Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Very difficult virus, even affecting safe mode


  • Please log in to reply

#46
Silas5429

Silas5429

    Member

  • Topic Starter
  • Member
  • PipPip
  • 40 posts
Looks like the same error code after last post. Code 0x80040154 class not registered. I am assuming this has something to do with windows so will try to work out the other steps on the fix it yourself a little later tonight?

Thanks
  • 0

Advertisements


#47
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP
See if you can turn on logging per http://support.microsoft.com/kb/314852 Then we try to install something and attach the log it generates.
  • 0

#48
Silas5429

Silas5429

    Member

  • Topic Starter
  • Member
  • PipPip
  • 40 posts
Ran the Fixit enabling logging. It appeared to work. However it did not place a file in the temp folder.

Todd
  • 0

#49
Silas5429

Silas5429

    Member

  • Topic Starter
  • Member
  • PipPip
  • 40 posts
Ok found the log. Listed below. It appears to be the log for the fixit download. I did download Malwarebytes while enabled, however the log do not show.

Fix it log

=== Verbose logging started: 9/13/2012 21:09:33 Build type: SHIP UNICODE 4.05.6001.00 Calling process: C:\WINDOWS\System32\msiexec.exe ===
MSI © (B8:68) [21:09:33:906]: Resetting cached policy values
MSI © (B8:68) [21:09:33:906]: Machine policy value 'Debug' is 0
MSI © (B8:68) [21:09:33:906]: ******* RunEngine:
******* Product: C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50369.msi
******* Action:
******* CommandLine: **********
MSI © (B8:68) [21:09:33:921]: Machine policy value 'DisableUserInstalls' is 0
MSI © (B8:68) [21:09:33:953]: SOFTWARE RESTRICTION POLICY: Verifying package --> 'C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50369.msi' against software restriction policy
MSI © (B8:68) [21:09:33:953]: SOFTWARE RESTRICTION POLICY: C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50369.msi has a digital signature
MSI © (B8:68) [21:09:34:140]: SOFTWARE RESTRICTION POLICY: C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50369.msi is permitted to run at the 'unrestricted' authorization level.
MSI © (B8:68) [21:09:34:250]: Cloaking enabled.
MSI © (B8:68) [21:09:34:250]: Attempting to enable all disabled privileges before calling Install on Server
MSI © (B8:68) [21:09:34:265]: End dialog not enabled
MSI © (B8:68) [21:09:34:265]: Original package ==> C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50369.msi
MSI © (B8:68) [21:09:34:265]: Package we're running from ==> C:\DOCUME~1\Owner\LOCALS~1\Temp\2ce706a.msi
MSI © (B8:68) [21:09:34:281]: APPCOMPAT: looking for appcompat database entry with ProductCode '{DB2D91A5-376B-4AFF-8652-EA847B5FC4B3}'.
MSI © (B8:68) [21:09:34:281]: APPCOMPAT: no matching ProductCode found in database.
MSI © (B8:68) [21:09:34:281]: MSCOREE not loaded loading copy from system32
MSI © (B8:68) [21:09:34:281]: Machine policy value 'TransformsSecure' is 0
MSI © (B8:68) [21:09:34:281]: User policy value 'TransformsAtSource' is 0
MSI © (B8:68) [21:09:34:281]: Note: 1: 2262 2: File 3: -2147287038
MSI © (B8:68) [21:09:34:281]: Note: 1: 2262 2: MsiFileHash 3: -2147287038
MSI © (B8:68) [21:09:34:281]: Machine policy value 'DisablePatch' is 0
MSI © (B8:68) [21:09:34:281]: Machine policy value 'AllowLockdownPatch' is 0
MSI © (B8:68) [21:09:34:281]: Machine policy value 'DisableLUAPatching' is 0
MSI © (B8:68) [21:09:34:281]: Machine policy value 'DisableFlyWeightPatching' is 0
MSI © (B8:68) [21:09:34:281]: APPCOMPAT: looking for appcompat database entry with ProductCode '{DB2D91A5-376B-4AFF-8652-EA847B5FC4B3}'.
MSI © (B8:68) [21:09:34:281]: APPCOMPAT: no matching ProductCode found in database.
MSI © (B8:68) [21:09:34:281]: Transforms are not secure.
MSI © (B8:68) [21:09:34:281]: PROPERTY CHANGE: Adding MsiLogFileLocation property. Its value is 'C:\DOCUME~1\Owner\LOCALS~1\Temp\MSIe7069.LOG'.
MSI © (B8:68) [21:09:34:281]: Command Line: CURRENTDIRECTORY=C:\Documents and Settings\Owner\Desktop CLIENTUILEVEL=0 CLIENTPROCESSID=3256
MSI © (B8:68) [21:09:34:281]: PROPERTY CHANGE: Adding PackageCode property. Its value is '{E08625C1-6236-497A-B100-016D123BE7DA}'.
MSI © (B8:68) [21:09:34:281]: Product Code passed to Engine.Initialize: ''
MSI © (B8:68) [21:09:34:281]: Product Code from property table before transforms: '{DB2D91A5-376B-4AFF-8652-EA847B5FC4B3}'
MSI © (B8:68) [21:09:34:281]: Product Code from property table after transforms: '{DB2D91A5-376B-4AFF-8652-EA847B5FC4B3}'
MSI © (B8:68) [21:09:34:281]: Product not registered: beginning first-time install
MSI © (B8:68) [21:09:34:281]: PROPERTY CHANGE: Adding ProductState property. Its value is '-1'.
MSI © (B8:68) [21:09:34:281]: Entering CMsiConfigurationManager::SetLastUsedSource.
MSI © (B8:68) [21:09:34:281]: User policy value 'SearchOrder' is 'nmu'
MSI © (B8:68) [21:09:34:281]: Adding new sources is allowed.
MSI © (B8:68) [21:09:34:281]: PROPERTY CHANGE: Adding PackagecodeChanging property. Its value is '1'.
MSI © (B8:68) [21:09:34:281]: Package name extracted from package path: 'MicrosoftFixit50369.msi'
MSI © (B8:68) [21:09:34:281]: Package to be registered: 'MicrosoftFixit50369.msi'
MSI © (B8:68) [21:09:34:281]: Note: 1: 2262 2: Error 3: -2147287038
MSI © (B8:68) [21:09:34:281]: Note: 1: 2262 2: AdminProperties 3: -2147287038
MSI © (B8:68) [21:09:34:281]: Machine policy value 'DisableMsi' is 0
MSI © (B8:68) [21:09:34:281]: Machine policy value 'AlwaysInstallElevated' is 0
MSI © (B8:68) [21:09:34:281]: User policy value 'AlwaysInstallElevated' is 0
MSI © (B8:68) [21:09:34:281]: Running product '{DB2D91A5-376B-4AFF-8652-EA847B5FC4B3}' with user privileges: It's not assigned.
MSI © (B8:68) [21:09:34:281]: PROPERTY CHANGE: Adding CURRENTDIRECTORY property. Its value is 'C:\Documents and Settings\Owner\Desktop'.
MSI © (B8:68) [21:09:34:281]: PROPERTY CHANGE: Adding CLIENTUILEVEL property. Its value is '0'.
MSI © (B8:68) [21:09:34:281]: PROPERTY CHANGE: Adding CLIENTPROCESSID property. Its value is '3256'.
MSI © (B8:68) [21:09:34:281]: PROPERTY CHANGE: Adding MsiSystemRebootPending property. Its value is '1'.
MSI © (B8:68) [21:09:34:281]: TRANSFORMS property is now:
MSI © (B8:68) [21:09:34:281]: PROPERTY CHANGE: Adding VersionDatabase property. Its value is '200'.
MSI © (B8:68) [21:09:34:281]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Application Data
MSI © (B8:68) [21:09:34:281]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Favorites
MSI © (B8:68) [21:09:34:281]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\NetHood
MSI © (B8:68) [21:09:34:281]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\My Documents
MSI © (B8:68) [21:09:34:281]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\PrintHood
MSI © (B8:68) [21:09:34:281]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Recent
MSI © (B8:68) [21:09:34:281]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\SendTo
MSI © (B8:68) [21:09:34:281]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Templates
MSI © (B8:68) [21:09:34:281]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Application Data
MSI © (B8:68) [21:09:34:281]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Local Settings\Application Data
MSI © (B8:68) [21:09:34:281]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\My Documents\My Pictures
MSI © (B8:68) [21:09:34:281]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Start Menu\Programs\Administrative Tools
MSI © (B8:68) [21:09:34:281]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Start Menu\Programs\Startup
MSI © (B8:68) [21:09:34:281]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Start Menu\Programs
MSI © (B8:68) [21:09:34:281]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Start Menu
MSI © (B8:68) [21:09:34:281]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Desktop
MSI © (B8:68) [21:09:34:281]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs\Administrative Tools
MSI © (B8:68) [21:09:34:281]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs\Startup
MSI © (B8:68) [21:09:34:281]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs
MSI © (B8:68) [21:09:34:281]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu
MSI © (B8:68) [21:09:34:281]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Desktop
MSI © (B8:68) [21:09:34:281]: SHELL32::SHGetFolderPath returned: C:\WINDOWS\Fonts
MSI © (B8:68) [21:09:34:296]: Note: 1: 2898 2: MS Sans Serif 3: MS Sans Serif 4: 0 5: 16
MSI © (B8:68) [21:09:34:296]: PROPERTY CHANGE: Adding Privileged property. Its value is '1'.
MSI © (B8:68) [21:09:34:296]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2
MSI © (B8:68) [21:09:34:296]: PROPERTY CHANGE: Adding USERNAME property. Its value is 'mary jo'.
MSI © (B8:68) [21:09:34:296]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2
MSI © (B8:68) [21:09:34:296]: PROPERTY CHANGE: Adding DATABASE property. Its value is 'C:\DOCUME~1\Owner\LOCALS~1\Temp\2ce706a.msi'.
MSI © (B8:68) [21:09:34:296]: PROPERTY CHANGE: Adding OriginalDatabase property. Its value is 'C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50369.msi'.
MSI © (B8:68) [21:09:34:296]: Machine policy value 'MsiDisableEmbeddedUI' is 0
MSI © (B8:68) [21:09:34:296]: PROPERTY CHANGE: Adding SourceDir property. Its value is 'C:\Documents and Settings\Owner\Desktop\'.
MSI © (B8:68) [21:09:34:296]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'C:\Documents and Settings\Owner\Desktop\'.
MSI © (B8:88) [21:09:34:296]: PROPERTY CHANGE: Adding VersionHandler property. Its value is '4.05'.
=== Logging started: 9/13/2012 21:09:34 ===
MSI © (B8:68) [21:09:34:312]: Note: 1: 2262 2: PatchPackage 3: -2147287038
MSI © (B8:68) [21:09:34:312]: Machine policy value 'DisableRollback' is 0
MSI © (B8:68) [21:09:34:312]: User policy value 'DisableRollback' is 0
MSI © (B8:68) [21:09:34:312]: PROPERTY CHANGE: Adding UILevel property. Its value is '5'.
MSI © (B8:68) [21:09:34:312]: PROPERTY CHANGE: Adding ACTION property. Its value is 'INSTALL'.
MSI © (B8:68) [21:09:34:312]: Doing action: INSTALL
Action 21:09:34: INSTALL.
Action start 21:09:34: INSTALL.
MSI © (B8:68) [21:09:34:312]: UI Sequence table 'InstallUISequence' is present and populated.
MSI © (B8:68) [21:09:34:312]: Running UISequence
MSI © (B8:68) [21:09:34:312]: PROPERTY CHANGE: Adding EXECUTEACTION property. Its value is 'INSTALL'.
MSI © (B8:68) [21:09:34:312]: Doing action: Milestone_ERRCA_UIAN851
Action 21:09:34: Milestone_ERRCA_UIAN851.
Action start 21:09:34: Milestone_ERRCA_UIAN851.
MSI © (B8:68) [21:09:34:312]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'Milestone_ERRCA_UIAN851'
MSI © (B8:68) [21:09:34:312]: PROPERTY CHANGE: Adding Milestone property. Its value is 'ERRCA_UIANDADVERTISED'.
Action ended 21:09:34: Milestone_ERRCA_UIAN851. Return value 1.
MSI © (B8:68) [21:09:34:312]: Skipping action: ERRCA_UIANDADVERTISED (condition is false)
MSI © (B8:68) [21:09:34:312]: Doing action: Milestone_AppSearch246
Action 21:09:34: Milestone_AppSearch246.
Action start 21:09:34: Milestone_AppSearch246.
MSI © (B8:68) [21:09:34:328]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'Milestone_AppSearch246'
MSI © (B8:68) [21:09:34:328]: PROPERTY CHANGE: Modifying Milestone property. Its current value is 'ERRCA_UIANDADVERTISED'. Its new value: 'AppSearch'.
Action ended 21:09:34: Milestone_AppSearch246. Return value 1.
MSI © (B8:68) [21:09:34:328]: Doing action: AppSearch
Action 21:09:34: AppSearch. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 21:09:34: AppSearch.
MSI © (B8:68) [21:09:34:328]: Note: 1: 2262 2: AppSearch 3: -2147287038
Action ended 21:09:34: AppSearch. Return value 1.
MSI © (B8:68) [21:09:34:328]: Doing action: FindRelatedProducts
Action 21:09:34: FindRelatedProducts. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 21:09:34: FindRelatedProducts.
Action ended 21:09:34: FindRelatedProducts. Return value 1.
MSI © (B8:68) [21:09:34:328]: Doing action: Milestone_EulaForm60
Action 21:09:34: Milestone_EulaForm60.
Action start 21:09:34: Milestone_EulaForm60.
MSI © (B8:68) [21:09:34:328]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'Milestone_EulaForm60'
MSI © (B8:68) [21:09:34:328]: PROPERTY CHANGE: Modifying Milestone property. Its current value is 'AppSearch'. Its new value: 'EulaForm'.
Action ended 21:09:34: Milestone_EulaForm60. Return value 1.
MSI © (B8:68) [21:09:34:328]: Doing action: EulaForm
Action 21:09:34: EulaForm.
Action start 21:09:34: EulaForm.
MSI © (B8:68) [21:09:34:328]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'EulaForm'
MSI © (B8:88) [21:09:34:328]: Note: 1: 2262 2: Error 3: -2147287038
Info 2898. For VSI_MS_Sans_Serif13.0_0_0 textstyle, the system created a 'MS Sans Serif' font, in 0 character set, of 13 pixels height.
MSI © (B8:88) [21:09:34:343]: Note: 1: 2262 2: Error 3: -2147287038
Info 2898. For VsdDefaultUIFont.524F4245_5254_5341_4C45_534153783400 textstyle, the system created a 'MS Sans Serif' font, in 0 character set, of 13 pixels height.
MSI © (B8:88) [21:09:34:343]: Note: 1: 2262 2: Error 3: -2147287038
Info 2898. For VSI_MS_Sans_Serif16.0_1_0 textstyle, the system created a 'MS Sans Serif' font, in 0 character set, of 20 pixels height.
MSI © (B8:88) [21:09:34:359]: Note: 1: 2262 2: CheckBox 3: -2147287038
Action 21:09:34: EulaForm. Dialog created
MSI © (B8:2C) [21:09:34:375]: Note: 1: 2731 2: 0
MSI © (B8:88) [21:09:35:656]: PROPERTY CHANGE: Adding EulaForm_Property property. Its value is '1'.
Action ended 21:09:36: EulaForm. Return value 1.
MSI © (B8:68) [21:09:36:562]: Doing action: EULAACCEPTED_ACTION
Action 21:09:36: EULAACCEPTED_ACTION.
Action start 21:09:36: EULAACCEPTED_ACTION.
MSI © (B8:68) [21:09:36:562]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'EULAACCEPTED_ACTION'
MSI © (B8:68) [21:09:36:562]: PROPERTY CHANGE: Adding EULAACCEPTED property. Its value is '1'.
Action ended 21:09:36: EULAACCEPTED_ACTION. Return value 1.
MSI © (B8:68) [21:09:36:562]: Doing action: Milestone_LaunchCond617
Action 21:09:36: Milestone_LaunchCond617.
Action start 21:09:36: Milestone_LaunchCond617.
MSI © (B8:68) [21:09:36:562]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'Milestone_LaunchCond617'
MSI © (B8:68) [21:09:36:562]: PROPERTY CHANGE: Modifying Milestone property. Its current value is 'EulaForm'. Its new value: 'LaunchConditions'.
Action ended 21:09:36: Milestone_LaunchCond617. Return value 1.
MSI © (B8:68) [21:09:36:578]: Doing action: LaunchConditions
Action 21:09:36: LaunchConditions. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 21:09:36: LaunchConditions.
Action ended 21:09:36: LaunchConditions. Return value 1.
MSI © (B8:68) [21:09:36:578]: Doing action: CCPSearch
Action 21:09:36: CCPSearch. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 21:09:36: CCPSearch.
MSI © (B8:68) [21:09:36:578]: Note: 1: 2262 2: CCPSearch 3: -2147287038
Action ended 21:09:36: CCPSearch. Return value 1.
MSI © (B8:68) [21:09:36:578]: Doing action: RMCCPSearch
Action 21:09:36: RMCCPSearch. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 21:09:36: RMCCPSearch.
MSI © (B8:68) [21:09:36:578]: Note: 1: 2262 2: CCPSearch 3: -2147287038
Action ended 21:09:36: RMCCPSearch. Return value 0.
MSI © (B8:68) [21:09:36:578]: Doing action: ValidateProductID
Action 21:09:36: ValidateProductID. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 21:09:36: ValidateProductID.
Action ended 21:09:36: ValidateProductID. Return value 1.
MSI © (B8:68) [21:09:36:578]: Doing action: Milestone_DIRCA_TARG71
Action 21:09:36: Milestone_DIRCA_TARG71.
Action start 21:09:36: Milestone_DIRCA_TARG71.
MSI © (B8:68) [21:09:36:578]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'Milestone_DIRCA_TARG71'
MSI © (B8:68) [21:09:36:578]: PROPERTY CHANGE: Modifying Milestone property. Its current value is 'LaunchConditions'. Its new value: 'DIRCA_TARGETDIR'.
Action ended 21:09:36: Milestone_DIRCA_TARG71. Return value 1.
MSI © (B8:68) [21:09:36:578]: Doing action: DIRCA_TARGETDIR
Action 21:09:36: DIRCA_TARGETDIR. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 21:09:36: DIRCA_TARGETDIR.
MSI © (B8:68) [21:09:36:578]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'DIRCA_TARGETDIR'
MSI © (B8:68) [21:09:36:578]: PROPERTY CHANGE: Adding TARGETDIR property. Its value is 'C:\Program Files\Microsoft\Microsoft Fix it 50369'.
Action ended 21:09:36: DIRCA_TARGETDIR. Return value 1.
MSI © (B8:68) [21:09:36:578]: Doing action: CostInitialize
Action 21:09:36: CostInitialize. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 21:09:36: CostInitialize.
MSI © (B8:68) [21:09:36:593]: Machine policy value 'MaxPatchCacheSize' is 10
MSI © (B8:68) [21:09:36:625]: PROPERTY CHANGE: Adding ROOTDRIVE property. Its value is 'C:\'.
MSI © (B8:68) [21:09:36:625]: PROPERTY CHANGE: Adding CostingComplete property. Its value is '0'.
Action ended 21:09:36: CostInitialize. Return value 1.
MSI © (B8:68) [21:09:36:625]: Doing action: FileCost
Action 21:09:36: FileCost. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 21:09:36: FileCost.
MSI © (B8:68) [21:09:36:625]: Note: 1: 2262 2: RemoveFile 3: -2147287038
MSI © (B8:68) [21:09:36:625]: Note: 1: 2262 2: MsiAssembly 3: -2147287038
MSI © (B8:68) [21:09:36:625]: Note: 1: 2262 2: Class 3: -2147287038
MSI © (B8:68) [21:09:36:625]: Note: 1: 2262 2: Extension 3: -2147287038
MSI © (B8:68) [21:09:36:625]: Note: 1: 2262 2: TypeLib 3: -2147287038
MSI © (B8:68) [21:09:36:625]: Note: 1: 2262 2: IniFile 3: -2147287038
MSI © (B8:68) [21:09:36:625]: Note: 1: 2262 2: MoveFile 3: -2147287038
MSI © (B8:68) [21:09:36:625]: Note: 1: 2262 2: DuplicateFile 3: -2147287038
MSI © (B8:68) [21:09:36:625]: Note: 1: 2262 2: ReserveCost 3: -2147287038
MSI © (B8:68) [21:09:36:625]: Note: 1: 2262 2: Shortcut 3: -2147287038
Action ended 21:09:36: FileCost. Return value 1.
MSI © (B8:68) [21:09:36:625]: Doing action: IsolateComponents
Action 21:09:36: IsolateComponents. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 21:09:36: IsolateComponents.
MSI © (B8:68) [21:09:36:640]: Note: 1: 2262 2: BindImage 3: -2147287038
MSI © (B8:68) [21:09:36:640]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038
MSI © (B8:68) [21:09:36:640]: Note: 1: 2262 2: Patch 3: -2147287038
Action ended 21:09:36: IsolateComponents. Return value 1.
MSI © (B8:68) [21:09:36:640]: Skipping action: ResumeForm (condition is false)
MSI © (B8:68) [21:09:36:640]: Skipping action: MaintenanceForm (condition is false)
MSI © (B8:68) [21:09:36:640]: Doing action: CostFinalize
Action 21:09:36: CostFinalize. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 21:09:36: CostFinalize.
MSI © (B8:68) [21:09:36:640]: PROPERTY CHANGE: Adding OutOfDiskSpace property. Its value is '0'.
MSI © (B8:68) [21:09:36:640]: PROPERTY CHANGE: Adding OutOfNoRbDiskSpace property. Its value is '0'.
MSI © (B8:68) [21:09:36:640]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceAvailable property. Its value is '0'.
MSI © (B8:68) [21:09:36:640]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRequired property. Its value is '0'.
MSI © (B8:68) [21:09:36:640]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRemaining property. Its value is '0'.
MSI © (B8:68) [21:09:36:640]: Note: 1: 2262 2: Patch 3: -2147287038
MSI © (B8:68) [21:09:36:640]: Note: 1: 2262 2: Condition 3: -2147287038
MSI © (B8:68) [21:09:36:640]: PROPERTY CHANGE: Modifying TARGETDIR property. Its current value is 'C:\Program Files\Microsoft\Microsoft Fix it 50369'. Its new value: 'C:\Program Files\Microsoft\Microsoft Fix it 50369\'.
MSI © (B8:68) [21:09:36:640]: Target path resolution complete. Dumping Directory table...
MSI © (B8:68) [21:09:36:640]: Note: target paths subject to change (via custom actions or browsing)
MSI © (B8:68) [21:09:36:640]: Dir (target): Key: TARGETDIR , Object: C:\Program Files\Microsoft\Microsoft Fix it 50369\
MSI © (B8:68) [21:09:36:640]: Dir (target): Key: WindowsFolder , Object: C:\WINDOWS\
MSI © (B8:68) [21:09:36:640]: Dir (target): Key: ProgramMenuFolder , Object: C:\Documents and Settings\Owner\Start Menu\Programs\
MSI © (B8:68) [21:09:36:640]: Dir (target): Key: DesktopFolder , Object: C:\Documents and Settings\Owner\Desktop\
MSI © (B8:68) [21:09:36:640]: PROPERTY CHANGE: Adding INSTALLLEVEL property. Its value is '1'.
MSI © (B8:68) [21:09:36:640]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038
MSI © (B8:68) [21:09:36:640]: Note: 1: 2262 2: BindImage 3: -2147287038
MSI © (B8:68) [21:09:36:640]: Note: 1: 2262 2: Patch 3: -2147287038
MSI © (B8:68) [21:09:36:640]: Note: 1: 2262 2: RemoveFile 3: -2147287038
Action ended 21:09:36: CostFinalize. Return value 1.
MSI © (B8:68) [21:09:36:640]: Doing action: ProgressForm
Action 21:09:36: ProgressForm.
Action start 21:09:36: ProgressForm.
MSI © (B8:68) [21:09:36:640]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'ProgressForm'
MSI © (B8:88) [21:09:36:640]: Note: 1: 2262 2: Error 3: -2147287038
DEBUG: Error 2826: Control Line1 on dialog ProgressForm extends beyond the boundaries of the dialog to the right by 3 pixels
The installer has encountered an unexpected error installing this package. This may indicate a problem with this package. The error code is 2826. The arguments are: ProgressForm, Line1, to the right
MSI © (B8:88) [21:09:36:640]: Note: 1: 2262 2: Error 3: -2147287038
DEBUG: Error 2826: Control Line2 on dialog ProgressForm extends beyond the boundaries of the dialog to the right by 3 pixels
The installer has encountered an unexpected error installing this package. This may indicate a problem with this package. The error code is 2826. The arguments are: ProgressForm, Line2, to the right
MSI © (B8:88) [21:09:36:640]: Note: 1: 2262 2: Error 3: -2147287038
DEBUG: Error 2826: Control BannerBmp on dialog ProgressForm extends beyond the boundaries of the dialog to the right by 3 pixels
The installer has encountered an unexpected error installing this package. This may indicate a problem with this package. The error code is 2826. The arguments are: ProgressForm, BannerBmp, to the right
Action 21:09:36: ProgressForm. Dialog created
Action ended 21:09:36: ProgressForm. Return value 1.
MSI © (B8:68) [21:09:36:671]: Doing action: ExecuteAction
Action 21:09:36: ExecuteAction. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
MSI © (B8:88) [21:09:36:671]: Note: 1: 2262 2: Error 3: -2147287038
Info 2898. For FinalUIFont textstyle, the system created a 'Arial' font, in 0 character set, of 15 pixels height.
Action start 21:09:36: ExecuteAction.
MSI © (B8:68) [21:09:36:687]: PROPERTY CHANGE: Adding SECONDSEQUENCE property. Its value is '1'.
MSI © (B8:68) [21:09:36:687]: Grabbed execution mutex.
MSI © (B8:68) [21:09:36:687]: Incrementing counter to disable shutdown. Counter after increment: 0
MSI © (B8:68) [21:09:36:687]: Switching to server: TARGETDIR="C:\Program Files\Microsoft\Microsoft Fix it 50369\" EULAACCEPTED="1" CURRENTDIRECTORY="C:\Documents and Settings\Owner\Desktop" CLIENTUILEVEL="0" CLIENTPROCESSID="3256" USERNAME="mary jo" SOURCEDIR="C:\Documents and Settings\Owner\Desktop\" ACTION="INSTALL" EXECUTEACTION="INSTALL" ROOTDRIVE="C:\" INSTALLLEVEL="1" SECONDSEQUENCE="1" ADDLOCAL=DefaultFeature
MSI (s) (40:BC) [21:09:36:703]: Running installation inside multi-package transaction C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50369.msi
MSI (s) (40:BC) [21:09:36:703]: Grabbed execution mutex.
MSI (s) (40:EC) [21:09:36:718]: Resetting cached policy values
MSI (s) (40:EC) [21:09:36:718]: Machine policy value 'Debug' is 0
MSI (s) (40:EC) [21:09:36:718]: ******* RunEngine:
******* Product: C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50369.msi
******* Action: INSTALL
******* CommandLine: **********
MSI (s) (40:EC) [21:09:36:718]: Machine policy value 'DisableUserInstalls' is 0
MSI (s) (40:EC) [21:09:36:734]: File will have security applied from OpCode.
MSI (s) (40:EC) [21:09:36:750]: SOFTWARE RESTRICTION POLICY: Verifying package --> 'C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50369.msi' against software restriction policy
MSI (s) (40:EC) [21:09:36:750]: SOFTWARE RESTRICTION POLICY: C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50369.msi has a digital signature
MSI (s) (40:EC) [21:09:36:968]: SOFTWARE RESTRICTION POLICY: C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50369.msi is permitted to run at the 'unrestricted' authorization level.
MSI (s) (40:EC) [21:09:36:968]: End dialog not enabled
MSI (s) (40:EC) [21:09:36:968]: Original package ==> C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50369.msi
MSI (s) (40:EC) [21:09:36:968]: Package we're running from ==> C:\WINDOWS\Installer\2ce7b75.msi
MSI (s) (40:EC) [21:09:36:968]: APPCOMPAT: looking for appcompat database entry with ProductCode '{DB2D91A5-376B-4AFF-8652-EA847B5FC4B3}'.
MSI (s) (40:EC) [21:09:36:968]: APPCOMPAT: no matching ProductCode found in database.
MSI (s) (40:EC) [21:09:36:984]: MSCOREE not loaded loading copy from system32
MSI (s) (40:EC) [21:09:36:984]: Machine policy value 'TransformsSecure' is 0
MSI (s) (40:EC) [21:09:36:984]: User policy value 'TransformsAtSource' is 0
MSI (s) (40:EC) [21:09:36:984]: Note: 1: 2262 2: File 3: -2147287038
MSI (s) (40:EC) [21:09:36:984]: Note: 1: 2262 2: MsiFileHash 3: -2147287038
MSI (s) (40:EC) [21:09:36:984]: Machine policy value 'DisablePatch' is 0
MSI (s) (40:EC) [21:09:36:984]: Machine policy value 'AllowLockdownPatch' is 0
MSI (s) (40:EC) [21:09:36:984]: Machine policy value 'DisableLUAPatching' is 0
MSI (s) (40:EC) [21:09:36:984]: Machine policy value 'DisableFlyWeightPatching' is 0
MSI (s) (40:EC) [21:09:36:984]: APPCOMPAT: looking for appcompat database entry with ProductCode '{DB2D91A5-376B-4AFF-8652-EA847B5FC4B3}'.
MSI (s) (40:EC) [21:09:36:984]: APPCOMPAT: no matching ProductCode found in database.
MSI (s) (40:EC) [21:09:36:984]: Transforms are not secure.
MSI (s) (40:EC) [21:09:36:984]: PROPERTY CHANGE: Adding MsiLogFileLocation property. Its value is 'C:\DOCUME~1\Owner\LOCALS~1\Temp\MSIe7069.LOG'.
MSI (s) (40:EC) [21:09:36:984]: Command Line: TARGETDIR=C:\Program Files\Microsoft\Microsoft Fix it 50369\ EULAACCEPTED=1 CURRENTDIRECTORY=C:\Documents and Settings\Owner\Desktop CLIENTUILEVEL=0 CLIENTPROCESSID=3256 USERNAME=mary jo SOURCEDIR=C:\Documents and Settings\Owner\Desktop\ ACTION=INSTALL EXECUTEACTION=INSTALL ROOTDRIVE=C:\ INSTALLLEVEL=1 SECONDSEQUENCE=1 ADDLOCAL=DefaultFeature ACTION=INSTALL
MSI (s) (40:EC) [21:09:36:984]: PROPERTY CHANGE: Adding PackageCode property. Its value is '{E08625C1-6236-497A-B100-016D123BE7DA}'.
MSI (s) (40:EC) [21:09:36:984]: Product Code passed to Engine.Initialize: ''
MSI (s) (40:EC) [21:09:36:984]: Product Code from property table before transforms: '{DB2D91A5-376B-4AFF-8652-EA847B5FC4B3}'
MSI (s) (40:EC) [21:09:36:984]: Product Code from property table after transforms: '{DB2D91A5-376B-4AFF-8652-EA847B5FC4B3}'
MSI (s) (40:EC) [21:09:36:984]: Product not registered: beginning first-time install
MSI (s) (40:EC) [21:09:36:984]: Product {DB2D91A5-376B-4AFF-8652-EA847B5FC4B3} is not managed.
MSI (s) (40:EC) [21:09:36:984]: MSI_LUA: Credential prompt functionality not available on this operating system
MSI (s) (40:EC) [21:09:36:984]: PROPERTY CHANGE: Adding ProductState property. Its value is '-1'.
MSI (s) (40:EC) [21:09:36:984]: Entering CMsiConfigurationManager::SetLastUsedSource.
MSI (s) (40:EC) [21:09:36:984]: User policy value 'SearchOrder' is 'nmu'
MSI (s) (40:EC) [21:09:36:984]: Adding new sources is allowed.
MSI (s) (40:EC) [21:09:36:984]: PROPERTY CHANGE: Adding PackagecodeChanging property. Its value is '1'.
MSI (s) (40:EC) [21:09:36:984]: Package name extracted from package path: 'MicrosoftFixit50369.msi'
MSI (s) (40:EC) [21:09:36:984]: Package to be registered: 'MicrosoftFixit50369.msi'
MSI (s) (40:EC) [21:09:36:984]: Note: 1: 2262 2: Error 3: -2147287038
MSI (s) (40:EC) [21:09:36:984]: Note: 1: 2262 2: AdminProperties 3: -2147287038
MSI (s) (40:EC) [21:09:36:984]: Machine policy value 'DisableMsi' is 0
MSI (s) (40:EC) [21:09:36:984]: Machine policy value 'AlwaysInstallElevated' is 0
MSI (s) (40:EC) [21:09:36:984]: User policy value 'AlwaysInstallElevated' is 0
MSI (s) (40:EC) [21:09:36:984]: Running product '{DB2D91A5-376B-4AFF-8652-EA847B5FC4B3}' with user privileges: It's not assigned.
MSI (s) (40:EC) [21:09:36:984]: PROPERTY CHANGE: Adding TARGETDIR property. Its value is 'C:\Program Files\Microsoft\Microsoft Fix it 50369\'.
MSI (s) (40:EC) [21:09:36:984]: PROPERTY CHANGE: Adding EULAACCEPTED property. Its value is '1'.
MSI (s) (40:EC) [21:09:36:984]: PROPERTY CHANGE: Adding CURRENTDIRECTORY property. Its value is 'C:\Documents and Settings\Owner\Desktop'.
MSI (s) (40:EC) [21:09:36:984]: PROPERTY CHANGE: Adding CLIENTUILEVEL property. Its value is '0'.
MSI (s) (40:EC) [21:09:36:984]: PROPERTY CHANGE: Adding CLIENTPROCESSID property. Its value is '3256'.
MSI (s) (40:EC) [21:09:36:984]: PROPERTY CHANGE: Adding USERNAME property. Its value is 'mary jo'.
MSI (s) (40:EC) [21:09:36:984]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'C:\Documents and Settings\Owner\Desktop\'.
MSI (s) (40:EC) [21:09:36:984]: PROPERTY CHANGE: Adding ACTION property. Its value is 'INSTALL'.
MSI (s) (40:EC) [21:09:36:984]: PROPERTY CHANGE: Adding EXECUTEACTION property. Its value is 'INSTALL'.
MSI (s) (40:EC) [21:09:36:984]: PROPERTY CHANGE: Adding ROOTDRIVE property. Its value is 'C:\'.
MSI (s) (40:EC) [21:09:36:984]: PROPERTY CHANGE: Adding INSTALLLEVEL property. Its value is '1'.
MSI (s) (40:EC) [21:09:36:984]: PROPERTY CHANGE: Adding SECONDSEQUENCE property. Its value is '1'.
MSI (s) (40:EC) [21:09:36:984]: PROPERTY CHANGE: Adding ADDLOCAL property. Its value is 'DefaultFeature'.
MSI (s) (40:EC) [21:09:36:984]: Machine policy value 'DisableAutomaticApplicationShutdown' is 0
MSI (s) (40:EC) [21:09:36:984]: DisableAutomaticApplicationShutdown system policy is ignored on this version of Windows.
MSI (s) (40:EC) [21:09:37:000]: PROPERTY CHANGE: Adding MsiSystemRebootPending property. Its value is '1'.
MSI (s) (40:EC) [21:09:37:000]: Engine has iefSecondSequence set to true.
MSI (s) (40:EC) [21:09:37:000]: TRANSFORMS property is now:
MSI (s) (40:EC) [21:09:37:000]: PROPERTY CHANGE: Deleting SOURCEDIR property. Its current value is 'C:\Documents and Settings\Owner\Desktop\'.
MSI (s) (40:EC) [21:09:37:000]: PROPERTY CHANGE: Adding VersionDatabase property. Its value is '200'.
MSI (s) (40:EC) [21:09:37:000]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Application Data
MSI (s) (40:EC) [21:09:37:000]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Favorites
MSI (s) (40:EC) [21:09:37:000]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\NetHood
MSI (s) (40:EC) [21:09:37:000]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\My Documents
MSI (s) (40:EC) [21:09:37:000]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\PrintHood
MSI (s) (40:EC) [21:09:37:000]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Recent
MSI (s) (40:EC) [21:09:37:000]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\SendTo
MSI (s) (40:EC) [21:09:37:000]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Templates
MSI (s) (40:EC) [21:09:37:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Application Data
MSI (s) (40:EC) [21:09:37:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Local Settings\Application Data
MSI (s) (40:EC) [21:09:37:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\My Documents\My Pictures
MSI (s) (40:EC) [21:09:37:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Start Menu\Programs\Administrative Tools
MSI (s) (40:EC) [21:09:37:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Start Menu\Programs\Startup
MSI (s) (40:EC) [21:09:37:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Start Menu\Programs
MSI (s) (40:EC) [21:09:37:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Start Menu
MSI (s) (40:EC) [21:09:37:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Desktop
MSI (s) (40:EC) [21:09:37:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs\Administrative Tools
MSI (s) (40:EC) [21:09:37:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs\Startup
MSI (s) (40:EC) [21:09:37:031]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs
MSI (s) (40:EC) [21:09:37:031]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu
MSI (s) (40:EC) [21:09:37:031]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Desktop
MSI (s) (40:EC) [21:09:37:031]: SHELL32::SHGetFolderPath returned: C:\WINDOWS\Fonts
MSI (s) (40:EC) [21:09:37:031]: Note: 1: 2898 2: MS Sans Serif 3: MS Sans Serif 4: 0 5: 16
MSI (s) (40:EC) [21:09:37:031]: PROPERTY CHANGE: Adding Privileged property. Its value is '1'.
MSI (s) (40:EC) [21:09:37:031]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2
MSI (s) (40:EC) [21:09:37:031]: PROPERTY CHANGE: Adding DATABASE property. Its value is 'C:\WINDOWS\Installer\2ce7b75.msi'.
MSI (s) (40:EC) [21:09:37:031]: PROPERTY CHANGE: Adding OriginalDatabase property. Its value is 'C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50369.msi'.
MSI (s) (40:EC) [21:09:37:031]: Machine policy value 'MsiDisableEmbeddedUI' is 0
MSI (s) (40:EC) [21:09:37:031]: EEUI - Disabling MsiEmbeddedUI for service because it's not a quiet/basic install
MSI (s) (40:EC) [21:09:37:031]: Note: 1: 2262 2: PatchPackage 3: -2147287038
MSI (s) (40:EC) [21:09:37:031]: Machine policy value 'DisableRollback' is 0
MSI (s) (40:EC) [21:09:37:031]: User policy value 'DisableRollback' is 0
MSI (s) (40:EC) [21:09:37:031]: PROPERTY CHANGE: Adding UILevel property. Its value is '5'.
MSI (s) (40:EC) [21:09:37:031]: PROPERTY CHANGE: Adding Preselected property. Its value is '1'.
MSI (s) (40:EC) [21:09:37:031]: Doing action: INSTALL
Action 21:09:37: INSTALL.
Action start 21:09:37: INSTALL.
MSI (s) (40:EC) [21:09:37:046]: Running ExecuteSequence
MSI (s) (40:EC) [21:09:37:046]: Doing action: Milestone_AppSearch246
Action 21:09:37: Milestone_AppSearch246.
Action start 21:09:37: Milestone_AppSearch246.
MSI (s) (40:EC) [21:09:37:046]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'Milestone_AppSearch246'
MSI (s) (40:EC) [21:09:37:046]: PROPERTY CHANGE: Adding Milestone property. Its value is 'AppSearch'.
Action ended 21:09:37: Milestone_AppSearch246. Return value 1.
MSI (s) (40:EC) [21:09:37:046]: Doing action: AppSearch
Action 21:09:37: AppSearch. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 21:09:37: AppSearch.
MSI (s) (40:EC) [21:09:37:046]: Skipping AppSearch action: already done on client side
Action ended 21:09:37: AppSearch. Return value 0.
MSI (s) (40:EC) [21:09:37:062]: Doing action: FindRelatedProducts
Action 21:09:37: FindRelatedProducts. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 21:09:37: FindRelatedProducts.
MSI (s) (40:EC) [21:09:37:062]: Skipping FindRelatedProducts action: already done on client side
Action ended 21:09:37: FindRelatedProducts. Return value 0.
MSI (s) (40:EC) [21:09:37:062]: Doing action: Milestone_LaunchCond617
Action 21:09:37: Milestone_LaunchCond617.
Action start 21:09:37: Milestone_LaunchCond617.
MSI (s) (40:EC) [21:09:37:062]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'Milestone_LaunchCond617'
MSI (s) (40:EC) [21:09:37:062]: PROPERTY CHANGE: Modifying Milestone property. Its current value is 'AppSearch'. Its new value: 'LaunchConditions'.
Action ended 21:09:37: Milestone_LaunchCond617. Return value 1.
MSI (s) (40:EC) [21:09:37:062]: Doing action: LaunchConditions
Action 21:09:37: LaunchConditions. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 21:09:37: LaunchConditions.
Action ended 21:09:37: LaunchConditions. Return value 1.
MSI (s) (40:EC) [21:09:37:078]: Doing action: CCPSearch
Action 21:09:37: CCPSearch. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 21:09:37: CCPSearch.
MSI (s) (40:EC) [21:09:37:078]: Skipping CCPSearch action: already done on client side
Action ended 21:09:37: CCPSearch. Return value 0.
MSI (s) (40:EC) [21:09:37:078]: Doing action: RMCCPSearch
Action 21:09:37: RMCCPSearch. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 21:09:37: RMCCPSearch.
MSI (s) (40:EC) [21:09:37:078]: Skipping RMCCPSearch action: already done on client side
Action ended 21:09:37: RMCCPSearch. Return value 0.
MSI (s) (40:EC) [21:09:37:078]: Doing action: ValidateProductID
Action 21:09:37: ValidateProductID. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 21:09:37: ValidateProductID.
Action ended 21:09:37: ValidateProductID. Return value 1.
MSI (s) (40:EC) [21:09:37:078]: Doing action: Milestone_DIRCA_TARG154
Action 21:09:37: Milestone_DIRCA_TARG154.
Action start 21:09:37: Milestone_DIRCA_TARG154.
MSI (s) (40:EC) [21:09:37:093]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'Milestone_DIRCA_TARG154'
MSI (s) (40:EC) [21:09:37:093]: PROPERTY CHANGE: Modifying Milestone property. Its current value is 'LaunchConditions'. Its new value: 'DIRCA_TARGETDIR'.
Action ended 21:09:37: Milestone_DIRCA_TARG154. Return value 1.
MSI (s) (40:EC) [21:09:37:093]: Skipping action: DIRCA_TARGETDIR (condition is false)
MSI (s) (40:EC) [21:09:37:093]: Doing action: CostInitialize
Action 21:09:37: CostInitialize. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 21:09:37: CostInitialize.
MSI (s) (40:EC) [21:09:37:093]: Machine policy value 'MaxPatchCacheSize' is 10
MSI (s) (40:EC) [21:09:37:093]: PROPERTY CHANGE: Adding CostingComplete property. Its value is '0'.
MSI (s) (40:EC) [21:09:37:093]: Note: 1: 2262 2: Patch 3: -2147287038
MSI (s) (40:EC) [21:09:37:093]: Note: 1: 2262 2: PatchPackage 3: -2147287038
MSI (s) (40:EC) [21:09:37:093]: Note: 1: 2262 2: MsiPatchHeaders 3: -2147287038
MSI (s) (40:EC) [21:09:37:093]: Note: 1: 2205 2: 3: __MsiPatchFileList
Action ended 21:09:37: CostInitialize. Return value 1.
MSI (s) (40:EC) [21:09:37:093]: Doing action: FileCost
Action 21:09:37: FileCost. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 21:09:37: FileCost.
MSI (s) (40:EC) [21:09:37:109]: Note: 1: 2262 2: RemoveFile 3: -2147287038
MSI (s) (40:EC) [21:09:37:109]: Note: 1: 2262 2: MsiAssembly 3: -2147287038
MSI (s) (40:EC) [21:09:37:109]: Note: 1: 2262 2: Class 3: -2147287038
MSI (s) (40:EC) [21:09:37:109]: Note: 1: 2262 2: Extension 3: -2147287038
MSI (s) (40:EC) [21:09:37:109]: Note: 1: 2262 2: TypeLib 3: -2147287038
MSI (s) (40:EC) [21:09:37:109]: Note: 1: 2262 2: IniFile 3: -2147287038
MSI (s) (40:EC) [21:09:37:109]: Note: 1: 2262 2: MoveFile 3: -2147287038
MSI (s) (40:EC) [21:09:37:109]: Note: 1: 2262 2: DuplicateFile 3: -2147287038
MSI (s) (40:EC) [21:09:37:109]: Note: 1: 2262 2: ReserveCost 3: -2147287038
MSI (s) (40:EC) [21:09:37:109]: Note: 1: 2262 2: Shortcut 3: -2147287038
Action ended 21:09:37: FileCost. Return value 1.
MSI (s) (40:EC) [21:09:37:109]: Doing action: IsolateComponents
Action 21:09:37: IsolateComponents. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 21:09:37: IsolateComponents.
MSI (s) (40:EC) [21:09:37:109]: Note: 1: 2262 2: BindImage 3: -2147287038
MSI (s) (40:EC) [21:09:37:109]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038
Action ended 21:09:37: IsolateComponents. Return value 1.
MSI (s) (40:EC) [21:09:37:109]: Doing action: CostFinalize
Action 21:09:37: CostFinalize. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 21:09:37: CostFinalize.
MSI (s) (40:EC) [21:09:37:109]: PROPERTY CHANGE: Adding OutOfDiskSpace property. Its value is '0'.
MSI (s) (40:EC) [21:09:37:109]: PROPERTY CHANGE: Adding OutOfNoRbDiskSpace property. Its value is '0'.
MSI (s) (40:EC) [21:09:37:109]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceAvailable property. Its value is '0'.
MSI (s) (40:EC) [21:09:37:109]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRequired property. Its value is '0'.
MSI (s) (40:EC) [21:09:37:109]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRemaining property. Its value is '0'.
MSI (s) (40:EC) [21:09:37:109]: Note: 1: 2262 2: Condition 3: -2147287038
MSI (s) (40:EC) [21:09:37:109]: Target path resolution complete. Dumping Directory table...
MSI (s) (40:EC) [21:09:37:109]: Note: target paths subject to change (via custom actions or browsing)
MSI (s) (40:EC) [21:09:37:109]: Dir (target): Key: TARGETDIR , Object: C:\Program Files\Microsoft\Microsoft Fix it 50369\
MSI (s) (40:EC) [21:09:37:109]: Dir (target): Key: WindowsFolder , Object: C:\WINDOWS\
MSI (s) (40:EC) [21:09:37:109]: Dir (target): Key: ProgramMenuFolder , Object: C:\Documents and Settings\Owner\Start Menu\Programs\
MSI (s) (40:EC) [21:09:37:109]: Dir (target): Key: DesktopFolder , Object: C:\Documents and Settings\Owner\Desktop\
MSI (s) (40:EC) [21:09:37:109]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038
MSI (s) (40:EC) [21:09:37:109]: Note: 1: 2262 2: BindImage 3: -2147287038
Action ended 21:09:37: CostFinalize. Return value 1.
MSI (s) (40:EC) [21:09:37:109]: Doing action: SetODBCFolders
Action 21:09:37: SetODBCFolders. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 21:09:37: SetODBCFolders.
MSI (s) (40:EC) [21:09:37:125]: Note: 1: 2262 2: ODBCDriver 3: -2147287038
MSI (s) (40:EC) [21:09:37:125]: Note: 1: 2262 2: ODBCTranslator 3: -2147287038
Action ended 21:09:37: SetODBCFolders. Return value 1.
MSI (s) (40:EC) [21:09:37:125]: Doing action: InstallValidate
Action 21:09:37: InstallValidate. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 21:09:37: InstallValidate.
MSI (s) (40:EC) [21:09:37:125]: Feature: DefaultFeature; Installed: Absent; Request: Local; Action: Local
MSI (s) (40:EC) [21:09:37:125]: Component: C_DefaultComponent; Installed: Absent; Request: Local; Action: Null
MSI (s) (40:EC) [21:09:37:125]: Component: C_DELKEY_Installer_Logging; Installed: Null; Request: Local; Action: Local
MSI (s) (40:EC) [21:09:37:125]: Component: C_K64_DELKEY_Installer_Logging; Installed: Null; Request: Local; Action: Local
MSI (s) (40:EC) [21:09:37:125]: Component: __C_DELKEY_Installer_Logging65; Installed: Null; Request: Local; Action: Local
MSI (s) (40:EC) [21:09:37:125]: Component: __C_K64_DELKEY_Installer_Logging65; Installed: Null; Request: Local; Action: Local
MSI (s) (40:EC) [21:09:37:125]: Note: 1: 2262 2: BindImage 3: -2147287038
MSI (s) (40:EC) [21:09:37:125]: Note: 1: 2262 2: ProgId 3: -2147287038
MSI (s) (40:EC) [21:09:37:125]: Note: 1: 2262 2: PublishComponent 3: -2147287038
MSI (s) (40:EC) [21:09:37:125]: Note: 1: 2262 2: SelfReg 3: -2147287038
MSI (s) (40:EC) [21:09:37:125]: Note: 1: 2262 2: Extension 3: -2147287038
MSI (s) (40:EC) [21:09:37:125]: Note: 1: 2262 2: Font 3: -2147287038
MSI (s) (40:EC) [21:09:37:125]: Note: 1: 2262 2: Class 3: -2147287038
MSI (s) (40:EC) [21:09:37:125]: Note: 1: 2262 2: RemoveFile 3: -2147287038
MSI (s) (40:EC) [21:09:37:125]: Note: 1: 2262 2: DuplicateFile 3: -2147287038
MSI (s) (40:EC) [21:09:37:125]: Note: 1: 2262 2: ReserveCost 3: -2147287038
MSI (s) (40:EC) [21:09:37:125]: Note: 1: 2262 2: TypeLib 3: -2147287038
MSI (s) (40:EC) [21:09:37:125]: Note: 1: 2262 2: Class 3: -2147287038
MSI (s) (40:EC) [21:09:37:125]: Note: 1: 2262 2: Extension 3: -2147287038
MSI (s) (40:EC) [21:09:37:125]: Note: 1: 2262 2: Class 3: -2147287038
MSI (s) (40:EC) [21:09:37:125]: Note: 1: 2262 2: Extension 3: -2147287038
MSI (s) (40:EC) [21:09:37:125]: PROPERTY CHANGE: Modifying CostingComplete property. Its current value is '0'. Its new value: '1'.
MSI (s) (40:EC) [21:09:37:140]: Note: 1: 2262 2: BindImage 3: -2147287038
MSI (s) (40:EC) [21:09:37:140]: Note: 1: 2262 2: ProgId 3: -2147287038
MSI (s) (40:EC) [21:09:37:140]: Note: 1: 2262 2: PublishComponent 3: -2147287038
MSI (s) (40:EC) [21:09:37:140]: Note: 1: 2262 2: SelfReg 3: -2147287038
MSI (s) (40:EC) [21:09:37:140]: Note: 1: 2262 2: Extension 3: -2147287038
MSI (s) (40:EC) [21:09:37:140]: Note: 1: 2262 2: Font 3: -2147287038
MSI (s) (40:EC) [21:09:37:140]: Note: 1: 2262 2: Class 3: -2147287038
MSI (s) (40:EC) [21:09:37:140]: Note: 1: 2727 2:
MSI (s) (40:EC) [21:09:37:140]: Note: 1: 2727 2:
Action ended 21:09:37: InstallValidate. Return value 1.
MSI (s) (40:EC) [21:09:37:140]: Doing action: InstallInitialize
Action 21:09:37: InstallInitialize. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:37: InstallInitialize.
MSI (s) (40:EC) [21:09:37:140]: Machine policy value 'AlwaysInstallElevated' is 0
MSI (s) (40:EC) [21:09:37:140]: User policy value 'AlwaysInstallElevated' is 0
MSI (s) (40:EC) [21:09:37:140]: BeginTransaction: Locking Server
MSI (s) (40:EC) [21:09:37:140]: Machine policy value 'LimitSystemRestoreCheckpointing' is 0
MSI (s) (40:EC) [21:09:37:140]: Note: 1: 1715 2: Microsoft Fix it 50369
MSI (s) (40:EC) [21:09:37:140]: Note: 1: 2262 2: Error 3: -2147287038
MSI (s) (40:EC) [21:09:37:140]: Calling SRSetRestorePoint API. dwRestorePtType: 0, dwEventType: 102, llSequenceNumber: 0, szDescription: "Installed Microsoft Fix it 50369".
MSI (s) (40:EC) [21:09:50:453]: The call to SRSetRestorePoint API succeeded. Returned status: 0, llSequenceNumber: 1174.
MSI (s) (40:EC) [21:09:50:453]: Server not locked: locking for product {DB2D91A5-376B-4AFF-8652-EA847B5FC4B3}
Action ended 21:09:51: InstallInitialize. Return value 1.
MSI (s) (40:EC) [21:09:51:281]: Doing action: AllocateRegistrySpace
Action 21:09:51: AllocateRegistrySpace. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: AllocateRegistrySpace.
Action ended 21:09:51: AllocateRegistrySpace. Return value 1.
MSI (s) (40:EC) [21:09:51:328]: Doing action: ProcessComponents
Action 21:09:51: ProcessComponents. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: ProcessComponents.
MSI (s) (40:EC) [21:09:51:343]: Note: 1: 2205 2: 3: MsiPatchCertificate
MSI (s) (40:EC) [21:09:51:343]: LUA patching is disabled: missing MsiPatchCertificate table
MSI (s) (40:EC) [21:09:51:343]: Resolving source.
MSI (s) (40:EC) [21:09:51:343]: Resolving source to launched-from source.
MSI (s) (40:EC) [21:09:51:343]: Setting launched-from source as last-used.
MSI (s) (40:EC) [21:09:51:343]: PROPERTY CHANGE: Adding SourceDir property. Its value is 'C:\Documents and Settings\Owner\Desktop\'.
MSI (s) (40:EC) [21:09:51:343]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'C:\Documents and Settings\Owner\Desktop\'.
MSI (s) (40:EC) [21:09:51:343]: PROPERTY CHANGE: Adding SourcedirProduct property. Its value is '{DB2D91A5-376B-4AFF-8652-EA847B5FC4B3}'.
MSI (s) (40:EC) [21:09:51:343]: SOURCEDIR ==> C:\Documents and Settings\Owner\Desktop\
MSI (s) (40:EC) [21:09:51:343]: SOURCEDIR product ==> {DB2D91A5-376B-4AFF-8652-EA847B5FC4B3}
MSI (s) (40:EC) [21:09:51:343]: Determining source type
MSI (s) (40:EC) [21:09:51:343]: Source type from package 'MicrosoftFixit50369.msi': 2
MSI (s) (40:EC) [21:09:51:343]: Source path resolution complete. Dumping Directory table...
MSI (s) (40:EC) [21:09:51:343]: Dir (source): Key: TARGETDIR , Object: C:\Documents and Settings\Owner\Desktop\ , LongSubPath: , ShortSubPath:
MSI (s) (40:EC) [21:09:51:343]: Dir (source): Key: WindowsFolder , Object: C:\Documents and Settings\Owner\Desktop\ , LongSubPath: , ShortSubPath:
MSI (s) (40:EC) [21:09:51:343]: Dir (source): Key: ProgramMenuFolder , Object: C:\Documents and Settings\Owner\Desktop\ , LongSubPath: User's Programs Menu\ , ShortSubPath: USER'S~2\
MSI (s) (40:EC) [21:09:51:343]: Dir (source): Key: DesktopFolder , Object: C:\Documents and Settings\Owner\Desktop\ , LongSubPath: User's Desktop\ , ShortSubPath: USER'S~1\
Action 21:09:51: GenerateScript. Generating script operations for action:
GenerateScript: {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action ended 21:09:51: ProcessComponents. Return value 1.
MSI (s) (40:EC) [21:09:51:359]: Doing action: MsiUnpublishAssemblies
Action 21:09:51: MsiUnpublishAssemblies. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: MsiUnpublishAssemblies.
Action ended 21:09:51: MsiUnpublishAssemblies. Return value 1.
MSI (s) (40:EC) [21:09:51:375]: Doing action: UnpublishComponents
Action 21:09:51: UnpublishComponents. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: UnpublishComponents.
MSI (s) (40:EC) [21:09:51:375]: Note: 1: 2262 2: PublishComponent 3: -2147287038
Action ended 21:09:51: UnpublishComponents. Return value 1.
MSI (s) (40:EC) [21:09:51:375]: Doing action: UnpublishFeatures
Action 21:09:51: UnpublishFeatures. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: UnpublishFeatures.
Action ended 21:09:51: UnpublishFeatures. Return value 1.
MSI (s) (40:EC) [21:09:51:375]: Doing action: StopServices
Action 21:09:51: StopServices. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: StopServices.
MSI (s) (40:EC) [21:09:51:390]: Note: 1: 2262 2: ServiceControl 3: -2147287038
Action ended 21:09:51: StopServices. Return value 1.
MSI (s) (40:EC) [21:09:51:390]: Doing action: DeleteServices
Action 21:09:51: DeleteServices. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: DeleteServices.
MSI (s) (40:EC) [21:09:51:406]: Note: 1: 2262 2: ServiceControl 3: -2147287038
Action ended 21:09:51: DeleteServices. Return value 1.
MSI (s) (40:EC) [21:09:51:406]: Doing action: UnregisterComPlus
Action 21:09:51: UnregisterComPlus. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: UnregisterComPlus.
MSI (s) (40:EC) [21:09:51:406]: Note: 1: 2262 2: Complus 3: -2147287038
Action ended 21:09:51: UnregisterComPlus. Return value 1.
MSI (s) (40:EC) [21:09:51:406]: Doing action: SelfUnregModules
Action 21:09:51: SelfUnregModules. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: SelfUnregModules.
MSI (s) (40:EC) [21:09:51:421]: Note: 1: 2262 2: SelfReg 3: -2147287038
Action ended 21:09:51: SelfUnregModules. Return value 1.
MSI (s) (40:EC) [21:09:51:421]: Doing action: UnregisterTypeLibraries
Action 21:09:51: UnregisterTypeLibraries. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: UnregisterTypeLibraries.
Action ended 21:09:51: UnregisterTypeLibraries. Return value 1.
MSI (s) (40:EC) [21:09:51:421]: Doing action: RemoveODBC
Action 21:09:51: RemoveODBC. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: RemoveODBC.
MSI (s) (40:EC) [21:09:51:421]: Note: 1: 2262 2: ODBCDataSource 3: -2147287038
MSI (s) (40:EC) [21:09:51:421]: Note: 1: 2262 2: ODBCDataSource 3: -2147287038
MSI (s) (40:EC) [21:09:51:421]: Note: 1: 2262 2: ODBCTranslator 3: -2147287038
MSI (s) (40:EC) [21:09:51:421]: Note: 1: 2262 2: ODBCTranslator 3: -2147287038
MSI (s) (40:EC) [21:09:51:421]: Note: 1: 2262 2: ODBCDriver 3: -2147287038
MSI (s) (40:EC) [21:09:51:421]: Note: 1: 2262 2: ODBCDriver 3: -2147287038
MSI (s) (40:EC) [21:09:51:421]: Note: 1: 2711 2: ODBCDriverManager
1: {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
MSI (s) (40:EC) [21:09:51:437]: Note: 1: 2711 2: ODBCDriverManager64
Action ended 21:09:51: RemoveODBC. Return value 1.
MSI (s) (40:EC) [21:09:51:437]: Doing action: UnregisterFonts
Action 21:09:51: UnregisterFonts. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: UnregisterFonts.
MSI (s) (40:EC) [21:09:51:437]: Note: 1: 2262 2: Font 3: -2147287038
Action ended 21:09:51: UnregisterFonts. Return value 1.
MSI (s) (40:EC) [21:09:51:437]: Doing action: RemoveRegistryValues
Action 21:09:51: RemoveRegistryValues. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: RemoveRegistryValues.
1: {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
MSI (s) (40:EC) [21:09:51:437]: Note: 1: 2262 2: LockPermissions 3: -2147287038
MSI (s) (40:EC) [21:09:51:437]: Using well known SID for System
MSI (s) (40:EC) [21:09:51:437]: Finished allocating new user SID
Action ended 21:09:51: RemoveRegistryValues. Return value 1.
MSI (s) (40:EC) [21:09:51:453]: Doing action: UnregisterClassInfo
Action 21:09:51: UnregisterClassInfo. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: UnregisterClassInfo.
MSI (s) (40:EC) [21:09:51:453]: Note: 1: 2262 2: Class 3: -2147287038
Action ended 21:09:51: UnregisterClassInfo. Return value 1.
MSI (s) (40:EC) [21:09:51:453]: Doing action: UnregisterExtensionInfo
Action 21:09:51: UnregisterExtensionInfo. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: UnregisterExtensionInfo.
MSI (s) (40:EC) [21:09:51:453]: Note: 1: 2262 2: Extension 3: -2147287038
Action ended 21:09:51: UnregisterExtensionInfo. Return value 1.
MSI (s) (40:EC) [21:09:51:453]: Doing action: UnregisterProgIdInfo
Action 21:09:51: UnregisterProgIdInfo. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: UnregisterProgIdInfo.
MSI (s) (40:EC) [21:09:51:453]: Note: 1: 2262 2: ProgId 3: -2147287038
MSI (s) (40:EC) [21:09:51:453]: Note: 1: 2262 2: Class 3: -2147287038
MSI (s) (40:EC) [21:09:51:453]: Note: 1: 2262 2: ProgId 3: -2147287038
MSI (s) (40:EC) [21:09:51:453]: Note: 1: 2262 2: Extension 3: -2147287038
Action ended 21:09:51: UnregisterProgIdInfo. Return value 1.
MSI (s) (40:EC) [21:09:51:468]: Doing action: UnregisterMIMEInfo
Action 21:09:51: UnregisterMIMEInfo. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: UnregisterMIMEInfo.
MSI (s) (40:EC) [21:09:51:468]: Note: 1: 2262 2: MIME 3: -2147287038
MSI (s) (40:EC) [21:09:51:468]: Note: 1: 2262 2: Extension 3: -2147287038
Action ended 21:09:51: UnregisterMIMEInfo. Return value 1.
MSI (s) (40:EC) [21:09:51:468]: Doing action: RemoveIniValues
Action 21:09:51: RemoveIniValues. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: RemoveIniValues.
MSI (s) (40:EC) [21:09:51:468]: Note: 1: 2262 2: RemoveIniFile 3: -2147287038
Action ended 21:09:51: RemoveIniValues. Return value 1.
MSI (s) (40:EC) [21:09:51:468]: Doing action: RemoveShortcuts
Action 21:09:51: RemoveShortcuts. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: RemoveShortcuts.
Action ended 21:09:51: RemoveShortcuts. Return value 1.
MSI (s) (40:EC) [21:09:51:468]: Doing action: RemoveEnvironmentStrings
Action 21:09:51: RemoveEnvironmentStrings. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: RemoveEnvironmentStrings.
MSI (s) (40:EC) [21:09:51:484]: Note: 1: 2262 2: Environment 3: -2147287038
Action ended 21:09:51: RemoveEnvironmentStrings. Return value 1.
MSI (s) (40:EC) [21:09:51:484]: Doing action: RemoveDuplicateFiles
Action 21:09:51: RemoveDuplicateFiles. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: RemoveDuplicateFiles.
Action ended 21:09:51: RemoveDuplicateFiles. Return value 1.
MSI (s) (40:EC) [21:09:51:484]: Doing action: RemoveFiles
Action 21:09:51: RemoveFiles. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: RemoveFiles.
Action ended 21:09:51: RemoveFiles. Return value 1.
MSI (s) (40:EC) [21:09:51:484]: Doing action: RemoveFolders
Action 21:09:51: RemoveFolders. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: RemoveFolders.
MSI (s) (40:EC) [21:09:51:500]: Note: 1: 2262 2: CreateFolder 3: -2147287038
MSI (s) (40:EC) [21:09:51:500]: Note: 1: 2262 2: LockPermissions 3: -2147287038
Action ended 21:09:51: RemoveFolders. Return value 1.
MSI (s) (40:EC) [21:09:51:500]: Doing action: CreateFolders
Action 21:09:51: CreateFolders. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: CreateFolders.
MSI (s) (40:EC) [21:09:51:500]: Note: 1: 2262 2: CreateFolder 3: -2147287038
MSI (s) (40:EC) [21:09:51:500]: Note: 1: 2262 2: LockPermissions 3: -2147287038
Action ended 21:09:51: CreateFolders. Return value 1.
MSI (s) (40:EC) [21:09:51:500]: Doing action: MoveFiles
Action 21:09:51: MoveFiles. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: MoveFiles.
Action ended 21:09:51: MoveFiles. Return value 1.
MSI (s) (40:EC) [21:09:51:500]: Doing action: InstallFiles
Action 21:09:51: InstallFiles. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: InstallFiles.
MSI (s) (40:EC) [21:09:51:500]: Note: 1: 2262 2: LockPermissions 3: -2147287038
MSI (s) (40:EC) [21:09:51:500]: Note: 1: 2205 2: 3: MsiPatchOldAssemblyFile
MSI (s) (40:EC) [21:09:51:500]: Note: 1: 2228 2: 3: MsiPatchOldAssemblyFile 4: SELECT `MsiPatchOldAssemblyFile`.`Assembly_` FROM `MsiPatchOldAssemblyFile` WHERE `MsiPatchOldAssemblyFile`.`File_` = ?
MSI (s) (40:EC) [21:09:51:500]: Note: 1: 2262 2: Error 3: -2147287038
MSI (s) (40:EC) [21:09:51:500]: Note: 1: 2205 2: 3: MsiSFCBypass
MSI (s) (40:EC) [21:09:51:500]: Note: 1: 2228 2: 3: MsiSFCBypass 4: SELECT `File_` FROM `MsiSFCBypass` WHERE `File_` = ?
1: {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action ended 21:09:51: InstallFiles. Return value 1.
MSI (s) (40:EC) [21:09:51:515]: Doing action: PatchFiles
Action 21:09:51: PatchFiles. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: PatchFiles.
MSI (s) (40:EC) [21:09:51:515]: Note: 1: 2262 2: Error 3: -2147287038
Action ended 21:09:51: PatchFiles. Return value 1.
MSI (s) (40:EC) [21:09:51:515]: Doing action: DuplicateFiles
Action 21:09:51: DuplicateFiles. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: DuplicateFiles.
Action ended 21:09:51: DuplicateFiles. Return value 1.
MSI (s) (40:EC) [21:09:51:515]: Doing action: BindImage
Action 21:09:51: BindImage. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: BindImage.
MSI (s) (40:EC) [21:09:51:531]: Note: 1: 2262 2: BindImage 3: -2147287038
Action ended 21:09:51: BindImage. Return value 1.
MSI (s) (40:EC) [21:09:51:531]: Doing action: CreateShortcuts
Action 21:09:51: CreateShortcuts. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: CreateShortcuts.
MSI (s) (40:EC) [21:09:51:531]: Note: 1: 2235 2: 3: DisplayResourceDLL 4: SELECT `Name`, `FileName`, `Component`.`Directory_`, `Arguments`, `WkDir`, `Icon_`, `IconIndex`, `Hotkey`, `ShowCmd`, `Shortcut`.`Description`, `Shortcut`.`Directory_`, `Component`.`RuntimeFlags`, `Component`.`Action`, `Target`, `ComponentId`, `Feature`.`Action`, `Component`.`Installed`, `DisplayResourceDLL`, `DisplayResourceId`, `DescriptionResourceDLL`, `DescriptionResourceId` From `Shortcut`, `Feature`, `Component`, `File` WHERE `Target` = `Feature` AND `Shortcut`.`Component_` = `Component` AND `Component`.`KeyPath` = `File`.`File` AND ((`Feature`.`Action` = 1 OR `Feature`.`Action` = 2) OR (`Feature`.`Action` = 4 AND `Feature`.`Installed` = 0) OR (`Feature`.`Action` = 3 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4)) OR (`Feature`.`Action` = NULL AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4)))
MSI (s) (40:EC) [21:09:51:531]: Note: 1: 2235 2: 3: DisplayResourceDLL 4: SELECT `Name`, `Target`, null, `Arguments`, `WkDir`, `Icon_`, `IconIndex`, `Hotkey`, `ShowCmd`, `Shortcut`.`Description`, `Shortcut`.`Directory_`, `Component`.`RuntimeFlags`, null, null, null, null, null, `DisplayResourceDLL`, `DisplayResourceId`, `DescriptionResourceDLL`, `DescriptionResourceId` From `Shortcut`, `Component` WHERE `Shortcut`.`Component_` = `Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2)
Action ended 21:09:51: CreateShortcuts. Return value 1.
MSI (s) (40:EC) [21:09:51:531]: Doing action: RegisterClassInfo
Action 21:09:51: RegisterClassInfo. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: RegisterClassInfo.
MSI (s) (40:EC) [21:09:51:531]: Note: 1: 2262 2: Class 3: -2147287038
Action ended 21:09:51: RegisterClassInfo. Return value 1.
MSI (s) (40:EC) [21:09:51:531]: Doing action: RegisterExtensionInfo
Action 21:09:51: RegisterExtensionInfo. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: RegisterExtensionInfo.
MSI (s) (40:EC) [21:09:51:546]: Note: 1: 2262 2: Extension 3: -2147287038
Action ended 21:09:51: RegisterExtensionInfo. Return value 1.
MSI (s) (40:EC) [21:09:51:546]: Doing action: RegisterProgIdInfo
Action 21:09:51: RegisterProgIdInfo. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: RegisterProgIdInfo.
MSI (s) (40:EC) [21:09:51:546]: Note: 1: 2262 2: ProgId 3: -2147287038
MSI (s) (40:EC) [21:09:51:546]: Note: 1: 2262 2: Class 3: -2147287038
MSI (s) (40:EC) [21:09:51:546]: Note: 1: 2262 2: ProgId 3: -2147287038
MSI (s) (40:EC) [21:09:51:546]: Note: 1: 2262 2: Extension 3: -2147287038
Action ended 21:09:51: RegisterProgIdInfo. Return value 1.
MSI (s) (40:EC) [21:09:51:546]: Doing action: RegisterMIMEInfo
Action 21:09:51: RegisterMIMEInfo. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: RegisterMIMEInfo.
MSI (s) (40:EC) [21:09:51:546]: Note: 1: 2262 2: MIME 3: -2147287038
MSI (s) (40:EC) [21:09:51:546]: Note: 1: 2262 2: Extension 3: -2147287038
Action ended 21:09:51: RegisterMIMEInfo. Return value 1.
MSI (s) (40:EC) [21:09:51:546]: Doing action: WriteRegistryValues
Action 21:09:51: WriteRegistryValues. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: WriteRegistryValues.
1: {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
MSI (s) (40:EC) [21:09:51:562]: Note: 1: 2262 2: LockPermissions 3: -2147287038
Action ended 21:09:51: WriteRegistryValues. Return value 1.
MSI (s) (40:EC) [21:09:51:562]: Doing action: WriteIniValues
Action 21:09:51: WriteIniValues. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: WriteIniValues.
Action ended 21:09:51: WriteIniValues. Return value 1.
MSI (s) (40:EC) [21:09:51:562]: Doing action: WriteEnvironmentStrings
Action 21:09:51: WriteEnvironmentStrings. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: WriteEnvironmentStrings.
MSI (s) (40:EC) [21:09:51:562]: Note: 1: 2262 2: Environment 3: -2147287038
Action ended 21:09:51: WriteEnvironmentStrings. Return value 1.
MSI (s) (40:EC) [21:09:51:578]: Doing action: RegisterFonts
Action 21:09:51: RegisterFonts. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: RegisterFonts.
MSI (s) (40:EC) [21:09:51:578]: Note: 1: 2262 2: Font 3: -2147287038
Action ended 21:09:51: RegisterFonts. Return value 1.
MSI (s) (40:EC) [21:09:51:578]: Doing action: InstallODBC
Action 21:09:51: InstallODBC. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: InstallODBC.
MSI (s) (40:EC) [21:09:51:578]: Note: 1: 2711 2: ODBCDriverManager
MSI (s) (40:EC) [21:09:51:578]: Note: 1: 2711 2: ODBCDriverManager64
MSI (s) (40:EC) [21:09:51:578]: Note: 1: 2262 2: ODBCDriver 3: -2147287038
MSI (s) (40:EC) [21:09:51:578]: Note: 1: 2262 2: ODBCAttribute 3: -2147287038
MSI (s) (40:EC) [21:09:51:578]: Note: 1: 2262 2: ODBCDriver 3: -2147287038
MSI (s) (40:EC) [21:09:51:578]: Note: 1: 2262 2: ODBCAttribute 3: -2147287038
MSI (s) (40:EC) [21:09:51:578]: Note: 1: 2262 2: ODBCTranslator 3: -2147287038
MSI (s) (40:EC) [21:09:51:578]: Note: 1: 2262 2: ODBCTranslator 3: -2147287038
MSI (s) (40:EC) [21:09:51:578]: Note: 1: 2262 2: ODBCDataSource 3: -2147287038
MSI (s) (40:EC) [21:09:51:578]: Note: 1: 2262 2: ODBCSourceAttribute 3: -2147287038
MSI (s) (40:EC) [21:09:51:578]: Note: 1: 2262 2: ODBCDataSource 3: -2147287038
MSI (s) (40:EC) [21:09:51:578]: Note: 1: 2262 2: ODBCSourceAttribute 3: -2147287038
Action ended 21:09:51: InstallODBC. Return value 0.
MSI (s) (40:EC) [21:09:51:578]: Doing action: RegisterTypeLibraries
Action 21:09:51: RegisterTypeLibraries. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: RegisterTypeLibraries.
Action ended 21:09:51: RegisterTypeLibraries. Return value 1.
MSI (s) (40:EC) [21:09:51:578]: Doing action: SelfRegModules
Action 21:09:51: SelfRegModules. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: SelfRegModules.
MSI (s) (40:EC) [21:09:51:593]: Note: 1: 2262 2: SelfReg 3: -2147287038
Action ended 21:09:51: SelfRegModules. Return value 1.
MSI (s) (40:EC) [21:09:51:593]: Doing action: RegisterComPlus
Action 21:09:51: RegisterComPlus. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: RegisterComPlus.
MSI (s) (40:EC) [21:09:51:593]: Note: 1: 2262 2: Complus 3: -2147287038
Action ended 21:09:51: RegisterComPlus. Return value 1.
MSI (s) (40:EC) [21:09:51:593]: Doing action: InstallServices
Action 21:09:51: InstallServices. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: InstallServices.
MSI (s) (40:EC) [21:09:51:593]: Note: 1: 2262 2: ServiceInstall 3: -2147287038
Action ended 21:09:51: InstallServices. Return value 1.
MSI (s) (40:EC) [21:09:51:593]: Doing action: StartServices
Action 21:09:51: StartServices. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: StartServices.
MSI (s) (40:EC) [21:09:51:609]: Note: 1: 2262 2: ServiceControl 3: -2147287038
Action ended 21:09:51: StartServices. Return value 1.
MSI (s) (40:EC) [21:09:51:609]: Doing action: PublishComponents
Action 21:09:51: PublishComponents. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: PublishComponents.
MSI (s) (40:EC) [21:09:51:609]: Note: 1: 2262 2: PublishComponent 3: -2147287038
Action ended 21:09:51: PublishComponents. Return value 1.
MSI (s) (40:EC) [21:09:51:609]: Doing action: MsiPublishAssemblies
Action 21:09:51: MsiPublishAssemblies. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: MsiPublishAssemblies.
Action ended 21:09:51: MsiPublishAssemblies. Return value 1.
MSI (s) (40:EC) [21:09:51:609]: Doing action: InstallExecute
Action 21:09:51: InstallExecute. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: InstallExecute.
MSI (s) (40:EC) [21:09:51:625]: Running Script: C:\WINDOWS\Installer\MSI45.tmp
MSI (s) (40:EC) [21:09:51:625]: PROPERTY CHANGE: Adding UpdateStarted property. Its value is '1'.
MSI (s) (40:EC) [21:09:51:625]: Machine policy value 'DisableRollback' is 0
MSI (s) (40:EC) [21:09:51:625]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2
MSI (s) (40:EC) [21:09:51:625]: Executing op: Header(Signature=1397708873,Version=405,Timestamp=1093511482,LangId=1033,Platform=0,ScriptType=1,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=0)
MSI (s) (40:EC) [21:09:51:625]: Executing op: ProductInfo(ProductKey={DB2D91A5-376B-4AFF-8652-EA847B5FC4B3},ProductName=Microsoft Fix it 50369,PackageName=MicrosoftFixit50369.msi,Language=1033,Version=33619971,Assignment=0,ObsoleteArg=0,,,PackageCode={E08625C1-6236-497A-B100-016D123BE7DA},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0,ProductDeploymentFlags=3)
MSI (s) (40:EC) [21:09:51:625]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Application Data
MSI (s) (40:EC) [21:09:51:625]: Executing op: DialogInfo(Type=0,Argument=1033)
MSI (s) (40:EC) [21:09:51:625]: Executing op: DialogInfo(Type=1,Argument=Microsoft Fix it 50369)
MSI (s) (40:EC) [21:09:51:640]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=[ProgressUIHeaderText],)
MSI (s) (40:EC) [21:09:51:640]: Executing op: SetBaseline(Baseline=0,)
MSI (s) (40:EC) [21:09:51:640]: Executing op: SetBaseline(Baseline=1,)
MSI (s) (40:EC) [21:09:51:640]: Executing op: ActionStart(Name=ProcessComponents,Description={\FinalUIFont}[PROGRESS_PROCESSED_TXT],)
Action 21:09:51: ProcessComponents. {\FinalUIFont}This Microsoft Fix it is being processed.
MSI (s) (40:EC) [21:09:51:640]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=24000)
MSI (s) (40:EC) [21:09:51:640]: Executing op: ComponentRegister(ComponentId={4C231858-2B39-11D3-8E0D-00C04F6837D0},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
1: {DB2D91A5-376B-4AFF-8652-EA847B5FC4B3} 2: {4C231858-2B39-11D3-8E0D-00C04F6837D0}
MSI (s) (40:EC) [21:09:51:640]: Executing op: ActionStart(Name=RemoveODBC,Description={\FinalUIFont}[PROGRESS_PROCESSED_TXT],)
Action 21:09:51: RemoveODBC. {\FinalUIFont}This Microsoft Fix it is being processed.
MSI (s) (40:EC) [21:09:51:640]: Executing op: ODBCDriverManager(,BinaryType=0)
MSI (s) (40:EC) [21:09:51:640]: Executing op: ODBCDriverManager(,BinaryType=1)
MSI (s) (40:EC) [21:09:51:640]: Executing op: ActionStart(Name=RemoveRegistryValues,Description={\FinalUIFont}[PROGRESS_PROCESSED_TXT],)
Action 21:09:51: RemoveRegistryValues. {\FinalUIFont}This Microsoft Fix it is being processed.
MSI (s) (40:EC) [21:09:51:640]: Executing op: ProgressTotal(Total=2,Type=1,ByteEquivalent=13200)
MSI (s) (40:EC) [21:09:51:640]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Policies\Microsoft\Windows\Installer,,BinaryType=0,)
MSI (s) (40:EC) [21:09:51:640]: Executing op: RegRemoveValue(Name=Logging,,)
1: \Software\Policies\Microsoft\Windows\Installer 2: Logging
MSI (s) (40:EC) [21:09:51:656]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Policies\Microsoft\Windows\Installer,,BinaryType=1,)
MSI (s) (40:EC) [21:09:51:656]: Executing op: RegRemoveValue(Name=Logging,,)
1: \Software\Policies\Microsoft\Windows\Installer 2: Logging
MSI (s) (40:EC) [21:09:51:656]: Executing op: ActionStart(Name=InstallFiles,Description={\FinalUIFont}[PROGRESS_PROCESSED_TXT],)
Action 21:09:51: InstallFiles. {\FinalUIFont}This Microsoft Fix it is being processed.
MSI (s) (40:EC) [21:09:51:656]: Executing op: InstallProtectedFiles(AllowUI=1)
MSI (s) (40:EC) [21:09:51:656]: Executing op: ActionStart(Name=WriteRegistryValues,Description={\FinalUIFont}[PROGRESS_PROCESSED_TXT],)
Action 21:09:51: WriteRegistryValues. {\FinalUIFont}This Microsoft Fix it is being processed.
MSI (s) (40:EC) [21:09:51:656]: Executing op: ProgressTotal(Total=2,Type=1,ByteEquivalent=13200)
MSI (s) (40:EC) [21:09:51:656]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Policies\Microsoft\Windows\Installer,,BinaryType=0,)
MSI (s) (40:EC) [21:09:51:656]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Policies\Microsoft\Windows\Installer,,BinaryType=1,)
MSI (s) (40:EC) [21:09:51:656]: Executing op: End(Checksum=0,ProgressTotalHDWord=0,ProgressTotalLDWord=76800)
Action ended 21:09:51: InstallExecute. Return value 1.
MSI (s) (40:EC) [21:09:51:656]: Doing action: RemoveExistingProducts
Action 21:09:51: RemoveExistingProducts. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: RemoveExistingProducts.
MSI (s) (40:EC) [21:09:51:656]: Note: 1: 2262 2: Error 3: -2147287038
MSI (s) (40:EC) [21:09:51:671]: Note: 1: 2262 2: Error 3: -2147287038
MSI (s) (40:EC) [21:09:51:671]: Note: 1: 2262 2: Error 3: -2147287038
MSI (s) (40:EC) [21:09:51:671]: Note: 1: 2262 2: Error 3: -2147287038
Action ended 21:09:51: RemoveExistingProducts. Return value 1.
MSI (s) (40:EC) [21:09:51:671]: Doing action: Milestone_InstallFin884
Action 21:09:51: Milestone_InstallFin884.
Action start 21:09:51: Milestone_InstallFin884.
MSI (s) (40:EC) [21:09:51:671]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'Milestone_InstallFin884'
MSI (s) (40:EC) [21:09:51:671]: PROPERTY CHANGE: Modifying Milestone property. Its current value is 'DIRCA_TARGETDIR'. Its new value: 'InstallFinalize'.
Action ended 21:09:51: Milestone_InstallFin884. Return value 1.
MSI (s) (40:EC) [21:09:51:671]: Doing action: InstallFinalize
Action 21:09:51: InstallFinalize. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 21:09:51: InstallFinalize.
MSI (s) (40:EC) [21:09:51:687]: User policy value 'DisableRollback' is 0
MSI (s) (40:EC) [21:09:51:687]: Machine policy value 'DisableRollback' is 0
Action 21:09:51: RollbackCleanup. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
MSI (s) (40:EC) [21:09:51:703]: Calling SRSetRestorePoint API. dwRestorePtType: 0, dwEventType: 103, llSequenceNumber: 1174, szDescription: "".
MSI (s) (40:EC) [21:09:51:703]: The call to SRSetRestorePoint API succeeded. Returned status: 0.
MSI (s) (40:EC) [21:09:51:703]: Unlocking Server
MSI (s) (40:EC) [21:09:51:765]: PROPERTY CHANGE: Deleting UpdateStarted property. Its current value is '1'.
Action ended 21:09:51: InstallFinalize. Return value 1.
MSI (s) (40:EC) [21:09:51:765]: Doing action: SendSuccessLogEntry
Action 21:09:51: SendSuccessLogEntry.
Action start 21:09:51: SendSuccessLogEntry.
MSI (s) (40:EC) [21:09:51:781]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'SendSuccessLogEntry'
Action ended 21:09:51: INSTALL. Return value 1.
MSI (s) (40:D4) [21:09:51:781]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI48.tmp, Entrypoint: SendSuccessLogEntry
MSI (s) (40:80) [21:09:51:781]: Generating random cookie.
MSI (s) (40:80) [21:09:51:796]: Created Custom Action Server with PID 3952 (0xF70).
MSI (s) (40:90) [21:09:51:828]: Running as a service.
MSI (s) (40:90) [21:09:51:843]: Hello, I'm your 32bit Impersonated custom action server.
Action ended 21:09:58: SendSuccessLogEntry. Return value 0.
Property(S): UpgradeCode = {1F51D839-F9A8-43E9-A119-7D3CC8DC6129}
Property(S): TARGETDIR = C:\Program Files\Microsoft\Microsoft Fix it 50369\
Property(S): SourceDir = C:\Documents and Settings\Owner\Desktop\
Property(S): DesktopFolder = C:\Documents and Settings\Owner\Desktop\
Property(S): ProgramMenuFolder = C:\Documents and Settings\Owner\Start Menu\Programs\
Property(S): ProductName = Microsoft Fix it 50369
Property(S): PROGRESS_REMOVE_TXT = This Microsoft Fix it is being removed.
Property(S): ProductCode = {DB2D91A5-376B-4AFF-8652-EA847B5FC4B3}
Property(S): FIXIT_DOESNT_APPLY_TXT_OTHER = This Microsoft Fix it does not apply to your system.
Property(S): ProductVersion = 2.1.3.2
Property(S): Manufacturer = Microsoft
Property(S): ARPCONTACT = Microsoft
Property(S): ProductLanguage = 1033
Property(S): SecureCustomProperties = NEWERPRODUCTFOUND
Property(S): PROGRESS_PLEASE_WAIT_TXT = Please wait...
Property(S): RedirectedDllSupport = 2
Property(S): VersionNT = 501
Property(S): PROGRESS_RESTORE_TXT = Creating a restore point...
Property(S): VSDNETURLMSG = This setup requires the .NET Framework version [1]. Please install the .NET Framework and run this setup again. The .NET Framework can be obtained from the web. Would you like to do this now?
Property(S): VSDIISMSG = This setup requires Internet Information Server 4.0 or higher and Windows NT 4.0, Windows 2000 or higher. This setup cannot be installed on Windows 95, Windows 98, or Windows Me. Please install Internet Information Server and run this setup again.
Property(S): VSDUIANDADVERTISED = This advertised application will not be installed because it might be unsafe. Contact your administrator to change the installation user interface option of the package to basic.
Property(S): VSDNETMSG = This setup requires the .NET Framework version [1]. Please install the .NET Framework and run this setup again.
Property(S): VSDINVALIDURLMSG = The specified path '[2]' is unavailable. The Internet Information Server might not be running or the path exists and is redirected to another machine. Please check the status of this virtual directory in the Internet Services Manager.
Property(S): VSDVERSIONMSG = Unable to install because a newer version of this product is already installed.
Property(S): ErrorDialog = ErrorDialog
Property(S): SFF_UpFldrBtn = UpFldrBtn
Property(S): SFF_NewFldrBtn = NewFldrBtn
Property(S): PROGRESS_PROCESSED_TXT = This Microsoft Fix it is being processed.
Property(S): AdminMaintenanceForm_Action = Repair
Property(S): AdminEulaForm_Property = No
Property(S): DefaultUIFont = VsdDefaultUIFont.524F4245_5254_5341_4C45_534153783400
Property(S): MaintenanceForm_Action = Repair
Property(S): FIXIT_DOESNT_APPLY_TXT = This Microsoft Fix it does not apply to your operating system or application version.
Property(S): FIXIT_REQ_ADMIN_TXT = This Microsoft Fix it requires administrative rights to install.
Property(S): Privileged = 1
Property(S): FixitID = 50369
Property(S): BACK_TXT = < &Back
Property(S): NEXT_TXT = &Next >
Property(S): CANCEL_TXT = Cancel
Property(S): PRODUCT_BANNER_TXT = Microsoft Fix it
Property(S): ProgressUIHeaderText = {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Property(S): RestorePointHeaderText = {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Property(S): PRIVACY_BTN_TXT = &Privacy Statement
Property(S): CLOSE_TXT = Close
Property(S): EULA_I_AGREE_TXT = I &Agree
Property(S): EULA_DO_NOT_AGREE_TXT = I &Do Not Agree
Property(S): EULA_LICENSE_FULL_TXT = Please take a moment to read the terms of the license below. If you agree to the terms, click the "I Agree", then "Next" to start this Microsoft Fix it solution. Otherwise click "Cancel".
Property(S): ABOUT_TXT = About
Property(S): EXPLORER = explorer.exe
Property(S): FINALBODY_INTERRUPTEDTXT = The installer was interrupted before this Microsoft Fix it could be installed. You need to restart the installer to try again. Click "Close" to exit.
Property(S): FINALBODY_REMOVE_INTERRUPTEDTXT = The installer was interrupted before this Microsoft Fix it could be removed. You need to restart the installer to try again. Click "Close" to exit.
Property(S): FINALBODY_PROCESSEDTXT = This Microsoft Fix it has been processed.
Property(S): FINALBODY_BLOGTXT = Click to read more about Microsoft Fix it:
Property(S): FINALBODY_FAILEDTXT = This Microsoft Fix it failed to process.
Property(S): FINALBODY_STOPTXT = This Microsoft Fix it has stopped
Property(S): FINALBODY_QUITTXT = This Microsoft Fix it is not yet complete. Are you sure you want to quit?
Property(S): FINALBODY_REMOVETXT = This Microsoft Fix it has been successfully removed. Click "Close" to exit.
Property(S): FINALBODY_SURVEY_TXT = Click to tell us what you think:
Property(S): FINALBODY_GET_ONLINE_HELP_TXT = Click to get online help now:
Property(S): YES_TXT = &Yes
Property(S): NO_TXT = &No
Property(S): EXIT_INSTALL_TXT = E&xit Installation
Property(S): CONTINUE_TXT = &Continue
Property(S): OK_TXT = OK
Property(S): TRYAGAIN_TXT = &Try Again
Property(S): FINALBODY_EMAILTXT = Click to send the Microsoft Fix it team e-mail:
Property(S): APP_MUST_BE_CLOSED_INSTALL_TXT = Please close the applications and then click "Try Again".
Property(S): APP_MUST_BE_CLOSED_REMOVE_TXT = The following applications are using files which the installer must remove. You can either close the applications and click "Try Again", or click "Continue" so that the installer continues the installation, and replaces these files when your system restarts.
Property(S): EXIT_TXT = E&xit
Property(S): SERVICE_PACK_BLOCK_TXT = A Service Pack or Windows Update is blocking this Microsoft Fix it.
Property(S): SAME_SETTINGS_NO_CHANGE_TXT = The computer settings already match this Microsoft Fix it and no changes have been made.
Property(S): DOWNLOAD_NEEDED_FIRST_TXT = This Microsoft Fix it does not apply because the computer requires a Microsoft download or Microsoft Update.
Property(S): IMPORTANT_NOTE_TXT = Important note about this Microsoft Fix it
Property(S): RESET_IE_SETTINGS_INFO_BODY_TXT = Click the "Reset" button after clicking "Next".
Property(S): REINSTALL_CD_SW_TXT = After you run this Microsoft Fix it, some programs might not be able to use your CD or DVD drive until you reinstall those programs.
Property(S): SOFTWARE_EXAMPLES_HEADER_TXT = Some examples of programs that might be affected by this Microsoft Fix it:
Property(S): SOFTWARE_EXAMPLES_TXT = iTunes software by Apple
Nero software by Nero Inc
Roxio Creator software by Sonic Solutions
Zune software by Microsoft
Property(S): Milestone = InstallFinalize
Property(S): EULAACCEPTED = 1
Property(S): MsiLogFileLocation = C:\DOCUME~1\Owner\LOCALS~1\Temp\MSIe7069.LOG
Property(S): PackageCode = {E08625C1-6236-497A-B100-016D123BE7DA}
Property(S): ProductState = -1
Property(S): PackagecodeChanging = 1
Property(S): CURRENTDIRECTORY = C:\Documents and Settings\Owner\Desktop
Property(S): CLIENTUILEVEL = 0
Property(S): CLIENTPROCESSID = 3256
Property(S): USERNAME = mary jo
Property(S): VersionDatabase = 200
Property(S): ACTION = INSTALL
Property(S): EXECUTEACTION = INSTALL
Property(S): ROOTDRIVE = C:\
Property(S): INSTALLLEVEL = 1
Property(S): SECONDSEQUENCE = 1
Property(S): ADDLOCAL = DefaultFeature
Property(S): MsiSystemRebootPending = 1
Property(S): VersionMsi = 4.05
Property(S): WindowsBuild = 2600
Property(S): ServicePackLevel = 3
Property(S): ServicePackLevelMinor = 0
Property(S): MsiNTProductType = 1
Property(S): MsiNTSuitePersonal = 1
Property(S): WindowsFolder = C:\WINDOWS\
Property(S): WindowsVolume = C:\
Property(S): SystemFolder = C:\WINDOWS\system32\
Property(S): System16Folder = C:\WINDOWS\system\
Property(S): RemoteAdminTS = 1
Property(S): TempFolder = C:\DOCUME~1\Owner\LOCALS~1\Temp\
Property(S): ProgramFilesFolder = C:\Program Files\
Property(S): CommonFilesFolder = C:\Program Files\Common Files\
Property(S): AppDataFolder = C:\Documents and Settings\Owner\Application Data\
Property(S): FavoritesFolder = C:\Documents and Settings\Owner\Favorites\
Property(S): NetHoodFolder = C:\Documents and Settings\Owner\NetHood\
Property(S): PersonalFolder = C:\Documents and Settings\Owner\My Documents\
Property(S): PrintHoodFolder = C:\Documents and Settings\Owner\PrintHood\
Property(S): RecentFolder = C:\Documents and Settings\Owner\Recent\
Property(S): SendToFolder = C:\Documents and Settings\Owner\SendTo\
Property(S): TemplateFolder = C:\Documents and Settings\Owner\Templates\
Property(S): CommonAppDataFolder = C:\Documents and Settings\All Users\Application Data\
Property(S): LocalAppDataFolder = C:\Documents and Settings\Owner\Local Settings\Application Data\
Property(S): MyPicturesFolder = C:\Documents and Settings\Owner\My Documents\My Pictures\
Property(S): AdminToolsFolder = C:\Documents and Settings\Owner\Start Menu\Programs\Administrative Tools\
Property(S): StartupFolder = C:\Documents and Settings\Owner\Start Menu\Programs\Startup\
Property(S): StartMenuFolder = C:\Documents and Settings\Owner\Start Menu\
Property(S): FontsFolder = C:\WINDOWS\Fonts\
Property(S): GPTSupport = 1
Property(S): OLEAdvtSupport = 1
Property(S): ShellAdvtSupport = 1
Property(S): Intel = 15
Property(S): PhysicalMemory = 1007
Property(S): VirtualMemory = 1112
Property(S): AdminUser = 1
Property(S): LogonUser = Owner
Property(S): UserSID = S-1-5-21-4102368055-680921143-776642268-1003
Property(S): UserLanguageID = 1033
Property(S): ComputerName = YOUR-6EA8154886
Property(S): SystemLanguageID = 1033
Property(S): ScreenX = 1680
Property(S): ScreenY = 1050
Property(S): CaptionHeight = 26
Property(S): BorderTop = 1
Property(S): BorderSide = 1
Property(S): TextHeight = 16
Property(S): TextInternalLeading = 3
Property(S): ColorBits = 32
Property(S): TTCSupport = 1
Property(S): Time = 21:09:58
Property(S): Date = 9/13/2012
Property(S): MsiNetAssemblySupport = 2.0.50727.3053
Property(S): MsiWin32AssemblySupport = 5.1.2600.5512
Property(S): DATABASE = C:\WINDOWS\Installer\2ce7b75.msi
Property(S): OriginalDatabase = C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50369.msi
Property(S): UILevel = 5
Property(S): Preselected = 1
Property(S): CostingComplete = 1
Property(S): OutOfDiskSpace = 0
Property(S): OutOfNoRbDiskSpace = 0
Property(S): PrimaryVolumeSpaceAvailable = 0
Property(S): PrimaryVolumeSpaceRequired = 0
Property(S): PrimaryVolumeSpaceRemaining = 0
Property(S): SOURCEDIR = C:\Documents and Settings\Owner\Desktop\
Property(S): SourcedirProduct = {DB2D91A5-376B-4AFF-8652-EA847B5FC4B3}
MSI (s) (40:EC) [21:09:58:187]: MainEngineThread is returning 0
MSI (s) (40:BC) [21:09:58:296]: User policy value 'DisableRollback' is 0
MSI (s) (40:BC) [21:09:58:296]: Machine policy value 'DisableRollback' is 0
MSI (s) (40:BC) [21:09:58:296]: Incrementing counter to disable shutdown. Counter after increment: 0
MSI (s) (40:BC) [21:09:58:296]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2
MSI (s) (40:BC) [21:09:58:296]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2
MSI (s) (40:BC) [21:09:58:296]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1
MSI (s) (40:BC) [21:09:58:296]: Restoring environment variables
MSI © (B8:68) [21:09:58:296]: Back from server. Return value: 0
MSI © (B8:68) [21:09:58:296]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1
MSI © (B8:68) [21:09:58:296]: PROPERTY CHANGE: Deleting SECONDSEQUENCE property. Its current value is '1'.
Action ended 21:09:58: ExecuteAction. Return value 1.
MSI © (B8:68) [21:09:58:296]: Doing action: FinishedForm
Action 21:09:58: FinishedForm.
Action start 21:09:58: FinishedForm.
MSI © (B8:68) [21:09:58:312]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'FinishedForm'
MSI © (B8:88) [21:09:58:312]: Note: 1: 2262 2: Error 3: -2147287038
DEBUG: Error 2826: Control Line1 on dialog FinishedForm extends beyond the boundaries of the dialog to the right by 3 pixels
The installer has encountered an unexpected error installing this package. This may indicate a problem with this package. The error code is 2826. The arguments are: FinishedForm, Line1, to the right
MSI © (B8:88) [21:09:58:312]: Note: 1: 2262 2: Error 3: -2147287038
DEBUG: Error 2826: Control Line2 on dialog FinishedForm extends beyond the boundaries of the dialog to the right by 3 pixels
The installer has encountered an unexpected error installing this package. This may indicate a problem with this package. The error code is 2826. The arguments are: FinishedForm, Line2, to the right
MSI © (B8:88) [21:09:58:312]: Note: 1: 2262 2: Error 3: -2147287038
DEBUG: Error 2826: Control BannerBmp on dialog FinishedForm extends beyond the boundaries of the dialog to the right by 3 pixels
The installer has encountered an unexpected error installing this package. This may indicate a problem with this package. The error code is 2826. The arguments are: FinishedForm, BannerBmp, to the right
MSI © (B8:88) [21:09:58:312]: Note: 1: 2262 2: Error 3: -2147287038
DEBUG: Error 2826: Control UpdateText on dialog FinishedForm extends beyond the boundaries of the dialog on the bottom by 466 pixels
The installer has encountered an unexpected error installing this package. This may indicate a problem with this package. The error code is 2826. The arguments are: FinishedForm, UpdateText, on the bottom
Action 21:09:58: FinishedForm. Dialog created
MSI © (B8:6C) [21:09:58:343]: Note: 1: 2262 2: DuplicateFile 3: -2147287038
MSI © (B8:6C) [21:09:58:343]: Note: 1: 2262 2: ReserveCost 3: -2147287038
MSI © (B8:6C) [21:09:58:343]: Note: 1: 2262 2: TypeLib 3: -2147287038
MSI © (B8:6C) [21:09:58:343]: Note: 1: 2262 2: Class 3: -2147287038
MSI © (B8:6C) [21:09:58:343]: Note: 1: 2262 2: Extension 3: -2147287038
MSI © (B8:6C) [21:09:58:343]: Note: 1: 2262 2: Class 3: -2147287038
MSI © (B8:6C) [21:09:58:343]: Note: 1: 2262 2: Extension 3: -2147287038
MSI © (B8:6C) [21:09:58:343]: PROPERTY CHANGE: Modifying CostingComplete property. Its current value is '0'. Its new value: '1'.
MSI © (B8:6C) [21:09:58:343]: Note: 1: 2262 2: BindImage 3: -2147287038
MSI © (B8:6C) [21:09:58:343]: Note: 1: 2262 2: ProgId 3: -2147287038
MSI © (B8:6C) [21:09:58:343]: Note: 1: 2262 2: PublishComponent 3: -2147287038
MSI © (B8:6C) [21:09:58:343]: Note: 1: 2262 2: SelfReg 3: -2147287038
MSI © (B8:6C) [21:09:58:343]: Note: 1: 2262 2: Extension 3: -2147287038
MSI © (B8:6C) [21:09:58:343]: Note: 1: 2262 2: Font 3: -2147287038
MSI © (B8:6C) [21:09:58:343]: Note: 1: 2262 2: Class 3: -2147287038
MSI © (B8:6C) [21:09:58:343]: Note: 1: 2727 2:
Action ended 21:10:05: FinishedForm. Return value 1.
Action ended 21:10:05: INSTALL. Return value 1.
Property©: UpgradeCode = {1F51D839-F9A8-43E9-A119-7D3CC8DC6129}
Property©: TARGETDIR = C:\Program Files\Microsoft\Microsoft Fix it 50369\
Property©: SourceDir = C:\Documents and Settings\Owner\Desktop\
Property©: DesktopFolder = C:\Documents and Settings\Owner\Desktop\
Property©: ProgramMenuFolder = C:\Documents and Settings\Owner\Start Menu\Programs\
Property©: ProductName = Microsoft Fix it 50369
Property©: PROGRESS_REMOVE_TXT = This Microsoft Fix it is being removed.
Property©: ProductCode = {DB2D91A5-376B-4AFF-8652-EA847B5FC4B3}
Property©: FIXIT_DOESNT_APPLY_TXT_OTHER = This Microsoft Fix it does not apply to your system.
Property©: ProductVersion = 2.1.3.2
Property©: Manufacturer = Microsoft
Property©: ARPCONTACT = Microsoft
Property©: ProductLanguage = 1033
Property©: SecureCustomProperties = NEWERPRODUCTFOUND
Property©: PROGRESS_PLEASE_WAIT_TXT = Please wait...
Property©: RedirectedDllSupport = 2
Property©: VersionNT = 501
Property©: PROGRESS_RESTORE_TXT = Creating a restore point...
Property©: VSDNETURLMSG = This setup requires the .NET Framework version [1]. Please install the .NET Framework and run this setup again. The .NET Framework can be obtained from the web. Would you like to do this now?
Property©: VSDIISMSG = This setup requires Internet Information Server 4.0 or higher and Windows NT 4.0, Windows 2000 or higher. This setup cannot be installed on Windows 95, Windows 98, or Windows Me. Please install Internet Information Server and run this setup again.
Property©: VSDUIANDADVERTISED = This advertised application will not be installed because it might be unsafe. Contact your administrator to change the installation user interface option of the package to basic.
Property©: VSDNETMSG = This setup requires the .NET Framework version [1]. Please install the .NET Framework and run this setup again.
Property©: VSDINVALIDURLMSG = The specified path '[2]' is unavailable. The Internet Information Server might not be running or the path exists and is redirected to another machine. Please check the status of this virtual directory in the Internet Services Manager.
Property©: VSDVERSIONMSG = Unable to install because a newer version of this product is already installed.
Property©: ErrorDialog = ErrorDialog
Property©: SFF_UpFldrBtn = UpFldrBtn
Property©: SFF_NewFldrBtn = NewFldrBtn
Property©: PROGRESS_PROCESSED_TXT = This Microsoft Fix it is being processed.
Property©: AdminMaintenanceForm_Action = Repair
Property©: AdminEulaForm_Property = No
Property©: DefaultUIFont = VsdDefaultUIFont.524F4245_5254_5341_4C45_534153783400
Property©: MaintenanceForm_Action = Repair
Property©: EulaForm_Property = 1
Property©: FIXIT_DOESNT_APPLY_TXT = This Microsoft Fix it does not apply to your operating system or application version.
Property©: FIXIT_REQ_ADMIN_TXT = This Microsoft Fix it requires administrative rights to install.
Property©: Privileged = 1
Property©: FixitID = 50369
Property©: BACK_TXT = < &Back
Property©: NEXT_TXT = &Next >
Property©: CANCEL_TXT = Cancel
Property©: PRODUCT_BANNER_TXT = Microsoft Fix it
Property©: ProgressUIHeaderText = {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Property©: RestorePointHeaderText = {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Property©: PRIVACY_BTN_TXT = &Privacy Statement
Property©: CLOSE_TXT = Close
Property©: EULA_I_AGREE_TXT = I &Agree
Property©: EULA_DO_NOT_AGREE_TXT = I &Do Not Agree
Property©: EULA_LICENSE_FULL_TXT = Please take a moment to read the terms of the license below. If you agree to the terms, click the "I Agree", then "Next" to start this Microsoft Fix it solution. Otherwise click "Cancel".
Property©: ABOUT_TXT = About
Property©: EXPLORER = explorer.exe
Property©: FINALBODY_INTERRUPTEDTXT = The installer was interrupted before this Microsoft Fix it could be installed. You need to restart the installer to try again. Click "Close" to exit.
Property©: FINALBODY_REMOVE_INTERRUPTEDTXT = The installer was interrupted before this Microsoft Fix it could be removed. You need to restart the installer to try again. Click "Close" to exit.
Property©: FINALBODY_PROCESSEDTXT = This Microsoft Fix it has been processed.
Property©: FINALBODY_BLOGTXT = Click to read more about Microsoft Fix it:
Property©: FINALBODY_FAILEDTXT = This Microsoft Fix it failed to process.
Property©: FINALBODY_STOPTXT = This Microsoft Fix it has stopped
Property©: FINALBODY_QUITTXT = This Microsoft Fix it is not yet complete. Are you sure you want to quit?
Property©: FINALBODY_REMOVETXT = This Microsoft Fix it has been successfully removed. Click "Close" to exit.
Property©: FINALBODY_SURVEY_TXT = Click to tell us what you think:
Property©: FINALBODY_GET_ONLINE_HELP_TXT = Click to get online help now:
Property©: YES_TXT = &Yes
Property©: NO_TXT = &No
Property©: EXIT_INSTALL_TXT = E&xit Installation
Property©: CONTINUE_TXT = &Continue
Property©: OK_TXT = OK
Property©: TRYAGAIN_TXT = &Try Again
Property©: FINALBODY_EMAILTXT = Click to send the Microsoft Fix it team e-mail:
Property©: APP_MUST_BE_CLOSED_INSTALL_TXT = Please close the applications and then click "Try Again".
Property©: APP_MUST_BE_CLOSED_REMOVE_TXT = The following applications are using files which the installer must remove. You can either close the applications and click "Try Again", or click "Continue" so that the installer continues the installation, and replaces these files when your system restarts.
Property©: EXIT_TXT = E&xit
Property©: SERVICE_PACK_BLOCK_TXT = A Service Pack or Windows Update is blocking this Microsoft Fix it.
Property©: SAME_SETTINGS_NO_CHANGE_TXT = The computer settings already match this Microsoft Fix it and no changes have been made.
Property©: DOWNLOAD_NEEDED_FIRST_TXT = This Microsoft Fix it does not apply because the computer requires a Microsoft download or Microsoft Update.
Property©: IMPORTANT_NOTE_TXT = Important note about this Microsoft Fix it
Property©: RESET_IE_SETTINGS_INFO_BODY_TXT = Click the "Reset" button after clicking "Next".
Property©: REINSTALL_CD_SW_TXT = After you run this Microsoft Fix it, some programs might not be able to use your CD or DVD drive until you reinstall those programs.
Property©: SOFTWARE_EXAMPLES_HEADER_TXT = Some examples of programs that might be affected by this Microsoft Fix it:
Property©: SOFTWARE_EXAMPLES_TXT = iTunes software by Apple
Nero software by Nero Inc
Roxio Creator software by Sonic Solutions
Zune software by Microsoft
Property©: Milestone = DIRCA_TARGETDIR
Property©: EULAACCEPTED = 1
Property©: MsiLogFileLocation = C:\DOCUME~1\Owner\LOCALS~1\Temp\MSIe7069.LOG
Property©: PackageCode = {E08625C1-6236-497A-B100-016D123BE7DA}
Property©: ProductState = -1
Property©: PackagecodeChanging = 1
Property©: CURRENTDIRECTORY = C:\Documents and Settings\Owner\Desktop
Property©: CLIENTUILEVEL = 0
Property©: CLIENTPROCESSID = 3256
Property©: VersionDatabase = 200
Property©: MsiSystemRebootPending = 1
Property©: VersionMsi = 4.05
Property©: WindowsBuild = 2600
Property©: ServicePackLevel = 3
Property©: ServicePackLevelMinor = 0
Property©: MsiNTProductType = 1
Property©: MsiNTSuitePersonal = 1
Property©: WindowsFolder = C:\WINDOWS\
Property©: WindowsVolume = C:\
Property©: SystemFolder = C:\WINDOWS\system32\
Property©: System16Folder = C:\WINDOWS\system\
Property©: RemoteAdminTS = 1
Property©: TempFolder = C:\DOCUME~1\Owner\LOCALS~1\Temp\
Property©: ProgramFilesFolder = C:\Program Files\
Property©: CommonFilesFolder = C:\Program Files\Common Files\
Property©: AppDataFolder = C:\Documents and Settings\Owner\Application Data\
Property©: FavoritesFolder = C:\Documents and Settings\Owner\Favorites\
Property©: NetHoodFolder = C:\Documents and Settings\Owner\NetHood\
Property©: PersonalFolder = C:\Documents and Settings\Owner\My Documents\
Property©: PrintHoodFolder = C:\Documents and Settings\Owner\PrintHood\
Property©: RecentFolder = C:\Documents and Settings\Owner\Recent\
Property©: SendToFolder = C:\Documents and Settings\Owner\SendTo\
Property©: TemplateFolder = C:\Documents and Settings\Owner\Templates\
Property©: CommonAppDataFolder = C:\Documents and Settings\All Users\Application Data\
Property©: LocalAppDataFolder = C:\Documents and Settings\Owner\Local Settings\Application Data\
Property©: MyPicturesFolder = C:\Documents and Settings\Owner\My Documents\My Pictures\
Property©: AdminToolsFolder = C:\Documents and Settings\Owner\Start Menu\Programs\Administrative Tools\
Property©: StartupFolder = C:\Documents and Settings\Owner\Start Menu\Programs\Startup\
Property©: StartMenuFolder = C:\Documents and Settings\Owner\Start Menu\
Property©: FontsFolder = C:\WINDOWS\Fonts\
Property©: GPTSupport = 1
Property©: OLEAdvtSupport = 1
Property©: ShellAdvtSupport = 1
Property©: Intel = 15
Property©: PhysicalMemory = 1007
Property©: VirtualMemory = 1116
Property©: AdminUser = 1
Property©: LogonUser = Owner
Property©: UserSID = S-1-5-21-4102368055-680921143-776642268-1003
Property©: UserLanguageID = 1033
Property©: ComputerName = YOUR-6EA8154886
Property©: SystemLanguageID = 1033
Property©: ScreenX = 1680
Property©: ScreenY = 1050
Property©: CaptionHeight = 26
Property©: BorderTop = 1
Property©: BorderSide = 1
Property©: TextHeight = 16
Property©: TextInternalLeading = 3
Property©: ColorBits = 32
Property©: TTCSupport = 1
Property©: Time = 21:10:05
Property©: Date = 9/13/2012
Property©: MsiNetAssemblySupport = 2.0.50727.3053
Property©: MsiWin32AssemblySupport = 5.1.2600.5512
Property©: USERNAME = mary jo
Property©: DATABASE = C:\DOCUME~1\Owner\LOCALS~1\Temp\2ce706a.msi
Property©: OriginalDatabase = C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50369.msi
Property©: SOURCEDIR = C:\Documents and Settings\Owner\Desktop\
Property©: VersionHandler = 4.05
Property©: UILevel = 5
Property©: ACTION = INSTALL
Property©: EXECUTEACTION = INSTALL
Property©: ROOTDRIVE = C:\
Property©: CostingComplete = 1
Property©: OutOfDiskSpace = 0
Property©: OutOfNoRbDiskSpace = 0
Property©: PrimaryVolumeSpaceAvailable = 0
Property©: PrimaryVolumeSpaceRequired = 0
Property©: PrimaryVolumeSpaceRemaining = 0
Property©: INSTALLLEVEL = 1
=== Logging stopped: 9/13/2012 21:10:05 ===
MSI © (B8:68) [21:10:05:578]: Note: 1: 1707
MSI © (B8:68) [21:10:05:578]: Note: 1: 2262 2: Error 3: -2147287038
MSI © (B8:68) [21:10:05:578]: Note: 1: 2262 2: Error 3: -2147287038
MSI © (B8:68) [21:10:05:578]: Product: Microsoft Fix it 50369 -- Installation completed successfully.

MSI © (B8:68) [21:10:05:578]: Windows Installer installed the product. Product Name: Microsoft Fix it 50369. Product Version: 2.1.3.2. Product Language: 1033. Installation success or error status: 0.

MSI © (B8:68) [21:10:05:578]: Grabbed execution mutex.
MSI © (B8:68) [21:10:05:578]: Cleaning up uninstalled install packages, if any exist
MSI © (B8:68) [21:10:05:578]: MainEngineThread is returning 0
=== Verbose logging stopped: 9/13/2012 21:10:05 ===
  • 0

#50
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP
That seems to have run OK. Can you delete that log and then try to install something else besides malwarebytes that fails. Perhaps one of the Optional updates from Windows Updates? Does it create a log?

If you Start, Run, msiexec , OK do you get a little help message window for Windows Installer? What Version number does it give?

Copy the next line:

reg query HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Installer /s > \junk.txt


Start, Run, cmd OK then right click and Paste or Edit Paste and the copied line should appear. Hit Enter. Then Type:

notepad  \junk.txt

Copy the text from notepad and paste it into a reply.
  • 0

#51
Silas5429

Silas5429

    Member

  • Topic Starter
  • Member
  • PipPip
  • 40 posts
All processed no errors or messages. Listed below are the MSI log, The windows installer version, and the junk.txt log.
Windows ® Installer. V 4.5.6001.22159


! REG.EXE VERSION 3.0

HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Installer
EnableAdminTSRemote REG_DWORD 0x1
Logging REG_SZ voicewarmup


MSI Log


=== Verbose logging started: 9/14/2012 20:42:54 Build type: SHIP UNICODE 4.05.6001.00 Calling process: C:\WINDOWS\System32\msiexec.exe ===
MSI © (7C:00) [20:42:54:171]: Resetting cached policy values
MSI © (7C:00) [20:42:54:171]: Machine policy value 'Debug' is 0
MSI © (7C:00) [20:42:54:171]: ******* RunEngine:
******* Product: C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50368.msi
******* Action:
******* CommandLine: **********
MSI © (7C:00) [20:42:54:171]: Machine policy value 'DisableUserInstalls' is 0
MSI © (7C:00) [20:42:54:203]: SOFTWARE RESTRICTION POLICY: Verifying package --> 'C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50368.msi' against software restriction policy
MSI © (7C:00) [20:42:54:203]: SOFTWARE RESTRICTION POLICY: C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50368.msi has a digital signature
MSI © (7C:00) [20:42:54:437]: SOFTWARE RESTRICTION POLICY: C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50368.msi is permitted to run at the 'unrestricted' authorization level.
MSI © (7C:00) [20:42:54:578]: Cloaking enabled.
MSI © (7C:00) [20:42:54:578]: Attempting to enable all disabled privileges before calling Install on Server
MSI © (7C:00) [20:42:54:593]: End dialog not enabled
MSI © (7C:00) [20:42:54:609]: Original package ==> C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50368.msi
MSI © (7C:00) [20:42:54:609]: Package we're running from ==> C:\DOCUME~1\Owner\LOCALS~1\Temp\15b57f.msi
MSI © (7C:00) [20:42:54:640]: APPCOMPAT: looking for appcompat database entry with ProductCode '{65CFA180-38A3-4D5A-AB89-5A28DFBC6CFC}'.
MSI © (7C:00) [20:42:54:640]: APPCOMPAT: no matching ProductCode found in database.
MSI © (7C:00) [20:42:54:671]: MSCOREE not loaded loading copy from system32
MSI © (7C:00) [20:42:54:765]: Machine policy value 'TransformsSecure' is 0
MSI © (7C:00) [20:42:54:765]: User policy value 'TransformsAtSource' is 0
MSI © (7C:00) [20:42:54:796]: Note: 1: 2262 2: File 3: -2147287038
MSI © (7C:00) [20:42:54:796]: Note: 1: 2262 2: MsiFileHash 3: -2147287038
MSI © (7C:00) [20:42:54:796]: Machine policy value 'DisablePatch' is 0
MSI © (7C:00) [20:42:54:796]: Machine policy value 'AllowLockdownPatch' is 0
MSI © (7C:00) [20:42:54:796]: Machine policy value 'DisableLUAPatching' is 0
MSI © (7C:00) [20:42:54:796]: Machine policy value 'DisableFlyWeightPatching' is 0
MSI © (7C:00) [20:42:54:796]: APPCOMPAT: looking for appcompat database entry with ProductCode '{65CFA180-38A3-4D5A-AB89-5A28DFBC6CFC}'.
MSI © (7C:00) [20:42:54:796]: APPCOMPAT: no matching ProductCode found in database.
MSI © (7C:00) [20:42:54:796]: Transforms are not secure.
MSI © (7C:00) [20:42:54:796]: PROPERTY CHANGE: Adding MsiLogFileLocation property. Its value is 'C:\DOCUME~1\Owner\LOCALS~1\Temp\MSI5b57e.LOG'.
MSI © (7C:00) [20:42:54:796]: Command Line: CURRENTDIRECTORY=C:\Documents and Settings\Owner\Desktop CLIENTUILEVEL=0 CLIENTPROCESSID=3196
MSI © (7C:00) [20:42:54:796]: PROPERTY CHANGE: Adding PackageCode property. Its value is '{20492A07-9340-412A-9CB9-F361A4B7D1F5}'.
MSI © (7C:00) [20:42:54:796]: Product Code passed to Engine.Initialize: ''
MSI © (7C:00) [20:42:54:796]: Product Code from property table before transforms: '{65CFA180-38A3-4D5A-AB89-5A28DFBC6CFC}'
MSI © (7C:00) [20:42:54:796]: Product Code from property table after transforms: '{65CFA180-38A3-4D5A-AB89-5A28DFBC6CFC}'
MSI © (7C:00) [20:42:54:796]: Product not registered: beginning first-time install
MSI © (7C:00) [20:42:54:796]: PROPERTY CHANGE: Adding ProductState property. Its value is '-1'.
MSI © (7C:00) [20:42:54:796]: Entering CMsiConfigurationManager::SetLastUsedSource.
MSI © (7C:00) [20:42:54:796]: User policy value 'SearchOrder' is 'nmu'
MSI © (7C:00) [20:42:54:796]: Adding new sources is allowed.
MSI © (7C:00) [20:42:54:796]: PROPERTY CHANGE: Adding PackagecodeChanging property. Its value is '1'.
MSI © (7C:00) [20:42:54:796]: Package name extracted from package path: 'MicrosoftFixit50368.msi'
MSI © (7C:00) [20:42:54:796]: Package to be registered: 'MicrosoftFixit50368.msi'
MSI © (7C:00) [20:42:54:796]: Note: 1: 2262 2: Error 3: -2147287038
MSI © (7C:00) [20:42:54:812]: Note: 1: 2262 2: AdminProperties 3: -2147287038
MSI © (7C:00) [20:42:54:812]: Machine policy value 'DisableMsi' is 0
MSI © (7C:00) [20:42:54:812]: Machine policy value 'AlwaysInstallElevated' is 0
MSI © (7C:00) [20:42:54:812]: User policy value 'AlwaysInstallElevated' is 0
MSI © (7C:00) [20:42:54:812]: Running product '{65CFA180-38A3-4D5A-AB89-5A28DFBC6CFC}' with user privileges: It's not assigned.
MSI © (7C:00) [20:42:54:812]: PROPERTY CHANGE: Adding CURRENTDIRECTORY property. Its value is 'C:\Documents and Settings\Owner\Desktop'.
MSI © (7C:00) [20:42:54:812]: PROPERTY CHANGE: Adding CLIENTUILEVEL property. Its value is '0'.
MSI © (7C:00) [20:42:54:812]: PROPERTY CHANGE: Adding CLIENTPROCESSID property. Its value is '3196'.
MSI © (7C:00) [20:42:54:812]: TRANSFORMS property is now:
MSI © (7C:00) [20:42:54:812]: PROPERTY CHANGE: Adding VersionDatabase property. Its value is '200'.
MSI © (7C:00) [20:42:54:828]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Application Data
MSI © (7C:00) [20:42:54:828]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Favorites
MSI © (7C:00) [20:42:54:828]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\NetHood
MSI © (7C:00) [20:42:54:828]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\My Documents
MSI © (7C:00) [20:42:54:828]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\PrintHood
MSI © (7C:00) [20:42:54:828]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Recent
MSI © (7C:00) [20:42:54:828]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\SendTo
MSI © (7C:00) [20:42:54:828]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Templates
MSI © (7C:00) [20:42:54:828]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Application Data
MSI © (7C:00) [20:42:54:828]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Local Settings\Application Data
MSI © (7C:00) [20:42:54:828]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\My Documents\My Pictures
MSI © (7C:00) [20:42:54:828]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Start Menu\Programs\Administrative Tools
MSI © (7C:00) [20:42:54:828]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Start Menu\Programs\Startup
MSI © (7C:00) [20:42:54:828]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Start Menu\Programs
MSI © (7C:00) [20:42:54:828]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Start Menu
MSI © (7C:00) [20:42:54:828]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Desktop
MSI © (7C:00) [20:42:54:828]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs\Administrative Tools
MSI © (7C:00) [20:42:54:828]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs\Startup
MSI © (7C:00) [20:42:54:828]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs
MSI © (7C:00) [20:42:54:828]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu
MSI © (7C:00) [20:42:54:828]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Desktop
MSI © (7C:00) [20:42:54:828]: SHELL32::SHGetFolderPath returned: C:\WINDOWS\Fonts
MSI © (7C:00) [20:42:54:875]: Note: 1: 2898 2: MS Sans Serif 3: MS Sans Serif 4: 0 5: 16
MSI © (7C:00) [20:42:54:890]: PROPERTY CHANGE: Adding Privileged property. Its value is '1'.
MSI © (7C:00) [20:42:54:890]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2
MSI © (7C:00) [20:42:54:890]: PROPERTY CHANGE: Adding USERNAME property. Its value is 'mary jo'.
MSI © (7C:00) [20:42:54:890]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2
MSI © (7C:00) [20:42:54:890]: PROPERTY CHANGE: Adding DATABASE property. Its value is 'C:\DOCUME~1\Owner\LOCALS~1\Temp\15b57f.msi'.
MSI © (7C:00) [20:42:54:890]: PROPERTY CHANGE: Adding OriginalDatabase property. Its value is 'C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50368.msi'.
MSI © (7C:00) [20:42:54:890]: Machine policy value 'MsiDisableEmbeddedUI' is 0
MSI © (7C:00) [20:42:54:890]: PROPERTY CHANGE: Adding SourceDir property. Its value is 'C:\Documents and Settings\Owner\Desktop\'.
MSI © (7C:00) [20:42:54:890]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'C:\Documents and Settings\Owner\Desktop\'.
MSI © (7C:DC) [20:42:54:937]: PROPERTY CHANGE: Adding VersionHandler property. Its value is '4.05'.
=== Logging started: 9/14/2012 20:42:54 ===
MSI © (7C:00) [20:42:54:968]: Note: 1: 2262 2: PatchPackage 3: -2147287038
MSI © (7C:00) [20:42:54:968]: Machine policy value 'DisableRollback' is 0
MSI © (7C:00) [20:42:54:968]: User policy value 'DisableRollback' is 0
MSI © (7C:00) [20:42:54:984]: PROPERTY CHANGE: Adding UILevel property. Its value is '5'.
MSI © (7C:00) [20:42:54:984]: PROPERTY CHANGE: Adding ACTION property. Its value is 'INSTALL'.
MSI © (7C:00) [20:42:54:984]: Doing action: INSTALL
Action 20:42:54: INSTALL.
Action start 20:42:54: INSTALL.
MSI © (7C:00) [20:42:54:984]: UI Sequence table 'InstallUISequence' is present and populated.
MSI © (7C:00) [20:42:54:984]: Running UISequence
MSI © (7C:00) [20:42:54:984]: PROPERTY CHANGE: Adding EXECUTEACTION property. Its value is 'INSTALL'.
MSI © (7C:00) [20:42:54:984]: Doing action: Milestone_ERRCA_UIAN159
Action 20:42:54: Milestone_ERRCA_UIAN159.
Action start 20:42:54: Milestone_ERRCA_UIAN159.
MSI © (7C:00) [20:42:54:984]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'Milestone_ERRCA_UIAN159'
MSI © (7C:00) [20:42:54:984]: PROPERTY CHANGE: Adding Milestone property. Its value is 'ERRCA_UIANDADVERTISED'.
Action ended 20:42:54: Milestone_ERRCA_UIAN159. Return value 1.
MSI © (7C:00) [20:42:54:984]: Skipping action: ERRCA_UIANDADVERTISED (condition is false)
MSI © (7C:00) [20:42:54:984]: Doing action: Milestone_AppSearch554
Action 20:42:55: Milestone_AppSearch554.
Action start 20:42:55: Milestone_AppSearch554.
MSI © (7C:00) [20:42:55:000]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'Milestone_AppSearch554'
MSI © (7C:00) [20:42:55:000]: PROPERTY CHANGE: Modifying Milestone property. Its current value is 'ERRCA_UIANDADVERTISED'. Its new value: 'AppSearch'.
Action ended 20:42:55: Milestone_AppSearch554. Return value 1.
MSI © (7C:00) [20:42:55:000]: Doing action: AppSearch
Action 20:42:55: AppSearch. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 20:42:55: AppSearch.
MSI © (7C:00) [20:42:55:000]: Note: 1: 2262 2: AppSearch 3: -2147287038
Action ended 20:42:55: AppSearch. Return value 1.
MSI © (7C:00) [20:42:55:000]: Doing action: FindRelatedProducts
Action 20:42:55: FindRelatedProducts. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 20:42:55: FindRelatedProducts.
Action ended 20:42:55: FindRelatedProducts. Return value 1.
MSI © (7C:00) [20:42:55:000]: Doing action: Milestone_EulaForm369
Action 20:42:55: Milestone_EulaForm369.
Action start 20:42:55: Milestone_EulaForm369.
MSI © (7C:00) [20:42:55:015]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'Milestone_EulaForm369'
MSI © (7C:00) [20:42:55:015]: PROPERTY CHANGE: Modifying Milestone property. Its current value is 'AppSearch'. Its new value: 'EulaForm'.
Action ended 20:42:55: Milestone_EulaForm369. Return value 1.
MSI © (7C:00) [20:42:55:015]: Doing action: EulaForm
Action 20:42:55: EulaForm.
Action start 20:42:55: EulaForm.
MSI © (7C:00) [20:42:55:015]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'EulaForm'
MSI © (7C:DC) [20:42:55:015]: Note: 1: 2262 2: Error 3: -2147287038
Info 2898. For VSI_MS_Sans_Serif13.0_0_0 textstyle, the system created a 'MS Sans Serif' font, in 0 character set, of 13 pixels height.
MSI © (7C:DC) [20:42:55:062]: Note: 1: 2262 2: Error 3: -2147287038
Info 2898. For VsdDefaultUIFont.524F4245_5254_5341_4C45_534153783400 textstyle, the system created a 'MS Sans Serif' font, in 0 character set, of 13 pixels height.
MSI © (7C:DC) [20:42:55:062]: Note: 1: 2262 2: Error 3: -2147287038
Info 2898. For VSI_MS_Sans_Serif16.0_1_0 textstyle, the system created a 'MS Sans Serif' font, in 0 character set, of 20 pixels height.
MSI © (7C:DC) [20:42:55:171]: Note: 1: 2262 2: CheckBox 3: -2147287038
Action 20:42:55: EulaForm. Dialog created
MSI © (7C:C0) [20:42:55:187]: Note: 1: 2731 2: 0
MSI © (7C:DC) [20:47:08:453]: PROPERTY CHANGE: Adding EulaForm_Property property. Its value is '1'.
Action ended 20:47:09: EulaForm. Return value 1.
MSI © (7C:00) [20:47:09:218]: Doing action: EULAACCEPTED_ACTION
Action 20:47:09: EULAACCEPTED_ACTION.
Action start 20:47:09: EULAACCEPTED_ACTION.
MSI © (7C:00) [20:47:09:234]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'EULAACCEPTED_ACTION'
MSI © (7C:00) [20:47:09:234]: PROPERTY CHANGE: Adding EULAACCEPTED property. Its value is '1'.
Action ended 20:47:09: EULAACCEPTED_ACTION. Return value 1.
MSI © (7C:00) [20:47:09:234]: Doing action: Milestone_LaunchCond191
Action 20:47:09: Milestone_LaunchCond191.
Action start 20:47:09: Milestone_LaunchCond191.
MSI © (7C:00) [20:47:09:234]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'Milestone_LaunchCond191'
MSI © (7C:00) [20:47:09:234]: PROPERTY CHANGE: Modifying Milestone property. Its current value is 'EulaForm'. Its new value: 'LaunchConditions'.
Action ended 20:47:09: Milestone_LaunchCond191. Return value 1.
MSI © (7C:00) [20:47:09:234]: Doing action: LaunchConditions
Action 20:47:09: LaunchConditions. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 20:47:09: LaunchConditions.
Action ended 20:47:09: LaunchConditions. Return value 1.
MSI © (7C:00) [20:47:09:234]: Doing action: CCPSearch
Action 20:47:09: CCPSearch. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 20:47:09: CCPSearch.
MSI © (7C:00) [20:47:09:234]: Note: 1: 2262 2: CCPSearch 3: -2147287038
Action ended 20:47:09: CCPSearch. Return value 1.
MSI © (7C:00) [20:47:09:234]: Doing action: RMCCPSearch
Action 20:47:09: RMCCPSearch. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 20:47:09: RMCCPSearch.
MSI © (7C:00) [20:47:09:234]: Note: 1: 2262 2: CCPSearch 3: -2147287038
Action ended 20:47:09: RMCCPSearch. Return value 0.
MSI © (7C:00) [20:47:09:234]: Doing action: ValidateProductID
Action 20:47:09: ValidateProductID. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 20:47:09: ValidateProductID.
Action ended 20:47:09: ValidateProductID. Return value 1.
MSI © (7C:00) [20:47:09:234]: Doing action: Milestone_DIRCA_TARG379
Action 20:47:09: Milestone_DIRCA_TARG379.
Action start 20:47:09: Milestone_DIRCA_TARG379.
MSI © (7C:00) [20:47:09:234]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'Milestone_DIRCA_TARG379'
MSI © (7C:00) [20:47:09:234]: PROPERTY CHANGE: Modifying Milestone property. Its current value is 'LaunchConditions'. Its new value: 'DIRCA_TARGETDIR'.
Action ended 20:47:09: Milestone_DIRCA_TARG379. Return value 1.
MSI © (7C:00) [20:47:09:234]: Doing action: DIRCA_TARGETDIR
Action 20:47:09: DIRCA_TARGETDIR. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 20:47:09: DIRCA_TARGETDIR.
MSI © (7C:00) [20:47:09:250]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'DIRCA_TARGETDIR'
MSI © (7C:00) [20:47:09:250]: PROPERTY CHANGE: Adding TARGETDIR property. Its value is 'C:\Program Files\Microsoft\Microsoft Fix it 50368'.
Action ended 20:47:09: DIRCA_TARGETDIR. Return value 1.
MSI © (7C:00) [20:47:09:250]: Doing action: CostInitialize
Action 20:47:09: CostInitialize. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 20:47:09: CostInitialize.
MSI © (7C:00) [20:47:09:250]: Machine policy value 'MaxPatchCacheSize' is 10
MSI © (7C:00) [20:47:09:359]: PROPERTY CHANGE: Adding ROOTDRIVE property. Its value is 'C:\'.
MSI © (7C:00) [20:47:09:359]: PROPERTY CHANGE: Adding CostingComplete property. Its value is '0'.
Action ended 20:47:09: CostInitialize. Return value 1.
MSI © (7C:00) [20:47:09:359]: Doing action: FileCost
Action 20:47:09: FileCost. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 20:47:09: FileCost.
MSI © (7C:00) [20:47:09:468]: Note: 1: 2262 2: RemoveFile 3: -2147287038
MSI © (7C:00) [20:47:09:468]: Note: 1: 2262 2: MsiAssembly 3: -2147287038
MSI © (7C:00) [20:47:09:468]: Note: 1: 2262 2: Class 3: -2147287038
MSI © (7C:00) [20:47:09:468]: Note: 1: 2262 2: Extension 3: -2147287038
MSI © (7C:00) [20:47:09:468]: Note: 1: 2262 2: TypeLib 3: -2147287038
MSI © (7C:00) [20:47:09:468]: Note: 1: 2262 2: IniFile 3: -2147287038
MSI © (7C:00) [20:47:09:468]: Note: 1: 2262 2: MoveFile 3: -2147287038
MSI © (7C:00) [20:47:09:468]: Note: 1: 2262 2: DuplicateFile 3: -2147287038
MSI © (7C:00) [20:47:09:468]: Note: 1: 2262 2: ReserveCost 3: -2147287038
MSI © (7C:00) [20:47:09:468]: Note: 1: 2262 2: Shortcut 3: -2147287038
Action ended 20:47:09: FileCost. Return value 1.
MSI © (7C:00) [20:47:09:468]: Doing action: IsolateComponents
Action 20:47:09: IsolateComponents. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 20:47:09: IsolateComponents.
MSI © (7C:00) [20:47:09:468]: Note: 1: 2262 2: BindImage 3: -2147287038
MSI © (7C:00) [20:47:09:468]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038
MSI © (7C:00) [20:47:09:468]: Note: 1: 2262 2: Patch 3: -2147287038
Action ended 20:47:09: IsolateComponents. Return value 1.
MSI © (7C:00) [20:47:09:468]: Skipping action: ResumeForm (condition is false)
MSI © (7C:00) [20:47:09:468]: Skipping action: MaintenanceForm (condition is false)
MSI © (7C:00) [20:47:09:468]: Doing action: CostFinalize
Action 20:47:09: CostFinalize. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 20:47:09: CostFinalize.
MSI © (7C:00) [20:47:09:468]: PROPERTY CHANGE: Adding OutOfDiskSpace property. Its value is '0'.
MSI © (7C:00) [20:47:09:468]: PROPERTY CHANGE: Adding OutOfNoRbDiskSpace property. Its value is '0'.
MSI © (7C:00) [20:47:09:468]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceAvailable property. Its value is '0'.
MSI © (7C:00) [20:47:09:468]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRequired property. Its value is '0'.
MSI © (7C:00) [20:47:09:468]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRemaining property. Its value is '0'.
MSI © (7C:00) [20:47:09:468]: Note: 1: 2262 2: Patch 3: -2147287038
MSI © (7C:00) [20:47:09:468]: Note: 1: 2262 2: Condition 3: -2147287038
MSI © (7C:00) [20:47:09:468]: PROPERTY CHANGE: Modifying TARGETDIR property. Its current value is 'C:\Program Files\Microsoft\Microsoft Fix it 50368'. Its new value: 'C:\Program Files\Microsoft\Microsoft Fix it 50368\'.
MSI © (7C:00) [20:47:09:468]: Target path resolution complete. Dumping Directory table...
MSI © (7C:00) [20:47:09:468]: Note: target paths subject to change (via custom actions or browsing)
MSI © (7C:00) [20:47:09:468]: Dir (target): Key: TARGETDIR , Object: C:\Program Files\Microsoft\Microsoft Fix it 50368\
MSI © (7C:00) [20:47:09:468]: Dir (target): Key: WindowsFolder , Object: C:\WINDOWS\
MSI © (7C:00) [20:47:09:468]: Dir (target): Key: ProgramMenuFolder , Object: C:\Documents and Settings\Owner\Start Menu\Programs\
MSI © (7C:00) [20:47:09:468]: Dir (target): Key: DesktopFolder , Object: C:\Documents and Settings\Owner\Desktop\
MSI © (7C:00) [20:47:09:468]: PROPERTY CHANGE: Adding INSTALLLEVEL property. Its value is '1'.
MSI © (7C:00) [20:47:09:468]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038
MSI © (7C:00) [20:47:09:468]: Note: 1: 2262 2: BindImage 3: -2147287038
MSI © (7C:00) [20:47:09:468]: Note: 1: 2262 2: Patch 3: -2147287038
MSI © (7C:00) [20:47:09:468]: Note: 1: 2262 2: RemoveFile 3: -2147287038
Action ended 20:47:09: CostFinalize. Return value 1.
MSI © (7C:00) [20:47:09:468]: Doing action: ProgressForm
Action 20:47:09: ProgressForm.
Action start 20:47:09: ProgressForm.
MSI © (7C:00) [20:47:09:468]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'ProgressForm'
MSI © (7C:DC) [20:47:09:468]: Note: 1: 2262 2: Error 3: -2147287038
DEBUG: Error 2826: Control Line1 on dialog ProgressForm extends beyond the boundaries of the dialog to the right by 3 pixels
The installer has encountered an unexpected error installing this package. This may indicate a problem with this package. The error code is 2826. The arguments are: ProgressForm, Line1, to the right
MSI © (7C:DC) [20:47:09:468]: Note: 1: 2262 2: Error 3: -2147287038
DEBUG: Error 2826: Control Line2 on dialog ProgressForm extends beyond the boundaries of the dialog to the right by 3 pixels
The installer has encountered an unexpected error installing this package. This may indicate a problem with this package. The error code is 2826. The arguments are: ProgressForm, Line2, to the right
MSI © (7C:DC) [20:47:09:484]: Note: 1: 2262 2: Error 3: -2147287038
DEBUG: Error 2826: Control BannerBmp on dialog ProgressForm extends beyond the boundaries of the dialog to the right by 3 pixels
The installer has encountered an unexpected error installing this package. This may indicate a problem with this package. The error code is 2826. The arguments are: ProgressForm, BannerBmp, to the right
Action 20:47:09: ProgressForm. Dialog created
Action ended 20:47:09: ProgressForm. Return value 1.
MSI © (7C:00) [20:47:09:562]: Doing action: ExecuteAction
Action 20:47:09: ExecuteAction. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
MSI © (7C:DC) [20:47:09:562]: Note: 1: 2262 2: Error 3: -2147287038
Info 2898. For FinalUIFont textstyle, the system created a 'Arial' font, in 0 character set, of 15 pixels height.
Action start 20:47:09: ExecuteAction.
MSI © (7C:00) [20:47:09:578]: PROPERTY CHANGE: Adding SECONDSEQUENCE property. Its value is '1'.
MSI © (7C:00) [20:47:09:578]: Grabbed execution mutex.
MSI © (7C:00) [20:47:09:578]: Incrementing counter to disable shutdown. Counter after increment: 0
MSI © (7C:00) [20:47:09:578]: Switching to server: TARGETDIR="C:\Program Files\Microsoft\Microsoft Fix it 50368\" EULAACCEPTED="1" CURRENTDIRECTORY="C:\Documents and Settings\Owner\Desktop" CLIENTUILEVEL="0" CLIENTPROCESSID="3196" USERNAME="mary jo" SOURCEDIR="C:\Documents and Settings\Owner\Desktop\" ACTION="INSTALL" EXECUTEACTION="INSTALL" ROOTDRIVE="C:\" INSTALLLEVEL="1" SECONDSEQUENCE="1" ADDLOCAL=DefaultFeature
MSI (s) (3C:E0) [20:47:09:640]: Running installation inside multi-package transaction C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50368.msi
MSI (s) (3C:E0) [20:47:09:640]: Grabbed execution mutex.
MSI (s) (3C:84) [20:47:09:640]: Resetting cached policy values
MSI (s) (3C:84) [20:47:09:640]: Machine policy value 'Debug' is 0
MSI (s) (3C:84) [20:47:09:640]: ******* RunEngine:
******* Product: C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50368.msi
******* Action: INSTALL
******* CommandLine: **********
MSI (s) (3C:84) [20:47:09:656]: Machine policy value 'DisableUserInstalls' is 0
MSI (s) (3C:84) [20:47:09:671]: File will have security applied from OpCode.
MSI (s) (3C:84) [20:47:09:687]: SOFTWARE RESTRICTION POLICY: Verifying package --> 'C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50368.msi' against software restriction policy
MSI (s) (3C:84) [20:47:09:687]: SOFTWARE RESTRICTION POLICY: C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50368.msi has a digital signature
MSI (s) (3C:84) [20:47:09:937]: SOFTWARE RESTRICTION POLICY: C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50368.msi is permitted to run at the 'unrestricted' authorization level.
MSI (s) (3C:84) [20:47:09:937]: End dialog not enabled
MSI (s) (3C:84) [20:47:09:937]: Original package ==> C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50368.msi
MSI (s) (3C:84) [20:47:09:937]: Package we're running from ==> C:\WINDOWS\Installer\199baa.msi
MSI (s) (3C:84) [20:47:09:937]: APPCOMPAT: looking for appcompat database entry with ProductCode '{65CFA180-38A3-4D5A-AB89-5A28DFBC6CFC}'.
MSI (s) (3C:84) [20:47:09:937]: APPCOMPAT: no matching ProductCode found in database.
MSI (s) (3C:84) [20:47:09:953]: MSCOREE not loaded loading copy from system32
MSI (s) (3C:84) [20:47:09:968]: Machine policy value 'TransformsSecure' is 0
MSI (s) (3C:84) [20:47:09:968]: User policy value 'TransformsAtSource' is 0
MSI (s) (3C:84) [20:47:09:968]: Note: 1: 2262 2: File 3: -2147287038
MSI (s) (3C:84) [20:47:09:968]: Note: 1: 2262 2: MsiFileHash 3: -2147287038
MSI (s) (3C:84) [20:47:09:968]: Machine policy value 'DisablePatch' is 0
MSI (s) (3C:84) [20:47:09:968]: Machine policy value 'AllowLockdownPatch' is 0
MSI (s) (3C:84) [20:47:09:968]: Machine policy value 'DisableLUAPatching' is 0
MSI (s) (3C:84) [20:47:09:968]: Machine policy value 'DisableFlyWeightPatching' is 0
MSI (s) (3C:84) [20:47:09:968]: APPCOMPAT: looking for appcompat database entry with ProductCode '{65CFA180-38A3-4D5A-AB89-5A28DFBC6CFC}'.
MSI (s) (3C:84) [20:47:09:968]: APPCOMPAT: no matching ProductCode found in database.
MSI (s) (3C:84) [20:47:09:968]: Transforms are not secure.
MSI (s) (3C:84) [20:47:09:968]: PROPERTY CHANGE: Adding MsiLogFileLocation property. Its value is 'C:\DOCUME~1\Owner\LOCALS~1\Temp\MSI5b57e.LOG'.
MSI (s) (3C:84) [20:47:09:968]: Command Line: TARGETDIR=C:\Program Files\Microsoft\Microsoft Fix it 50368\ EULAACCEPTED=1 CURRENTDIRECTORY=C:\Documents and Settings\Owner\Desktop CLIENTUILEVEL=0 CLIENTPROCESSID=3196 USERNAME=mary jo SOURCEDIR=C:\Documents and Settings\Owner\Desktop\ ACTION=INSTALL EXECUTEACTION=INSTALL ROOTDRIVE=C:\ INSTALLLEVEL=1 SECONDSEQUENCE=1 ADDLOCAL=DefaultFeature ACTION=INSTALL
MSI (s) (3C:84) [20:47:09:968]: PROPERTY CHANGE: Adding PackageCode property. Its value is '{20492A07-9340-412A-9CB9-F361A4B7D1F5}'.
MSI (s) (3C:84) [20:47:09:968]: Product Code passed to Engine.Initialize: ''
MSI (s) (3C:84) [20:47:09:968]: Product Code from property table before transforms: '{65CFA180-38A3-4D5A-AB89-5A28DFBC6CFC}'
MSI (s) (3C:84) [20:47:09:968]: Product Code from property table after transforms: '{65CFA180-38A3-4D5A-AB89-5A28DFBC6CFC}'
MSI (s) (3C:84) [20:47:09:968]: Product not registered: beginning first-time install
MSI (s) (3C:84) [20:47:10:000]: Product {65CFA180-38A3-4D5A-AB89-5A28DFBC6CFC} is not managed.
MSI (s) (3C:84) [20:47:10:000]: MSI_LUA: Credential prompt functionality not available on this operating system
MSI (s) (3C:84) [20:47:10:000]: PROPERTY CHANGE: Adding ProductState property. Its value is '-1'.
MSI (s) (3C:84) [20:47:10:000]: Entering CMsiConfigurationManager::SetLastUsedSource.
MSI (s) (3C:84) [20:47:10:000]: User policy value 'SearchOrder' is 'nmu'
MSI (s) (3C:84) [20:47:10:000]: Adding new sources is allowed.
MSI (s) (3C:84) [20:47:10:000]: PROPERTY CHANGE: Adding PackagecodeChanging property. Its value is '1'.
MSI (s) (3C:84) [20:47:10:000]: Package name extracted from package path: 'MicrosoftFixit50368.msi'
MSI (s) (3C:84) [20:47:10:000]: Package to be registered: 'MicrosoftFixit50368.msi'
MSI (s) (3C:84) [20:47:10:000]: Note: 1: 2262 2: Error 3: -2147287038
MSI (s) (3C:84) [20:47:10:000]: Note: 1: 2262 2: AdminProperties 3: -2147287038
MSI (s) (3C:84) [20:47:10:000]: Machine policy value 'DisableMsi' is 0
MSI (s) (3C:84) [20:47:10:000]: Machine policy value 'AlwaysInstallElevated' is 0
MSI (s) (3C:84) [20:47:10:000]: User policy value 'AlwaysInstallElevated' is 0
MSI (s) (3C:84) [20:47:10:000]: Running product '{65CFA180-38A3-4D5A-AB89-5A28DFBC6CFC}' with user privileges: It's not assigned.
MSI (s) (3C:84) [20:47:10:000]: PROPERTY CHANGE: Adding TARGETDIR property. Its value is 'C:\Program Files\Microsoft\Microsoft Fix it 50368\'.
MSI (s) (3C:84) [20:47:10:000]: PROPERTY CHANGE: Adding EULAACCEPTED property. Its value is '1'.
MSI (s) (3C:84) [20:47:10:000]: PROPERTY CHANGE: Adding CURRENTDIRECTORY property. Its value is 'C:\Documents and Settings\Owner\Desktop'.
MSI (s) (3C:84) [20:47:10:000]: PROPERTY CHANGE: Adding CLIENTUILEVEL property. Its value is '0'.
MSI (s) (3C:84) [20:47:10:000]: PROPERTY CHANGE: Adding CLIENTPROCESSID property. Its value is '3196'.
MSI (s) (3C:84) [20:47:10:000]: PROPERTY CHANGE: Adding USERNAME property. Its value is 'mary jo'.
MSI (s) (3C:84) [20:47:10:000]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'C:\Documents and Settings\Owner\Desktop\'.
MSI (s) (3C:84) [20:47:10:000]: PROPERTY CHANGE: Adding ACTION property. Its value is 'INSTALL'.
MSI (s) (3C:84) [20:47:10:000]: PROPERTY CHANGE: Adding EXECUTEACTION property. Its value is 'INSTALL'.
MSI (s) (3C:84) [20:47:10:000]: PROPERTY CHANGE: Adding ROOTDRIVE property. Its value is 'C:\'.
MSI (s) (3C:84) [20:47:10:000]: PROPERTY CHANGE: Adding INSTALLLEVEL property. Its value is '1'.
MSI (s) (3C:84) [20:47:10:000]: PROPERTY CHANGE: Adding SECONDSEQUENCE property. Its value is '1'.
MSI (s) (3C:84) [20:47:10:000]: PROPERTY CHANGE: Adding ADDLOCAL property. Its value is 'DefaultFeature'.
MSI (s) (3C:84) [20:47:10:000]: Machine policy value 'DisableAutomaticApplicationShutdown' is 0
MSI (s) (3C:84) [20:47:10:000]: DisableAutomaticApplicationShutdown system policy is ignored on this version of Windows.
MSI (s) (3C:84) [20:47:10:000]: Engine has iefSecondSequence set to true.
MSI (s) (3C:84) [20:47:10:000]: TRANSFORMS property is now:
MSI (s) (3C:84) [20:47:10:000]: PROPERTY CHANGE: Deleting SOURCEDIR property. Its current value is 'C:\Documents and Settings\Owner\Desktop\'.
MSI (s) (3C:84) [20:47:10:000]: PROPERTY CHANGE: Adding VersionDatabase property. Its value is '200'.
MSI (s) (3C:84) [20:47:10:000]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Application Data
MSI (s) (3C:84) [20:47:10:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Favorites
MSI (s) (3C:84) [20:47:10:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\NetHood
MSI (s) (3C:84) [20:47:10:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\My Documents
MSI (s) (3C:84) [20:47:10:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\PrintHood
MSI (s) (3C:84) [20:47:10:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Recent
MSI (s) (3C:84) [20:47:10:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\SendTo
MSI (s) (3C:84) [20:47:10:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Templates
MSI (s) (3C:84) [20:47:10:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Application Data
MSI (s) (3C:84) [20:47:10:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Local Settings\Application Data
MSI (s) (3C:84) [20:47:10:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\My Documents\My Pictures
MSI (s) (3C:84) [20:47:10:015]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Start Menu\Programs\Administrative Tools
MSI (s) (3C:84) [20:47:10:031]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Start Menu\Programs\Startup
MSI (s) (3C:84) [20:47:10:031]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Start Menu\Programs
MSI (s) (3C:84) [20:47:10:031]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Start Menu
MSI (s) (3C:84) [20:47:10:031]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Desktop
MSI (s) (3C:84) [20:47:10:031]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs\Administrative Tools
MSI (s) (3C:84) [20:47:10:031]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs\Startup
MSI (s) (3C:84) [20:47:10:031]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs
MSI (s) (3C:84) [20:47:10:031]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu
MSI (s) (3C:84) [20:47:10:031]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Desktop
MSI (s) (3C:84) [20:47:10:031]: SHELL32::SHGetFolderPath returned: C:\WINDOWS\Fonts
MSI (s) (3C:84) [20:47:10:031]: Note: 1: 2898 2: MS Sans Serif 3: MS Sans Serif 4: 0 5: 16
MSI (s) (3C:84) [20:47:10:046]: PROPERTY CHANGE: Adding Privileged property. Its value is '1'.
MSI (s) (3C:84) [20:47:10:046]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2
MSI (s) (3C:84) [20:47:10:046]: PROPERTY CHANGE: Adding DATABASE property. Its value is 'C:\WINDOWS\Installer\199baa.msi'.
MSI (s) (3C:84) [20:47:10:046]: PROPERTY CHANGE: Adding OriginalDatabase property. Its value is 'C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50368.msi'.
MSI (s) (3C:84) [20:47:10:046]: Machine policy value 'MsiDisableEmbeddedUI' is 0
MSI (s) (3C:84) [20:47:10:046]: EEUI - Disabling MsiEmbeddedUI for service because it's not a quiet/basic install
MSI (s) (3C:84) [20:47:10:046]: Note: 1: 2262 2: PatchPackage 3: -2147287038
MSI (s) (3C:84) [20:47:10:046]: Machine policy value 'DisableRollback' is 0
MSI (s) (3C:84) [20:47:10:046]: User policy value 'DisableRollback' is 0
MSI (s) (3C:84) [20:47:10:046]: PROPERTY CHANGE: Adding UILevel property. Its value is '5'.
MSI (s) (3C:84) [20:47:10:046]: PROPERTY CHANGE: Adding Preselected property. Its value is '1'.
MSI (s) (3C:84) [20:47:10:046]: Doing action: INSTALL
Action 20:47:10: INSTALL.
Action start 20:47:10: INSTALL.
MSI (s) (3C:84) [20:47:10:062]: Running ExecuteSequence
MSI (s) (3C:84) [20:47:10:062]: Doing action: Milestone_AppSearch554
Action 20:47:10: Milestone_AppSearch554.
Action start 20:47:10: Milestone_AppSearch554.
MSI (s) (3C:84) [20:47:10:062]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'Milestone_AppSearch554'
MSI (s) (3C:84) [20:47:10:062]: PROPERTY CHANGE: Adding Milestone property. Its value is 'AppSearch'.
Action ended 20:47:10: Milestone_AppSearch554. Return value 1.
MSI (s) (3C:84) [20:47:10:062]: Doing action: AppSearch
Action 20:47:10: AppSearch. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 20:47:10: AppSearch.
MSI (s) (3C:84) [20:47:10:062]: Skipping AppSearch action: already done on client side
Action ended 20:47:10: AppSearch. Return value 0.
MSI (s) (3C:84) [20:47:10:062]: Doing action: FindRelatedProducts
Action 20:47:10: FindRelatedProducts. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 20:47:10: FindRelatedProducts.
MSI (s) (3C:84) [20:47:10:078]: Skipping FindRelatedProducts action: already done on client side
Action ended 20:47:10: FindRelatedProducts. Return value 0.
MSI (s) (3C:84) [20:47:10:078]: Doing action: Milestone_LaunchCond191
Action 20:47:10: Milestone_LaunchCond191.
Action start 20:47:10: Milestone_LaunchCond191.
MSI (s) (3C:84) [20:47:10:078]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'Milestone_LaunchCond191'
MSI (s) (3C:84) [20:47:10:078]: PROPERTY CHANGE: Modifying Milestone property. Its current value is 'AppSearch'. Its new value: 'LaunchConditions'.
Action ended 20:47:10: Milestone_LaunchCond191. Return value 1.
MSI (s) (3C:84) [20:47:10:078]: Doing action: LaunchConditions
Action 20:47:10: LaunchConditions. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 20:47:10: LaunchConditions.
Action ended 20:47:10: LaunchConditions. Return value 1.
MSI (s) (3C:84) [20:47:10:093]: Doing action: CCPSearch
Action 20:47:10: CCPSearch. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 20:47:10: CCPSearch.
MSI (s) (3C:84) [20:47:10:093]: Skipping CCPSearch action: already done on client side
Action ended 20:47:10: CCPSearch. Return value 0.
MSI (s) (3C:84) [20:47:10:093]: Doing action: RMCCPSearch
Action 20:47:10: RMCCPSearch. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 20:47:10: RMCCPSearch.
MSI (s) (3C:84) [20:47:10:093]: Skipping RMCCPSearch action: already done on client side
Action ended 20:47:10: RMCCPSearch. Return value 0.
MSI (s) (3C:84) [20:47:10:093]: Doing action: ValidateProductID
Action 20:47:10: ValidateProductID. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 20:47:10: ValidateProductID.
Action ended 20:47:10: ValidateProductID. Return value 1.
MSI (s) (3C:84) [20:47:10:093]: Doing action: Milestone_DIRCA_TARG462
Action 20:47:10: Milestone_DIRCA_TARG462.
Action start 20:47:10: Milestone_DIRCA_TARG462.
MSI (s) (3C:84) [20:47:10:109]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'Milestone_DIRCA_TARG462'
MSI (s) (3C:84) [20:47:10:109]: PROPERTY CHANGE: Modifying Milestone property. Its current value is 'LaunchConditions'. Its new value: 'DIRCA_TARGETDIR'.
Action ended 20:47:10: Milestone_DIRCA_TARG462. Return value 1.
MSI (s) (3C:84) [20:47:10:109]: Skipping action: DIRCA_TARGETDIR (condition is false)
MSI (s) (3C:84) [20:47:10:109]: Doing action: CostInitialize
Action 20:47:10: CostInitialize. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 20:47:10: CostInitialize.
MSI (s) (3C:84) [20:47:10:109]: Machine policy value 'MaxPatchCacheSize' is 10
MSI (s) (3C:84) [20:47:10:109]: PROPERTY CHANGE: Adding CostingComplete property. Its value is '0'.
MSI (s) (3C:84) [20:47:10:109]: Note: 1: 2262 2: Patch 3: -2147287038
MSI (s) (3C:84) [20:47:10:109]: Note: 1: 2262 2: PatchPackage 3: -2147287038
MSI (s) (3C:84) [20:47:10:109]: Note: 1: 2262 2: MsiPatchHeaders 3: -2147287038
MSI (s) (3C:84) [20:47:10:109]: Note: 1: 2205 2: 3: __MsiPatchFileList
Action ended 20:47:10: CostInitialize. Return value 1.
MSI (s) (3C:84) [20:47:10:109]: Doing action: FileCost
Action 20:47:10: FileCost. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 20:47:10: FileCost.
MSI (s) (3C:84) [20:47:10:109]: Note: 1: 2262 2: RemoveFile 3: -2147287038
MSI (s) (3C:84) [20:47:10:109]: Note: 1: 2262 2: MsiAssembly 3: -2147287038
MSI (s) (3C:84) [20:47:10:109]: Note: 1: 2262 2: Class 3: -2147287038
MSI (s) (3C:84) [20:47:10:109]: Note: 1: 2262 2: Extension 3: -2147287038
MSI (s) (3C:84) [20:47:10:109]: Note: 1: 2262 2: TypeLib 3: -2147287038
MSI (s) (3C:84) [20:47:10:109]: Note: 1: 2262 2: IniFile 3: -2147287038
MSI (s) (3C:84) [20:47:10:109]: Note: 1: 2262 2: MoveFile 3: -2147287038
MSI (s) (3C:84) [20:47:10:109]: Note: 1: 2262 2: DuplicateFile 3: -2147287038
MSI (s) (3C:84) [20:47:10:109]: Note: 1: 2262 2: ReserveCost 3: -2147287038
MSI (s) (3C:84) [20:47:10:109]: Note: 1: 2262 2: Shortcut 3: -2147287038
Action ended 20:47:10: FileCost. Return value 1.
MSI (s) (3C:84) [20:47:10:125]: Doing action: IsolateComponents
Action 20:47:10: IsolateComponents. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 20:47:10: IsolateComponents.
MSI (s) (3C:84) [20:47:10:125]: Note: 1: 2262 2: BindImage 3: -2147287038
MSI (s) (3C:84) [20:47:10:125]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038
Action ended 20:47:10: IsolateComponents. Return value 1.
MSI (s) (3C:84) [20:47:10:125]: Doing action: CostFinalize
Action 20:47:10: CostFinalize. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 20:47:10: CostFinalize.
MSI (s) (3C:84) [20:47:10:125]: PROPERTY CHANGE: Adding OutOfDiskSpace property. Its value is '0'.
MSI (s) (3C:84) [20:47:10:125]: PROPERTY CHANGE: Adding OutOfNoRbDiskSpace property. Its value is '0'.
MSI (s) (3C:84) [20:47:10:125]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceAvailable property. Its value is '0'.
MSI (s) (3C:84) [20:47:10:125]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRequired property. Its value is '0'.
MSI (s) (3C:84) [20:47:10:125]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRemaining property. Its value is '0'.
MSI (s) (3C:84) [20:47:10:125]: Note: 1: 2262 2: Condition 3: -2147287038
MSI (s) (3C:84) [20:47:10:125]: Target path resolution complete. Dumping Directory table...
MSI (s) (3C:84) [20:47:10:125]: Note: target paths subject to change (via custom actions or browsing)
MSI (s) (3C:84) [20:47:10:125]: Dir (target): Key: TARGETDIR , Object: C:\Program Files\Microsoft\Microsoft Fix it 50368\
MSI (s) (3C:84) [20:47:10:125]: Dir (target): Key: WindowsFolder , Object: C:\WINDOWS\
MSI (s) (3C:84) [20:47:10:125]: Dir (target): Key: ProgramMenuFolder , Object: C:\Documents and Settings\Owner\Start Menu\Programs\
MSI (s) (3C:84) [20:47:10:125]: Dir (target): Key: DesktopFolder , Object: C:\Documents and Settings\Owner\Desktop\
MSI (s) (3C:84) [20:47:10:125]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038
MSI (s) (3C:84) [20:47:10:125]: Note: 1: 2262 2: BindImage 3: -2147287038
Action ended 20:47:10: CostFinalize. Return value 1.
MSI (s) (3C:84) [20:47:10:125]: Doing action: SetODBCFolders
Action 20:47:10: SetODBCFolders. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 20:47:10: SetODBCFolders.
MSI (s) (3C:84) [20:47:10:125]: Note: 1: 2262 2: ODBCDriver 3: -2147287038
MSI (s) (3C:84) [20:47:10:125]: Note: 1: 2262 2: ODBCTranslator 3: -2147287038
Action ended 20:47:10: SetODBCFolders. Return value 1.
MSI (s) (3C:84) [20:47:10:140]: Doing action: InstallValidate
Action 20:47:10: InstallValidate. {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Action start 20:47:10: InstallValidate.
MSI (s) (3C:84) [20:47:10:140]: Feature: DefaultFeature; Installed: Absent; Request: Local; Action: Local
MSI (s) (3C:84) [20:47:10:140]: Component: C_DefaultComponent; Installed: Absent; Request: Local; Action: Null
MSI (s) (3C:84) [20:47:10:140]: Component: C_ADDKEY_Installer_Logging; Installed: Null; Request: Local; Action: Local
MSI (s) (3C:84) [20:47:10:140]: Component: C_K64_ADDKEY_Installer_Logging; Installed: Null; Request: Local; Action: Local
MSI (s) (3C:84) [20:47:10:140]: Component: __C_ADDKEY_Installer_Logging65; Installed: Null; Request: Local; Action: Local
MSI (s) (3C:84) [20:47:10:140]: Component: __C_K64_ADDKEY_Installer_Logging65; Installed: Null; Request: Local; Action: Local
MSI (s) (3C:84) [20:47:10:140]: Note: 1: 2262 2: BindImage 3: -2147287038
MSI (s) (3C:84) [20:47:10:140]: Note: 1: 2262 2: ProgId 3: -2147287038
MSI (s) (3C:84) [20:47:10:140]: Note: 1: 2262 2: PublishComponent 3: -2147287038
MSI (s) (3C:84) [20:47:10:140]: Note: 1: 2262 2: SelfReg 3: -2147287038
MSI (s) (3C:84) [20:47:10:140]: Note: 1: 2262 2: Extension 3: -2147287038
MSI (s) (3C:84) [20:47:10:140]: Note: 1: 2262 2: Font 3: -2147287038
MSI (s) (3C:84) [20:47:10:140]: Note: 1: 2262 2: Class 3: -2147287038
MSI (s) (3C:84) [20:47:10:140]: Note: 1: 2262 2: RemoveFile 3: -2147287038
MSI (s) (3C:84) [20:47:10:140]: Note: 1: 2262 2: DuplicateFile 3: -2147287038
MSI (s) (3C:84) [20:47:10:140]: Note: 1: 2262 2: ReserveCost 3: -2147287038
MSI (s) (3C:84) [20:47:10:140]: Note: 1: 2262 2: TypeLib 3: -2147287038
MSI (s) (3C:84) [20:47:10:140]: Note: 1: 2262 2: Class 3: -2147287038
MSI (s) (3C:84) [20:47:10:140]: Note: 1: 2262 2: Extension 3: -2147287038
MSI (s) (3C:84) [20:47:10:140]: Note: 1: 2262 2: Class 3: -2147287038
MSI (s) (3C:84) [20:47:10:140]: Note: 1: 2262 2: Extension 3: -2147287038
MSI (s) (3C:84) [20:47:10:140]: PROPERTY CHANGE: Modifying CostingComplete property. Its current value is '0'. Its new value: '1'.
MSI (s) (3C:84) [20:47:10:140]: Note: 1: 2262 2: BindImage 3: -2147287038
MSI (s) (3C:84) [20:47:10:140]: Note: 1: 2262 2: ProgId 3: -2147287038
MSI (s) (3C:84) [20:47:10:140]: Note: 1: 2262 2: PublishComponent 3: -2147287038
MSI (s) (3C:84) [20:47:10:140]: Note: 1: 2262 2: SelfReg 3: -2147287038
MSI (s) (3C:84) [20:47:10:140]: Note: 1: 2262 2: Extension 3: -2147287038
MSI (s) (3C:84) [20:47:10:140]: Note: 1: 2262 2: Font 3: -2147287038
MSI (s) (3C:84) [20:47:10:140]: Note: 1: 2262 2: Class 3: -2147287038
MSI (s) (3C:84) [20:47:10:140]: Note: 1: 2727 2:
MSI (s) (3C:84) [20:47:10:390]: Note: 1: 2727 2:
Action ended 20:47:10: InstallValidate. Return value 1.
MSI (s) (3C:84) [20:47:10:390]: Doing action: InstallInitialize
Action 20:47:10: InstallInitialize. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:10: InstallInitialize.
MSI (s) (3C:84) [20:47:10:406]: Machine policy value 'AlwaysInstallElevated' is 0
MSI (s) (3C:84) [20:47:10:406]: User policy value 'AlwaysInstallElevated' is 0
MSI (s) (3C:84) [20:47:10:406]: BeginTransaction: Locking Server
MSI (s) (3C:84) [20:47:10:406]: Machine policy value 'LimitSystemRestoreCheckpointing' is 0
MSI (s) (3C:84) [20:47:10:406]: Note: 1: 1715 2: Microsoft Fix it 50368
MSI (s) (3C:84) [20:47:10:406]: Note: 1: 2262 2: Error 3: -2147287038
MSI (s) (3C:84) [20:47:10:406]: Calling SRSetRestorePoint API. dwRestorePtType: 0, dwEventType: 102, llSequenceNumber: 0, szDescription: "Installed Microsoft Fix it 50368".
MSI (s) (3C:84) [20:47:17:390]: The call to SRSetRestorePoint API succeeded. Returned status: 0, llSequenceNumber: 1177.
MSI (s) (3C:84) [20:47:17:390]: Server not locked: locking for product {65CFA180-38A3-4D5A-AB89-5A28DFBC6CFC}
Action ended 20:47:18: InstallInitialize. Return value 1.
MSI (s) (3C:84) [20:47:18:265]: Doing action: AllocateRegistrySpace
Action 20:47:18: AllocateRegistrySpace. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: AllocateRegistrySpace.
Action ended 20:47:18: AllocateRegistrySpace. Return value 1.
MSI (s) (3C:84) [20:47:18:312]: Doing action: ProcessComponents
Action 20:47:18: ProcessComponents. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: ProcessComponents.
MSI (s) (3C:84) [20:47:18:343]: Note: 1: 2205 2: 3: MsiPatchCertificate
MSI (s) (3C:84) [20:47:18:343]: LUA patching is disabled: missing MsiPatchCertificate table
MSI (s) (3C:84) [20:47:18:343]: Resolving source.
MSI (s) (3C:84) [20:47:18:343]: Resolving source to launched-from source.
MSI (s) (3C:84) [20:47:18:343]: Setting launched-from source as last-used.
MSI (s) (3C:84) [20:47:18:343]: PROPERTY CHANGE: Adding SourceDir property. Its value is 'C:\Documents and Settings\Owner\Desktop\'.
MSI (s) (3C:84) [20:47:18:343]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'C:\Documents and Settings\Owner\Desktop\'.
MSI (s) (3C:84) [20:47:18:343]: PROPERTY CHANGE: Adding SourcedirProduct property. Its value is '{65CFA180-38A3-4D5A-AB89-5A28DFBC6CFC}'.
MSI (s) (3C:84) [20:47:18:343]: SOURCEDIR ==> C:\Documents and Settings\Owner\Desktop\
MSI (s) (3C:84) [20:47:18:343]: SOURCEDIR product ==> {65CFA180-38A3-4D5A-AB89-5A28DFBC6CFC}
MSI (s) (3C:84) [20:47:18:343]: Determining source type
MSI (s) (3C:84) [20:47:18:359]: Source type from package 'MicrosoftFixit50368.msi': 2
MSI (s) (3C:84) [20:47:18:359]: Source path resolution complete. Dumping Directory table...
MSI (s) (3C:84) [20:47:18:359]: Dir (source): Key: TARGETDIR , Object: C:\Documents and Settings\Owner\Desktop\ , LongSubPath: , ShortSubPath:
MSI (s) (3C:84) [20:47:18:359]: Dir (source): Key: WindowsFolder , Object: C:\Documents and Settings\Owner\Desktop\ , LongSubPath: , ShortSubPath:
MSI (s) (3C:84) [20:47:18:359]: Dir (source): Key: ProgramMenuFolder , Object: C:\Documents and Settings\Owner\Desktop\ , LongSubPath: User's Programs Menu\ , ShortSubPath: USER'S~2\
MSI (s) (3C:84) [20:47:18:359]: Dir (source): Key: DesktopFolder , Object: C:\Documents and Settings\Owner\Desktop\ , LongSubPath: User's Desktop\ , ShortSubPath: USER'S~1\
Action 20:47:18: GenerateScript. Generating script operations for action:
GenerateScript: {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action ended 20:47:18: ProcessComponents. Return value 1.
MSI (s) (3C:84) [20:47:18:390]: Doing action: MsiUnpublishAssemblies
Action 20:47:18: MsiUnpublishAssemblies. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: MsiUnpublishAssemblies.
Action ended 20:47:18: MsiUnpublishAssemblies. Return value 1.
MSI (s) (3C:84) [20:47:18:390]: Doing action: UnpublishComponents
Action 20:47:18: UnpublishComponents. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: UnpublishComponents.
MSI (s) (3C:84) [20:47:18:390]: Note: 1: 2262 2: PublishComponent 3: -2147287038
Action ended 20:47:18: UnpublishComponents. Return value 1.
MSI (s) (3C:84) [20:47:18:390]: Doing action: UnpublishFeatures
Action 20:47:18: UnpublishFeatures. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: UnpublishFeatures.
Action ended 20:47:18: UnpublishFeatures. Return value 1.
MSI (s) (3C:84) [20:47:18:406]: Doing action: StopServices
Action 20:47:18: StopServices. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: StopServices.
MSI (s) (3C:84) [20:47:18:406]: Note: 1: 2262 2: ServiceControl 3: -2147287038
Action ended 20:47:18: StopServices. Return value 1.
MSI (s) (3C:84) [20:47:18:406]: Doing action: DeleteServices
Action 20:47:18: DeleteServices. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: DeleteServices.
MSI (s) (3C:84) [20:47:18:406]: Note: 1: 2262 2: ServiceControl 3: -2147287038
Action ended 20:47:18: DeleteServices. Return value 1.
MSI (s) (3C:84) [20:47:18:406]: Doing action: UnregisterComPlus
Action 20:47:18: UnregisterComPlus. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: UnregisterComPlus.
MSI (s) (3C:84) [20:47:18:421]: Note: 1: 2262 2: Complus 3: -2147287038
Action ended 20:47:18: UnregisterComPlus. Return value 1.
MSI (s) (3C:84) [20:47:18:421]: Doing action: SelfUnregModules
Action 20:47:18: SelfUnregModules. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: SelfUnregModules.
MSI (s) (3C:84) [20:47:18:421]: Note: 1: 2262 2: SelfReg 3: -2147287038
Action ended 20:47:18: SelfUnregModules. Return value 1.
MSI (s) (3C:84) [20:47:18:437]: Doing action: UnregisterTypeLibraries
Action 20:47:18: UnregisterTypeLibraries. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: UnregisterTypeLibraries.
Action ended 20:47:18: UnregisterTypeLibraries. Return value 1.
MSI (s) (3C:84) [20:47:18:437]: Doing action: RemoveODBC
Action 20:47:18: RemoveODBC. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: RemoveODBC.
MSI (s) (3C:84) [20:47:18:437]: Note: 1: 2262 2: ODBCDataSource 3: -2147287038
MSI (s) (3C:84) [20:47:18:437]: Note: 1: 2262 2: ODBCDataSource 3: -2147287038
MSI (s) (3C:84) [20:47:18:437]: Note: 1: 2262 2: ODBCTranslator 3: -2147287038
MSI (s) (3C:84) [20:47:18:437]: Note: 1: 2262 2: ODBCTranslator 3: -2147287038
MSI (s) (3C:84) [20:47:18:437]: Note: 1: 2262 2: ODBCDriver 3: -2147287038
MSI (s) (3C:84) [20:47:18:437]: Note: 1: 2262 2: ODBCDriver 3: -2147287038
MSI (s) (3C:84) [20:47:18:437]: Note: 1: 2711 2: ODBCDriverManager
1: {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
MSI (s) (3C:84) [20:47:18:437]: Note: 1: 2711 2: ODBCDriverManager64
Action ended 20:47:18: RemoveODBC. Return value 1.
MSI (s) (3C:84) [20:47:18:437]: Doing action: UnregisterFonts
Action 20:47:18: UnregisterFonts. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: UnregisterFonts.
MSI (s) (3C:84) [20:47:18:453]: Note: 1: 2262 2: Font 3: -2147287038
Action ended 20:47:18: UnregisterFonts. Return value 1.
MSI (s) (3C:84) [20:47:18:453]: Doing action: RemoveRegistryValues
Action 20:47:18: RemoveRegistryValues. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: RemoveRegistryValues.
MSI (s) (3C:84) [20:47:18:453]: Note: 1: 2262 2: RemoveRegistry 3: -2147287038
Action ended 20:47:18: RemoveRegistryValues. Return value 1.
MSI (s) (3C:84) [20:47:18:453]: Doing action: UnregisterClassInfo
Action 20:47:18: UnregisterClassInfo. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: UnregisterClassInfo.
MSI (s) (3C:84) [20:47:18:453]: Note: 1: 2262 2: Class 3: -2147287038
Action ended 20:47:18: UnregisterClassInfo. Return value 1.
MSI (s) (3C:84) [20:47:18:453]: Doing action: UnregisterExtensionInfo
Action 20:47:18: UnregisterExtensionInfo. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: UnregisterExtensionInfo.
MSI (s) (3C:84) [20:47:18:468]: Note: 1: 2262 2: Extension 3: -2147287038
Action ended 20:47:18: UnregisterExtensionInfo. Return value 1.
MSI (s) (3C:84) [20:47:18:468]: Doing action: UnregisterProgIdInfo
Action 20:47:18: UnregisterProgIdInfo. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: UnregisterProgIdInfo.
MSI (s) (3C:84) [20:47:18:468]: Note: 1: 2262 2: ProgId 3: -2147287038
MSI (s) (3C:84) [20:47:18:468]: Note: 1: 2262 2: Class 3: -2147287038
MSI (s) (3C:84) [20:47:18:468]: Note: 1: 2262 2: ProgId 3: -2147287038
MSI (s) (3C:84) [20:47:18:468]: Note: 1: 2262 2: Extension 3: -2147287038
Action ended 20:47:18: UnregisterProgIdInfo. Return value 1.
MSI (s) (3C:84) [20:47:18:468]: Doing action: UnregisterMIMEInfo
Action 20:47:18: UnregisterMIMEInfo. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: UnregisterMIMEInfo.
MSI (s) (3C:84) [20:47:18:468]: Note: 1: 2262 2: MIME 3: -2147287038
MSI (s) (3C:84) [20:47:18:468]: Note: 1: 2262 2: Extension 3: -2147287038
Action ended 20:47:18: UnregisterMIMEInfo. Return value 1.
MSI (s) (3C:84) [20:47:18:468]: Doing action: RemoveIniValues
Action 20:47:18: RemoveIniValues. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: RemoveIniValues.
MSI (s) (3C:84) [20:47:18:468]: Note: 1: 2262 2: RemoveIniFile 3: -2147287038
Action ended 20:47:18: RemoveIniValues. Return value 1.
MSI (s) (3C:84) [20:47:18:484]: Doing action: RemoveShortcuts
Action 20:47:18: RemoveShortcuts. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: RemoveShortcuts.
Action ended 20:47:18: RemoveShortcuts. Return value 1.
MSI (s) (3C:84) [20:47:18:484]: Doing action: RemoveEnvironmentStrings
Action 20:47:18: RemoveEnvironmentStrings. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: RemoveEnvironmentStrings.
MSI (s) (3C:84) [20:47:18:484]: Note: 1: 2262 2: Environment 3: -2147287038
Action ended 20:47:18: RemoveEnvironmentStrings. Return value 1.
MSI (s) (3C:84) [20:47:18:484]: Doing action: RemoveDuplicateFiles
Action 20:47:18: RemoveDuplicateFiles. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: RemoveDuplicateFiles.
Action ended 20:47:18: RemoveDuplicateFiles. Return value 1.
MSI (s) (3C:84) [20:47:18:484]: Doing action: RemoveFiles
Action 20:47:18: RemoveFiles. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: RemoveFiles.
Action ended 20:47:18: RemoveFiles. Return value 1.
MSI (s) (3C:84) [20:47:18:500]: Doing action: RemoveFolders
Action 20:47:18: RemoveFolders. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: RemoveFolders.
MSI (s) (3C:84) [20:47:18:500]: Note: 1: 2262 2: CreateFolder 3: -2147287038
MSI (s) (3C:84) [20:47:18:500]: Note: 1: 2262 2: LockPermissions 3: -2147287038
Action ended 20:47:18: RemoveFolders. Return value 1.
MSI (s) (3C:84) [20:47:18:500]: Doing action: CreateFolders
Action 20:47:18: CreateFolders. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: CreateFolders.
MSI (s) (3C:84) [20:47:18:500]: Note: 1: 2262 2: CreateFolder 3: -2147287038
MSI (s) (3C:84) [20:47:18:500]: Note: 1: 2262 2: LockPermissions 3: -2147287038
Action ended 20:47:18: CreateFolders. Return value 1.
MSI (s) (3C:84) [20:47:18:500]: Doing action: MoveFiles
Action 20:47:18: MoveFiles. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: MoveFiles.
Action ended 20:47:18: MoveFiles. Return value 1.
MSI (s) (3C:84) [20:47:18:515]: Doing action: InstallFiles
Action 20:47:18: InstallFiles. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: InstallFiles.
MSI (s) (3C:84) [20:47:18:515]: Note: 1: 2262 2: LockPermissions 3: -2147287038
MSI (s) (3C:84) [20:47:18:515]: Note: 1: 2205 2: 3: MsiPatchOldAssemblyFile
MSI (s) (3C:84) [20:47:18:515]: Note: 1: 2228 2: 3: MsiPatchOldAssemblyFile 4: SELECT `MsiPatchOldAssemblyFile`.`Assembly_` FROM `MsiPatchOldAssemblyFile` WHERE `MsiPatchOldAssemblyFile`.`File_` = ?
MSI (s) (3C:84) [20:47:18:515]: Note: 1: 2262 2: Error 3: -2147287038
MSI (s) (3C:84) [20:47:18:515]: Note: 1: 2205 2: 3: MsiSFCBypass
MSI (s) (3C:84) [20:47:18:515]: Note: 1: 2228 2: 3: MsiSFCBypass 4: SELECT `File_` FROM `MsiSFCBypass` WHERE `File_` = ?
1: {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action ended 20:47:18: InstallFiles. Return value 1.
MSI (s) (3C:84) [20:47:18:515]: Doing action: PatchFiles
Action 20:47:18: PatchFiles. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: PatchFiles.
MSI (s) (3C:84) [20:47:18:515]: Note: 1: 2262 2: Error 3: -2147287038
Action ended 20:47:18: PatchFiles. Return value 1.
MSI (s) (3C:84) [20:47:18:515]: Doing action: DuplicateFiles
Action 20:47:18: DuplicateFiles. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: DuplicateFiles.
Action ended 20:47:18: DuplicateFiles. Return value 1.
MSI (s) (3C:84) [20:47:18:531]: Doing action: BindImage
Action 20:47:18: BindImage. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: BindImage.
MSI (s) (3C:84) [20:47:18:531]: Note: 1: 2262 2: BindImage 3: -2147287038
Action ended 20:47:18: BindImage. Return value 1.
MSI (s) (3C:84) [20:47:18:531]: Doing action: CreateShortcuts
Action 20:47:18: CreateShortcuts. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: CreateShortcuts.
MSI (s) (3C:84) [20:47:18:531]: Note: 1: 2235 2: 3: DisplayResourceDLL 4: SELECT `Name`, `FileName`, `Component`.`Directory_`, `Arguments`, `WkDir`, `Icon_`, `IconIndex`, `Hotkey`, `ShowCmd`, `Shortcut`.`Description`, `Shortcut`.`Directory_`, `Component`.`RuntimeFlags`, `Component`.`Action`, `Target`, `ComponentId`, `Feature`.`Action`, `Component`.`Installed`, `DisplayResourceDLL`, `DisplayResourceId`, `DescriptionResourceDLL`, `DescriptionResourceId` From `Shortcut`, `Feature`, `Component`, `File` WHERE `Target` = `Feature` AND `Shortcut`.`Component_` = `Component` AND `Component`.`KeyPath` = `File`.`File` AND ((`Feature`.`Action` = 1 OR `Feature`.`Action` = 2) OR (`Feature`.`Action` = 4 AND `Feature`.`Installed` = 0) OR (`Feature`.`Action` = 3 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4)) OR (`Feature`.`Action` = NULL AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4)))
MSI (s) (3C:84) [20:47:18:531]: Note: 1: 2235 2: 3: DisplayResourceDLL 4: SELECT `Name`, `Target`, null, `Arguments`, `WkDir`, `Icon_`, `IconIndex`, `Hotkey`, `ShowCmd`, `Shortcut`.`Description`, `Shortcut`.`Directory_`, `Component`.`RuntimeFlags`, null, null, null, null, null, `DisplayResourceDLL`, `DisplayResourceId`, `DescriptionResourceDLL`, `DescriptionResourceId` From `Shortcut`, `Component` WHERE `Shortcut`.`Component_` = `Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2)
Action ended 20:47:18: CreateShortcuts. Return value 1.
MSI (s) (3C:84) [20:47:18:546]: Doing action: RegisterClassInfo
Action 20:47:18: RegisterClassInfo. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: RegisterClassInfo.
MSI (s) (3C:84) [20:47:18:546]: Note: 1: 2262 2: Class 3: -2147287038
Action ended 20:47:18: RegisterClassInfo. Return value 1.
MSI (s) (3C:84) [20:47:18:546]: Doing action: RegisterExtensionInfo
Action 20:47:18: RegisterExtensionInfo. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: RegisterExtensionInfo.
MSI (s) (3C:84) [20:47:18:546]: Note: 1: 2262 2: Extension 3: -2147287038
Action ended 20:47:18: RegisterExtensionInfo. Return value 1.
MSI (s) (3C:84) [20:47:18:546]: Doing action: RegisterProgIdInfo
Action 20:47:18: RegisterProgIdInfo. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: RegisterProgIdInfo.
MSI (s) (3C:84) [20:47:18:546]: Note: 1: 2262 2: ProgId 3: -2147287038
MSI (s) (3C:84) [20:47:18:546]: Note: 1: 2262 2: Class 3: -2147287038
MSI (s) (3C:84) [20:47:18:546]: Note: 1: 2262 2: ProgId 3: -2147287038
MSI (s) (3C:84) [20:47:18:546]: Note: 1: 2262 2: Extension 3: -2147287038
Action ended 20:47:18: RegisterProgIdInfo. Return value 1.
MSI (s) (3C:84) [20:47:18:546]: Doing action: RegisterMIMEInfo
Action 20:47:18: RegisterMIMEInfo. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: RegisterMIMEInfo.
MSI (s) (3C:84) [20:47:18:562]: Note: 1: 2262 2: MIME 3: -2147287038
MSI (s) (3C:84) [20:47:18:562]: Note: 1: 2262 2: Extension 3: -2147287038
Action ended 20:47:18: RegisterMIMEInfo. Return value 1.
MSI (s) (3C:84) [20:47:18:562]: Doing action: WriteRegistryValues
Action 20:47:18: WriteRegistryValues. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: WriteRegistryValues.
1: {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
MSI (s) (3C:84) [20:47:18:562]: Note: 1: 2262 2: LockPermissions 3: -2147287038
MSI (s) (3C:84) [20:47:18:562]: Using well known SID for System
MSI (s) (3C:84) [20:47:18:562]: Finished allocating new user SID
Action ended 20:47:18: WriteRegistryValues. Return value 1.
MSI (s) (3C:84) [20:47:18:562]: Doing action: WriteIniValues
Action 20:47:18: WriteIniValues. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: WriteIniValues.
Action ended 20:47:18: WriteIniValues. Return value 1.
MSI (s) (3C:84) [20:47:18:578]: Doing action: WriteEnvironmentStrings
Action 20:47:18: WriteEnvironmentStrings. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: WriteEnvironmentStrings.
MSI (s) (3C:84) [20:47:18:578]: Note: 1: 2262 2: Environment 3: -2147287038
Action ended 20:47:18: WriteEnvironmentStrings. Return value 1.
MSI (s) (3C:84) [20:47:18:578]: Doing action: RegisterFonts
Action 20:47:18: RegisterFonts. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: RegisterFonts.
MSI (s) (3C:84) [20:47:18:578]: Note: 1: 2262 2: Font 3: -2147287038
Action ended 20:47:18: RegisterFonts. Return value 1.
MSI (s) (3C:84) [20:47:18:578]: Doing action: InstallODBC
Action 20:47:18: InstallODBC. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: InstallODBC.
MSI (s) (3C:84) [20:47:18:578]: Note: 1: 2711 2: ODBCDriverManager
MSI (s) (3C:84) [20:47:18:578]: Note: 1: 2711 2: ODBCDriverManager64
MSI (s) (3C:84) [20:47:18:578]: Note: 1: 2262 2: ODBCDriver 3: -2147287038
MSI (s) (3C:84) [20:47:18:593]: Note: 1: 2262 2: ODBCAttribute 3: -2147287038
MSI (s) (3C:84) [20:47:18:593]: Note: 1: 2262 2: ODBCDriver 3: -2147287038
MSI (s) (3C:84) [20:47:18:593]: Note: 1: 2262 2: ODBCAttribute 3: -2147287038
MSI (s) (3C:84) [20:47:18:593]: Note: 1: 2262 2: ODBCTranslator 3: -2147287038
MSI (s) (3C:84) [20:47:18:593]: Note: 1: 2262 2: ODBCTranslator 3: -2147287038
MSI (s) (3C:84) [20:47:18:593]: Note: 1: 2262 2: ODBCDataSource 3: -2147287038
MSI (s) (3C:84) [20:47:18:593]: Note: 1: 2262 2: ODBCSourceAttribute 3: -2147287038
MSI (s) (3C:84) [20:47:18:593]: Note: 1: 2262 2: ODBCDataSource 3: -2147287038
MSI (s) (3C:84) [20:47:18:593]: Note: 1: 2262 2: ODBCSourceAttribute 3: -2147287038
Action ended 20:47:18: InstallODBC. Return value 0.
MSI (s) (3C:84) [20:47:18:593]: Doing action: RegisterTypeLibraries
Action 20:47:18: RegisterTypeLibraries. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: RegisterTypeLibraries.
Action ended 20:47:18: RegisterTypeLibraries. Return value 1.
MSI (s) (3C:84) [20:47:18:593]: Doing action: SelfRegModules
Action 20:47:18: SelfRegModules. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: SelfRegModules.
MSI (s) (3C:84) [20:47:18:593]: Note: 1: 2262 2: SelfReg 3: -2147287038
Action ended 20:47:18: SelfRegModules. Return value 1.
MSI (s) (3C:84) [20:47:18:593]: Doing action: RegisterComPlus
Action 20:47:18: RegisterComPlus. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: RegisterComPlus.
MSI (s) (3C:84) [20:47:18:593]: Note: 1: 2262 2: Complus 3: -2147287038
Action ended 20:47:18: RegisterComPlus. Return value 1.
MSI (s) (3C:84) [20:47:18:593]: Doing action: InstallServices
Action 20:47:18: InstallServices. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: InstallServices.
MSI (s) (3C:84) [20:47:18:609]: Note: 1: 2262 2: ServiceInstall 3: -2147287038
Action ended 20:47:18: InstallServices. Return value 1.
MSI (s) (3C:84) [20:47:18:609]: Doing action: StartServices
Action 20:47:18: StartServices. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: StartServices.
MSI (s) (3C:84) [20:47:18:609]: Note: 1: 2262 2: ServiceControl 3: -2147287038
Action ended 20:47:18: StartServices. Return value 1.
MSI (s) (3C:84) [20:47:18:609]: Doing action: PublishComponents
Action 20:47:18: PublishComponents. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: PublishComponents.
MSI (s) (3C:84) [20:47:18:609]: Note: 1: 2262 2: PublishComponent 3: -2147287038
Action ended 20:47:18: PublishComponents. Return value 1.
MSI (s) (3C:84) [20:47:18:609]: Doing action: MsiPublishAssemblies
Action 20:47:18: MsiPublishAssemblies. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: MsiPublishAssemblies.
Action ended 20:47:18: MsiPublishAssemblies. Return value 1.
MSI (s) (3C:84) [20:47:18:625]: Doing action: InstallExecute
Action 20:47:18: InstallExecute. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: InstallExecute.
MSI (s) (3C:84) [20:47:18:625]: Running Script: C:\WINDOWS\Installer\MSI2.tmp
MSI (s) (3C:84) [20:47:18:625]: PROPERTY CHANGE: Adding UpdateStarted property. Its value is '1'.
MSI (s) (3C:84) [20:47:18:625]: Machine policy value 'DisableRollback' is 0
MSI (s) (3C:84) [20:47:18:734]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2
MSI (s) (3C:84) [20:47:18:750]: Executing op: Header(Signature=1397708873,Version=405,Timestamp=1093576170,LangId=1033,Platform=0,ScriptType=1,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=0)
MSI (s) (3C:84) [20:47:18:750]: Executing op: ProductInfo(ProductKey={65CFA180-38A3-4D5A-AB89-5A28DFBC6CFC},ProductName=Microsoft Fix it 50368,PackageName=MicrosoftFixit50368.msi,Language=1033,Version=33619971,Assignment=0,ObsoleteArg=0,,,PackageCode={20492A07-9340-412A-9CB9-F361A4B7D1F5},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0,ProductDeploymentFlags=3)
MSI (s) (3C:84) [20:47:18:750]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\Owner\Application Data
MSI (s) (3C:84) [20:47:18:750]: Executing op: DialogInfo(Type=0,Argument=1033)
MSI (s) (3C:84) [20:47:18:750]: Executing op: DialogInfo(Type=1,Argument=Microsoft Fix it 50368)
MSI (s) (3C:84) [20:47:18:781]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=[ProgressUIHeaderText],)
MSI (s) (3C:84) [20:47:18:781]: Executing op: SetBaseline(Baseline=0,)
MSI (s) (3C:84) [20:47:18:781]: Executing op: SetBaseline(Baseline=1,)
MSI (s) (3C:84) [20:47:18:781]: Executing op: ActionStart(Name=ProcessComponents,Description={\FinalUIFont}[PROGRESS_PROCESSED_TXT],)
Action 20:47:18: ProcessComponents. {\FinalUIFont}This Microsoft Fix it is being processed.
MSI (s) (3C:84) [20:47:18:781]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=24000)
MSI (s) (3C:84) [20:47:18:781]: Executing op: ComponentRegister(ComponentId={4C231858-2B39-11D3-8E0D-00C04F6837D0},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0)
1: {65CFA180-38A3-4D5A-AB89-5A28DFBC6CFC} 2: {4C231858-2B39-11D3-8E0D-00C04F6837D0}
MSI (s) (3C:84) [20:47:18:781]: Executing op: ActionStart(Name=RemoveODBC,Description={\FinalUIFont}[PROGRESS_PROCESSED_TXT],)
Action 20:47:18: RemoveODBC. {\FinalUIFont}This Microsoft Fix it is being processed.
MSI (s) (3C:84) [20:47:18:781]: Executing op: ODBCDriverManager(,BinaryType=0)
MSI (s) (3C:84) [20:47:18:781]: Executing op: ODBCDriverManager(,BinaryType=1)
MSI (s) (3C:84) [20:47:18:781]: Executing op: ActionStart(Name=InstallFiles,Description={\FinalUIFont}[PROGRESS_PROCESSED_TXT],)
Action 20:47:18: InstallFiles. {\FinalUIFont}This Microsoft Fix it is being processed.
MSI (s) (3C:84) [20:47:18:796]: Executing op: InstallProtectedFiles(AllowUI=1)
MSI (s) (3C:84) [20:47:18:796]: Executing op: ActionStart(Name=WriteRegistryValues,Description={\FinalUIFont}[PROGRESS_PROCESSED_TXT],)
Action 20:47:18: WriteRegistryValues. {\FinalUIFont}This Microsoft Fix it is being processed.
MSI (s) (3C:84) [20:47:18:796]: Executing op: ProgressTotal(Total=2,Type=1,ByteEquivalent=13200)
MSI (s) (3C:84) [20:47:18:796]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Policies\Microsoft\Windows\Installer,,BinaryType=0,)
MSI (s) (3C:84) [20:47:18:796]: Executing op: RegAddValue(Name=Logging,Value=voicewarmup,)
1: \Software\Policies\Microsoft\Windows\Installer 2: Logging 3: voicewarmup
MSI (s) (3C:84) [20:47:18:796]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Policies\Microsoft\Windows\Installer,,BinaryType=1,)
MSI (s) (3C:84) [20:47:18:796]: Executing op: RegAddValue(Name=Logging,Value=voicewarmup,)
1: \Software\Policies\Microsoft\Windows\Installer 2: Logging 3: voicewarmup
MSI (s) (3C:84) [20:47:18:796]: Executing op: End(Checksum=0,ProgressTotalHDWord=0,ProgressTotalLDWord=50400)
Action ended 20:47:18: InstallExecute. Return value 1.
MSI (s) (3C:84) [20:47:18:796]: Doing action: RemoveExistingProducts
Action 20:47:18: RemoveExistingProducts. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: RemoveExistingProducts.
MSI (s) (3C:84) [20:47:18:796]: Note: 1: 2262 2: Error 3: -2147287038
MSI (s) (3C:84) [20:47:18:796]: Note: 1: 2262 2: Error 3: -2147287038
MSI (s) (3C:84) [20:47:18:812]: Note: 1: 2262 2: Error 3: -2147287038
MSI (s) (3C:84) [20:47:18:812]: Note: 1: 2262 2: Error 3: -2147287038
Action ended 20:47:18: RemoveExistingProducts. Return value 1.
MSI (s) (3C:84) [20:47:18:812]: Doing action: Milestone_InstallFin458
Action 20:47:18: Milestone_InstallFin458.
Action start 20:47:18: Milestone_InstallFin458.
MSI (s) (3C:84) [20:47:18:812]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'Milestone_InstallFin458'
MSI (s) (3C:84) [20:47:18:812]: PROPERTY CHANGE: Modifying Milestone property. Its current value is 'DIRCA_TARGETDIR'. Its new value: 'InstallFinalize'.
Action ended 20:47:18: Milestone_InstallFin458. Return value 1.
MSI (s) (3C:84) [20:47:18:812]: Doing action: InstallFinalize
Action 20:47:18: InstallFinalize. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Action start 20:47:18: InstallFinalize.
MSI (s) (3C:84) [20:47:18:812]: User policy value 'DisableRollback' is 0
MSI (s) (3C:84) [20:47:18:812]: Machine policy value 'DisableRollback' is 0
Action 20:47:18: RollbackCleanup. {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
MSI (s) (3C:84) [20:47:19:015]: Calling SRSetRestorePoint API. dwRestorePtType: 0, dwEventType: 103, llSequenceNumber: 1177, szDescription: "".
MSI (s) (3C:84) [20:47:19:015]: The call to SRSetRestorePoint API succeeded. Returned status: 0.
MSI (s) (3C:84) [20:47:19:015]: Unlocking Server
MSI (s) (3C:84) [20:47:19:062]: PROPERTY CHANGE: Deleting UpdateStarted property. Its current value is '1'.
Action ended 20:47:19: InstallFinalize. Return value 1.
MSI (s) (3C:84) [20:47:19:062]: Doing action: SendSuccessLogEntry
Action 20:47:19: SendSuccessLogEntry.
Action start 20:47:19: SendSuccessLogEntry.
MSI (s) (3C:84) [20:47:19:062]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'SendSuccessLogEntry'
Action ended 20:47:19: INSTALL. Return value 1.
MSI (s) (3C:64) [20:47:19:078]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI5.tmp, Entrypoint: SendSuccessLogEntry
MSI (s) (3C:30) [20:47:19:078]: Generating random cookie.
MSI (s) (3C:30) [20:47:19:078]: Created Custom Action Server with PID 796 (0x31C).
MSI (s) (3C:68) [20:47:19:187]: Running as a service.
MSI (s) (3C:6C) [20:47:19:203]: Hello, I'm your 32bit Impersonated custom action server.
Action ended 20:47:25: SendSuccessLogEntry. Return value 0.
Property(S): UpgradeCode = {14CF004C-8972-409D-A2BF-7DC2353FF445}
Property(S): TARGETDIR = C:\Program Files\Microsoft\Microsoft Fix it 50368\
Property(S): SourceDir = C:\Documents and Settings\Owner\Desktop\
Property(S): DesktopFolder = C:\Documents and Settings\Owner\Desktop\
Property(S): ProgramMenuFolder = C:\Documents and Settings\Owner\Start Menu\Programs\
Property(S): ProductName = Microsoft Fix it 50368
Property(S): PROGRESS_REMOVE_TXT = This Microsoft Fix it is being removed.
Property(S): ProductCode = {65CFA180-38A3-4D5A-AB89-5A28DFBC6CFC}
Property(S): FIXIT_DOESNT_APPLY_TXT_OTHER = This Microsoft Fix it does not apply to your system.
Property(S): ProductVersion = 2.1.3.2
Property(S): Manufacturer = Microsoft
Property(S): ARPCONTACT = Microsoft
Property(S): ProductLanguage = 1033
Property(S): SecureCustomProperties = NEWERPRODUCTFOUND
Property(S): PROGRESS_PLEASE_WAIT_TXT = Please wait...
Property(S): RedirectedDllSupport = 2
Property(S): VersionNT = 501
Property(S): PROGRESS_RESTORE_TXT = Creating a restore point...
Property(S): VSDNETURLMSG = This setup requires the .NET Framework version [1]. Please install the .NET Framework and run this setup again. The .NET Framework can be obtained from the web. Would you like to do this now?
Property(S): VSDIISMSG = This setup requires Internet Information Server 4.0 or higher and Windows NT 4.0, Windows 2000 or higher. This setup cannot be installed on Windows 95, Windows 98, or Windows Me. Please install Internet Information Server and run this setup again.
Property(S): VSDUIANDADVERTISED = This advertised application will not be installed because it might be unsafe. Contact your administrator to change the installation user interface option of the package to basic.
Property(S): VSDNETMSG = This setup requires the .NET Framework version [1]. Please install the .NET Framework and run this setup again.
Property(S): VSDINVALIDURLMSG = The specified path '[2]' is unavailable. The Internet Information Server might not be running or the path exists and is redirected to another machine. Please check the status of this virtual directory in the Internet Services Manager.
Property(S): VSDVERSIONMSG = Unable to install because a newer version of this product is already installed.
Property(S): ErrorDialog = ErrorDialog
Property(S): SFF_UpFldrBtn = UpFldrBtn
Property(S): SFF_NewFldrBtn = NewFldrBtn
Property(S): PROGRESS_PROCESSED_TXT = This Microsoft Fix it is being processed.
Property(S): AdminMaintenanceForm_Action = Repair
Property(S): AdminEulaForm_Property = No
Property(S): DefaultUIFont = VsdDefaultUIFont.524F4245_5254_5341_4C45_534153783400
Property(S): MaintenanceForm_Action = Repair
Property(S): FIXIT_DOESNT_APPLY_TXT = This Microsoft Fix it does not apply to your operating system or application version.
Property(S): FIXIT_REQ_ADMIN_TXT = This Microsoft Fix it requires administrative rights to install.
Property(S): Privileged = 1
Property(S): FixitID = 50368
Property(S): BACK_TXT = < &Back
Property(S): NEXT_TXT = &Next >
Property(S): CANCEL_TXT = Cancel
Property(S): PRODUCT_BANNER_TXT = Microsoft Fix it
Property(S): ProgressUIHeaderText = {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Property(S): RestorePointHeaderText = {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Property(S): PRIVACY_BTN_TXT = &Privacy Statement
Property(S): CLOSE_TXT = Close
Property(S): EULA_I_AGREE_TXT = I &Agree
Property(S): EULA_DO_NOT_AGREE_TXT = I &Do Not Agree
Property(S): EULA_LICENSE_FULL_TXT = Please take a moment to read the terms of the license below. If you agree to the terms, click the "I Agree", then "Next" to start this Microsoft Fix it solution. Otherwise click "Cancel".
Property(S): ABOUT_TXT = About
Property(S): EXPLORER = explorer.exe
Property(S): FINALBODY_INTERRUPTEDTXT = The installer was interrupted before this Microsoft Fix it could be installed. You need to restart the installer to try again. Click "Close" to exit.
Property(S): FINALBODY_REMOVE_INTERRUPTEDTXT = The installer was interrupted before this Microsoft Fix it could be removed. You need to restart the installer to try again. Click "Close" to exit.
Property(S): FINALBODY_PROCESSEDTXT = This Microsoft Fix it has been processed.
Property(S): FINALBODY_BLOGTXT = Click to read more about Microsoft Fix it:
Property(S): FINALBODY_FAILEDTXT = This Microsoft Fix it failed to process.
Property(S): FINALBODY_STOPTXT = This Microsoft Fix it has stopped
Property(S): FINALBODY_QUITTXT = This Microsoft Fix it is not yet complete. Are you sure you want to quit?
Property(S): FINALBODY_REMOVETXT = This Microsoft Fix it has been successfully removed. Click "Close" to exit.
Property(S): FINALBODY_SURVEY_TXT = Click to tell us what you think:
Property(S): FINALBODY_GET_ONLINE_HELP_TXT = Click to get online help now:
Property(S): YES_TXT = &Yes
Property(S): NO_TXT = &No
Property(S): EXIT_INSTALL_TXT = E&xit Installation
Property(S): CONTINUE_TXT = &Continue
Property(S): OK_TXT = OK
Property(S): TRYAGAIN_TXT = &Try Again
Property(S): FINALBODY_EMAILTXT = Click to send the Microsoft Fix it team e-mail:
Property(S): APP_MUST_BE_CLOSED_INSTALL_TXT = Please close the applications and then click "Try Again".
Property(S): APP_MUST_BE_CLOSED_REMOVE_TXT = The following applications are using files which the installer must remove. You can either close the applications and click "Try Again", or click "Continue" so that the installer continues the installation, and replaces these files when your system restarts.
Property(S): EXIT_TXT = E&xit
Property(S): SERVICE_PACK_BLOCK_TXT = A Service Pack or Windows Update is blocking this Microsoft Fix it.
Property(S): SAME_SETTINGS_NO_CHANGE_TXT = The computer settings already match this Microsoft Fix it and no changes have been made.
Property(S): DOWNLOAD_NEEDED_FIRST_TXT = This Microsoft Fix it does not apply because the computer requires a Microsoft download or Microsoft Update.
Property(S): IMPORTANT_NOTE_TXT = Important note about this Microsoft Fix it
Property(S): RESET_IE_SETTINGS_INFO_BODY_TXT = Click the "Reset" button after clicking "Next".
Property(S): REINSTALL_CD_SW_TXT = After you run this Microsoft Fix it, some programs might not be able to use your CD or DVD drive until you reinstall those programs.
Property(S): SOFTWARE_EXAMPLES_HEADER_TXT = Some examples of programs that might be affected by this Microsoft Fix it:
Property(S): SOFTWARE_EXAMPLES_TXT = iTunes software by Apple
Nero software by Nero Inc
Roxio Creator software by Sonic Solutions
Zune software by Microsoft
Property(S): Milestone = InstallFinalize
Property(S): EULAACCEPTED = 1
Property(S): MsiLogFileLocation = C:\DOCUME~1\Owner\LOCALS~1\Temp\MSI5b57e.LOG
Property(S): PackageCode = {20492A07-9340-412A-9CB9-F361A4B7D1F5}
Property(S): ProductState = -1
Property(S): PackagecodeChanging = 1
Property(S): CURRENTDIRECTORY = C:\Documents and Settings\Owner\Desktop
Property(S): CLIENTUILEVEL = 0
Property(S): CLIENTPROCESSID = 3196
Property(S): USERNAME = mary jo
Property(S): VersionDatabase = 200
Property(S): ACTION = INSTALL
Property(S): EXECUTEACTION = INSTALL
Property(S): ROOTDRIVE = C:\
Property(S): INSTALLLEVEL = 1
Property(S): SECONDSEQUENCE = 1
Property(S): ADDLOCAL = DefaultFeature
Property(S): VersionMsi = 4.05
Property(S): WindowsBuild = 2600
Property(S): ServicePackLevel = 3
Property(S): ServicePackLevelMinor = 0
Property(S): MsiNTProductType = 1
Property(S): MsiNTSuitePersonal = 1
Property(S): WindowsFolder = C:\WINDOWS\
Property(S): WindowsVolume = C:\
Property(S): SystemFolder = C:\WINDOWS\system32\
Property(S): System16Folder = C:\WINDOWS\system\
Property(S): RemoteAdminTS = 1
Property(S): TempFolder = C:\DOCUME~1\Owner\LOCALS~1\Temp\
Property(S): ProgramFilesFolder = C:\Program Files\
Property(S): CommonFilesFolder = C:\Program Files\Common Files\
Property(S): AppDataFolder = C:\Documents and Settings\Owner\Application Data\
Property(S): FavoritesFolder = C:\Documents and Settings\Owner\Favorites\
Property(S): NetHoodFolder = C:\Documents and Settings\Owner\NetHood\
Property(S): PersonalFolder = C:\Documents and Settings\Owner\My Documents\
Property(S): PrintHoodFolder = C:\Documents and Settings\Owner\PrintHood\
Property(S): RecentFolder = C:\Documents and Settings\Owner\Recent\
Property(S): SendToFolder = C:\Documents and Settings\Owner\SendTo\
Property(S): TemplateFolder = C:\Documents and Settings\Owner\Templates\
Property(S): CommonAppDataFolder = C:\Documents and Settings\All Users\Application Data\
Property(S): LocalAppDataFolder = C:\Documents and Settings\Owner\Local Settings\Application Data\
Property(S): MyPicturesFolder = C:\Documents and Settings\Owner\My Documents\My Pictures\
Property(S): AdminToolsFolder = C:\Documents and Settings\Owner\Start Menu\Programs\Administrative Tools\
Property(S): StartupFolder = C:\Documents and Settings\Owner\Start Menu\Programs\Startup\
Property(S): StartMenuFolder = C:\Documents and Settings\Owner\Start Menu\
Property(S): FontsFolder = C:\WINDOWS\Fonts\
Property(S): GPTSupport = 1
Property(S): OLEAdvtSupport = 1
Property(S): ShellAdvtSupport = 1
Property(S): Intel = 15
Property(S): PhysicalMemory = 1007
Property(S): VirtualMemory = 1065
Property(S): AdminUser = 1
Property(S): LogonUser = Owner
Property(S): UserSID = S-1-5-21-4102368055-680921143-776642268-1003
Property(S): UserLanguageID = 1033
Property(S): ComputerName = YOUR-6EA8154886
Property(S): SystemLanguageID = 1033
Property(S): ScreenX = 1680
Property(S): ScreenY = 1050
Property(S): CaptionHeight = 26
Property(S): BorderTop = 1
Property(S): BorderSide = 1
Property(S): TextHeight = 16
Property(S): TextInternalLeading = 3
Property(S): ColorBits = 32
Property(S): TTCSupport = 1
Property(S): Time = 20:47:25
Property(S): Date = 9/14/2012
Property(S): MsiNetAssemblySupport = 2.0.50727.3053
Property(S): MsiWin32AssemblySupport = 5.1.2600.5512
Property(S): DATABASE = C:\WINDOWS\Installer\199baa.msi
Property(S): OriginalDatabase = C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50368.msi
Property(S): UILevel = 5
Property(S): Preselected = 1
Property(S): CostingComplete = 1
Property(S): OutOfDiskSpace = 0
Property(S): OutOfNoRbDiskSpace = 0
Property(S): PrimaryVolumeSpaceAvailable = 0
Property(S): PrimaryVolumeSpaceRequired = 0
Property(S): PrimaryVolumeSpaceRemaining = 0
Property(S): SOURCEDIR = C:\Documents and Settings\Owner\Desktop\
Property(S): SourcedirProduct = {65CFA180-38A3-4D5A-AB89-5A28DFBC6CFC}
MSI (s) (3C:84) [20:47:25:781]: MainEngineThread is returning 0
MSI (s) (3C:E0) [20:47:25:890]: User policy value 'DisableRollback' is 0
MSI (s) (3C:E0) [20:47:25:890]: Machine policy value 'DisableRollback' is 0
MSI (s) (3C:E0) [20:47:25:890]: Incrementing counter to disable shutdown. Counter after increment: 0
MSI (s) (3C:E0) [20:47:25:890]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2
MSI (s) (3C:E0) [20:47:25:890]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2
MSI (s) (3C:E0) [20:47:25:890]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1
MSI (s) (3C:E0) [20:47:25:890]: Restoring environment variables
MSI © (7C:00) [20:47:25:890]: Back from server. Return value: 0
MSI © (7C:00) [20:47:25:890]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1
MSI © (7C:00) [20:47:25:890]: PROPERTY CHANGE: Deleting SECONDSEQUENCE property. Its current value is '1'.
Action ended 20:47:25: ExecuteAction. Return value 1.
MSI © (7C:00) [20:47:25:906]: Doing action: FinishedForm
Action 20:47:25: FinishedForm.
Action start 20:47:25: FinishedForm.
MSI © (7C:00) [20:47:25:906]: Note: 1: 2235 2: 3: ExtendedType 4: SELECT `Action`,`Type`,`Source`,`Target`, NULL, `ExtendedType` FROM `CustomAction` WHERE `Action` = 'FinishedForm'
MSI © (7C:DC) [20:47:25:906]: Note: 1: 2262 2: Error 3: -2147287038
DEBUG: Error 2826: Control Line1 on dialog FinishedForm extends beyond the boundaries of the dialog to the right by 3 pixels
The installer has encountered an unexpected error installing this package. This may indicate a problem with this package. The error code is 2826. The arguments are: FinishedForm, Line1, to the right
MSI © (7C:DC) [20:47:25:906]: Note: 1: 2262 2: Error 3: -2147287038
DEBUG: Error 2826: Control Line2 on dialog FinishedForm extends beyond the boundaries of the dialog to the right by 3 pixels
The installer has encountered an unexpected error installing this package. This may indicate a problem with this package. The error code is 2826. The arguments are: FinishedForm, Line2, to the right
MSI © (7C:DC) [20:47:25:906]: Note: 1: 2262 2: Error 3: -2147287038
DEBUG: Error 2826: Control BannerBmp on dialog FinishedForm extends beyond the boundaries of the dialog to the right by 3 pixels
The installer has encountered an unexpected error installing this package. This may indicate a problem with this package. The error code is 2826. The arguments are: FinishedForm, BannerBmp, to the right
MSI © (7C:DC) [20:47:25:937]: Note: 1: 2262 2: Error 3: -2147287038
DEBUG: Error 2826: Control UpdateText on dialog FinishedForm extends beyond the boundaries of the dialog on the bottom by 466 pixels
The installer has encountered an unexpected error installing this package. This may indicate a problem with this package. The error code is 2826. The arguments are: FinishedForm, UpdateText, on the bottom
Action 20:47:25: FinishedForm. Dialog created
MSI © (7C:B4) [20:47:25:968]: Note: 1: 2262 2: DuplicateFile 3: -2147287038
MSI © (7C:B4) [20:47:25:968]: Note: 1: 2262 2: ReserveCost 3: -2147287038
MSI © (7C:B4) [20:47:25:968]: Note: 1: 2262 2: TypeLib 3: -2147287038
MSI © (7C:B4) [20:47:25:968]: Note: 1: 2262 2: Class 3: -2147287038
MSI © (7C:B4) [20:47:25:968]: Note: 1: 2262 2: Extension 3: -2147287038
MSI © (7C:B4) [20:47:25:968]: Note: 1: 2262 2: Class 3: -2147287038
MSI © (7C:B4) [20:47:25:968]: Note: 1: 2262 2: Extension 3: -2147287038
MSI © (7C:B4) [20:47:25:968]: PROPERTY CHANGE: Modifying CostingComplete property. Its current value is '0'. Its new value: '1'.
MSI © (7C:B4) [20:47:25:968]: Note: 1: 2262 2: BindImage 3: -2147287038
MSI © (7C:B4) [20:47:25:968]: Note: 1: 2262 2: ProgId 3: -2147287038
MSI © (7C:B4) [20:47:25:968]: Note: 1: 2262 2: PublishComponent 3: -2147287038
MSI © (7C:B4) [20:47:25:968]: Note: 1: 2262 2: SelfReg 3: -2147287038
MSI © (7C:B4) [20:47:25:968]: Note: 1: 2262 2: Extension 3: -2147287038
MSI © (7C:B4) [20:47:25:968]: Note: 1: 2262 2: Font 3: -2147287038
MSI © (7C:B4) [20:47:25:968]: Note: 1: 2262 2: Class 3: -2147287038
MSI © (7C:B4) [20:47:25:984]: Note: 1: 2727 2:
Action ended 20:47:39: FinishedForm. Return value 1.
Action ended 20:47:39: INSTALL. Return value 1.
Property©: UpgradeCode = {14CF004C-8972-409D-A2BF-7DC2353FF445}
Property©: TARGETDIR = C:\Program Files\Microsoft\Microsoft Fix it 50368\
Property©: SourceDir = C:\Documents and Settings\Owner\Desktop\
Property©: DesktopFolder = C:\Documents and Settings\Owner\Desktop\
Property©: ProgramMenuFolder = C:\Documents and Settings\Owner\Start Menu\Programs\
Property©: ProductName = Microsoft Fix it 50368
Property©: PROGRESS_REMOVE_TXT = This Microsoft Fix it is being removed.
Property©: ProductCode = {65CFA180-38A3-4D5A-AB89-5A28DFBC6CFC}
Property©: FIXIT_DOESNT_APPLY_TXT_OTHER = This Microsoft Fix it does not apply to your system.
Property©: ProductVersion = 2.1.3.2
Property©: Manufacturer = Microsoft
Property©: ARPCONTACT = Microsoft
Property©: ProductLanguage = 1033
Property©: SecureCustomProperties = NEWERPRODUCTFOUND
Property©: PROGRESS_PLEASE_WAIT_TXT = Please wait...
Property©: RedirectedDllSupport = 2
Property©: VersionNT = 501
Property©: PROGRESS_RESTORE_TXT = Creating a restore point...
Property©: VSDNETURLMSG = This setup requires the .NET Framework version [1]. Please install the .NET Framework and run this setup again. The .NET Framework can be obtained from the web. Would you like to do this now?
Property©: VSDIISMSG = This setup requires Internet Information Server 4.0 or higher and Windows NT 4.0, Windows 2000 or higher. This setup cannot be installed on Windows 95, Windows 98, or Windows Me. Please install Internet Information Server and run this setup again.
Property©: VSDUIANDADVERTISED = This advertised application will not be installed because it might be unsafe. Contact your administrator to change the installation user interface option of the package to basic.
Property©: VSDNETMSG = This setup requires the .NET Framework version [1]. Please install the .NET Framework and run this setup again.
Property©: VSDINVALIDURLMSG = The specified path '[2]' is unavailable. The Internet Information Server might not be running or the path exists and is redirected to another machine. Please check the status of this virtual directory in the Internet Services Manager.
Property©: VSDVERSIONMSG = Unable to install because a newer version of this product is already installed.
Property©: ErrorDialog = ErrorDialog
Property©: SFF_UpFldrBtn = UpFldrBtn
Property©: SFF_NewFldrBtn = NewFldrBtn
Property©: PROGRESS_PROCESSED_TXT = This Microsoft Fix it is being processed.
Property©: AdminMaintenanceForm_Action = Repair
Property©: AdminEulaForm_Property = No
Property©: DefaultUIFont = VsdDefaultUIFont.524F4245_5254_5341_4C45_534153783400
Property©: MaintenanceForm_Action = Repair
Property©: EulaForm_Property = 1
Property©: FIXIT_DOESNT_APPLY_TXT = This Microsoft Fix it does not apply to your operating system or application version.
Property©: FIXIT_REQ_ADMIN_TXT = This Microsoft Fix it requires administrative rights to install.
Property©: Privileged = 1
Property©: FixitID = 50368
Property©: BACK_TXT = < &Back
Property©: NEXT_TXT = &Next >
Property©: CANCEL_TXT = Cancel
Property©: PRODUCT_BANNER_TXT = Microsoft Fix it
Property©: ProgressUIHeaderText = {\FinalUIFont}[PROGRESS_PROCESSED_TXT]
Property©: RestorePointHeaderText = {\FinalUIFont}[PROGRESS_RESTORE_TXT]
Property©: PRIVACY_BTN_TXT = &Privacy Statement
Property©: CLOSE_TXT = Close
Property©: EULA_I_AGREE_TXT = I &Agree
Property©: EULA_DO_NOT_AGREE_TXT = I &Do Not Agree
Property©: EULA_LICENSE_FULL_TXT = Please take a moment to read the terms of the license below. If you agree to the terms, click the "I Agree", then "Next" to start this Microsoft Fix it solution. Otherwise click "Cancel".
Property©: ABOUT_TXT = About
Property©: EXPLORER = explorer.exe
Property©: FINALBODY_INTERRUPTEDTXT = The installer was interrupted before this Microsoft Fix it could be installed. You need to restart the installer to try again. Click "Close" to exit.
Property©: FINALBODY_REMOVE_INTERRUPTEDTXT = The installer was interrupted before this Microsoft Fix it could be removed. You need to restart the installer to try again. Click "Close" to exit.
Property©: FINALBODY_PROCESSEDTXT = This Microsoft Fix it has been processed.
Property©: FINALBODY_BLOGTXT = Click to read more about Microsoft Fix it:
Property©: FINALBODY_FAILEDTXT = This Microsoft Fix it failed to process.
Property©: FINALBODY_STOPTXT = This Microsoft Fix it has stopped
Property©: FINALBODY_QUITTXT = This Microsoft Fix it is not yet complete. Are you sure you want to quit?
Property©: FINALBODY_REMOVETXT = This Microsoft Fix it has been successfully removed. Click "Close" to exit.
Property©: FINALBODY_SURVEY_TXT = Click to tell us what you think:
Property©: FINALBODY_GET_ONLINE_HELP_TXT = Click to get online help now:
Property©: YES_TXT = &Yes
Property©: NO_TXT = &No
Property©: EXIT_INSTALL_TXT = E&xit Installation
Property©: CONTINUE_TXT = &Continue
Property©: OK_TXT = OK
Property©: TRYAGAIN_TXT = &Try Again
Property©: FINALBODY_EMAILTXT = Click to send the Microsoft Fix it team e-mail:
Property©: APP_MUST_BE_CLOSED_INSTALL_TXT = Please close the applications and then click "Try Again".
Property©: APP_MUST_BE_CLOSED_REMOVE_TXT = The following applications are using files which the installer must remove. You can either close the applications and click "Try Again", or click "Continue" so that the installer continues the installation, and replaces these files when your system restarts.
Property©: EXIT_TXT = E&xit
Property©: SERVICE_PACK_BLOCK_TXT = A Service Pack or Windows Update is blocking this Microsoft Fix it.
Property©: SAME_SETTINGS_NO_CHANGE_TXT = The computer settings already match this Microsoft Fix it and no changes have been made.
Property©: DOWNLOAD_NEEDED_FIRST_TXT = This Microsoft Fix it does not apply because the computer requires a Microsoft download or Microsoft Update.
Property©: IMPORTANT_NOTE_TXT = Important note about this Microsoft Fix it
Property©: RESET_IE_SETTINGS_INFO_BODY_TXT = Click the "Reset" button after clicking "Next".
Property©: REINSTALL_CD_SW_TXT = After you run this Microsoft Fix it, some programs might not be able to use your CD or DVD drive until you reinstall those programs.
Property©: SOFTWARE_EXAMPLES_HEADER_TXT = Some examples of programs that might be affected by this Microsoft Fix it:
Property©: SOFTWARE_EXAMPLES_TXT = iTunes software by Apple
Nero software by Nero Inc
Roxio Creator software by Sonic Solutions
Zune software by Microsoft
Property©: Milestone = DIRCA_TARGETDIR
Property©: EULAACCEPTED = 1
Property©: MsiLogFileLocation = C:\DOCUME~1\Owner\LOCALS~1\Temp\MSI5b57e.LOG
Property©: PackageCode = {20492A07-9340-412A-9CB9-F361A4B7D1F5}
Property©: ProductState = -1
Property©: PackagecodeChanging = 1
Property©: CURRENTDIRECTORY = C:\Documents and Settings\Owner\Desktop
Property©: CLIENTUILEVEL = 0
Property©: CLIENTPROCESSID = 3196
Property©: VersionDatabase = 200
Property©: VersionMsi = 4.05
Property©: WindowsBuild = 2600
Property©: ServicePackLevel = 3
Property©: ServicePackLevelMinor = 0
Property©: MsiNTProductType = 1
Property©: MsiNTSuitePersonal = 1
Property©: WindowsFolder = C:\WINDOWS\
Property©: WindowsVolume = C:\
Property©: SystemFolder = C:\WINDOWS\system32\
Property©: System16Folder = C:\WINDOWS\system\
Property©: RemoteAdminTS = 1
Property©: TempFolder = C:\DOCUME~1\Owner\LOCALS~1\Temp\
Property©: ProgramFilesFolder = C:\Program Files\
Property©: CommonFilesFolder = C:\Program Files\Common Files\
Property©: AppDataFolder = C:\Documents and Settings\Owner\Application Data\
Property©: FavoritesFolder = C:\Documents and Settings\Owner\Favorites\
Property©: NetHoodFolder = C:\Documents and Settings\Owner\NetHood\
Property©: PersonalFolder = C:\Documents and Settings\Owner\My Documents\
Property©: PrintHoodFolder = C:\Documents and Settings\Owner\PrintHood\
Property©: RecentFolder = C:\Documents and Settings\Owner\Recent\
Property©: SendToFolder = C:\Documents and Settings\Owner\SendTo\
Property©: TemplateFolder = C:\Documents and Settings\Owner\Templates\
Property©: CommonAppDataFolder = C:\Documents and Settings\All Users\Application Data\
Property©: LocalAppDataFolder = C:\Documents and Settings\Owner\Local Settings\Application Data\
Property©: MyPicturesFolder = C:\Documents and Settings\Owner\My Documents\My Pictures\
Property©: AdminToolsFolder = C:\Documents and Settings\Owner\Start Menu\Programs\Administrative Tools\
Property©: StartupFolder = C:\Documents and Settings\Owner\Start Menu\Programs\Startup\
Property©: StartMenuFolder = C:\Documents and Settings\Owner\Start Menu\
Property©: FontsFolder = C:\WINDOWS\Fonts\
Property©: GPTSupport = 1
Property©: OLEAdvtSupport = 1
Property©: ShellAdvtSupport = 1
Property©: Intel = 15
Property©: PhysicalMemory = 1007
Property©: VirtualMemory = 993
Property©: AdminUser = 1
Property©: LogonUser = Owner
Property©: UserSID = S-1-5-21-4102368055-680921143-776642268-1003
Property©: UserLanguageID = 1033
Property©: ComputerName = YOUR-6EA8154886
Property©: SystemLanguageID = 1033
Property©: ScreenX = 1680
Property©: ScreenY = 1050
Property©: CaptionHeight = 26
Property©: BorderTop = 1
Property©: BorderSide = 1
Property©: TextHeight = 16
Property©: TextInternalLeading = 3
Property©: ColorBits = 32
Property©: TTCSupport = 1
Property©: Time = 20:47:39
Property©: Date = 9/14/2012
Property©: MsiNetAssemblySupport = 2.0.50727.3053
Property©: MsiWin32AssemblySupport = 5.1.2600.5512
Property©: USERNAME = mary jo
Property©: DATABASE = C:\DOCUME~1\Owner\LOCALS~1\Temp\15b57f.msi
Property©: OriginalDatabase = C:\Documents and Settings\Owner\Desktop\MicrosoftFixit50368.msi
Property©: SOURCEDIR = C:\Documents and Settings\Owner\Desktop\
Property©: VersionHandler = 4.05
Property©: UILevel = 5
Property©: ACTION = INSTALL
Property©: EXECUTEACTION = INSTALL
Property©: ROOTDRIVE = C:\
Property©: CostingComplete = 1
Property©: OutOfDiskSpace = 0
Property©: OutOfNoRbDiskSpace = 0
Property©: PrimaryVolumeSpaceAvailable = 0
Property©: PrimaryVolumeSpaceRequired = 0
Property©: PrimaryVolumeSpaceRemaining = 0
Property©: INSTALLLEVEL = 1
=== Logging stopped: 9/14/2012 20:47:39 ===
MSI © (7C:00) [20:47:39:937]: Note: 1: 1707
MSI © (7C:00) [20:47:39:937]: Note: 1: 2262 2: Error 3: -2147287038
MSI © (7C:00) [20:47:39:937]: Note: 1: 2262 2: Error 3: -2147287038
MSI © (7C:00) [20:47:39:937]: Product: Microsoft Fix it 50368 -- Installation completed successfully.

MSI © (7C:00) [20:47:39:937]: Windows Installer installed the product. Product Name: Microsoft Fix it 50368. Product Version: 2.1.3.2. Product Language: 1033. Installation success or error status: 0.

MSI © (7C:00) [20:47:39:937]: Grabbed execution mutex.
MSI © (7C:00) [20:47:39:937]: Cleaning up uninstalled install packages, if any exist
MSI © (7C:00) [20:47:39:937]: MainEngineThread is returning 0
=== Verbose logging stopped: 9/14/2012 20:47:40 ===
  • 0

#52
Silas5429

Silas5429

    Member

  • Topic Starter
  • Member
  • PipPip
  • 40 posts
I have noticed none of my START-Programs-....work or shortcut to programs.

Thanks

Todd
  • 0

#53
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP
Copy the text in the code box by highlighting and Ctrl + c


:files
xcopy %Temp%\smtmp\1 "%AllUsersProfile%\Start Menu" /H /I /S /Y /C
xcopy %Temp%\smtmp\2 "%UserProfile%\Application Data\Microsoft\Internet Explorer\Quick Launch" /H /I /S /Y /C
xcopy %Temp%\smtmp\3 "%AppData%\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar" /H /I /S /Y /C
xcopy %Temp%\smtmp\4 "%AllUsersProfile%\Desktop" /H /I /S /Y /C

:Commands
[EMPTYJAVA]
[EMPTYFLASH]
[purity]
[Reboot]

then run OTL and Under the Custom Scans/Fixes box at the bottom, paste (ctrl +v) the text. Verify that you got it all and Then click the Run Fix button at the top
Let the program run unhindered, OTL will reboot the PC when it is done. Save the log and copy and paste it to a reply.


Download,Save Run unhide.exe from

http://download.blee...nler/unhide.exe

If your shortcuts don't come back then we have to do it the hard way.

Can you run Combofix again and post the log?
  • 0

#54
Silas5429

Silas5429

    Member

  • Topic Starter
  • Member
  • PipPip
  • 40 posts
Ran OTL combofix and unhide. Listed below are the logs for combofix and unhide. However start menu programs are still showing up with nothing happening when clicked on.

Unhide Log:

Unhide by Lawrence Abrams (Grinler)
http://www.bleepingcomputer.com/
Copyright 2008-2012 BleepingComputer.com
More Information about Unhide.exe can be found at this link:
http://www.bleepingc...opic405109.html

Program started at: 09/15/2012 09:11:15 PM
Windows Version: Windows XP

Please be patient while your files are made visible again.

Processing the C:\ drive
Finished processing the C:\ drive. 92790 files processed.

Processing the D:\ drive
Finished processing the D:\ drive. 3107 files processed.

Processing the F:\ drive
Finished processing the F:\ drive. 0 files processed.

Processing the G:\ drive
Finished processing the G:\ drive. 0 files processed.

Processing the H:\ drive
Finished processing the H:\ drive. 0 files processed.

Processing the I:\ drive
Finished processing the I:\ drive. 0 files processed.

The C:\DOCUME~1\Owner\LOCALS~1\Temp\smtmp\ folder does not exist!!
Unhide cannot restore your missing shortcuts!!
Please see this topic in order to learn how to restore default
Start Menu shortcuts: http://www.bleepingc...opic405109.html

Searching for Windows Registry changes made by FakeHDD rogues.
- Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer
- Checking HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer
- Checking HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System
- Checking HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ActiveDesktop
- Checking HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
No registry changes detected.

Restarting Explorer.exe in order to apply changes.

Program finished at: 09/15/2012 09:17:29 PM
Execution time: 0 hours(s), 6 minute(s), and 14 seconds(s)



Combofix Log:



ComboFix 12-09-15.02 - Owner 09/15/2012 19:18:12.3.1 - x86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.1007.685 [GMT -4:00]
Running from: c:\documents and settings\Owner\Desktop\ComboFix.exe
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
Infected copy of c:\windows\system32\samsrv.dll was found and disinfected
Restored copy from - c:\windows\ServicePackFiles\i386\samsrv.dll
.
.
((((((((((((((((((((((((( Files Created from 2012-08-15 to 2012-09-15 )))))))))))))))))))))))))))))))
.
.
2012-09-15 12:42 . 2012-09-15 12:42 -------- d-----w- c:\documents and settings\Owner\Local Settings\Application Data\Temp
2012-09-15 00:51 . 2012-09-15 00:51 -------- d-----w- c:\windows\system32\winrm
2012-09-15 00:51 . 2012-09-15 00:51 -------- dc-h--w- c:\windows\$968930Uinstall_KB968930$
2012-09-14 00:54 . 2012-09-14 01:13 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2012-09-14 00:54 . 2012-09-07 21:04 22856 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-09-13 03:25 . 2012-09-13 03:25 -------- d-----w- c:\program files\Windows Resource Kits
2012-09-11 01:30 . 2012-09-11 01:30 -------- d-----w- c:\documents and settings\Owner\Application Data\ElevatedDiagnostics
2012-09-10 21:36 . 2012-09-10 22:23 -------- d-----w- c:\documents and settings\Owner\Application Data\QuickScan
2012-09-10 18:42 . 2012-09-10 18:42 -------- d-----w- c:\program files\ESET
2012-09-10 18:14 . 2012-09-10 18:14 -------- d-----w- c:\program files\Common Files\Java
2012-09-10 18:14 . 2012-09-10 18:13 143872 ----a-w- c:\windows\system32\javacpl.cpl
2012-09-10 18:14 . 2012-09-10 18:13 821736 ----a-w- c:\windows\system32\npDeployJava1.dll
2012-09-10 18:14 . 2012-09-10 18:13 746984 ----a-w- c:\windows\system32\deployJava1.dll
2012-09-10 18:14 . 2012-09-10 18:13 93672 ----a-w- c:\windows\system32\WindowsAccessBridge.dll
2012-09-09 23:28 . 2012-09-15 23:16 -------- d-----w- c:\windows\system32\CatRoot2
2012-09-08 20:31 . 2012-09-08 20:31 512 ----a-w- C:\fixedMBR.bin
2012-09-07 23:13 . 2012-09-07 23:13 512 ----a-w- C:\MBR.bin
2012-09-07 12:32 . 2012-09-07 12:32 -------- d-----w- C:\_OTL
2012-09-06 12:18 . 2009-06-30 14:37 28552 ----a-w- c:\windows\system32\drivers\pavboot.sys
2012-09-06 12:17 . 2012-09-06 12:17 -------- d-----w- c:\program files\Panda Security
2012-09-06 00:38 . 2012-09-06 00:38 -------- d-----w- C:\TDSSKiller_Quarantine
2012-09-06 00:22 . 2012-09-10 18:47 -------- d-----w- C:\CCE_Quarantine
2012-09-05 19:25 . 2012-09-05 19:25 -------- d-----w- c:\documents and settings\Owner\Local Settings\Application Data\Avg2013
2012-09-05 19:25 . 2012-09-05 19:25 -------- d-----w- c:\documents and settings\Owner\Local Settings\Application Data\MFAData
2012-09-05 17:44 . 2012-09-05 17:44 -------- d-----w- c:\program files\Ad-Aware Antivirus
2012-09-05 17:44 . 2012-09-05 17:44 -------- d-----w- c:\documents and settings\All Users\Application Data\Lavasoft
2012-09-05 17:44 . 2012-09-05 17:44 -------- d-----w- c:\documents and settings\Owner\Local Settings\Application Data\Downloaded Installations
2012-09-05 17:42 . 2012-09-05 17:42 -------- d-----w- c:\documents and settings\Owner\Application Data\Ad-Aware Antivirus
2012-09-05 02:42 . 2012-09-05 02:42 -------- d-----w- c:\documents and settings\NetworkService\Application Data\Apple Computer
2012-09-03 10:57 . 2012-09-03 10:57 -------- d-----w- c:\documents and settings\All Users\Application Data\Common Files
2012-09-03 10:57 . 2012-09-05 20:13 -------- d-----w- c:\documents and settings\All Users\Application Data\MFAData
2012-09-02 01:05 . 2012-09-02 01:05 -------- d-----w- c:\documents and settings\Administrator\Application Data\Malwarebytes
2012-08-26 16:32 . 2012-08-26 21:45 -------- d-----w- c:\documents and settings\All Users\Application Data\6F63A557005475331A6421287B07D329
2012-08-22 01:16 . 2012-08-22 01:16 -------- d-----w- c:\documents and settings\Owner\Application Data\dvdcss
2012-08-22 01:15 . 2012-08-22 01:19 -------- d-----w- c:\documents and settings\Owner\Application Data\vlc
2012-08-22 01:14 . 2012-08-22 01:14 -------- d-----w- c:\program files\VideoLAN
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-08-15 11:28 . 2012-07-25 16:46 70344 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2012-08-15 11:28 . 2012-07-25 16:46 426184 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2012-08-08 16:44 . 2012-04-24 14:21 230840 ----a-r- c:\windows\system32\cpnprt2.cid
2012-07-06 13:58 . 2004-08-26 16:11 78336 ----a-w- c:\windows\system32\browser.dll
2012-07-04 14:05 . 2004-08-26 18:00 139784 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2012-07-03 13:40 . 2004-08-26 16:12 1866112 ----a-w- c:\windows\system32\win32k.sys
2012-07-02 17:49 . 2004-08-26 16:12 916992 ----a-w- c:\windows\system32\wininet.dll
2012-07-02 17:49 . 2004-08-26 16:11 43520 ----a-w- c:\windows\system32\licmgr10.dll
2012-07-02 17:49 . 2004-08-26 16:11 1469440 ----a-w- c:\windows\system32\inetcpl.cpl
2012-07-02 12:05 . 2004-08-26 16:11 385024 ----a-w- c:\windows\system32\html.iec
.
.
((((((((((((((((((((((((((((( SnapShot@2012-09-09_15.24.48 )))))))))))))))))))))))))))))))))))))))))
.
+ 2012-09-15 23:29 . 2012-09-15 23:29 16384 c:\windows\Temp\Perflib_Perfdata_f8.dat
+ 2009-10-09 18:56 . 2009-10-09 18:56 14848 c:\windows\system32\wsmprovhost.exe
+ 2009-10-09 18:56 . 2009-10-09 18:56 12288 c:\windows\system32\wsmplpxy.dll
+ 2009-10-09 18:56 . 2009-10-09 18:56 12288 c:\windows\system32\winrssrv.dll
+ 2009-10-09 18:56 . 2009-10-09 18:56 22528 c:\windows\system32\winrshost.exe
+ 2009-10-09 20:22 . 2009-10-09 20:22 69632 c:\windows\system32\winrs.exe
+ 2009-10-09 18:56 . 2009-10-09 18:56 25088 c:\windows\system32\winrmprov.dll
+ 2012-09-11 01:26 . 2009-10-09 18:56 24064 c:\windows\system32\windowspowershell\v1.0\pwrshsip.dll
+ 2009-10-09 20:22 . 2009-10-09 20:22 42496 c:\windows\system32\pwrshplugin.dll
+ 2004-08-26 16:12 . 2008-05-19 10:33 18944 c:\windows\system32\msisip.dll
+ 2004-08-26 16:12 . 2008-05-19 05:57 95744 c:\windows\system32\msiexec.exe
+ 2008-05-19 10:33 . 2008-05-19 10:33 18944 c:\windows\system32\dllcache\msisip.dll
+ 2008-05-19 05:57 . 2008-05-19 05:57 95744 c:\windows\system32\dllcache\msiexec.exe
+ 2011-06-06 16:55 . 2011-06-06 16:55 17304 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\ViewerPS.dll
+ 2011-06-06 16:55 . 2011-06-06 16:55 35736 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\reader_sl.exe
+ 2011-06-06 16:55 . 2011-06-06 16:55 88992 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\PDFPrevHndlr.dll
+ 2011-06-06 16:55 . 2011-06-06 16:55 94608 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\eula.exe
+ 2011-06-06 16:55 . 2011-06-06 16:55 49064 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\acrotextextractor.exe
+ 2011-06-06 16:55 . 2011-06-06 16:55 17824 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\AcroRd32Info.exe
+ 2011-06-06 16:55 . 2011-06-06 16:55 63912 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\acroiehelpershim.dll
+ 2011-06-06 16:55 . 2011-06-06 16:55 64928 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\AcroIEHelper.dll
+ 2011-06-06 16:55 . 2011-06-06 16:55 63384 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\Acrofx32.dll
+ 2012-09-15 00:51 . 2012-09-15 00:51 13824 c:\windows\assembly\GAC_MSIL\Microsoft.WSMan.Management.resources\1.0.0.0_en_31bf3856ad364e35\Microsoft.WSMan.Management.resources.dll
+ 2012-09-15 00:51 . 2012-09-15 00:51 69632 c:\windows\assembly\GAC_MSIL\Microsoft.PowerShell.Security\1.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll
+ 2012-09-15 00:52 . 2012-09-15 00:52 16896 c:\windows\assembly\GAC_MSIL\Microsoft.PowerShell.GraphicalHost.resources\1.0.0.0_en_31bf3856ad364e35\Microsoft.PowerShell.GraphicalHost.resources.dll
+ 2012-09-15 00:52 . 2012-09-15 00:52 40960 c:\windows\assembly\GAC_MSIL\Microsoft.PowerShell.GPowerShell.resources\1.0.0.0_en_31bf3856ad364e35\Microsoft.PowerShell.GPowerShell.resources.dll
+ 2012-09-15 00:52 . 2012-09-15 00:52 69632 c:\windows\assembly\GAC_MSIL\Microsoft.PowerShell.Editor.resources\1.0.0.0_en_31bf3856ad364e35\Microsoft.PowerShell.Editor.resources.dll
+ 2012-09-15 00:51 . 2012-09-15 00:51 40960 c:\windows\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost.resources\1.0.0.0_en_31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.resources.dll
+ 2012-09-15 00:51 . 2012-09-15 00:51 49152 c:\windows\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility.resources\1.0.0.0_en_31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.resources.dll
+ 2012-09-15 00:51 . 2012-09-15 00:51 36864 c:\windows\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management.resources\1.0.0.0_en_31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.resources.dll
+ 2012-09-15 00:51 . 2012-09-15 00:51 10752 c:\windows\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Diagnostics.resources\1.0.0.0_en_31bf3856ad364e35\Microsoft.PowerShell.Commands.Diagnostics.resources.dll
+ 2012-09-15 00:51 . 2012-09-15 00:51 57344 c:\windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll
+ 2012-09-15 00:51 . 2007-11-01 04:48 20992 c:\windows\$968930Uinstall_KB968930$\pwrshsip.dll
+ 2009-10-09 18:57 . 2009-10-09 18:57 20480 c:\windows\$968930Uinstall_KB968930$\PSCustomSetupUtil.exe
+ 2012-09-15 00:51 . 2012-09-11 01:26 65536 c:\windows\$968930Uinstall_KB968930$\microsoft.powershell.security.dll
+ 2009-10-09 18:56 . 2009-10-09 18:56 2048 c:\windows\system32\winrsmgr.dll
+ 2012-09-11 01:26 . 2009-10-09 20:23 4608 c:\windows\system32\windowspowershell\v1.0\pwrshmsg.dll
+ 2009-10-09 20:23 . 2009-10-09 20:23 4096 c:\windows\system32\windowspowershell\v1.0\powershell_ise.resources.dll
+ 2004-08-26 16:12 . 2008-04-17 05:43 2560 c:\windows\system32\msimsg.dll
+ 2008-04-17 05:43 . 2008-04-17 05:43 2560 c:\windows\system32\dllcache\msimsg.dll
+ 2009-05-30 03:49 . 2011-08-16 10:45 6144 c:\windows\system32\dllcache\iecompat.dll
+ 2012-09-15 00:51 . 2012-09-15 00:51 7168 c:\windows\assembly\GAC_MSIL\Microsoft.WSMan.Runtime\1.0.0.0__31bf3856ad364e35\Microsoft.WSMan.Runtime.dll
+ 2012-09-15 00:51 . 2012-09-15 00:51 9216 c:\windows\assembly\GAC_MSIL\Microsoft.PowerShell.Security.resources\1.0.0.0_en_31bf3856ad364e35\Microsoft.PowerShell.Security.resources.dll
+ 2012-09-15 00:51 . 2012-09-15 00:51 7168 c:\windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management.resources\1.0.0.0_en_31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.resources.dll
+ 2012-09-15 00:51 . 2007-06-30 18:49 4608 c:\windows\$968930Uinstall_KB968930$\pwrshmsg.dll
+ 2009-10-09 18:56 . 2009-10-09 18:56 9216 c:\windows\$968930Uinstall_KB968930$\PSSetupNativeUtils.exe
+ 2009-10-09 18:56 . 2009-10-09 18:56 209408 c:\windows\system32\WsmWmiPl.dll
+ 2009-10-09 20:22 . 2009-10-09 20:22 368640 c:\windows\system32\WsmRes.dll
+ 2009-10-09 18:56 . 2009-10-09 18:56 139776 c:\windows\system32\WsmAuto.dll
+ 2009-10-09 18:56 . 2009-10-09 18:56 225280 c:\windows\system32\wsmanhttpconfig.exe
+ 2009-10-09 18:56 . 2009-10-09 18:56 233984 c:\windows\system32\winrscmd.dll
+ 2009-08-01 03:27 . 2009-08-01 03:27 201184 c:\windows\system32\winrm.vbs
+ 2009-10-09 20:23 . 2009-10-09 20:23 148480 c:\windows\system32\windowspowershell\v1.0\pspluginwkr.dll
+ 2009-10-09 18:57 . 2009-10-09 18:57 204800 c:\windows\system32\windowspowershell\v1.0\powershell_ise.exe
+ 2012-09-11 01:26 . 2009-10-09 18:56 448000 c:\windows\system32\windowspowershell\v1.0\powershell.exe
+ 2009-10-09 18:57 . 2009-10-09 18:57 112640 c:\windows\system32\windowspowershell\v1.0\Modules\BitsTransfer\microsoft.backgroundintelligenttransfer.management.interop.dll
+ 2009-07-16 14:22 . 2009-07-16 14:22 126976 c:\windows\system32\windowspowershell\v1.0\CompiledComposition.Microsoft.PowerShell.GPowerShell.dll
+ 2009-10-09 20:23 . 2009-10-09 20:23 178176 c:\windows\system32\wevtfwd.dll
+ 2008-07-19 03:07 . 2012-06-04 21:35 222448 c:\windows\system32\muweb.dll
+ 2004-08-26 16:12 . 2008-05-19 10:33 332800 c:\windows\system32\msihnd.dll
+ 2004-08-26 16:11 . 2011-10-28 16:07 726528 c:\windows\system32\jscript.dll
- 2004-08-26 16:11 . 2011-03-04 06:37 726528 c:\windows\system32\jscript.dll
+ 2012-09-10 18:14 . 2012-09-10 18:13 246760 c:\windows\system32\javaws.exe
+ 2012-09-10 18:14 . 2012-09-10 18:13 174056 c:\windows\system32\javaw.exe
+ 2012-09-10 18:14 . 2012-09-10 18:13 174056 c:\windows\system32\java.exe
- 2004-08-26 10:54 . 2012-08-17 07:33 194568 c:\windows\system32\FNTCACHE.DAT
+ 2004-08-26 10:54 . 2012-09-13 11:12 194568 c:\windows\system32\FNTCACHE.DAT
+ 2008-05-19 10:33 . 2008-05-19 10:33 332800 c:\windows\system32\dllcache\msihnd.dll
- 2008-05-09 10:53 . 2011-03-04 06:37 726528 c:\windows\system32\dllcache\jscript.dll
+ 2008-05-09 10:53 . 2011-10-28 16:07 726528 c:\windows\system32\dllcache\jscript.dll
+ 2010-02-02 18:47 . 2011-03-11 14:10 471552 c:\windows\system32\dllcache\aclayers.dll
- 2010-02-02 18:47 . 2009-11-21 15:51 471552 c:\windows\system32\dllcache\aclayers.dll
+ 2012-09-10 18:14 . 2012-09-10 18:14 176128 c:\windows\Installer\8fbd46.msi
+ 2012-09-10 18:13 . 2012-09-10 18:13 873984 c:\windows\Installer\8fbd40.msi
+ 2012-09-13 03:25 . 2012-09-13 03:25 279040 c:\windows\Installer\620b7f.msi
+ 2011-06-06 16:55 . 2011-06-06 16:55 249232 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\sqlite.dll
+ 2011-06-06 16:55 . 2011-06-06 16:55 394136 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\pdfshell.dll
+ 2011-06-06 16:55 . 2011-06-06 16:55 103848 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\PDFPrevHndlrShim.exe
+ 2011-06-06 16:55 . 2011-06-06 16:55 183696 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\nppdf32.dll
+ 2011-06-06 16:55 . 2011-06-06 16:55 686464 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\JP2KLib.dll
+ 2011-06-06 16:55 . 2011-06-06 16:55 595344 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\AXSLE.dll
+ 2011-06-06 16:55 . 2011-06-06 16:55 104344 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\AiodLite.dll
+ 2011-06-06 16:55 . 2011-06-06 16:55 937920 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\adobearm.exe
+ 2011-06-06 16:55 . 2011-06-06 16:55 102808 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\AcroRdIF.dll
+ 2011-06-06 16:55 . 2011-06-06 16:55 755088 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\AcroPDF.dll
+ 2011-06-06 16:55 . 2011-06-06 16:55 296344 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\acrobroker.exe
+ 2011-06-06 16:55 . 2011-06-06 16:55 205720 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\a3dutils.dll
+ 2012-09-15 00:55 . 2010-07-05 13:16 382840 c:\windows\ie8updates\KB2632503-IE8\spuninst\updspapi.dll
+ 2012-09-15 00:55 . 2010-07-05 13:15 231288 c:\windows\ie8updates\KB2632503-IE8\spuninst\spuninst.exe
+ 2012-09-15 00:55 . 2011-03-04 06:37 726528 c:\windows\ie8updates\KB2632503-IE8\jscript.dll
+ 2012-09-15 00:55 . 2010-07-05 13:16 382840 c:\windows\ie8updates\KB2598845-IE8\spuninst\updspapi.dll
+ 2012-09-15 00:55 . 2010-07-05 13:15 231288 c:\windows\ie8updates\KB2598845-IE8\spuninst\spuninst.exe
+ 2012-09-15 00:55 . 2009-05-12 05:11 102912 c:\windows\ie8updates\KB2598845-IE8\iecompat.dll
+ 2012-06-26 20:09 . 2012-06-26 20:09 731688 c:\windows\Downloaded Program Files\qsax.dll
+ 2012-09-15 00:51 . 2012-09-15 00:51 253952 c:\windows\assembly\GAC_MSIL\System.Management.Automation.resources\1.0.0.0_en_31bf3856ad364e35\System.Management.Automation.resources.dll
+ 2012-09-15 00:51 . 2012-09-15 00:51 274432 c:\windows\assembly\GAC_MSIL\Microsoft.WSMan.Management\1.0.0.0__31bf3856ad364e35\Microsoft.WSMan.Management.dll
+ 2012-09-15 00:52 . 2012-09-15 00:52 278528 c:\windows\assembly\GAC_MSIL\Microsoft.PowerShell.GraphicalHost\1.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.GraphicalHost.dll
+ 2012-09-15 00:52 . 2012-09-15 00:52 651264 c:\windows\assembly\GAC_MSIL\Microsoft.PowerShell.GPowerShell\1.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.GPowerShell.dll
+ 2012-09-15 00:52 . 2012-09-15 00:52 991232 c:\windows\assembly\GAC_MSIL\Microsoft.PowerShell.Editor\1.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Editor.dll
+ 2012-09-15 00:51 . 2012-09-15 00:51 200704 c:\windows\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\1.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll
+ 2012-09-15 00:51 . 2012-09-15 00:51 618496 c:\windows\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\1.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll
+ 2012-09-15 00:51 . 2012-09-15 00:51 262144 c:\windows\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\1.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll
+ 2012-09-15 00:51 . 2012-09-15 00:51 102400 c:\windows\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Diagnostics\1.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Diagnostics.dll
+ 2004-08-26 16:11 . 2011-03-11 14:10 471552 c:\windows\AppPatch\aclayers.dll
- 2004-08-26 16:11 . 2009-11-21 15:51 471552 c:\windows\AppPatch\aclayers.dll
+ 2012-09-15 00:51 . 2009-06-17 22:59 379184 c:\windows\$968930Uinstall_KB968930$\spuninst\updspapi.dll
+ 2012-09-15 00:51 . 2009-06-17 22:59 221488 c:\windows\$968930Uinstall_KB968930$\spuninst\spuninst.exe
+ 2012-09-15 00:51 . 2007-10-30 09:15 330240 c:\windows\$968930Uinstall_KB968930$\powershell.exe
+ 2012-09-15 00:51 . 2012-09-11 01:26 200704 c:\windows\$968930Uinstall_KB968930$\microsoft.powershell.consolehost.dll
+ 2012-09-15 00:51 . 2012-09-11 01:26 294912 c:\windows\$968930Uinstall_KB968930$\microsoft.powershell.commands.utility.dll
+ 2012-09-15 00:51 . 2012-09-11 01:26 139264 c:\windows\$968930Uinstall_KB968930$\microsoft.powershell.commands.management.dll
+ 2009-10-09 20:23 . 2009-10-09 20:23 1107456 c:\windows\system32\WsmSvc.dll
+ 2004-08-26 16:12 . 2008-05-19 10:33 4445184 c:\windows\system32\msi.dll
+ 2008-05-19 10:33 . 2008-05-19 10:33 4445184 c:\windows\system32\dllcache\msi.dll
+ 2012-09-10 22:56 . 2012-09-10 22:56 2295808 c:\windows\Installer\191287f.msi
+ 2011-06-06 16:55 . 2011-06-06 16:55 2215312 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\rt3d.dll
+ 2011-06-06 16:55 . 2011-06-06 16:55 1189004 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\JSByteCodeWin.bin
+ 2011-06-06 16:55 . 2011-06-06 16:55 6543768 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\authplay.dll
+ 2011-06-06 16:55 . 2011-06-06 16:55 5509512 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\AGM.dll
+ 2011-06-06 16:55 . 2011-06-06 16:55 1240992 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\AdobeCollabSync.exe
+ 2011-06-06 16:55 . 2011-06-06 16:55 1480600 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\AcroRd32.exe
+ 2012-09-15 00:51 . 2012-09-15 00:51 2682880 c:\windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.dll
+ 2012-09-15 00:51 . 2012-09-11 01:26 1564672 c:\windows\$968930Uinstall_KB968930$\system.management.automation.dll
+ 2005-07-10 15:31 . 2012-09-12 03:40 62164608 c:\windows\system32\MRT.exe
+ 2012-07-28 01:20 . 2012-07-28 01:20 13123584 c:\windows\Installer\1912880.msp
+ 2011-06-06 16:55 . 2011-06-06 16:55 24731544 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744AA0100000010\10.1.0\AcroRd32.dll
.
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2007-08-04 68856]
"WMPNSCFG"="c:\program files\Windows Media Player\WMPNSCFG.exe" [2006-10-19 204288]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Recguard"="c:\windows\SMINST\RECGUARD.EXE" [2002-09-13 212992]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2005-01-21 98304]
"RemoteControl"="c:\program files\CyberLink\PowerDVD\PDVDServ.exe" [2003-11-01 32768]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2005-04-05 94208]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2005-04-05 77824]
"SunKistEM"="c:\program files\Digital Media Reader\shwiconem.exe" [2004-10-18 135168]
"Persistence"="c:\windows\system32\igfxpers.exe" [2005-04-05 114688]
"Windows Media Connect 2"="c:\program files\Windows Media Connect 2\WMCCFG.exe" [2006-10-19 8704]
"hpqSRMon"="c:\program files\HP\Digital Imaging\bin\hpqSRMon.exe" [2007-08-22 80896]
"Microsoft Default Manager"="c:\program files\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe" [2009-02-03 233304]
"APSDaemon"="c:\program files\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2011-11-02 59240]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2011-12-08 421736]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2012-07-03 252848]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-07-27 919008]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 0 (0x0)
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{56F9679E-7826-4C84-81F3-532071A8BCC5}"= "c:\program files\Windows Desktop Search\MSNLNamespaceMgr.dll" [2009-05-25 304128]
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"5985:TCP"= 5985:TCP:*:Disabled:Windows Remote Management
.
R0 pavboot;pavboot;c:\windows\system32\drivers\pavboot.sys [9/6/2012 8:18 AM 28552]
R2 MBAMScheduler;MBAMScheduler;c:\program files\Malwarebytes' Anti-Malware\mbamscheduler.exe [9/13/2012 8:54 PM 399432]
R2 MBAMService;MBAMService;c:\program files\Malwarebytes' Anti-Malware\mbamservice.exe [9/13/2012 8:54 PM 676936]
R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [9/13/2012 8:54 PM 22856]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [7/25/2012 12:46 PM 250056]
S3 cpudrv;cpudrv;c:\program files\SystemRequirementsLab\cpudrv.sys [6/2/2011 11:08 AM 11336]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc
.
Contents of the 'Scheduled Tasks' folder
.
2012-09-15 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-07-25 11:28]
.
2012-09-15 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2011-06-01 22:57]
.
2012-09-15 c:\windows\Tasks\Google Software Updater.job
- c:\program files\Google\Common\Google Updater\GoogleUpdaterService.exe [2007-02-06 21:11]
.
2005-06-23 c:\windows\Tasks\ISP signup reminder 1.job
- c:\windows\system32\OOBE\oobebaln.exe [2004-08-26 00:12]
.
2012-09-15 c:\windows\Tasks\User_Feed_Synchronization-{CA96D179-295C-424A-BAB1-D4000F96BFBE}.job
- c:\windows\system32\msfeedssync.exe [2006-10-17 08:31]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
uSearchMigratedDefaultURL = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
mStart Page = hxxp://search.coupons.com/
uInternet Connection Wizard,ShellNext = iexplore
uInternet Settings,ProxyOverride = *.local
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.1.1
DPF: {62BC5DB2-0044-4040-B366-D628F3CFD551} - file:///C:/DOCUME~1/Owner/LOCALS~1/Temp/IXP000.TMP/setup.cab
DPF: {8DD733A8-353A-4E93-AB85-93CA8DC96F6A} - hxxps://objects.aol.com/activator/en-us/Activator.cab
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2012-09-15 19:31
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*1*]
@="?????????????????? v1"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*1*\CLSID]
@="{E23FE9C6-778E-49D4-B537-38FCDE4887D8}"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*2*]
@="?????????????????? v2"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*2*\CLSID]
@="{9BE31822-FDAD-461B-AD51-BE1D1C159921}"
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'explorer.exe'(4052)
c:\windows\system32\WININET.dll
c:\windows\system32\msi.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Other Running Processes ------------------------
.
c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\program files\Java\jre7\bin\jqs.exe
c:\mssql7\binn\sqlservr.exe
c:\program files\Malwarebytes' Anti-Malware\mbamgui.exe
c:\program files\Common Files\New Boundary\PrismXL\PRISMXL.SYS
c:\windows\system32\wscntfy.exe
c:\windows\system32\wbem\wmiapsrv.exe
.
**************************************************************************
.
Completion time: 2012-09-15 19:39:02 - machine was rebooted
ComboFix-quarantined-files.txt 2012-09-15 23:38
ComboFix2.txt 2012-09-09 23:55
ComboFix3.txt 2012-09-09 15:37
.
Pre-Run: 47,378,542,592 bytes free
Post-Run: 47,371,542,528 bytes free
.
- - End Of File - - 1E28EC5408B3F33359D4E4548401FD2B


Thanks again
  • 0

#55
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP
Somewhere in the last hundred posts we have managed to fix the file verification problem and Combofix even found an infected file so things are looking up. I would expect MalwareBytes to install now.

Your shortcuts are history I'm afraid. The malware usually moves them to a folder in your %Temp% folder and the folder isn't there. However:

Hi the programming guys have been working on this and come up with a few solutions

Restore Accessories Program Files Menu

Please download this tool here.

You will need to unzip the tool first.

Once you've unzipped the tool, please double-click on it to run it.

Ensure that the following check boxes are checked (as seen in this image below):

Posted Image

Once they are, click on the Restore button.



Restore Admin Tools Program Files Menu

Please download this tool here.

You will need to unzip the tool first.

Once you've unzipped the tool, please double-click on it to run it.

Click on the Restore Administrative Tools Items button.

As seen in this image below:

Posted Image

This next one will produce the necessary shortcut links which you can cut and paste into the start menu folder

To use this download the attached file to your destop
Right click on it and rename it from reset.txt to reset.vbs.
Run the repair.vbs
It may ask for a folder name if so call it recovery
The tool will let you know when it is finished
On the desktop will be a recovery folder
Open the folder
Cut and Paste the links that you want to C:\documents and settings\your name\start menu
Posted Image
Posted Image
  • 0

Advertisements


#56
Silas5429

Silas5429

    Member

  • Topic Starter
  • Member
  • PipPip
  • 40 posts
Ran Restore Accessories - got 429 ActiveX component cant create object Creating shortcuts in Accessories root.
Ran Restore Admin tools - got a 429 error

Ran restore.vbs

Maybe I'm missing something but the shortcuts don't work. Also the files inside the recovery folder seem to be empty. 0bytes?
  • 0

#57
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP
For the 429 error try

Start, Run, cmd, OK then type:

regsvr32 Dao360.dll

or perhaps you need the full path:

regsvr32 \windows\system32\Dao360.dll

See if that helps. You can also try installing VB6 runtime:

http://support.microsoft.com/kb/290887

I will look at the vbs program and see if I can figure out what is going wrong.
  • 0

#58
Silas5429

Silas5429

    Member

  • Topic Starter
  • Member
  • PipPip
  • 40 posts
Load Library failed (regsvr32 \windows\system32\Dao360.dll) Specific module can't be found
Load Library failed (regsvr32 Dao360.dll) Specific module can't be found

I assume the VB6 update worked. It showed a loading box for a few seconds then nothing happened.

Thanks
  • 0

#59
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP
See if MalwareBytes will install and run now.
  • 0

#60
Silas5429

Silas5429

    Member

  • Topic Starter
  • Member
  • PipPip
  • 40 posts
I downloaded malwarebytes again. Still same error code. It still runs so I am going to run a full scan and check back in a while.
I have been having two pop-ups show up quite often the last two or three days.
"Stop Running this Script?
A script on this page is causing IE to run slow. If it continues you computer may become unresponsive"
and
"You are about to leave a secure IE connection. It will be possible for others to view..."
Would think nothing of it. However they seem to be happing quite often. Pretty much every site I go to both pop up a couple of times. Including Geekstogo
Will post Malwarebytes log in a bit.

Thanks again,

Todd
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP