Software) C:\Windows\system32\Drivers\asw8da8c8eaa17fd850.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000343768 _____ (AVAST Software) C:\Windows\system32\Drivers\asw1042b2416f0f6365.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000321512 _____ (AVAST Software) C:\Windows\system32\Drivers\aswf724efd1b3e48d6c.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000321512 _____ (AVAST Software) C:\Windows\system32\Drivers\aswf583e594c0591a65.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000321512 _____ (AVAST Software) C:\Windows\system32\Drivers\aswb2de362c5a196033.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000321512 _____ (AVAST Software) C:\Windows\system32\Drivers\asw9f002bc231b550a6.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000204456 _____ (AVAST Software) C:\Windows\system32\Drivers\aswe069dae6712bc71e.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000204456 _____ (AVAST Software) C:\Windows\system32\Drivers\asw5d3868920dcb9d3f.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000204456 _____ (AVAST Software) C:\Windows\system32\Drivers\asw3681e45c29a4fcb2.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000204456 _____ (AVAST Software) C:\Windows\system32\Drivers\asw182a6dd16d1f68ff.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000199448 _____ (AVAST Software) C:\Windows\system32\Drivers\asweff976d27367c133.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000199448 _____ (AVAST Software) C:\Windows\system32\Drivers\aswcabb241b1eb3e91e.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000199448 _____ (AVAST Software) C:\Windows\system32\Drivers\asw345d255bc827e2d9.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000199448 _____ (AVAST Software) C:\Windows\system32\Drivers\asw14f50540728ff152.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000185096 _____ (AVAST Software) C:\Windows\system32\Drivers\aswcc4709dc59cabc6e.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000185096 _____ (AVAST Software) C:\Windows\system32\Drivers\asw8e9b7d324c2481af.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000185096 _____ (AVAST Software) C:\Windows\system32\Drivers\asw7a1814a29ee0d578.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000185096 _____ (AVAST Software) C:\Windows\system32\Drivers\asw51d9b4b2e1ae38a2.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000149344 _____ (AVAST Software) C:\Windows\system32\Drivers\aswe3797ecd589c299b.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000149344 _____ (AVAST Software) C:\Windows\system32\Drivers\asw86c2a802c5ec69d4.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000149344 _____ (AVAST Software) C:\Windows\system32\Drivers\asw6c904cc9c7e09a5d.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000149344 _____ (AVAST Software) C:\Windows\system32\Drivers\asw178b54ea4b658fb5.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000146664 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys.151591778091609 2018-01-14 02:15 - 2018-01-14 02:14 - 000110336 _____ (AVAST Software) C:\Windows\system32\Drivers\aswe19cf4e55d15dcf2.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000110336 _____ (AVAST Software) C:\Windows\system32\Drivers\aswc342e666ee1c1aaa.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000110336 _____ (AVAST Software) C:\Windows\system32\Drivers\aswa3b84beab234c720.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000110336 _____ (AVAST Software) C:\Windows\system32\Drivers\asw8b21030f3e17ce48.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000084384 _____ (AVAST Software) C:\Windows\system32\Drivers\aswab414e8392921f53.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000084384 _____ (AVAST Software) C:\Windows\system32\Drivers\aswa7113b5e46bd160e.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000084384 _____ (AVAST Software) C:\Windows\system32\Drivers\asw569b661a9411e5d0.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000084384 _____ (AVAST Software) C:\Windows\system32\Drivers\asw11b15b62a0ce1884.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000057696 _____ (AVAST Software) C:\Windows\system32\Drivers\aswfec29916fb6a9832.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000057696 _____ (AVAST Software) C:\Windows\system32\Drivers\aswcedac5caffae5573.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000057696 _____ (AVAST Software) C:\Windows\system32\Drivers\asw74322852cc5ae1c5.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000057696 _____ (AVAST Software) C:\Windows\system32\Drivers\asw f4d00e8604bdbdb.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000046976 _____ (AVAST Software) C:\Windows\system32\Drivers\aswd07aff6b44426153.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000046976 _____ (AVAST Software) C:\Windows\system32\Drivers\aswb574bef93c645b64.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000046976 _____ (AVAST Software) C:\Windows\system32\Drivers\aswa6796364f2385b14.tmp 2018-01-14 02:15 - 2018-01-14 02:14 - 000046976 _____ (AVAST Software) C:\Windows\system32\Drivers\asw9fdf4fb8e71c6699.tmp 2018-01-13 20:38 - 2018-01-13 20:38 - 000000656 _____ C:\Windows\Tasks\Check for updates (Spybot - Search & Destroy).job 2018-01-13 20:38 - 2018-01-13 20:38 - 000000628 _____ C:\Windows\Tasks\Refresh immunization (Spybot - Search & Destroy).job 2018-01-13 20:38 - 2018-01-13 20:38 - 000000458 _____ C:\Windows\Tasks\Scan the system (Spybot - Search & Destroy).job 2018-01-12 19:03 - 2018-01-12 19:03 - 000000000 ____D C:\Users\dstover\AppData\Roaming\IDT 2018-01-12 09:18 - 2018-01-12 09:18 - 000000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_ST_Accel_01011.Wdf 2018-01-12 08:58 - 2013-05-30 16:25 - 000066640 _____ (ST Microelectronics) C:\Windows\system32\stdcfltnco05.dll 2018-01-12 07:54 - 2018-01-12 07:54 - 000002213 _____ C:\Users\Public\Desktop\Google Chrome.lnk 2018-01-12 07:54 - 2018-01-12 07:54 - 000002213 _____ C:\ProgramData\Desktop\Google Chrome.lnk 2018-01-12 06:38 - 2018-01-12 06:38 - 000000000 ____D C:\ProgramData\Intel 2018-01-12 03:38 - 2018-01-20 22:38 - 000000000 ____D C:\Windows\System32\Tasks\Event Viewer Tasks 2018-01-11 23:57 - 2018-01-11 23:57 - 000735376 _____ (Sysinternals - www.sysinternals.com) C:\Users\dstover\Downloads\autoruns.exe 2018-01-11 23:02 - 2018-01-11 23:03 - 040062624 _____ (Microsoft Corporation) C:\Users\dstover\Downloads\Windows-KB890830-x64-V5.56.exe 2018-01-11 20:55 - 2018-01-11 20:55 - 000001462 _____ C:\Users\dstover\Desktop\System-Utilities_Driver_K3TWC_WN_4.12.0040_A00.EXE - Shortcut.lnk 2018-01-11 16:49 - 2018-01-11 16:49 - 000478392 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\03FCFF6D61.sys 2018-01-11 16:00 - 2018-01-11 16:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox 2018-01-11 15:06 - 2018-01-12 00:56 - 000000000 ____D C:\Users\dstover\AppData\Local\Apps\2.0 2018-01-11 13:55 - 2018-01-11 13:55 - 000000017 _____ C:\Users\dstover\AppData\Local\resmon.resmoncfg 2018-01-10 22:22 - 2018-01-10 22:22 - 000003104 _____ C:\Windows\System32\Tasks\{61BA6795-BEC1-4C2D-8E09-772AA3C1E985} 2018-01-10 22:19 - 2018-01-10 22:27 - 000000000 ____D C:\Program Files (x86)\ST Microelectronics 2018-01-10 22:09 - 2018-01-10 22:09 - 017724392 _____ (Dell Inc.) C:\Users\dstover\Downloads\System-Utilities_Driver_K3TWC_WN_4.12.0040_A00.EXE 2018-01-10 12:20 - 2012-01-22 08:55 - 000095544 _____ (Broadcom Corporation) C:\Windows\system32\OLDA0BA.tmp 2018-01-10 12:20 - 2012-01-22 08:34 - 004378624 _____ (Broadcom Corporation) C:\Windows\system32\OLDA0BB.tmp 2018-01-10 10:59 - 2018-01-10 10:59 - 000016168 _____ C:\Windows\system32\results.xml 2018-01-10 10:39 - 2015-08-21 10:50 - 000463112 _____ (Intel(R) Corporation) C:\Windows\system32\Drivers\IntcDAud.sys 2018-01-10 10:38 - 2016-06-02 12:48 - 001156000 _____ (Intel Corporation) C:\Windows\system32\iglhsip64.dll 2018-01-10 10:38 - 2016-06-02 12:48 - 001151840 _____ (Intel Corporation) C:\Windows\SysWOW64\iglhsip32.dll 2018-01-10 10:38 - 2016-06-02 12:48 - 000229664 _____ (Intel Corporation) C:\Windows\system32\iglhcp64.dll 2018-01-10 10:38 - 2016-06-02 12:48 - 000199096 _____ (Intel Corporation) C:\Windows\system32\igfxcmrt64.dll 2018-01-10 10:38 - 2016-06-02 12:48 - 000194360 _____ (Intel Corporation) C:\Windows\SysWOW64\iglhcp32.dll 2018-01-10 10:38 - 2016-06-02 12:48 - 000169368 _____ (Intel Corporation) C:\Windows\SysWOW64\igfxcmrt32.dll 2018-01-10 10:38 - 2016-06-02 12:48 - 000040712 _____ (Intel Corporation) C:\Windows\system32\igfxexps.dll 2018-01-10 10:38 - 2016-06-02 12:41 - 000385536 _____ (Intel Corporation) C:\Windows\system32\IntelOpenCL64.dll 2018-01-10 10:38 - 2016-06-02 12:41 - 000382952 _____ (Intel Corporation) C:\Windows\system32\igfxtray.exe 2018-01-10 10:38 - 2016-06-02 12:41 - 000295424 _____ (Intel Corporation) C:\Windows\SysWOW64\IntelOpenCL32.dll 2018-01-10 10:38 - 2016-06-02 12:41 - 000290792 _____ (Intel Corporation) C:\Windows\SysWOW64\IntelCpHeciSvc.exe 2018-01-10 10:38 - 2016-06-02 12:41 - 000072704 _____ (Khronos Group) C:\Windows\system32\Intel_OpenCL_ICD64.dll 2018-01-10 10:38 - 2016-06-02 12:41 - 000069120 _____ (Khronos Group) C:\Windows\SysWOW64\Intel_OpenCL_ICD32.dll 2018-01-10 10:38 - 2016-06-02 12:40 - 003802600 _____ (Intel Corporation) C:\Windows\system32\Drivers\igdkmd64.sys 2018-01-10 10:38 - 2016-06-02 12:40 - 002035704 _____ (Intel Corporation) C:\Windows\system32\igfxcmjit64.dll 2018-01-10 10:38 - 2016-06-02 12:40 - 001995256 _____ (Intel Corporation) C:\Windows\system32\igdrcl64.dll 2018-01-10 10:38 - 2016-06-02 12:40 - 001794552 _____ (Intel Corporation) C:\Windows\SysWOW64\igdrcl32.dll 2018-01-10 10:38 - 2016-06-02 12:40 - 001766912 _____ (Intel Corporation) C:\Windows\SysWOW64\igfxcmjit32.dll 2018-01-10 10:38 - 2016-06-02 12:40 - 000264192 _____ C:\Windows\system32\igfxcpl.cpl 2018-01-10 10:38 - 2016-06-02 12:40 - 000205288 _____ (Intel Corporation) C:\Windows\system32\igfxext.exe 2018-01-10 10:38 - 2016-06-02 12:40 - 000193528 _____ (Intel Corporation) C:\Windows\system32\igfx11cmrt64.dll 2018-01-10 10:38 - 2016-06-02 12:40 - 000163832 _____ (Intel Corporation) C:\Windows\SysWOW64\igfx11cmrt32.dll 2018-01-10 10:38 - 2016-06-02 12:40 - 000039424 _____ (Intel Corporation) C:\Windows\SysWOW64\igfxexps32.dll 2018-01-10 10:38 - 2016-06-02 12:39 - 000374776 _____ (Intel Corporation) C:\Windows\system32\igdbcl64.dll 2018-01-10 10:38 - 2016-06-02 12:39 - 000229888 _____ C:\Windows\system32\igdde64.dll 2018-01-10 10:38 - 2016-06-02 12:39 - 000191488 _____ C:\Windows\SysWOW64\igdde32.dll 2018-01-10 10:38 - 2016-06-02 12:38 - 008522240 _____ (Intel Corporation) C:\Windows\system32\ig7icd64.dll 2018-01-10 10:38 - 2016-06-02 12:38 - 006509056 _____ (Intel Corporation) C:\Windows\SysWOW64\ig7icd32.dll 2018-01-10 10:38 - 2016-06-02 12:38 - 000330240 _____ (Intel Corporation) C:\Windows\SysWOW64\igdbcl32.dll 2018-01-10 10:38 - 2016-06-02 12:37 - 000166376 _____ (Intel Corporation) C:\Windows\system32\difx64.exe 2018-01-10 10:38 - 2016-06-02 12:34 - 022914048 _____ (Intel Corporation) C:\Windows\system32\igdfcl64.dll 2018-01-10 10:38 - 2016-06-02 12:34 - 017846264 _____ (Intel Corporation) C:\Windows\SysWOW64\igdfcl32.dll 2018-01-10 10:38 - 2016-06-02 12:34 - 000102912 _____ C:\Windows\system32\IccLibDll_x64.dll 2018-01-10 10:38 - 2016-06-02 12:16 - 002813952 _____ C:\Windows\system32\iglhxa64.cpa 2018-01-10 10:38 - 2016-06-02 12:16 - 000044025 _____ C:\Windows\system32\iglhxo64.vp 2018-01-10 10:38 - 2016-06-02 12:16 - 000043816 _____ C:\Windows\system32\iglhxc64_dev.vp 2018-01-10 10:38 - 2016-06-02 12:16 - 000043494 _____ C:\Windows\system32\iglhxc64.vp 2018-01-10 10:38 - 2016-06-02 12:16 - 000043298 _____ C:\Windows\system32\iglhxg64_dev.vp 2018-01-10 10:38 - 2016-06-02 12:16 - 000043256 _____ C:\Windows\system32\iglhxg64.vp 2018-01-10 10:38 - 2016-06-02 12:16 - 000042079 _____ C:\Windows\system32\iglhxo64_dev.vp 2018-01-10 10:38 - 2016-06-02 12:16 - 000002582 _____ C:\Windows\system32\iglhxs64.vp 2018-01-10 10:38 - 2016-06-02 12:16 - 000001125 _____ C:\Windows\system32\iglhxa64.vp 2018-01-10 00:10 - 2018-01-10 00:10 - 000478392 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\03FCFF6D6.sys 2018-01-09 19:16 - 2018-01-09 19:16 - 000000000 ____D C:\Users\dstover\AppData\LocalLow\Hewlett-Packard 2018-01-09 19:16 - 2018-01-09 19:16 - 000000000 ____D C:\Program Files (x86)\Hewlett-Packard 2018-01-09 18:46 - 2018-01-09 18:46 - 000000000 ____D C:\Users\dstover\AppData\Roaming\HPPSDr 2018-01-09 17:53 - 2018-01-09 17:53 - 000478392 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\03FCFF6D.sys 2018-01-09 14:54 - 2018-01-11 18:05 - 000000000 ____D C:\KVRT_Data 2018-01-09 14:21 - 2018-01-10 14:41 - 000371344 _____ C:\Windows\system32\FNTCACHE.DAT 2018-01-09 08:28 - 2018-01-09 08:28 - 000000037 _____ C:\Windows\SysWOW64\SmartFlow.txt 2018-01-09 00:50 - 2018-01-09 00:50 - 000000000 ____D C:\Users\dstover\AppData\LocalLow\PCDr 2018-01-08 21:41 - 2018-01-14 17:56 - 000000000 ____D C:\Windows\system32\MpEngineStore 2018-01-08 21:17 - 2018-01-10 13:15 - 000000000 ____D C:\Program Files (x86)\Belarc 2018-01-08 15:15 - 2018-01-08 15:15 - 000051016 _____ (Dropbox, Inc.) C:\Windows\system32\DbxSvc.exe 2018-01-08 15:15 - 2018-01-08 15:15 - 000045672 _____ (Dropbox, Inc.) C:\Windows\system32\Drivers\dbx-dev.sys 2018-01-08 15:15 - 2018-01-08 15:15 - 000045640 _____ (Dropbox, Inc.) C:\Windows\system32\Drivers\dbx-stable.sys 2018-01-08 15:15 - 2018-01-08 15:15 - 000045640 _____ (Dropbox, Inc.) C:\Windows\system32\Drivers\dbx-canary.sys 2018-01-08 11:09 - 2018-01-16 21:15 - 000027986 _____ C:\Windows\ZAM_Guard.krnl.trace 2018-01-08 11:09 - 2018-01-16 21:10 - 000011514 _____ C:\Windows\ZAM.krnl.trace 2018-01-08 11:08 - 2018-01-08 11:08 - 000000000 ____D C:\Users\dstover\AppData\Local\Zemana 2018-01-08 08:05 - 2018-01-20 16:35 - 000000000 ____D C:\Windows\LastGood 2018-01-08 06:57 - 2018-01-08 06:57 - 000000000 ____D C:\Users\dstover\AppData\Roaming\DRPNPS 2018-01-07 22:44 - 2017-11-13 21:57 - 025731072 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll 2018-01-07 22:43 - 2017-11-16 22:23 - 003222528 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys 2018-01-07 22:43 - 2017-11-14 19:27 - 000395968 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll 2018-01-07 22:43 - 2017-11-14 18:36 - 000347336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll 2018-01-07 22:43 - 2017-11-13 21:43 - 002724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb 2018-01-07 22:43 - 2017-11-13 21:43 - 000004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll 2018-01-07 22:43 - 2017-11-13 21:32 - 002903552 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll 2018-01-07 22:43 - 2017-11-13 21:31 - 000066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll 2018-01-07 22:43 - 2017-11-13 21:31 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll 2018-01-07 22:43 - 2017-11-13 21:30 - 000577024 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll 2018-01-07 22:43 - 2017-11-13 21:30 - 000417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec 2018-01-07 22:43 - 2017-11-13 21:30 - 000088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll 2018-01-07 22:43 - 2017-11-13 21:25 - 005925888 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll 2018-01-07 22:43 - 2017-11-13 21:24 - 000054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll 2018-01-07 22:43 - 2017-11-13 21:24 - 000034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll 2018-01-07 22:43 - 2017-11-13 21:21 - 000615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll 2018-01-07 22:43 - 2017-11-13 21:20 - 000817152 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll 2018-01-07 22:43 - 2017-11-13 21:20 - 000814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll 2018-01-07 22:43 - 2017-11-13 21:20 - 000144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe 2018-01-07 22:43 - 2017-11-13 21:20 - 000116224 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe 2018-01-07 22:43 - 2017-11-13 21:15 - 000968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe 2018-01-07 22:43 - 2017-11-13 21:12 - 000489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll 2018-01-07 22:43 - 2017-11-13 21:06 - 000087552 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx 2018-01-07 22:43 - 2017-11-13 21:06 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll 2018-01-07 22:43 - 2017-11-13 21:05 - 000107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll 2018-01-07 22:43 - 2017-11-13 21:03 - 000199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll 2018-01-07 22:43 - 2017-11-13 21:02 - 000092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll 2018-01-07 22:43 - 2017-11-13 21:00 - 000315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll 2018-01-07 22:43 - 2017-11-13 20:59 - 000152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll 2018-01-07 22:43 - 2017-11-13 20:51 - 000262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll 2018-01-07 22:43 - 2017-11-13 20:48 - 015267328 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll 2018-01-07 22:43 - 2017-11-13 20:48 - 000807936 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll 2018-01-07 22:43 - 2017-11-13 20:48 - 000726528 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe 2018-01-07 22:43 - 2017-11-13 20:47 - 001359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll 2018-01-07 22:43 - 2017-11-13 20:46 - 002134528 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl 2018-01-07 22:43 - 2017-11-13 20:39 - 003241472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll 2018-01-07 22:43 - 2017-11-13 20:27 - 001544192 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll 2018-01-07 22:43 - 2017-11-13 20:16 - 000800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll 2018-01-07 22:43 - 2017-11-13 19:37 - 013679616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll 2018-01-07 22:43 - 2017-11-13 19:15 - 000416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll 2018-01-07 22:43 - 2017-11-13 19:15 - 000279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll 2018-01-07 22:43 - 2017-11-13 19:15 - 000076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll 2018-01-07 22:43 - 2017-11-13 19:10 - 020269056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll 2018-01-07 22:43 - 2017-11-13 18:32 - 000499200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll 2018-01-07 22:43 - 2017-11-13 18:31 - 000064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll 2018-01-07 22:43 - 2017-11-07 14:56 - 002724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb 2018-01-07 22:43 - 2017-11-07 14:46 - 000341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec 2018-01-07 22:43 - 2017-11-07 14:46 - 000062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll 2018-01-07 22:43 - 2017-11-07 14:46 - 000047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll 2018-01-07 22:43 - 2017-11-07 14:44 - 002293760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll 2018-01-07 22:43 - 2017-11-07 14:41 - 000047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll 2018-01-07 22:43 - 2017-11-07 14:41 - 000030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll 2018-01-07 22:43 - 2017-11-07 14:40 - 000476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll 2018-01-07 22:43 - 2017-11-07 14:39 - 000662016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll 2018-01-07 22:43 - 2017-11-07 14:38 - 000620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll 2018-01-07 22:43 - 2017-11-07 14:38 - 000115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe 2018-01-07 22:43 - 2017-11-07 14:29 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll 2018-01-07 22:43 - 2017-11-07 14:28 - 000091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll 2018-01-07 22:43 - 2017-11-07 14:28 - 000073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx 2018-01-07 22:43 - 2017-11-07 14:27 - 004509696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll 2018-01-07 22:43 - 2017-11-07 14:26 - 000168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll 2018-01-07 22:43 - 2017-11-07 14:24 - 000130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll 2018-01-07 22:43 - 2017-11-07 14:19 - 000230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll 2018-01-07 22:43 - 2017-11-07 14:18 - 000694272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll 2018-01-07 22:43 - 2017-11-07 14:17 - 002058752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl 2018-01-07 22:43 - 2017-11-07 14:17 - 001155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll 2018-01-07 22:43 - 2017-11-07 14:04 - 002767872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll 2018-01-07 22:43 - 2017-11-07 14:01 - 001313280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll 2018-01-07 22:43 - 2017-11-07 13:58 - 000710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll 2018-01-07 22:43 - 2017-11-07 10:31 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll 2018-01-07 22:43 - 2017-11-07 10:13 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll 2018-01-07 22:43 - 2017-11-04 09:31 - 000194048 _____ (Microsoft Corporation) C:\Windows\system32\itircl.dll 2018-01-07 22:43 - 2017-11-04 09:31 - 000170496 _____ (Microsoft Corporation) C:\Windows\system32\itss.dll 2018-01-07 22:43 - 2017-11-04 09:10 - 000158720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\itircl.dll 2018-01-07 22:43 - 2017-11-04 09:10 - 000142336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\itss.dll 2018-01-07 22:43 - 2017-11-02 10:55 - 000281600 _____ (Microsoft Corporation) C:\Windows\system32\iprtrmgr.dll 2018-01-07 22:43 - 2017-11-02 10:55 - 000138240 _____ (Microsoft Corporation) C:\Windows\system32\rtm.dll 2018-01-07 22:43 - 2017-11-02 10:55 - 000097792 _____ (Microsoft Corporation) C:\Windows\system32\mprdim.dll 2018-01-07 22:43 - 2017-11-02 10:55 - 000009728 _____ (Microsoft Corporation) C:\Windows\system32\iprtprio.dll 2018-01-07 22:43 - 2017-11-02 09:11 - 000271360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iprtrmgr.dll 2018-01-07 22:43 - 2017-11-02 09:11 - 000115200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rtm.dll 2018-01-07 22:43 - 2017-11-02 09:11 - 000075264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mprdim.dll 2018-01-07 22:43 - 2017-11-02 08:56 - 000008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iprtprio.dll 2018-01-07 22:43 - 2017-10-16 17:04 - 001001984 _____ (Microsoft Corporation) C:\Windows\system32\gpedit.dll 2018-01-07 22:43 - 2017-10-16 16:46 - 000953344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpedit.dll 2018-01-07 22:43 - 2017-10-11 18:20 - 000317440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdbss.sys 2018-01-07 22:42 - 2017-10-17 20:34 - 000134376 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe 2018-01-07 22:42 - 2017-10-17 20:30 - 000605184 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll 2018-01-07 22:42 - 2017-10-15 16:04 - 000407392 _____ (Microsoft Corporation) C:\Windows\system32\centel.dll 2018-01-07 22:42 - 2017-10-04 07:04 - 002023936 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe 2018-01-07 22:42 - 2017-10-04 07:04 - 001570304 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll 2018-01-07 22:42 - 2017-10-04 07:04 - 000670208 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll 2018-01-07 22:42 - 2017-10-04 07:04 - 000603648 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll 2018-01-07 22:42 - 2017-10-04 07:04 - 000370688 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll 2018-01-07 22:42 - 2017-10-04 07:04 - 000241664 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll 2018-01-07 22:42 - 2017-10-04 07:04 - 000181760 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll 2018-01-07 22:27 - 2018-01-07 22:27 - 000000000 ____D C:\Users\dstover\AppData\Roaming\AVAST Software 2018-01-07 22:03 - 2018-01-07 22:03 - 000457400 _____ (AVAST Software) C:\Windows\system32\Drivers\asw281ed2c15b4914ff.tmp 2018-01-07 22:03 - 2018-01-07 22:03 - 000358672 _____ (AVAST Software) C:\Windows\system32\Drivers\asw9dce305414d799e0.tmp 2018-01-07 22:03 - 2018-01-07 22:03 - 000204456 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbf4f55c2d86dddbe.tmp 2018-01-07 22:03 - 2018-01-07 22:03 - 000185096 _____ (AVAST Software) C:\Windows\system32\Drivers\asw4864ebc818212332.tmp 2018-01-07 22:03 - 2018-01-07 22:03 - 000146664 _____ (AVAST Software) C:\Windows\system32\Drivers\asw be404fba4326024.tmp 2018-01-07 22:03 - 2018-01-07 22:03 - 000110336 _____ (AVAST Software) C:\Windows\system32\Drivers\aswb2fc0802530bbcb7.tmp 2018-01-07 22:03 - 2018-01-07 22:03 - 000084384 _____ (AVAST Software) C:\Windows\system32\Drivers\aswb4bd736b5086112b.tmp 2018-01-07 22:03 - 2018-01-07 22:03 - 000046976 _____ (AVAST Software) C:\Windows\system32\Drivers\aswb733c3103bdc7fb6.tmp 2018-01-07 22:03 - 2018-01-07 22:02 - 001025176 _____ (AVAST Software) C:\Windows\system32\Drivers\asw 2b420d55c6c0e10.tmp 2018-01-07 22:03 - 2018-01-07 22:02 - 000343768 _____ (AVAST Software) C:\Windows\system32\Drivers\asw6bdbe4ccd0c53314.tmp 2018-01-07 22:03 - 2018-01-07 22:02 - 000321512 _____ (AVAST Software) C:\Windows\system32\Drivers\asw4b879e6f0647b192.tmp 2018-01-07 22:03 - 2018-01-07 22:02 - 000199448 _____ (AVAST Software) C:\Windows\system32\Drivers\asw56bc87613a52b2f9.tmp 2018-01-07 22:03 - 2018-01-07 22:02 - 000149344 _____ (AVAST Software) C:\Windows\system32\Drivers\asw788425ed9cfc1054.tmp 2018-01-07 22:03 - 2018-01-07 22:02 - 000057696 _____ (AVAST Software) C:\Windows\system32\Drivers\aswb0d97510e96ad42b.tmp 2018-01-07 22:01 - 2018-01-10 23:31 - 000000000 ____D C:\Program Files\STMicroelectronics 2018-01-07 22:01 - 2018-01-07 22:01 - 000000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_ST_Accel_01009.Wdf 2018-01-07 22:01 - 2018-01-07 22:01 - 000000000 ____D C:\Program Files\DIFX 2018-01-07 22:00 - 2018-01-08 08:40 - 000000000 ____D C:\Users\dstover\AppData\Roaming\DRPNano 2018-01-07 22:00 - 2016-03-14 08:38 - 000076504 _____ (ST Microelectronics) C:\Windows\system32\stdcfltnco08.dll 2018-01-07 19:08 - 2018-01-10 10:16 - 000000000 ____D C:\Users\dstover\AppData\LocalLow\Intel 2018-01-07 18:34 - 2013-03-13 22:14 - 005905904 _____ (Intel Corporation) C:\Windows\system32\GfxUI.exe 2018-01-07 18:34 - 2013-03-13 22:14 - 000515568 _____ (Intel Corporation) C:\Windows\system32\igfxsrvc.exe 2018-01-07 18:34 - 2013-03-13 22:14 - 000442352 _____ (Intel Corporation) C:\Windows\system32\igfxpers.exe 2018-01-07 18:34 - 2013-03-13 22:14 - 000399856 _____ (Intel Corporation) C:\Windows\system32\hkcmd.exe 2018-01-07 18:34 - 2013-02-27 11:58 - 000116224 _____ (Intel Corporation) C:\Windows\system32\igfxCoIn_v3040.dll 2018-01-07 18:34 - 2013-02-27 11:58 - 000016896 _____ (Intel(R) Corporation) C:\Windows\system32\IntcDAuC.dll 2018-01-07 18:34 - 2013-02-22 13:53 - 011175424 _____ (Intel Corporation) C:\Windows\SysWOW64\igd10umd32.dll 2018-01-07 18:34 - 2013-02-22 13:51 - 012858368 _____ (Intel Corporation) C:\Windows\system32\igd10umd64.dll 2018-01-07 18:34 - 2013-02-22 13:50 - 012615680 _____ (Intel Corporation) C:\Windows\system32\igdumd64.dll 2018-01-07 18:34 - 2013-02-22 13:49 - 011049472 _____ (Intel Corporation) C:\Windows\SysWOW64\igdumd32.dll 2018-01-07 18:34 - 2013-02-22 13:48 - 009007616 _____ (Intel Corporation) C:\Windows\system32\igfxress.dll 2018-01-07 18:34 - 2013-02-22 13:48 - 000439296 _____ (Intel Corporation) C:\Windows\system32\igfxrrus.lrc 2018-01-07 18:34 - 2013-02-22 13:48 - 000438784 _____ (Intel Corporation) C:\Windows\system32\igfxrsky.lrc 2018-01-07 18:34 - 2013-02-22 13:48 - 000437760 _____ (Intel Corporation) C:\Windows\system32\igfxrtrk.lrc 2018-01-07 18:34 - 2013-02-22 13:48 - 000437760 _____ (Intel Corporation) C:\Windows\system32\igfxrsve.lrc 2018-01-07 18:34 - 2013-02-22 13:48 - 000437760 _____ (Intel Corporation) C:\Windows\system32\igfxrslv.lrc 2018-01-07 18:34 - 2013-02-22 13:48 - 000437248 _____ (Intel Corporation) C:\Windows\system32\igfxrtha.lrc 2018-01-07 18:34 - 2013-02-22 13:48 - 000064000 _____ (Intel Corporation) C:\Windows\system32\igfxsrvc.dll 2018-01-07 18:34 - 2013-02-22 13:47 - 000442880 _____ (Intel Corporation) C:\Windows\system32\igfxdev.dll 2018-01-07 18:34 - 2013-02-22 13:47 - 000440320 _____ (Intel Corporation) C:\Windows\system32\igfxrell.lrc 2018-01-07 18:34 - 2013-02-22 13:47 - 000439808 _____ (Intel Corporation) C:\Windows\system32\igfxrfra.lrc 2018-01-07 18:34 - 2013-02-22 13:47 - 000439808 _____ (Intel Corporation) C:\Windows\system32\igfxresn.lrc 2018-01-07 18:34 - 2013-02-22 13:47 - 000439296 _____ (Intel Corporation) C:\Windows\system32\igfxrrom.lrc 2018-01-07 18:34 - 2013-02-22 13:47 - 000438784 _____ (Intel Corporation) C:\Windows\system32\igfxrptg.lrc 2018-01-07 18:34 - 2013-02-22 13:47 - 000438784 _____ (Intel Corporation) C:\Windows\system32\igfxrplk.lrc 2018-01-07 18:34 - 2013-02-22 13:47 - 000438784 _____ (Intel Corporation) C:\Windows\system32\igfxrnld.lrc 2018-01-07 18:34 - 2013-02-22 13:47 - 000438784 _____ (Intel Corporation) C:\Windows\system32\igfxrita.lrc 2018-01-07 18:34 - 2013-02-22 13:47 - 000438784 _____ (Intel Corporation) C:\Windows\system32\igfxrhrv.lrc 2018-01-07 18:34 - 2013-02-22 13:47 - 000438784 _____ (Intel Corporation) C:\Windows\system32\igfxrdeu.lrc 2018-01-07 18:34 - 2013-02-22 13:47 - 000438272 _____ (Intel Corporation) C:\Windows\system32\igfxrhun.lrc 2018-01-07 18:34 - 2013-02-22 13:47 - 000438272 _____ (Intel Corporation) C:\Windows\system32\igfxrfin.lrc 2018-01-07 18:34 - 2013-02-22 13:47 - 000438272 _____ (Intel Corporation) C:\Windows\system32\igfxrcsy.lrc 2018-01-07 18:34 - 2013-02-22 13:47 - 000437760 _____ (Intel Corporation) C:\Windows\system32\igfxrptb.lrc 2018-01-07 18:34 - 2013-02-22 13:47 - 000437760 _____ (Intel Corporation) C:\Windows\system32\igfxrnor.lrc 2018-01-07 18:34 - 2013-02-22 13:47 - 000437248 _____ (Intel Corporation) C:\Windows\system32\igfxrdan.lrc 2018-01-07 18:34 - 2013-02-22 13:47 - 000435712 _____ (Intel Corporation) C:\Windows\system32\igfxrheb.lrc 2018-01-07 18:34 - 2013-02-22 13:47 - 000435712 _____ (Intel Corporation) C:\Windows\system32\igfxrara.lrc 2018-01-07 18:34 - 2013-02-22 13:47 - 000432128 _____ (Intel Corporation) C:\Windows\system32\igfxrjpn.lrc 2018-01-07 18:34 - 2013-02-22 13:47 - 000431104 _____ (Intel Corporation) C:\Windows\system32\igfxrkor.lrc 2018-01-07 18:34 - 2013-02-22 13:47 - 000429056 _____ (Intel Corporation) C:\Windows\system32\igfxrcht.lrc 2018-01-07 18:34 - 2013-02-22 13:47 - 000428544 _____ (Intel Corporation) C:\Windows\system32\igfxrchs.lrc 2018-01-07 18:34 - 2013-02-22 13:47 - 000410624 _____ (Intel Corporation) C:\Windows\system32\igfxTMM.dll 2018-01-07 18:34 - 2013-02-22 13:47 - 000384512 _____ (Intel Corporation) C:\Windows\system32\igfxpph.dll 2018-01-07 18:34 - 2013-02-22 13:47 - 000330752 _____ (Intel Corporation) C:\Windows\SysWOW64\igfxdv32.dll 2018-01-07 18:34 - 2013-02-22 13:47 - 000286208 _____ (Intel Corporation) C:\Windows\system32\igfxrenu.lrc 2018-01-07 18:34 - 2013-02-22 13:47 - 000223664 _____ C:\Windows\system32\Gfxres.th-TH.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000210106 _____ C:\Windows\system32\Gfxres.el-GR.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000194245 _____ C:\Windows\system32\Gfxres.ru-RU.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000175104 _____ (Intel Corporation) C:\Windows\system32\gfxSrvc.dll 2018-01-07 18:34 - 2013-02-22 13:47 - 000166170 _____ C:\Windows\system32\Gfxres.ar-SA.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000163421 _____ C:\Windows\system32\Gfxres.ja-JP.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000159008 _____ C:\Windows\system32\Gfxres.he-IL.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000149682 _____ C:\Windows\system32\Gfxres.it-IT.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000148042 _____ C:\Windows\system32\Gfxres.ko-KR.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000147393 _____ C:\Windows\system32\Gfxres.de-DE.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000147288 _____ C:\Windows\system32\Gfxres.es-ES.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000146004 _____ C:\Windows\system32\Gfxres.ro-RO.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000145491 _____ C:\Windows\system32\Gfxres.fr-FR.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000144645 _____ C:\Windows\system32\Gfxres.tr-TR.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000144260 _____ C:\Windows\system32\Gfxres.pt-BR.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000144020 _____ C:\Windows\system32\Gfxres.nl-NL.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000143932 _____ C:\Windows\system32\Gfxres.hu-HU.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000142882 _____ C:\Windows\system32\Gfxres.sv-SE.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000142877 _____ C:\Windows\system32\Gfxres.pt-PT.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000142717 _____ C:\Windows\system32\Gfxres.pl-PL.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000142336 _____ (Intel Corporation) C:\Windows\system32\igfxdo.dll 2018-01-07 18:34 - 2013-02-22 13:47 - 000142289 _____ C:\Windows\system32\Gfxres.cs-CZ.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000142008 _____ C:\Windows\system32\Gfxres.fi-FI.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000141838 _____ C:\Windows\system32\Gfxres.sk-SK.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000141049 _____ C:\Windows\system32\Gfxres.hr-HR.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000137889 _____ C:\Windows\system32\Gfxres.sl-SI.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000137784 _____ C:\Windows\system32\Gfxres.nb-NO.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000137141 _____ C:\Windows\system32\Gfxres.da-DK.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000132623 _____ C:\Windows\system32\Gfxres.en-US.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000126300 _____ C:\Windows\system32\Gfxres.zh-TW.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000124650 _____ C:\Windows\system32\Gfxres.zh-CN.resources 2018-01-07 18:34 - 2013-02-22 13:47 - 000110592 _____ (Intel Corporation) C:\Windows\system32\hccutils.dll 2018-01-07 18:34 - 2013-02-22 13:47 - 000009728 _____ ( ) C:\Windows\system32\IGFXDEVLib.dll 2018-01-07 18:34 - 2013-02-22 13:47 - 000000268 _____ C:\Windows\system32\GfxUI.exe.config 2018-01-07 18:34 - 2013-02-22 13:43 - 000754652 _____ C:\Windows\SysWOW64\igcodeckrng700.bin 2018-01-07 18:34 - 2013-02-22 13:43 - 000754652 _____ C:\Windows\system32\igcodeckrng700.bin 2018-01-07 18:34 - 2013-02-22 13:43 - 000598384 _____ C:\Windows\SysWOW64\igvpkrng700.bin 2018-01-07 18:34 - 2013-02-22 13:43 - 000598384 _____ C:\Windows\system32\igvpkrng700.bin 2018-01-07 18:31 - 2012-08-10 21:44 - 000482128 _____ (Intel Corporation) C:\Windows\system32\Drivers\e1c62x64.sys 2018-01-07 18:31 - 2012-08-09 19:56 - 000101224 _____ (Intel Corporation) C:\Windows\system32\NicInstC.dll 2018-01-07 18:31 - 2012-08-09 15:54 - 000073032 _____ (Intel Corporation) C:\Windows\system32\e1cmsg.dll 2018-01-07 18:30 - 2018-01-07 18:30 - 000000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_Apfiltr_01009.Wdf 2018-01-07 18:30 - 2018-01-07 18:30 - 000000000 ____D C:\Windows\Dell 2018-01-07 18:30 - 2013-05-21 14:04 - 000496432 _____ (Alps Electric Co., Ltd.) C:\Windows\system32\Drivers\Apfiltr.sys 2018-01-07 18:30 - 2013-02-28 20:29 - 000116056 _____ (Alps Electric Co., Ltd.) C:\Windows\system32\Vxdif.dll 2018-01-07 18:30 - 2010-09-15 17:00 - 000017776 _____ C:\Windows\EvtMessage.dll 2018-01-07 18:28 - 2018-01-10 10:16 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel 2018-01-07 18:28 - 2018-01-07 18:28 - 000000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_TeeDriverx64_01011.Wdf 2018-01-07 18:28 - 2013-11-13 13:23 - 000016344 _____ (Intel Corporation) C:\Windows\system32\Drivers\IntelMEFWVer.dll 2018-01-07 18:28 - 2013-08-16 04:21 - 006101504 _____ (IDT, Inc.) C:\Windows\system32\stlang64.dll 2018-01-07 18:28 - 2013-08-16 04:21 - 001897984 _____ (IDT, Inc.) C:\Windows\system32\IDTNC64.cpl 2018-01-07 18:28 - 2013-08-16 04:21 - 000551936 _____ (IDT, Inc.) C:\Windows\system32\Drivers\stwrt64.sys 2018-01-07 18:28 - 2013-08-16 04:21 - 000499200 _____ (IDT, Inc.) C:\Windows\system32\stcplx64.dll 2018-01-07 18:28 - 2013-08-16 04:21 - 000256000 _____ (IDT, Inc.) C:\Windows\system32\st646491.dll 2018-01-07 18:27 - 2018-01-18 16:31 - 000000000 ____D C:\Program Files\Dell 2018-01-07 18:27 - 2018-01-10 12:21 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DW WLAN 2018-01-07 18:27 - 2014-01-14 19:03 - 008925184 _____ (Dell Inc.) C:\Windows\bcm980E.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 007925248 _____ (Dell Inc.) C:\Windows\system32\BCMWLCPL.CPL 2018-01-07 18:27 - 2014-01-14 19:03 - 004961800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vcredist_x64.exe 2018-01-07 18:27 - 2014-01-14 19:03 - 004668928 _____ (Broadcom Corporation) C:\Windows\system32\bcmttls.dll 2018-01-07 18:27 - 2014-01-14 19:03 - 004400128 _____ (Broadcom Corporation) C:\Windows\system32\SETB960.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 004400128 _____ (Broadcom Corporation) C:\Windows\system32\SETA575.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 004400128 _____ (Broadcom Corporation) C:\Windows\system32\SET9F7B.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 004400128 _____ (Broadcom Corporation) C:\Windows\system32\SET905E.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 004400128 _____ (Broadcom Corporation) C:\Windows\system32\SET74A3.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 004400128 _____ (Broadcom Corporation) C:\Windows\system32\SET70BD.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 004400128 _____ (Broadcom Corporation) C:\Windows\system32\SET5C15.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 004400128 _____ (Broadcom Corporation) C:\Windows\system32\SET5928.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 004400128 _____ (Broadcom Corporation) C:\Windows\system32\SET52B2.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 004400128 _____ (Broadcom Corporation) C:\Windows\system32\SET511D.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 004400128 _____ (Broadcom Corporation) C:\Windows\system32\SET49F6.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 003161088 _____ (Microsoft Corporation) C:\Windows\system32\vcredist_x64.exe 2018-01-07 18:27 - 2014-01-14 19:03 - 003155456 _____ (Dell Inc.) C:\Windows\bcm981E.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 001051136 _____ (Dell Inc.) C:\Windows\system32\BCMLogon.dll 2018-01-07 18:27 - 2014-01-14 19:03 - 000336384 _____ (TODO: ) C:\Windows\bcm981F.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 000106000 _____ (CACE Technologies, Inc.) C:\Windows\bcm9830.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 000096560 _____ (Broadcom Corporation) C:\Windows\system32\SETBB08.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 000096560 _____ (Broadcom Corporation) C:\Windows\system32\SETA9BB.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 000096560 _____ (Broadcom Corporation) C:\Windows\system32\SETA086.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 000096560 _____ (Broadcom Corporation) C:\Windows\system32\SET91B7.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 000096560 _____ (Broadcom Corporation) C:\Windows\system32\SET8410.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 000096560 _____ (Broadcom Corporation) C:\Windows\system32\SET7956.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 000096560 _____ (Broadcom Corporation) C:\Windows\system32\SET6589.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 000096560 _____ (Broadcom Corporation) C:\Windows\system32\SET5DEB.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 000096560 _____ (Broadcom Corporation) C:\Windows\system32\SET55A1.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 000096560 _____ (Broadcom Corporation) C:\Windows\system32\SET5498.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 000096560 _____ (Broadcom Corporation) C:\Windows\system32\SET4CB6.tmp 2018-01-07 18:27 - 2014-01-14 19:03 - 000073216 _____ (Broadcom Corporation) C:\Windows\system32\wltrynt.dll 2018-01-07 18:27 - 2014-01-14 19:03 - 000035344 _____ (CACE Technologies, Inc.) C:\Windows\system32\Drivers\npf.sys 2018-01-07 18:27 - 2014-01-14 19:03 - 000023760 _____ (Broadcom Corporation) C:\Windows\system32\Drivers\bcm42rly.sys 2018-01-07 18:27 - 2014-01-14 19:03 - 000006656 _____ C:\Windows\system32\bcmwlrc.dll 2018-01-07 18:27 - 2014-01-14 19:03 - 000000446 _____ C:\Windows\SysWOW64\vcredist_x64.bat 2018-01-07 18:27 - 2014-01-14 19:03 - 000000441 _____ C:\Windows\system32\vcredist_x64.bat 2018-01-07 18:26 - 2018-01-10 14:39 - 000000000 ____D C:\ProgramData\dell 2018-01-07 18:23 - 2018-01-10 10:08 - 000000000 ____D C:\Users\dstover\Documents\Dell Downloads 2018-01-07 18:21 - 2018-01-12 07:54 - 000000000 ____D C:\Users\dstover\AppData\Local\Deployment 2018-01-07 07:07 - 2018-01-07 07:07 - 000142672 ____N C:\Windows\system32\Drivers\pwbpsvzc.sys 2018-01-07 00:40 - 2018-01-21 01:45 - 000000000 ____D C:\Users\dstover\video 2018-01-06 19:48 - 2018-01-13 17:36 - 000000000 ____D C:\Users\dstover\AppData\Local\pwrghbo 2018-01-06 19:43 - 2018-01-21 10:04 - 002888192 _____ (TOSHIBA CORPORATION) C:\Windows\system32\spmtoilsvc.exe 2018-01-06 19:41 - 2018-01-06 19:41 - 000000000 ____D C:\Windows\SysWOW64\lmbtnek 2018-01-06 19:41 - 2018-01-06 19:41 - 000000000 ____D C:\Windows\system32\lmbtnek 2018-01-06 19:41 - 2018-01-06 19:41 - 000000000 ____D C:\Users\dstover\AppData\Roaming\et 2018-01-06 18:33 - 2018-01-06 18:33 - 000451584 _____ (Trend Micro Inc.) C:\Windows\RegBootClean64.exe 2018-01-06 18:33 - 2018-01-06 18:33 - 000000020 _____ C:\Windows\b61484357 2018-01-06 13:39 - 2018-01-06 14:05 - 048902838 _____ C:\Users\dstover\Downloads\HDPOPCORNS.The-Boatniks-1970-1080p.mp4 (1).crdownload 2018-01-06 03:32 - 2018-01-14 20:58 - 000000000 _RSHD C:\ProgramData\Key-Base 2018-01-06 00:56 - 2017-03-23 09:04 - 003547136 _____ C:\Windows\system32\pwNative.exe 2018-01-06 00:56 - 2013-09-30 15:26 - 000019152 _____ C:\Windows\system32\pwdrvio.sys 2018-01-06 00:56 - 2013-09-30 15:26 - 000012504 _____ C:\Windows\system32\pwdspio.sys 2017-12-30 12:27 - 2017-12-30 12:27 - 000001749 _____ C:\Users\Public\Desktop\iTunes.lnk 2017-12-30 12:27 - 2017-12-30 12:27 - 000001749 _____ C:\ProgramData\Desktop\iTunes.lnk 2017-12-30 12:27 - 2017-12-30 12:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes 2017-12-30 12:27 - 2017-12-30 12:27 - 000000000 ____D C:\Program Files\iPod 2017-12-30 12:26 - 2017-12-30 12:27 - 000000000 ____D C:\Program Files\iTunes 2017-12-30 12:15 - 2018-01-02 13:52 - 2289344103 _____ C:\Users\dstover\Downloads\1951 - Flying.Leathernecks.[H264. AC3 Spa Eng Ita].DVDMux.mkv.!ut 2017-12-29 20:24 - 2017-12-29 20:24 - 000000000 ____D C:\Users\dstover\Downloads\The Guns of Navarone 1961 720p BRRip x264 aac vice (HDScene Release) 2017-12-28 17:32 - 2017-12-28 17:32 - 000000000 ____D C:\Users\dstover\Documents\OneNote Notebooks 2017-12-28 16:18 - 2017-12-28 16:18 - 002276892 _____ C:\Users\dstover\Documents\Scotsman 2018 List Price Catalog.pdf 2017-12-25 17:19 - 2017-12-25 17:19 - 000000000 ____D C:\Users\dstover\AppData\Local\SmartView2 2017-12-25 17:18 - 2017-12-25 17:18 - 000000000 ____D C:\Program Files (x86)\Smart View 2017-12-25 15:37 - 2017-12-25 15:40 - 000000000 ____D C:\Users\dstover\AppData\Local\Plex Media Server 2017-12-23 19:50 - 2017-12-23 19:50 - 000002613 _____ C:\Users\dstover\AppData\Roaming\Microsoft\Windows\Start Menu\µTorrent.lnk 2017-12-23 19:49 - 2018-01-07 08:10 - 000000000 ____D C:\Users\dstover\AppData\Roaming\uTorrent 2017-12-23 19:34 - 2017-12-23 19:37 - 000000000 ____D C:\KeepVid Pro Downloaded 2017-12-23 19:34 - 2017-12-23 19:34 - 000000000 ____D C:\Users\dstover\AppData\Local\Keepvid 2017-12-23 19:34 - 2017-12-23 19:34 - 000000000 ____D C:\KeepVid Pro Recorded 2017-12-23 19:34 - 2017-12-23 19:34 - 000000000 ____D C:\KeepVid Pro Converted 2017-12-23 19:33 - 2017-12-23 19:33 - 000000000 ____D C:\ProgramData\KeepVid 2017-12-23 18:45 - 2017-12-23 18:45 - 000000000 ____D C:\Program Files\Malwarebytes 2017-12-23 18:32 - 2017-12-23 18:32 - 000000000 ____D C:\Users\dstover\.QtWebEngineProcess 2017-12-22 23:53 - 2018-01-06 19:39 - 000698368 _____ (Trend Micro Inc.) C:\Windows\TSCCensus64.exe 2017-12-22 23:43 - 2017-12-22 23:44 - 000000000 ____D C:\Users\dstover\Desktop\New folder 2017-12-22 22:44 - 2017-12-22 22:44 - 000000000 ____D C:\Users\dstover\AppData\Local\FlvtoYoutubeDownloader 2017-12-22 22:44 - 2017-12-22 22:44 - 000000000 ____D C:\Users\dstover\AppData\Local\CEF 2017-12-22 22:29 - 2017-12-22 22:29 - 000000000 ____D C:\Users\dstover\AppData\Local\iTube Studio 2017-12-22 22:29 - 2017-12-22 22:29 - 000000000 ____D C:\ProgramData\Aimersoft 2017-12-22 22:28 - 2017-12-22 22:28 - 000000000 ____D C:\Users\dstover\AppData\Local\Aimersoft 2017-12-22 22:28 - 2017-12-22 22:28 - 000000000 ____D C:\iTube Studio Recorded 2017-12-22 22:28 - 2017-12-22 22:28 - 000000000 ____D C:\iTube Studio Downloaded 2017-12-22 22:28 - 2017-12-22 22:28 - 000000000 ____D C:\iTube Studio Converted 2017-12-22 22:27 - 2017-12-22 22:30 - 000000000 ____D C:\ProgramData\iTube Studio 2017-12-22 21:59 - 2017-12-22 22:00 - 000000000 ____D C:\ProgramData\GraphicsType 2017-12-22 13:54 - 2017-12-22 13:54 - 000000000 ____D C:\Program Files (x86)\Microsoft Office 2017-12-22 13:53 - 2017-12-22 13:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013 2017-12-22 13:30 - 2018-01-16 23:16 - 000000000 ____D C:\Program Files\Microsoft Office 15 2017-12-22 11:10 - 2017-12-22 11:10 - 000006144 _____ C:\Users\dstover\Downloads\2018 PRICE LIST P.1.xls 2017-12-22 11:10 - 2017-12-22 11:10 - 000006144 _____ C:\Users\dstover\Downloads\2018 PRICE LIST P.1 (1).xls ==================== One Month Modified files and folders ======== (If an entry is included in the fixlist, the file/folder will be moved.) 2018-01-21 12:08 - 2009-07-13 20:34 - 040632320 _____ C:\Windows\system32\config\HARDWARE 2018-01-21 11:59 - 2017-09-22 20:54 - 000000910 _____ C:\Windows\Tasks\DropboxUpdateTaskMachineUA.job 2018-01-21 10:17 - 2009-07-13 22:45 - 000020720 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0 2018-01-21 10:17 - 2009-07-13 22:45 - 000020720 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0 2018-01-21 10:05 - 2017-09-22 20:54 - 000000906 _____ C:\Windows\Tasks\DropboxUpdateTaskMachineCore.job 2018-01-21 10:04 - 2009-07-13 23:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT 2018-01-21 10:03 - 2017-12-20 10:17 - 000000000 ____D C:\Windows\pss 2018-01-20 09:37 - 2017-09-20 13:48 - 000000000 ____D C:\Users\dstover 2018-01-19 23:45 - 2009-07-13 23:13 - 001491886 _____ C:\Windows\system32\PerfStringBackup.INI 2018-01-19 23:45 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\inf 2018-01-19 23:01 - 2017-12-03 22:35 - 000000000 ____D C:\Users\dstover\AppData\Roaming\vlc 2018-01-19 22:47 - 2017-09-21 15:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Trend Micro OfficeScan Agent 2018-01-19 21:36 - 2017-09-23 22:07 - 000000000 ____D C:\Windows\SysWOW64\Macromed 2018-01-19 15:14 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\system32\lv-LV 2018-01-19 15:14 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\system32\lt-LT 2018-01-19 15:14 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\system32\et-EE 2018-01-19 15:14 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\Help 2018-01-19 14:59 - 2017-09-22 20:58 - 000000000 ___RD C:\Users\dstover\Dropbox 2018-01-19 13:12 - 2017-09-10 19:31 - 000000000 ____D C:\Users\dstover\Desktop\Quotes 2018-01-19 12:57 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\system32\NDF 2018-01-19 12:44 - 2017-10-11 19:41 - 129365736 ____C (Microsoft Corporation) C:\Windows\system32\MRT-KB890830.exe 2018-01-19 12:44 - 2017-09-18 16:02 - 129365736 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe 2018-01-19 10:16 - 2017-09-20 13:54 - 000000000 ____D C:\ProgramData\Package Cache 2018-01-18 21:57 - 2017-09-20 13:53 - 000000000 ____D C:\Program Files (x86)\Trend Micro 2018-01-18 16:32 - 2017-09-18 16:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell 2018-01-17 07:42 - 2015-12-09 19:47 - 000435416 _____ (Trend Micro Inc.) C:\Windows\system32\Drivers\tmcomm.sys 2018-01-17 06:56 - 2017-09-21 13:51 - 000000000 ____D C:\Users\dstover\AppData\Local\ElevatedDiagnostics 2018-01-16 23:18 - 2017-09-21 08:59 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft 2018-01-16 17:57 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\registration 2018-01-16 17:11 - 2010-11-21 01:16 - 000000000 ___RD C:\Users\Public\Recorded TV 2018-01-16 09:07 - 2017-09-20 13:48 - 000000000 ____D C:\Users\dstover\AppData\Local\VirtualStore 2018-01-14 22:31 - 2017-09-18 14:47 - 000000000 ____D C:\Users\Administrator 2018-01-14 22:31 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\system32\catroot2.old 2018-01-13 20:54 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\system32\Drivers\hosts.old 2018-01-13 14:34 - 2017-09-18 17:17 - 000000000 ___RD C:\System Recovery 2018-01-12 07:54 - 2017-09-21 15:01 - 000002225 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk 2018-01-12 04:22 - 2017-09-18 16:24 - 000000000 ____D C:\Intel 2018-01-11 16:00 - 2017-09-22 20:54 - 000000000 ____D C:\Program Files (x86)\Dropbox 2018-01-10 22:27 - 2017-09-20 14:04 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information 2018-01-10 14:21 - 2017-09-19 14:08 - 000000000 ____D C:\Windows\system32\appraiser 2018-01-10 14:21 - 2017-09-18 16:02 - 000000000 ____D C:\Windows\system32\MRT 2018-01-10 14:21 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\SysWOW64\Setup 2018-01-10 14:21 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\system32\Setup 2018-01-10 14:15 - 2017-09-18 15:52 - 001171372 _____ C:\Windows\SysWOW64\PerfStringBackup.INI 2018-01-10 14:04 - 2011-10-05 02:20 - 000000000 ____D C:\Windows\Panther 2018-01-10 13:47 - 2009-07-13 23:08 - 000032588 _____ C:\Windows\Tasks\SCHEDLGU.TXT 2018-01-10 05:20 - 2017-09-18 16:25 - 000000000 ____D C:\Program Files (x86)\Dell 2018-01-09 23:00 - 2017-09-20 10:16 - 000000128 _____ C:\Windows\system32\config\netlogon.ftl 2018-01-09 18:46 - 2017-09-23 21:59 - 000000000 ____D C:\ProgramData\HP 2018-01-09 18:45 - 2017-09-23 21:59 - 000000000 ____D C:\Program Files (x86)\HP 2018-01-09 18:45 - 2017-09-23 21:58 - 000000000 ____D C:\Users\dstover\AppData\Local\HP 2018-01-09 14:11 - 2017-09-23 22:08 - 000000000 ____D C:\Users\dstover\AppData\Roaming\Yahoo! 2018-01-08 23:46 - 2017-09-18 16:25 - 000000000 ____D C:\Dell 2018-01-08 12:59 - 2017-09-21 14:25 - 000000000 ____D C:\Users\dstover\AppData\Local\Google 2018-01-08 08:41 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\servicing 2018-01-08 08:41 - 2009-07-13 21:20 - 000000000 ____D C:\Program Files\Common Files\Microsoft Shared 2018-01-07 21:30 - 2017-09-10 19:58 - 000000000 ____D C:\Users\dstover\Documents\ADI Forms Procedures 2018-01-07 18:35 - 2017-09-18 16:24 - 000000000 ____D C:\Program Files (x86)\Intel 2018-01-07 18:28 - 2017-09-18 15:50 - 000000000 ____D C:\Program Files\Intel 2018-01-07 10:29 - 2017-09-23 22:05 - 000205893 _____ C:\Windows\hpoins46.dat 2018-01-05 16:26 - 2017-09-21 15:28 - 000012743 _____ C:\Windows\cfgall.ini 2018-01-05 13:16 - 2009-07-13 20:34 - 000000438 _____ C:\Windows\win.ini 2018-01-05 12:29 - 2017-12-20 09:32 - 002983618 _____ C:\Windows\ntbtlog.txt 2018-01-01 16:15 - 2017-09-22 19:29 - 000092176 _____ C:\Users\dstover\AppData\Local\GDIPFONTCACHEV1.DAT 2017-12-29 22:21 - 2009-07-13 21:20 - 000000000 __RSD C:\Windows\Media 2017-12-29 22:21 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\security 2017-12-29 22:21 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\PolicyDefinitions 2017-12-28 17:33 - 2017-09-10 19:58 - 000000000 ____D C:\Users\dstover\Documents\ADI Dealer Pricing Folder 2017-12-28 17:28 - 2017-09-10 19:58 - 000000000 ____D C:\Users\Public\Documents\Consignment 2017-12-28 17:28 - 2017-09-10 19:58 - 000000000 ____D C:\ProgramData\Documents\Consignment 2017-12-25 00:32 - 2017-12-03 22:36 - 000000000 ____D C:\Users\dstover\AppData\Roaming\dvdcss 2017-12-22 16:54 - 2017-10-03 11:06 - 000002358 _____ C:\Users\dstover\Desktop\Polar Temp Stk - Shortcut.lnk 2017-12-22 13:27 - 2017-12-19 18:48 - 000000000 ____D C:\Users\dstover\AppData\Local\ScreenRecorder 2017-12-22 13:27 - 2017-12-19 18:47 - 000000000 ____D C:\ProgramData\Movavi Screen Recorder 9 2017-12-22 13:27 - 2017-12-03 22:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN 2017-12-22 13:27 - 2017-09-22 10:12 - 000000000 ____D C:\ProgramData\Nuance 2017-12-22 13:27 - 2017-09-21 15:22 - 000000000 ___RD C:\Users\dstover\OneDrive 2017-12-22 13:27 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\rescache 2017-12-22 13:27 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\AppCompat ==================== Files in the root of some directories ======= 2018-01-10 21:52 - 2018-01-11 08:34 - 000000115 _____ () C:\Users\dstover\AppData\Roaming\LogFile.txt 2018-01-18 20:29 - 2018-01-18 20:29 - 000000036 _____ () C:\Users\dstover\AppData\Local\housecall.guid.cache 2018-01-11 13:55 - 2018-01-11 13:55 - 000000017 _____ () C:\Users\dstover\AppData\Local\resmon.resmoncfg Some files in TEMP: ==================== 2018-01-18 14:16 - 2017-11-10 17:31 - 000340616 _____ (Symantec Corporation) C:\Users\dstover\AppData\Local\Temp\SEVINST64x86.EXE 2018-01-18 20:18 - 2018-01-18 15:15 - 001516216 _____ (Symantec Corporation) C:\Users\dstover\AppData\Local\Temp\{397E31AA-0D78-4649-A01C-339D73A2ED35}_NSS__{2CE86211-E10D-4288-9147-B40A033819FF}.exe ==================== Bamital & volsnap ====================== (There is no automatic fix for files that do not pass verification.) C:\Windows\system32\winlogon.exe => File is digitally signed C:\Windows\system32\wininit.exe => File is digitally signed C:\Windows\SysWOW64\wininit.exe => File is digitally signed C:\Windows\explorer.exe => File is digitally signed C:\Windows\SysWOW64\explorer.exe => File is digitally signed C:\Windows\system32\svchost.exe => File is digitally signed C:\Windows\SysWOW64\svchost.exe => File is digitally signed C:\Windows\system32\services.exe => File is digitally signed C:\Windows\system32\User32.dll => File is digitally signed C:\Windows\SysWOW64\User32.dll => File is digitally signed C:\Windows\system32\userinit.exe => File is digitally signed C:\Windows\SysWOW64\userinit.exe => File is digitally signed C:\Windows\system32\rpcss.dll => File is digitally signed C:\Windows\system32\dnsapi.dll => File is digitally signed C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed C:\Windows\system32\drivers\pwbpsvzc.sys -> Access Denied <======= ATTENTION LastRegBack: 2018-01-20 18:06 ==================== End of FRST.txt ============================