Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Win7 crashed-gdiplus.dll missing some programs don't run, monitor

gdiplus.dll missing

  • Please log in to reply

#1
medaviswv

medaviswv

    Member

  • Member
  • PipPip
  • 11 posts

My 64-bit Studio XPS 8000 crashed, followed by lots of scrolling text of files that were corrupted, etc. I used "Repair Your Computer" and got it to boot. There were 3 messages to the effect of "Program can't start because gdiplus.dll is missing". The display is not what it should be and there is only a default monitor (ie., not my monitor). In Device Manager the display adapter (NVIDA GeForceGTS 240) is "stopped because it reported problem (code 43)"; I re-installed then deleted and updated the driver (original v 8.15.11.8627 6/26/09; updated v 9.18.13.4144  2/3/2015) but that didn't fix it. That is, still get "stopped because it reported problem (code 43)". The audio doesn't seem to be working; Itunes reports it also needs gdiplus.dll. MS Office, Excel, and OneNote all start fine; PowerPoint said it "can't start because gdiplus.dll is missing" but then it started. Quickbooks started, Quicken won't. 

 

I googled gdiplus.dll missing and found many ads offering to fix this--which makes me somewhat suspicious so searched geeks-to-go and the only topic didn't seem to be malware related. But I did run Farbar, the results are pasted below.

 

Thanks

 

 

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:28-06-2015 01
Ran by MEDavis (administrator) on MEDAVIS-PC on 28-06-2015 18:11:22
Running from C:\Users\MEDavis\Desktop
Loaded Profiles: MEDavis (Available Profiles: MEDavis & Bob & Admin)
Platform: Windows 7 Ultimate Service Pack 1 (X64) OS Language: English (United States)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/
 
==================== Processes (Whitelisted) =================
 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
 
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
(Stardock Corporation) C:\Program Files\Dell\DellDock\DockLogin.exe
(Adobe Systems Incorporated) C:\Program Files\Adobe\Elements 13 Organizer\PhotoshopElementsFileAgent.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Carbonite, Inc. (www.carbonite.com)) C:\Program Files\Carbonite\Carbonite Backup\CarboniteService.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
(PC Tools) C:\Program Files (x86)\Symantec\Norton Utilities 16\sMonitor\StartManSvc.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(Intuit) C:\Program Files (x86)\Common Files\Intuit\QuickBooks\QBCFMonitorService.exe
(Intuit Inc.) C:\Program Files (x86)\Common Files\Intuit\DataProtect\QBIDPService.exe
(Samsung Electronics Co., Ltd.) C:\Windows\System32\spool\drivers\x64\3\NetFaxServer64.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\CSP\1.5.495.0\McCSPServiceHost.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements 10 Organizer\PhotoshopElementsFileAgent.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intuit Inc.) C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
() C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
(Microsoft Corporation) C:\Windows\WindowsMobile\wmdc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Nico Mak Computing) C:\Program Files\File Association Helper\FAHWindow.exe
(Google Inc.) C:\Users\MEDavis\AppData\Local\Google\Update\GoogleUpdate.exe
(Linksys, LLC) C:\Program Files (x86)\Linksys\Linksys Wireless Manager\LinksysWirelessManager64.exe
(Macrovision Corporation) C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe
(Google Inc.) C:\Users\MEDavis\AppData\Local\Google\Update\1.3.27.5\GoogleCrashHandler.exe
(OLYMPUS IMAGING CORP.) C:\Program Files (x86)\Olympus\ib\olycamdetect.exe
(Google Inc.) C:\Users\MEDavis\AppData\Local\Google\Update\1.3.27.5\GoogleCrashHandler64.exe
(Akamai Technologies, Inc.) C:\Users\MEDavis\AppData\Local\Akamai\netsession_win.exe
(Akamai Technologies, Inc.) C:\Users\MEDavis\AppData\Local\Akamai\netsession_win.exe
(Intuit Inc.) C:\Program Files (x86)\Common Files\Intuit\QuickBooks\QBUpdate\qbupdate.exe
(Intuit Inc.) C:\Program Files (x86)\Intuit\QuickBooks 2013\QBW32.EXE
(Alcor Micro Corp.) C:\Program Files (x86)\Multimedia Card Reader(9106)\ShwiconXP9106.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Sound Blaster X-Fi\Volume Panel\VolPanlu.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Samsung Electronics Co., Ltd.) C:\Windows\System32\spool\drivers\x64\3\NetFaxTray64.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
(Cisco Systems, Inc.) C:\Program Files (x86)\Common Files\Pure Networks Shared\Platform\nmctxth.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Symantec Corporation) C:\Program Files (x86)\Symantec\Norton Utilities 16\sMonitor\SSDMonitor.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(http://tortoisesvn.net) C:\Program Files\TortoiseSVN\bin\TSVNCache.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe
(Google Inc.) C:\Users\MEDavis\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\MEDavis\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\MEDavis\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\MEDavis\AppData\Local\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\McChHost.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\saUI.exe
(Google Inc.) C:\Users\MEDavis\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\MEDavis\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\MEDavis\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\MEDavis\AppData\Local\Google\Chrome\Application\chrome.exe
 
 
==================== Registry (Whitelisted) ==================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Run: [Linksys Wireless Manager] => C:\Program Files (x86)\Linksys\Linksys Wireless Manager\LinksysWirelessManager.exe [1358384 2009-02-16] (Linksys, LLC)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [557984 2014-08-27] (Adobe Systems Incorporated)
HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [462712 2012-03-09] ()
HKLM\...\Run: [Windows Mobile Device Center] => C:\Windows\WindowsMobile\wmdc.exe [660360 2007-05-31] (Microsoft Corporation)
HKLM\...\Run: [FAHConsole] => C:\Program Files\File Association Helper\FAHConsole.exe [729272 2014-01-28] (Nico Mak Computing)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [1793736 2015-02-20] (NVIDIA Corporation)
HKLM-x32\...\Run: [ShwiconXP9106] => C:\Program Files (x86)\Multimedia Card Reader(9106)\ShwiconXP9106.exe [237568 2009-07-17] (Alcor Micro Corp.)
HKLM-x32\...\Run: [VolPanel] => C:\Program Files (x86)\Creative\Sound Blaster X-Fi\Volume Panel\VolPanlu.exe [237693 2009-02-03] (Creative Technology Ltd)
HKLM-x32\...\Run: [SPIRunE] => Rundll32 SPIRunE.dll,RunDLLEntry
HKLM-x32\...\Run: [PDVDDXSrv] => C:\Program Files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe [140520 2009-06-24] (CyberLink Corp.)
HKLM-x32\...\Run: [nmctxth] => C:\Program Files (x86)\Common Files\Pure Networks Shared\Platform\nmctxth.exe [642856 2008-12-12] (Cisco Systems, Inc.)
HKLM-x32\...\Run: [MDS_Menu] => C:\Program Files (x86)\Olympus\ib\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM-x32\...\Run: [OPSE reminder] => "C:\Program Files (x86)\ScanSoft\OmniPageSE2.0\EregEng\Ereg.exe" -r "C:\Program Files (x86)\ScanSoft\OmniPageSE2.0\EregEng\ereg.ini"
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [43848 2014-02-06] (Apple Inc.)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [311152 2013-11-05] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [Intuit SyncManager] => C:\Program Files (x86)\Common Files\Intuit\Sync\IntuitSyncManager.exe [3774776 2014-01-16] (Intuit Inc. All rights reserved.)
HKLM-x32\...\Run: [SSDMonitor] => C:\Program Files (x86)\Symantec\Norton Utilities 16\sMonitor\SSDMonitor.exe [106112 2014-01-17] (Symantec Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1021128 2014-12-03] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2014-02-21] (Apple Inc.)
HKLM-x32\...\Run: [Carbonite Backup] => C:\Program Files (x86)\Carbonite\Carbonite Backup\CarboniteUI.exe [1056976 2014-06-27] (Carbonite, Inc.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
HKLM-x32\...\runonceex: [ContentMerger] => c:\Program Files (x86)\Common Files\Roxio Shared\10.0\SharedCOM\ContentMerger10.exe [19952 2009-06-26] (Sonic Solutions)
HKLM\...\Policies\Explorer: [NoFolderOptions] 0
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-449152581-649798267-629249294-1003\...\Run: [Google Update] => C:\Users\MEDavis\AppData\Local\Google\Update\GoogleUpdate.exe [107912 2014-10-22] (Google Inc.)
HKU\S-1-5-21-449152581-649798267-629249294-1003\...\Run: [ISUSPM Startup] => C:\Program Files (x86)\Common Files\InstallShield\UpdateService\ISUSPM.exe [221184 2004-06-16] (InstallShield Software Corporation)
HKU\S-1-5-21-449152581-649798267-629249294-1003\...\Run: [ISUSScheduler] => C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe [79136 2008-10-24] (Macrovision Corporation)
HKU\S-1-5-21-449152581-649798267-629249294-1003\...\Run: [Olympus ib] => C:\Program Files (x86)\Olympus\ib\olycamdetect.exe [93376 2010-02-04] (OLYMPUS IMAGING CORP.)
HKU\S-1-5-21-449152581-649798267-629249294-1003\...\Run: [KiesAirMessage] => C:\Program Files (x86)\Samsung\Kies\KiesAirMessage.exe [578560 2013-10-29] (Samsung Electronics)
HKU\S-1-5-21-449152581-649798267-629249294-1003\...\Run: [] => C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [845168 2013-11-05] (Samsung)
HKU\S-1-5-21-449152581-649798267-629249294-1003\...\Run: [PhotoshopElements8SyncAgent] => C:\Program Files (x86)\Adobe\Elements 10 Organizer\ElementsOrganizerSyncAgent.exe [1954456 2011-09-01] (Adobe Systems Incorporated)
HKU\S-1-5-21-449152581-649798267-629249294-1003\...\Run: [EEDSpeedLauncher] => rundll32.exe C:\Windows\system32\eed_ec.dll,SpeedLauncher
HKU\S-1-5-21-449152581-649798267-629249294-1003\...\Run: [Akamai NetSession Interface] => C:\Users\MEDavis\AppData\Local\Akamai\netsession_win.exe [4673432 2014-10-30] (Akamai Technologies, Inc.)
HKU\S-1-5-21-449152581-649798267-629249294-1003\...\RunOnce: [Adobe Speed Launcher] => 1435528267
HKU\S-1-5-21-449152581-649798267-629249294-1003\...\Policies\Explorer: [NoInstrumentation] 1
HKU\S-1-5-21-449152581-649798267-629249294-1003\...\MountPoints2: {4d05b917-cf0b-11de-b138-002564d9d462} - "F:\WD SmartWare.exe" autoplay=true
HKU\S-1-5-21-449152581-649798267-629249294-1003\...\MountPoints2: {d1cbe845-21ea-11e0-b5ac-002564d9d462} - "F:\WD SmartWare.exe" autoplay=true
HKU\S-1-5-18\...\Run: [EEDSpeedLauncher] => rundll32.exe C:\Windows\system32\eed_ec.dll,SpeedLauncher
HKU\S-1-5-18\...\Policies\Explorer: [NoDriveTypeAutoRun] 0x00000000
HKU\S-1-5-18\...\Policies\Explorer: [NoFolderOptions] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoControlPanel] 0
Startup: C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk [2009-11-07]
ShortcutTarget: Dell Dock First Run.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Install SafeKey FF RunOnce.lnk [2014-02-02]
ShortcutTarget: Install SafeKey FF RunOnce.lnk -> C:\Program Files (x86)\Common Files\lpuninstall.exe (McAfee)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Install SafeKey IE RunOnce.lnk [2014-02-02]
ShortcutTarget: Install SafeKey IE RunOnce.lnk -> C:\Program Files (x86)\Common Files\lpuninstall.exe (McAfee)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Intuit Data Protect.lnk [2014-01-28]
ShortcutTarget: Intuit Data Protect.lnk -> C:\Program Files (x86)\Common Files\Intuit\DataProtect\IntuitDataProtect.exe (Intuit Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\QuickBooks Update Agent.lnk [2014-01-28]
ShortcutTarget: QuickBooks Update Agent.lnk -> C:\Program Files (x86)\Common Files\Intuit\QuickBooks\QBUpdate\qbupdate.exe (Intuit Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\QuickBooks_Standard_21.lnk [2014-01-28]
ShortcutTarget: QuickBooks_Standard_21.lnk -> C:\Program Files (x86)\Intuit\QuickBooks 2013\QBW32.EXE (Intuit Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Samsung Network PC Fax.lnk [2014-11-29]
ShortcutTarget: Samsung Network PC Fax.lnk -> C:\Windows\System32\spool\drivers\x64\3\NetFaxTray64.exe (Samsung Electronics Co., Ltd.)
Startup: C:\Users\Bob\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk [2009-11-07]
ShortcutTarget: Dell Dock First Run.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk [2009-10-30]
ShortcutTarget: Dell Dock First Run.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk [2009-10-30]
ShortcutTarget: Dell Dock First Run.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
Startup: C:\Users\MEDavis\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Screen Clipper and Launcher.lnk [2010-01-18]
ShortcutTarget: OneNote 2007 Screen Clipper and Launcher.lnk -> C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)
ShellIconOverlayIdentifiers: [1TortoiseNormal] -> {C5994560-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2010-03-21] (http://tortoisesvn.net)
ShellIconOverlayIdentifiers: [2TortoiseModified] -> {C5994561-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2010-03-21] (http://tortoisesvn.net)
ShellIconOverlayIdentifiers: [3TortoiseConflict] -> {C5994562-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2010-03-21] (http://tortoisesvn.net)
ShellIconOverlayIdentifiers: [4TortoiseLocked] -> {C5994563-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2010-03-21] (http://tortoisesvn.net)
ShellIconOverlayIdentifiers: [5TortoiseReadOnly] -> {C5994564-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2010-03-21] (http://tortoisesvn.net)
ShellIconOverlayIdentifiers: [6TortoiseDeleted] -> {C5994565-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2010-03-21] (http://tortoisesvn.net)
ShellIconOverlayIdentifiers: [7TortoiseAdded] -> {C5994566-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2010-03-21] (http://tortoisesvn.net)
ShellIconOverlayIdentifiers: [8TortoiseIgnored] -> {C5994567-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2010-03-21] (http://tortoisesvn.net)
ShellIconOverlayIdentifiers: [9TortoiseUnversioned] -> {C5994568-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2010-03-21] (http://tortoisesvn.net)
ShellIconOverlayIdentifiers: [Carbonite.Green] -> {95A27763-F62A-4114-9072-E81D87DE3B68} => C:\Program Files\Carbonite\Carbonite Backup\CarboniteNSE.dll [2014-06-27] (Carbonite, Inc.)
ShellIconOverlayIdentifiers: [Carbonite.Partial] -> {E300CD91-100F-4E67-9AF3-1384A6124015} => C:\Program Files\Carbonite\Carbonite Backup\CarboniteNSE.dll [2014-06-27] (Carbonite, Inc.)
ShellIconOverlayIdentifiers: [Carbonite.Yellow] -> {5E529433-B50E-4bef-A63B-16A6B71B071A} => C:\Program Files\Carbonite\Carbonite Backup\CarboniteNSE.dll [2014-06-27] (Carbonite, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers-x32: [Carbonite.Green] -> {95A27763-F62A-4114-9072-E81D87DE3B68} => C:\Program Files (x86)\Carbonite\Carbonite Backup\CarboniteNSE.dll [2014-06-27] (Carbonite, Inc.)
ShellIconOverlayIdentifiers-x32: [Carbonite.Partial] -> {E300CD91-100F-4E67-9AF3-1384A6124015} => C:\Program Files (x86)\Carbonite\Carbonite Backup\CarboniteNSE.dll [2014-06-27] (Carbonite, Inc.)
ShellIconOverlayIdentifiers-x32: [Carbonite.Yellow] -> {5E529433-B50E-4bef-A63B-16A6B71B071A} => C:\Program Files (x86)\Carbonite\Carbonite Backup\CarboniteNSE.dll [2014-06-27] (Carbonite, Inc.)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
 
==================== Internet (Whitelisted) ====================
 
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
 
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-449152581-649798267-629249294-1003\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.dell.com
HKU\S-1-5-21-449152581-649798267-629249294-1003\Software\Microsoft\Internet Explorer\Main,Search Bar = http://www.google.com/ie
HKU\S-1-5-21-449152581-649798267-629249294-1003\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKLM -> DefaultScope {FBCF9D1E-26D9-4158-AF82-7BADC5D55293} URL = http://www.bing.com/...rc=IE-SearchBox
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {DC91FAFB-6CEA-49E5-BB74-9CEE75D09B77} URL = 
SearchScopes: HKLM -> {FBCF9D1E-26D9-4158-AF82-7BADC5D55293} URL = http://www.bing.com/...rc=IE-SearchBox
SearchScopes: HKLM-x32 -> DefaultScope {7529FFB0-3D6D-42BE-8BB4-636F44CF329E} URL = http://www.bing.com/...rc=IE-SearchBox
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {7529FFB0-3D6D-42BE-8BB4-636F44CF329E} URL = http://www.bing.com/...rc=IE-SearchBox
SearchScopes: HKU\S-1-5-21-449152581-649798267-629249294-1003 -> DefaultScope {A27D4026-24F8-4AFF-A77C-3C8B57E8C620} URL = https://search.yahoo...p={searchTerms}
SearchScopes: HKU\S-1-5-21-449152581-649798267-629249294-1003 -> {3286657D-FD99-464C-9E79-DA142084C816} URL = https://www.google.c...q={searchTerms}
SearchScopes: HKU\S-1-5-21-449152581-649798267-629249294-1003 -> {7529FFB0-3D6D-42BE-8BB4-636F44CF329E} URL = 
SearchScopes: HKU\S-1-5-21-449152581-649798267-629249294-1003 -> {A27D4026-24F8-4AFF-A77C-3C8B57E8C620} URL = https://search.yahoo...p={searchTerms}
BHO: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll [2014-09-25] (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corp.)
BHO: McAfee SafeKey Vault -> {9DB059B3-DD36-4a55-846C-59BE42A1202A} -> C:\Program Files (x86)\SafeKey\LPToolbar_x64.dll [2014-02-02] (McAfee)
BHO: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll [2014-09-25] (Oracle Corporation)
BHO-x32: Search Helper -> {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} -> C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll [2010-09-22] (Microsoft Corporation)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corp.)
BHO-x32: McAfee SafeKey Vault -> {9DB059B3-DD36-4a55-846C-59BE42A1202A} -> C:\Program Files (x86)\SafeKey\LPToolbar.dll [2014-02-02] (McAfee)
BHO-x32: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll [2012-03-13] (Sun Microsystems, Inc.)
Toolbar: HKLM - McAfee SafeKey - {61D700C1-7D8D-43c5-9C13-4FF85157CFE6} - C:\Program Files (x86)\SafeKey\LPToolbar_x64.dll [2014-02-02] (McAfee)
Toolbar: HKLM-x32 - McAfee SafeKey - {61D700C1-7D8D-43c5-9C13-4FF85157CFE6} - C:\Program Files (x86)\SafeKey\LPToolbar.dll [2014-02-02] (McAfee)
Toolbar: HKU\S-1-5-21-449152581-649798267-629249294-1003 -> No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
DPF: HKLM-x32 {BEA7310D-06C4-4339-A784-DC3804819809} http://www.cvsphoto....veX_Control.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.ad...Plus/1.6/gp.cab
DPF: HKLM-x32 {F27237D7-93C8-44C2-AC6E-D6057B9A918F} https://juniper.net/...SetupClient.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} http://ccfiles.creat...15109/CTPID.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-06-04] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-06-04] (McAfee, Inc.)
Handler-x32: intu-help-qb6 - {6898B29B-BF49-43cb-A0B1-D0B9496AF491} - C:\Program Files (x86)\Intuit\QuickBooks 2013\HelpAsyncPluggableProtocol.dll [2014-01-16] (Intuit, Inc.)
Handler: pure-go - {4746C79A-2042-4332-8650-48966E44ABA8} - C:\Program Files (x86)\Common Files\Pure Networks Shared\Platform\amd64\puresp4.dll [2009-02-13] (Cisco Systems, Inc.)
Handler-x32: pure-go - {4746C79A-2042-4332-8650-48966E44ABA8} - C:\Program Files (x86)\Common Files\Pure Networks Shared\Platform\puresp4.dll [2009-02-13] (Cisco Systems, Inc.)
Handler-x32: qbwc - {FC598A64-626C-4447-85B8-53150405FD57} - C:\Windows\SysWOW64\mscoree.dll [2010-11-04] (Microsoft Corporation)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-06-04] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-06-04] (McAfee, Inc.)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\McAfee\MSC\mcsniepl64.dll [2015-05-13] (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\MSC\McSnIePl.dll [2015-05-13] (McAfee, Inc.)
Tcpip\Parameters: [DhcpNameServer] 75.75.76.76 75.75.75.75
Tcpip\..\Interfaces\{B6C82381-D0C6-4E02-8C8C-7C75594F3DE4}: [DhcpNameServer] 75.75.76.76 75.75.75.75
 
FireFox:
========
FF ProfilePath: C:\Users\MEDavis\AppData\Roaming\Mozilla\Firefox\Profiles\ce5sqf69.default
FF DefaultSearchEngine: Vosteran
FF SearchEngineOrder.1: Secure Search
FF SelectedSearchEngine: Vosteran
FF Homepage: hxxp://xfinity.comcast.net/
FF Keyword.URL: hxxp://search.yahoo.com/search?fr=mcafee&type=A111US0&p=
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_296.dll [2015-02-16] ()
FF Plugin: @java.com/DTPlugin,version=10.55.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-09-25] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.55.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll [2014-09-25] (Oracle Corporation)
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\npmcsnffpl64.dll [2015-05-13] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_296.dll [2015-02-16] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-02-20] ()
FF Plugin-x32: @canon.com/MycameraPlugin -> C:\Program Files (x86)\Canon\ZoomBrowser EX\Program\NPCIG.dll [2008-10-15] (CANON INC.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin-x32: @java.com/DTPlugin -> C:\Program Files (x86)\Java\jre6\bin\npDeployJava1.dll [2012-03-13] (Sun Microsystems, Inc.)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\npmcsnffpl.dll [2015-05-13] ()
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-10] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-10] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-02-03] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-02-03] (NVIDIA Corporation)
FF Plugin-x32: @parallelgraphics.com/Cortona -> C:\Program Files (x86)\Common Files\ParallelGraphics\Cortona\npCortona.dll [2010-08-09] (ParallelGraphics)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-18] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-18] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-449152581-649798267-629249294-1003: @tools.google.com/Google Update;version=3 -> C:\Users\MEDavis\AppData\Local\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-18] (Google Inc.)
FF Plugin HKU\S-1-5-21-449152581-649798267-629249294-1003: @tools.google.com/Google Update;version=9 -> C:\Users\MEDavis\AppData\Local\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-18] (Google Inc.)
FF user.js: detected! => C:\Users\MEDavis\AppData\Roaming\Mozilla\Firefox\Profiles\ce5sqf69.default\user.js [2015-01-12]
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npCortona.dll [2010-08-09] (ParallelGraphics)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npdeployJava1.dll [2012-03-13] (Sun Microsystems, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2015-02-16] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2015-02-16] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2015-02-16] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2015-02-16] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2015-02-16] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin6.dll [2012-12-02] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin7.dll [2012-12-02] (Apple Inc.)
FF SearchPlugin: C:\Users\MEDavis\AppData\Roaming\Mozilla\Firefox\Profiles\ce5sqf69.default\searchplugins\Vosteran.xml [2015-01-12]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\McSiteAdvisor.xml [2014-05-20]
FF Extension: McAfee SafeKey - C:\Users\MEDavis\AppData\Roaming\Mozilla\Firefox\Profiles\ce5sqf69.default\Extensions\{072844D3-7DEE-45F6-A406-E87F76302E4B} [2014-09-14]
FF Extension: Microsoft .NET Framework Assistant - C:\Users\MEDavis\AppData\Roaming\Mozilla\Firefox\Profiles\ce5sqf69.default\Extensions\{20a82645-c095-46ed-80e3-08825760534b} [2011-10-05]
FF Extension: Anti-Banner - C:\Program Files (x86)\Mozilla Firefox\extensions\[email protected]_bak [2013-08-16]
FF Extension: Kaspersky URL Advisor - C:\Program Files (x86)\Mozilla Firefox\extensions\[email protected]_bak [2013-08-16]
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF Extension: McAfee WebAdvisor - C:\Program Files (x86)\McAfee\SiteAdvisor [2014-02-02]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF HKLM-x32\...\Thunderbird\Extensions: [[email protected]] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2014-02-02]
 
Chrome: 
=======
CHR Profile: C:\Users\MEDavis\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (McAfee SafeKey) - C:\Users\MEDavis\AppData\Local\Google\Chrome\User Data\Default\Extensions\agbnjankikoaabjkmfbaceggjliabkbn [2015-01-21]
CHR Extension: (SiteAdvisor) - C:\Users\MEDavis\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2015-01-21]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\MEDavis\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-15]
CHR Extension: (Google Wallet) - C:\Users\MEDavis\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-01-21]
CHR Extension: (Vosteran New Tab) - C:\Users\MEDavis\AppData\Local\Google\Chrome\User Data\Default\Extensions\oilkkkefbalmbfppgjmgjoefbclebkce [2015-01-21]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-06-09]
CHR HKLM\...\Chrome\Extension: [oilkkkefbalmbfppgjmgjoefbclebkce] - https://clients2.goo...ice/update2/crx
CHR HKU\S-1-5-21-449152581-649798267-629249294-1003\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [oilkkkefbalmbfppgjmgjoefbclebkce] - https://clients2.goo...ice/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [agbnjankikoaabjkmfbaceggjliabkbn] - C:\Program Files (x86)\SafeKey\lpchrome.crx [2014-02-02]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-06-09]
CHR HKLM-x32\...\Chrome\Extension: [oilkkkefbalmbfppgjmgjoefbclebkce] - https://clients2.goo...ice/update2/crx
StartMenuInternet: Google Chrome - C:\Users\MEDavis\AppData\Local\Google\Chrome\Application\chrome.exe
 
==================== Services (Whitelisted) =================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R2 AdobeActiveFileMonitor10.0; C:\Program Files (x86)\Adobe\Elements 10 Organizer\PhotoshopElementsFileAgent.exe [169624 2011-09-01] (Adobe Systems Incorporated)
R2 AdobeActiveFileMonitor13.0; C:\Program Files\Adobe\Elements 13 Organizer\PhotoshopElementsFileAgent.exe [231120 2015-01-30] (Adobe Systems Incorporated)
S3 Creative ALchemy AL6 Licensing Service; C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\AL6Licensing.exe [79360 2009-11-12] (Creative Labs) [File not signed]
S3 Creative Audio Engine Licensing Service; C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\CTAELicensing.exe [79360 2009-10-30] (Creative Labs) [File not signed]
S3 Creative Media Toolbox 6 Licensing Service; C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\MT6Licensing.exe [79360 2009-11-12] (Creative Labs) [File not signed]
R2 CTAudSvcService; C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe [307200 2009-02-23] (Creative Technology Ltd) [File not signed]
S3 DiskDoctorService; C:\Program Files (x86)\Symantec\Norton Utilities 16\Tools\Disk Doctor\DiskDoctorSrv.exe [1150592 2014-01-17] (Symantec Corporation)
R2 DockLoginService; C:\Program Files\Dell\DellDock\DockLogin.exe [155648 2008-12-18] (Stardock Corporation) [File not signed]
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [340744 2015-05-06] (McAfee, Inc.)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [155368 2015-06-04] (McAfee, Inc.)
S4 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [754280 2015-05-13] (McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\1.5.495.0\McCSPServiceHost.exe [207344 2015-06-04] (McAfee, Inc.)
S2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [340744 2015-05-06] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [340744 2015-05-06] (McAfee, Inc.)
S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [609592 2015-05-05] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [340744 2015-05-06] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [340744 2015-05-06] (McAfee, Inc.)
S4 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [232656 2015-04-08] (McAfee, Inc.)
R2 mfemms; C:\Program Files\Common Files\McAfee\SystemCore\\mfemms.exe [373704 2015-05-14] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [250672 2015-04-08] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [340744 2015-05-06] (McAfee, Inc.)
S3 MSSQL$MSSMLBIZ; c:\Program Files (x86)\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [29293408 2010-12-10] (Microsoft Corporation)
R2 NU16StartManagerSvc; C:\Program Files (x86)\Symantec\Norton Utilities 16\sMonitor\StartManSvc.exe [795776 2014-01-17] (PC Tools)
R2 QBCFMonitorService; C:\Program Files (x86)\Common Files\Intuit\QuickBooks\QBCFMonitorService.exe [45056 2014-01-16] (Intuit) [File not signed]
S3 QBFCService; C:\Program Files (x86)\Common Files\Intuit\QuickBooks\FCS\Intuit.QuickBooks.FCS.exe [61440 2012-12-23] (Intuit Inc.) [File not signed]
R2 QBVSS; C:\Program Files (x86)\Common Files\Intuit\DataProtect\QBIDPService.exe [1248256 2012-12-23] (Intuit Inc.) [File not signed]
R2 Samsung Network Fax Server; C:\Windows\system32\spool\drivers\x64\3\NetFaxServer64.exe [509664 2014-03-12] (Samsung Electronics Co., Ltd.)
S3 SpeedDiskService; C:\Program Files (x86)\Symantec\Norton Utilities 16\Tools\SpeedDisk\SpeedDiskSrv.exe [1163904 2014-01-17] (Symantec Corporation)
R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe [743688 2014-10-13] (DEVGURU Co., LTD.)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 SessionLauncher; c:\Users\ADMINI~1\AppData\Local\Temp\DX9\SessionLauncher.exe [X]
 
==================== Drivers (Whitelisted) ====================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
S3 61883; C:\Windows\System32\DRIVERS\61883.sys [60288 2009-07-13] (Microsoft Corporation)
S3 cfwids; C:\Windows\System32\drivers\cfwids.sys [68784 2015-04-08] (McAfee, Inc.)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [198448 2015-04-27] (McAfee, Inc.)
S3 HTCAND64; C:\Windows\System32\Drivers\ANDROIDUSB.sys [33736 2009-11-01] (HTC, Corporation) [File not signed]
R3 mfeaack; C:\Windows\System32\drivers\mfeaack.sys [402888 2015-04-08] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [338272 2015-04-08] (McAfee, Inc.)
R0 mfedisk; C:\Windows\System32\DRIVERS\mfedisk.sys [101872 2015-04-08] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [488000 2015-04-08] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [864200 2015-04-08] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [483240 2015-03-26] (McAfee, Inc.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [100720 2015-03-26] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [335944 2015-04-08] (McAfee, Inc.)
R0 PxHlpa64; C:\Windows\System32\Drivers\PxHlpa64.sys [56336 2013-09-03] (Corel Corporation)
S1 RxFilter; C:\Windows\SysWOW64\DRIVERS\RxFilter.sys [65520 2009-06-26] (Sonic Solutions)
S3 WDC_SAM; C:\Windows\System32\DRIVERS\wdcsam64.sys [14464 2009-02-13] (Western Digital Technologies) [File not signed]
S3 Synth3dVsc; System32\drivers\synth3dvsc.sys [X]
S3 tsusbhub; system32\drivers\tsusbhub.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]
 
==================== NetSvcs (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
 
==================== One Month Created files and folders ========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2015-06-28 18:11 - 2015-06-28 18:11 - 00039187 _____ C:\Users\MEDavis\Desktop\FRST.txt
2015-06-28 18:11 - 2015-06-28 18:11 - 00000000 ____D C:\FRST
2015-06-28 18:04 - 2015-06-28 18:04 - 02112512 _____ (Farbar) C:\Users\MEDavis\Desktop\FRST64.exe
2015-06-28 17:26 - 2015-02-03 20:00 - 00608072 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2015-06-28 16:17 - 2015-06-28 16:17 - 00000000 ____D C:\Users\MEDavis\AppData\Local\NVIDIA
2015-06-28 16:08 - 2015-06-28 16:08 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2015-06-28 16:07 - 2015-06-28 16:08 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2015-06-28 16:07 - 2015-06-28 16:08 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2015-06-28 16:07 - 2015-02-20 01:57 - 00072904 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2015-06-28 16:07 - 2015-02-20 01:57 - 00059592 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2015-06-28 16:07 - 2015-02-03 12:18 - 04229086 _____ C:\Windows\system32\nvcoproc.bin
2015-06-26 21:03 - 2015-06-26 21:03 - 15370148 _____ C:\Users\MEDavis\Downloads\top_applications.zip
2015-06-26 20:53 - 2015-06-26 20:53 - 00003784 ____N C:\bootsqm.dat
2015-06-26 20:51 - 2015-06-26 20:51 - 00000000 __SHD C:\found.000
2015-06-25 19:07 - 2015-06-25 19:07 - 512237075 _____ C:\Windows\MEMORY.DMP
2015-06-25 19:07 - 2015-06-25 19:07 - 00262144 _____ C:\Windows\Minidump\062515-27908-01.dmp
2015-06-25 19:07 - 2015-06-25 19:07 - 00000000 ____D C:\Windows\Minidump
2015-06-18 21:11 - 2015-04-27 08:02 - 00198448 _____ (McAfee, Inc.) C:\Windows\system32\Drivers\HipShieldK.sys
2015-06-17 22:35 - 2015-06-17 22:35 - 00003064 _____ C:\Windows\System32\Tasks\McAfeeLogon
2015-06-09 18:30 - 2015-06-01 15:16 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-06-09 18:30 - 2015-06-01 14:07 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-06-09 18:30 - 2015-05-27 10:35 - 24917504 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-06-09 18:30 - 2015-05-27 10:08 - 19607040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-06-09 18:30 - 2015-05-22 23:28 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-06-09 18:30 - 2015-05-22 23:15 - 00503808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-06-09 18:30 - 2015-05-22 23:15 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-06-09 18:30 - 2015-05-22 23:15 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-06-09 18:30 - 2015-05-22 23:14 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-06-09 18:30 - 2015-05-22 23:13 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-06-09 18:30 - 2015-05-22 23:10 - 02278912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-06-09 18:30 - 2015-05-22 23:09 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-06-09 18:30 - 2015-05-22 23:08 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-06-09 18:30 - 2015-05-22 23:06 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-06-09 18:30 - 2015-05-22 23:05 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-06-09 18:30 - 2015-05-22 23:05 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-06-09 18:30 - 2015-05-22 23:04 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-06-09 18:30 - 2015-05-22 22:57 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-06-09 18:30 - 2015-05-22 22:52 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-06-09 18:30 - 2015-05-22 22:49 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-06-09 18:30 - 2015-05-22 22:48 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-06-09 18:30 - 2015-05-22 22:47 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-06-09 18:30 - 2015-05-22 22:47 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-06-09 18:30 - 2015-05-22 22:38 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-06-09 18:30 - 2015-05-22 22:37 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-06-09 18:30 - 2015-05-22 22:37 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-06-09 18:30 - 2015-05-22 22:28 - 12829696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-06-09 18:30 - 2015-05-22 22:20 - 01950720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-06-09 18:30 - 2015-05-22 22:16 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-06-09 18:30 - 2015-05-22 22:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-06-09 18:30 - 2015-05-22 15:16 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-06-09 18:30 - 2015-05-22 15:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-06-09 18:30 - 2015-05-22 15:01 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-06-09 18:30 - 2015-05-22 15:00 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-06-09 18:30 - 2015-05-22 15:00 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-06-09 18:30 - 2015-05-22 15:00 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-06-09 18:30 - 2015-05-22 15:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-06-09 18:30 - 2015-05-22 14:59 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-06-09 18:30 - 2015-05-22 14:53 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-06-09 18:30 - 2015-05-22 14:52 - 06026240 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-06-09 18:30 - 2015-05-22 14:52 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-06-09 18:30 - 2015-05-22 14:48 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-06-09 18:30 - 2015-05-22 14:47 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-06-09 18:30 - 2015-05-22 14:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-06-09 18:30 - 2015-05-22 14:47 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-06-09 18:30 - 2015-05-22 14:47 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-06-09 18:30 - 2015-05-22 14:40 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-06-09 18:30 - 2015-05-22 14:36 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-06-09 18:30 - 2015-05-22 14:29 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-06-09 18:30 - 2015-05-22 14:25 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-06-09 18:30 - 2015-05-22 14:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-06-09 18:30 - 2015-05-22 14:21 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-06-09 18:30 - 2015-05-22 14:18 - 01021440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-06-09 18:30 - 2015-05-22 14:18 - 00757248 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-06-09 18:30 - 2015-05-22 14:18 - 00700416 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-06-09 18:30 - 2015-05-22 14:18 - 00423424 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-06-09 18:30 - 2015-05-22 14:18 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-06-09 18:30 - 2015-05-22 14:18 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-06-09 18:30 - 2015-05-22 14:13 - 01119232 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-06-09 18:30 - 2015-05-22 14:07 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-06-09 18:30 - 2015-05-22 14:06 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-06-09 18:30 - 2015-05-22 14:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-06-09 18:30 - 2015-05-22 14:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-06-09 18:30 - 2015-05-22 13:57 - 14404096 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-06-09 18:30 - 2015-05-22 13:50 - 02426880 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-06-09 18:30 - 2015-05-22 13:38 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-06-09 18:30 - 2015-05-22 13:26 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-06-09 18:30 - 2015-05-21 09:19 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-06-09 18:30 - 2015-04-29 14:22 - 14635008 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-06-09 18:30 - 2015-04-29 14:21 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-06-09 18:30 - 2015-04-29 14:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-06-09 18:30 - 2015-04-29 14:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-06-09 18:30 - 2015-04-29 14:19 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-06-09 18:30 - 2015-04-29 14:07 - 11411456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-06-09 18:30 - 2015-04-29 14:07 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-06-09 18:30 - 2015-04-29 14:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-06-09 18:30 - 2015-04-29 14:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-06-09 18:30 - 2015-04-29 14:05 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-06-09 18:29 - 2015-05-25 14:24 - 05569984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-06-09 18:29 - 2015-05-25 14:23 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-06-09 18:29 - 2015-05-25 14:23 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-06-09 18:29 - 2015-05-25 14:21 - 01728960 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-06-09 18:29 - 2015-05-25 14:19 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-06-09 18:29 - 2015-05-25 14:19 - 01255424 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-06-09 18:29 - 2015-05-25 14:19 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-06-09 18:29 - 2015-05-25 14:19 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-06-09 18:29 - 2015-05-25 14:19 - 00728576 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-06-09 18:29 - 2015-05-25 14:19 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-06-09 18:29 - 2015-05-25 14:19 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-06-09 18:29 - 2015-05-25 14:19 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-06-09 18:29 - 2015-05-25 14:19 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-06-09 18:29 - 2015-05-25 14:19 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-06-09 18:29 - 2015-05-25 14:19 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-06-09 18:29 - 2015-05-25 14:19 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-06-09 18:29 - 2015-05-25 14:19 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-06-09 18:29 - 2015-05-25 14:19 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-06-09 18:29 - 2015-05-25 14:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-06-09 18:29 - 2015-05-25 14:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-06-09 18:29 - 2015-05-25 14:19 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-06-09 18:29 - 2015-05-25 14:19 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-06-09 18:29 - 2015-05-25 14:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-06-09 18:29 - 2015-05-25 14:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-06-09 18:29 - 2015-05-25 14:19 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-06-09 18:29 - 2015-05-25 14:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-06-09 18:29 - 2015-05-25 14:18 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-06-09 18:29 - 2015-05-25 14:18 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-06-09 18:29 - 2015-05-25 14:18 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-06-09 18:29 - 2015-05-25 14:18 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-06-09 18:29 - 2015-05-25 14:18 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-06-09 18:29 - 2015-05-25 14:18 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-06-09 18:29 - 2015-05-25 14:18 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-06-09 18:29 - 2015-05-25 14:18 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-06-09 18:29 - 2015-05-25 14:18 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-06-09 18:29 - 2015-05-25 14:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-06-09 18:29 - 2015-05-25 14:18 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-06-09 18:29 - 2015-05-25 14:18 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-06-09 18:29 - 2015-05-25 14:18 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-06-09 18:29 - 2015-05-25 14:14 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-06-09 18:29 - 2015-05-25 14:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 14:07 - 03989440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-06-09 18:29 - 2015-05-25 14:07 - 03934144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-06-09 18:29 - 2015-05-25 14:04 - 01310744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-06-09 18:29 - 2015-05-25 14:01 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-06-09 18:29 - 2015-05-25 14:01 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-06-09 18:29 - 2015-05-25 14:01 - 00551424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-06-09 18:29 - 2015-05-25 14:01 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-06-09 18:29 - 2015-05-25 14:01 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-06-09 18:29 - 2015-05-25 14:01 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-06-09 18:29 - 2015-05-25 14:01 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-06-09 18:29 - 2015-05-25 14:01 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2015-06-09 18:29 - 2015-05-25 14:01 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-06-09 18:29 - 2015-05-25 14:01 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-06-09 18:29 - 2015-05-25 14:01 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-06-09 18:29 - 2015-05-25 14:01 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-06-09 18:29 - 2015-05-25 14:01 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-06-09 18:29 - 2015-05-25 14:00 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2015-06-09 18:29 - 2015-05-25 14:00 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-06-09 18:29 - 2015-05-25 14:00 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-06-09 18:29 - 2015-05-25 14:00 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2015-06-09 18:29 - 2015-05-25 14:00 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-06-09 18:29 - 2015-05-25 14:00 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-06-09 18:29 - 2015-05-25 14:00 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2015-06-09 18:29 - 2015-05-25 13:59 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-06-09 18:29 - 2015-05-25 13:59 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-06-09 18:29 - 2015-05-25 13:59 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-06-09 18:29 - 2015-05-25 13:59 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-06-09 18:29 - 2015-05-25 13:57 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-06-09 18:29 - 2015-05-25 13:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 13:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 13:08 - 03206144 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-06-09 18:29 - 2015-05-25 13:00 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-06-09 18:29 - 2015-05-25 12:50 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-06-09 18:29 - 2015-05-25 12:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-06-09 18:29 - 2015-05-25 12:48 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 12:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 12:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-09 18:29 - 2015-05-25 12:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-09 18:29 - 2015-04-24 14:17 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2015-06-09 18:29 - 2015-04-24 13:56 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2015-06-09 18:29 - 2015-04-10 23:19 - 00069888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stream.sys
2015-06-05 08:33 - 2015-06-05 08:33 - 00000000 ____D C:\Users\MEDavis\AppData\Local\GWX
2015-06-02 21:39 - 2015-06-02 21:39 - 00000000 ____D C:\Users\MEDavis\Documents\SelfMV
2015-06-02 21:17 - 2015-06-02 21:17 - 00000000 _____ C:\Users\MEDavis\AppData\Local\{1892C3F8-6742-4068-B29B-C21834966819}
 
==================== One Month Modified files and folders ========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2015-06-28 18:00 - 2014-02-10 20:45 - 00000830 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-06-28 17:56 - 2009-11-08 10:11 - 00000000 ____D C:\Users\MEDavis\AppData\Local\Adobe
2015-06-28 17:56 - 2009-07-14 00:45 - 00020704 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-06-28 17:56 - 2009-07-14 00:45 - 00020704 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-06-28 17:54 - 2011-04-11 19:33 - 00000898 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-06-28 17:51 - 2014-02-03 22:07 - 00000292 _____ C:\Windows\Tasks\NUAutoUpdate.job
2015-06-28 17:51 - 2011-04-11 19:33 - 00000894 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-06-28 17:51 - 2011-01-24 21:40 - 00000000 ____D C:\Users\MEDavis\AppData\Local\TSVNCache
2015-06-28 17:51 - 2010-12-09 23:48 - 00000000 ____D C:\ProgramData\Temp
2015-06-28 17:44 - 2009-07-14 01:10 - 01792637 _____ C:\Windows\WindowsUpdate.log
2015-06-28 17:36 - 2009-10-30 13:33 - 00000000 ____D C:\ProgramData\NVIDIA
2015-06-28 17:36 - 2009-07-14 01:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-06-28 17:36 - 2009-07-14 00:51 - 00141861 _____ C:\Windows\setupact.log
2015-06-28 17:27 - 2010-01-06 21:36 - 00000916 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-449152581-649798267-629249294-1003UA.job
2015-06-28 17:27 - 2009-11-06 19:40 - 00000000 ____D C:\Users\MEDavis
2015-06-28 17:22 - 2014-02-05 20:37 - 00000000 ____D C:\Users\MEDavis\AppData\Roaming\Norton Utilities 16
2015-06-28 17:22 - 2009-07-13 22:34 - 118489088 _____ C:\Windows\system32\config\software.rmbak
2015-06-28 17:22 - 2009-07-13 22:34 - 00786432 _____ C:\Windows\system32\config\default.rmbak
2015-06-28 17:20 - 2014-07-20 20:51 - 01167360 _____ C:\Users\Bob\s-1-5-21-449152581-649798267-629249294-1006.rrr
2015-06-28 17:20 - 2014-07-20 20:51 - 01167360 _____ C:\Users\Admin\s-1-5-21-449152581-649798267-629249294-1007.rrr
2015-06-28 17:20 - 2009-11-07 18:35 - 00000000 ____D C:\Users\Bob
2015-06-28 17:20 - 2009-11-07 18:35 - 00000000 ____D C:\Users\Admin
2015-06-28 10:44 - 2015-04-05 03:00 - 00000000 ___SD C:\Windows\system32\GWX
2015-06-28 10:44 - 2015-01-04 17:12 - 00000000 ____D C:\Users\MEDavis\AppData\Local\Akamai
2015-06-28 10:44 - 2014-07-08 19:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2015-06-28 10:44 - 2009-07-14 03:45 - 00000000 ___RD C:\Users\Public\Recorded TV
2015-06-28 10:44 - 2009-07-13 23:20 - 00000000 ____D C:\Windows\registration
2015-06-26 21:01 - 2009-07-14 01:13 - 00852346 _____ C:\Windows\system32\PerfStringBackup.INI
2015-06-26 20:54 - 2009-10-30 15:28 - 00827864 _____ C:\Windows\PFRO.log
2015-06-24 21:27 - 2010-01-06 21:36 - 00000864 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-449152581-649798267-629249294-1003Core.job
2015-06-23 22:14 - 2014-02-03 22:08 - 00000284 _____ C:\Windows\Tasks\NUSchedule.job
2015-06-23 19:02 - 2014-02-05 20:00 - 00055774 _____ C:\Windows\SysWOW64\AppLog.log
2015-06-22 21:26 - 2004-05-11 14:20 - 00000000 ____D C:\Users\MEDavis\Documents\GreenSpace
2015-06-19 22:19 - 2004-05-11 14:20 - 00000000 ____D C:\Users\MEDavis\Documents\House
2015-06-19 22:09 - 2004-09-07 19:35 - 00000000 ____D C:\Users\MEDavis\Documents\Caving
2015-06-19 21:17 - 2014-11-29 11:05 - 00000099 _____ C:\Users\Public\LMDebug.log
2015-06-18 21:11 - 2014-02-02 13:08 - 00000000 ____D C:\Program Files\Common Files\McAfee
2015-06-15 07:57 - 2009-07-13 23:20 - 00000000 ____D C:\Windows\rescache
2015-06-10 21:17 - 2009-07-14 00:45 - 00473928 _____ C:\Windows\system32\FNTCACHE.DAT
2015-06-10 21:14 - 2014-12-11 22:12 - 00000000 ____D C:\Windows\system32\appraiser
2015-06-10 21:14 - 2014-05-06 21:25 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-06-10 21:14 - 2009-07-13 23:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-06-09 22:38 - 2009-10-30 13:41 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-06-09 22:36 - 2013-08-10 21:51 - 00000000 ____D C:\Windows\system32\MRT
2015-06-09 22:30 - 2009-11-11 22:23 - 140135120 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
 
==================== Files in the root of some directories =======
 
2009-11-10 21:40 - 2007-11-12 21:23 - 2228534 _____ (                                                            ) C:\Program Files\audacity-win-1.2.6.exe
2005-12-24 12:41 - 2005-12-24 12:41 - 0218112 _____ (Soeperman Enterprises Ltd.) C:\Program Files\HijackThis.exe
2009-11-10 21:40 - 2007-11-12 21:27 - 0156028 _____ () C:\Program Files\libmp3lame-win-3.97.zip
2014-02-02 22:45 - 2014-02-02 22:45 - 27045040 _____ (McAfee) C:\Program Files (x86)\Common Files\lpuninstall.exe
2015-02-05 21:28 - 2015-02-21 16:37 - 0000132 _____ () C:\Users\MEDavis\AppData\Roaming\Adobe PNG Format CC Prefs
2015-01-12 21:47 - 2015-01-12 21:47 - 0000045 _____ () C:\Users\MEDavis\AppData\Roaming\WB.CFG
2010-10-17 20:53 - 2012-12-25 22:41 - 0010240 _____ () C:\Users\MEDavis\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-06-02 21:17 - 2015-06-02 21:17 - 0000000 _____ () C:\Users\MEDavis\AppData\Local\{1892C3F8-6742-4068-B29B-C21834966819}
2012-02-26 22:13 - 2015-03-21 18:35 - 0001095 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.400.32.bc
2015-01-06 21:58 - 2015-06-14 19:54 - 0003655 _____ () C:\ProgramData\StreamingMediaTechnologyLog.txt
 
==================== Bamital & volsnap Check =================
 
(There is no automatic fix for files that do not pass verification.)
 
C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed
 
 
LastRegBack: 2015-06-25 20:59
 
==================== End of log ============================
 
 
Additional scan result of Farbar Recovery Scan Tool (x64) Version:28-06-2015 01
Ran by MEDavis at 2015-06-28 18:12:47
Running from C:\Users\MEDavis\Desktop
Boot Mode: Normal
==========================================================
 
 
==================== Accounts: =============================
 
Admin (S-1-5-21-449152581-649798267-629249294-1007 - Administrator - Enabled) => C:\Users\Admin
Administrator (S-1-5-21-449152581-649798267-629249294-500 - Administrator - Disabled)
Bob (S-1-5-21-449152581-649798267-629249294-1006 - Limited - Enabled) => C:\Users\Bob
Guest (S-1-5-21-449152581-649798267-629249294-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-449152581-649798267-629249294-1005 - Limited - Enabled)
MEDavis (S-1-5-21-449152581-649798267-629249294-1003 - Administrator - Enabled) => C:\Users\MEDavis
 
==================== Security Center ========================
 
(If an entry is included in the fixlist, it will be removed.)
 
AV: McAfee Anti-Virus and Anti-Spyware (Enabled - Up to date) {DA9F8ED0-D0DE-39CC-F55A-51AB4CC1B556}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee Anti-Virus and Anti-Spyware (Enabled - Up to date) {61FE6F34-F6E4-3642-CFEA-6AD93746FFEB}
FW: McAfee Firewall (Enabled) {E2A40FF5-9AB1-3894-DE05-F89EB212F22D}
 
==================== Installed Programs ======================
 
(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
 
2007 Microsoft Office system (HKLM-x32\...\PROHYBRIDR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 4.0.0.1390 - Adobe Systems Incorporated)
Adobe Community Help (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 3.5.23 - Adobe Systems Incorporated.)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.296 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.296 - Adobe Systems Incorporated)
Adobe Photoshop Elements 10 (HKLM-x32\...\Adobe Photoshop Elements 10) (Version: 10.0 - Adobe Systems Incorporated)
Adobe Photoshop Elements 13 (HKLM-x32\...\{609818B9-23EB-4196-B466-EFE05E92A32F}) (Version: 13.1 - Adobe Systems Incorporated)
Adobe Photoshop.com Inspiration Browser (HKLM-x32\...\PhotoshopdotcomInspirationBrowser.4C35C4D325D350FE0114230CBADCA2DDD0AC8D25.1) (Version: 3.07 - Adobe Systems Incorporated)
Adobe Premiere Elements 10 (HKLM\...\PremElem100) (Version: 10.0 - Adobe Systems Incorporated)
Adobe Premiere Elements 10 (Version: 10.0 - Adobe Systems Incorporated) Hidden
Adobe Premiere Elements 10 Content (HKLM-x32\...\Adobe Premiere Elements 10 Content) (Version: 10.0 - Adobe Systems Incorporated)
Adobe Premiere Elements 13 (HKLM-x32\...\{E76173BC-DC9A-49C3-9B9F-FD7814FC3308}) (Version: 13.0 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Akamai NetSession Interface (HKU\S-1-5-21-449152581-649798267-629249294-1003\...\Akamai) (Version:  - Akamai Technologies, Inc)
Apple Application Support (HKLM-x32\...\{AAC5D43E-816D-4C2D-8E51-55FFF35BE301}) (Version: 3.0.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{787136D2-F0F8-4625-AA3F-72D7795AC842}) (Version: 7.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{C6579A65-9CAE-4B31-8B6B-3306E0630A66}) (Version: 2.1.3.127 - Apple Inc.)
Architectural Home Designer (HKLM-x32\...\{40893981-2AD0-09EA-E33E-454719C85E43}) (Version: 8.4.0.66 - Chief Architect Inc)
Banctec Service Agreement (HKLM-x32\...\{42D68A86-DB1C-4256-B8C9-5D0D92919AF5}) (Version: 2.0.0 - Dell Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Business Contact Manager for Outlook 2007 SP2 (HKLM-x32\...\Business Contact Manager) (Version: 3.0.8619.1 - Microsoft Corporation)
Business Contact Manager for Outlook 2007 SP2 (x32 Version: 3.0.8619.1 - Microsoft Corporation) Hidden
CANON iMAGE GATEWAY Task for ZoomBrowser EX (HKLM-x32\...\CANON iMAGE GATEWAY Task) (Version: 1.7.0.4 - Canon Inc.)
Canon Internet Library for ZoomBrowser EX (HKLM-x32\...\Canon Internet Library for ZoomBrowser EX) (Version: 1.6.3.9 - Canon Inc.)
Canon MOV Decoder (HKLM-x32\...\Canon MOV Decoder) (Version: 1.3.0.14 - Canon Inc.)
Canon MP830 (HKLM\...\{0D25F7CC-B99C-44ee-9945-B14532B2BB7B}) (Version:  - )
Canon Utilities CameraWindow (HKLM-x32\...\CameraWindowLauncher) (Version: 7.2.0.2 - Canon Inc.)
Canon Utilities CameraWindow DC_DV 6 for ZoomBrowser EX (HKLM-x32\...\CameraWindowDVC6) (Version: 6.5.0.3 - Canon Inc.)
Canon Utilities Digital Photo Professional 3.6 (HKLM-x32\...\DPP) (Version: 3.6.0.0 - Canon Inc.)
Canon Utilities EOS Utility (HKLM-x32\...\EOS Utility) (Version: 2.6.0.0 - Canon Inc.)
Canon Utilities MyCamera (HKLM-x32\...\MyCamera) (Version: 7.2.0.4 - Canon Inc.)
Canon Utilities PhotoStitch (HKLM-x32\...\PhotoStitch) (Version: 3.1.22.46 - Canon Inc.)
Canon Utilities Picture Style Editor (HKLM-x32\...\Picture Style Editor) (Version: 1.5.0.0 - Canon Inc.)
Canon Utilities RemoteCapture Task for ZoomBrowser EX (HKLM-x32\...\RemoteCaptureTask) (Version: 1.8.0.1 - Canon Inc.)
Canon Utilities WFT-E1/E2/E3/E4 Utility (HKLM-x32\...\WFTK) (Version: 3.3.0.0 - Canon Inc.)
Canon Utilities ZoomBrowser EX (HKLM-x32\...\ZoomBrowser EX) (Version: 6.3.1.8 - Canon Inc.)
Canon ZoomBrowser EX Memory Card Utility (HKLM-x32\...\ZoomBrowser EX Memory Card Utility) (Version: 1.2.2.11 - Canon Inc.)
Carbonite (HKLM-x32\...\Carbonite Backup) (Version: 5.5.5 build 4151  (Jun-27-2014) - Carbonite)
CaveXO (HKLM-x32\...\CaveXO) (Version:  - )
ClustalW2 (HKLM-x32\...\{8E475AD1-8D09-4C3D-92EC-A13AEF9C44D4}) (Version: 2.1 - University College Dublin)
Cn3D 4.3 (HKLM-x32\...\{68C64BCD-A71E-4DAF-975A-F76F763372A2}) (Version: 4.03.0000 - NCBI)
Common Desktop Agent (Version: 1.62.0 - OEM) Hidden
Compass (HKLM-x32\...\Compass) (Version:  - )
Cortona3D Viewer (HKLM-x32\...\{4E86E575-2B04-4FEC-ADA3-72D47CB4777C}) (Version: 6.0.180 - ParallelGraphics)
Creative ALchemy (HKLM-x32\...\ALchemy) (Version: 1.25 - Creative Technology Limited)
Creative Audio Control Panel (HKLM-x32\...\AudioCS) (Version: 3.00 - Creative Technology Limited)
Creative Media Toolbox 6 (HKLM-x32\...\{F1A14CB2-A048-45A6-AFDA-3571296E1D76}) (Version: 6.00 - )
Creative Media Toolbox 6 (Shared Components) (HKLM-x32\...\Uninstaller_B4736000_Creative Media Toolbox 6) (Version: 2.80.12 - Creative Labs)
Creative Software AutoUpdate (HKLM-x32\...\Creative Software AutoUpdate) (Version: 1.40 - Creative Technology Limited)
Creative Sound Blaster Properties x64 Edition (HKLM-x32\...\Creative Sound Blaster Properties x64 Edition) (Version:  - Creative Technology Limited)
Cytoscape Webstart (HKU\S-1-5-21-449152581-649798267-629249294-1003\...\Cytoscape Webstart) (Version:  - Cytoscape Collaboration)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dell Dock (HKLM\...\{E60B7350-EA5F-41E0-9D6F-E508781E36D2}) (Version: 2.0.0 - Dell)
Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
Dell Getting Started Guide (HKLM-x32\...\{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}) (Version: 1.00.0000 - Dell Inc.)
DirectXInstallService (x32 Version: 9.0.2 - Roxio) Hidden
Elements 10 Organizer (x32 Version: 10.0 - Adobe Systems Incorporated) Hidden
EMC 10 Content (x32 Version: 1.0.035 - Roxo, Inc.) Hidden
EMCGadgets64 (Version: 1.0.302 - Sonic) Hidden
Exact Audio Copy 0.99pb5 (HKLM-x32\...\Exact Audio Copy) (Version: 0.99pb5 - Andre Wiethoff)
File Association Helper (HKLM\...\{C168639F-5810-4EC8-B1E8-0251AA8A771C}) (Version: 1.2.225.65451 - WinZip Computing International, LLC)
FileZilla Client 3.3.4.1 (HKLM-x32\...\FileZilla Client) (Version: 3.3.4.1 - )
Genome Workbench (HKU\S-1-5-21-449152581-649798267-629249294-1003\...\Genome Workbench) (Version: 2.5.0 - )
Google Chrome (HKU\S-1-5-21-449152581-649798267-629249294-1003\...\Google Chrome) (Version: 43.0.2357.130 - Google Inc.)
Google Earth Plug-in (HKLM-x32\...\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
Home Designer Manufacturer Libraries (HKLM-x32\...\{9243A547-C8BD-D143-C8FB-F5EC070A20AA}) (Version: 8.5.5.18 - Chief Architect Inc)
Home Designer Pro 2014 (HKLM-x32\...\{D509EC25-9221-4BE1-909A-6564723AA600}) (Version: 15.2.1.0 - Chief Architect)
Host OpenAL (HKLM-x32\...\Host OpenAL) (Version: 1.00 - Creative Technology Limited)
Ingenuity Webstart Test (HKU\S-1-5-21-449152581-649798267-629249294-1003\...\Ingenuity Webstart Test) (Version:  - Ingenuity Systems, Inc.)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.30 - Irfan Skiljan)
iSEEK AnswerWorks English Runtime (HKLM-x32\...\{18A8E78B-9EF2-496E-B310-BCD8E4C1DAB3}) (Version: 010.000.0101 - Vantage Linguistics)
iTunes (HKLM\...\{B8BA155B-1E75-405F-9CB4-8A99615D09DC}) (Version: 11.1.5.5 - Apple Inc.)
Jalview (HKU\S-1-5-21-449152581-649798267-629249294-1003\...\Jalview) (Version:  - The Barton Group)
Java 3D 1.5.2 (HKLM\...\{64A9C5B3-D166-4C6D-A11E-A54473150000}) (Version: 1.5.2 - Sun Microsystems, Inc.)
Java 3D 1.5.2 (HKLM-x32\...\{32A9C5B3-D166-4C6D-A11E-A54473150000}) (Version: 1.5.2 - Sun Microsystems, Inc.)
Java 7 Update 55 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417055FF}) (Version: 7.0.550 - Oracle)
Java™ 6 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216031FF}) (Version: 6.0.310 - Oracle)
Juniper Networks Setup Client Activex Control (HKLM-x32\...\JuniperSetupClient Activex Control) (Version: 1.1.0.0 - Juniper Networks)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Linksys Wireless Manager (HKLM\...\Linksys Wireless Manager) (Version: 4.9.9047.0 - Linksys, LLC)
LXRTEST 6.0 Professional Edition (HKLM-x32\...\{83C7F61D-65BB-40A3-81B9-CDBDEC24C587}) (Version:  - )
McAfee LiveSafe – Internet Security (HKLM-x32\...\MSC) (Version: 14.0.1076 - McAfee, Inc.)
McAfee SafeKey(uninstall only) (HKLM-x32\...\SafeKey) (Version: 2.1.6 - McAfee, Inc.)
McAfee WebAdvisor (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.0.316 - McAfee, Inc.)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office 2007 Primary Interop Assemblies (HKLM-x32\...\{50120000-1105-0000-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-0031-0000-0000-0000000FF1CE}_PROHYBRIDR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-00A1-0000-0000-0000000FF1CE}_ONENOTER_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office OneNote 2007 Trial (HKLM-x32\...\ONENOTER) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Small Business Connectivity Components (HKLM-x32\...\{A939D341-5A04-4E0A-BB55-3E65B386432D}) (Version: 2.0.7024.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 (HKLM-x32\...\Microsoft SQL Server 2005) (Version:  - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server Native Client (HKLM\...\{9ACF3FDB-C8E6-444C-8C64-13A221F7BFFD}) (Version: 9.00.5000.00 - Microsoft Corporation)
Microsoft SQL Server Setup Support Files (English) (HKLM-x32\...\{53F5C3EE-05ED-4830-994B-50B2F0D50FCE}) (Version: 9.00.5000.00 - Microsoft Corporation)
Microsoft SQL Server VSS Writer (HKLM\...\{B636C9B9-A3F2-4DCE-ADCC-72E095018385}) (Version: 9.00.5000.00 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual Studio 2005 Tools for Office Runtime (HKLM-x32\...\Microsoft Visual Studio 2005 Tools for Office Runtime) (Version:  - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Mozilla Firefox 35.0.1 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 35.0.1 (x86 en-US)) (Version: 35.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 35.0.1 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB973685) (HKLM-x32\...\{859DFA95-E4A6-48CD-B88E-A3E483E89B44}) (Version: 4.30.2107.0 - Microsoft Corporation)
Multimedia Card Reader (HKLM-x32\...\InstallShield_{9F0A32A5-4EBF-4B9D-A3CD-31579F2E1400}) (Version: 1.4.915.1 - Fitipower)
Multimedia Card Reader (x32 Version: 1.4.915.1 - Fitipower) Hidden
MyFreeCodec (HKU\S-1-5-21-449152581-649798267-629249294-1003\...\MyFreeCodec) (Version:  - )
Nightly 35.0a1 (x64 en-US) (HKLM\...\Nightly 35.0a1 (x64 en-US)) (Version: 35.0a1 - Mozilla)
Norton Utilities 16 (HKLM-x32\...\Norton Utilities 16_is1) (Version: 16.0 - Symantec Corporation)
NVIDIA 3D Vision Driver 341.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 341.44 - NVIDIA Corporation)
NVIDIA Graphics Driver 341.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 341.44 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{1C4551A6-4743-4093-91E4-1477CD655043}) (Version: 9.09.0203 - NVIDIA Corporation)
NVIDIA Update 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
OLYMPUS ib (HKLM-x32\...\InstallShield_{89A43E80-AC6C-4DA8-9800-F4B30ED577C0}) (Version: 1.1.1404 - OLYMPUS IMAGING CORP.)
OLYMPUS ib (x32 Version: 1.1.1404 - OLYMPUS IMAGING CORP.) Hidden
PowerDVD DX (HKLM-x32\...\{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}) (Version: 8.3.5424 - CyberLink Corp.)
PRE10STI64Installer (x32 Version: 1.0 - Adobe Systems Incorporated) Hidden
PSE10 STI Installer (x32 Version: 10.0 - Adobe Systems Incorporated) Hidden
Pure Networks Platform (x32 Version: 11.1.9044.0 - Pure Networks) Hidden
QuickBooks (x32 Version: 23.0.4012.2305 - Intuit Inc.) Hidden
QuickBooks Pro 2013 (HKLM-x32\...\{3C631966-387E-4054-85D9-BBFFABE32BD8}) (Version: 23.0.4005.2305 - Intuit Inc.)
Quicken 2010 (HKLM-x32\...\{CCF6F57B-F6B4-4508-BF45-63AAC9DE416A}) (Version: 19.1.1.27 - Intuit)
Quicken 2014 (HKLM-x32\...\{0877F595-254F-45F4-991D-3F72E86B17CE}) (Version: 23.1.7.6 - Intuit)
QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
R for Windows 3.0.3 (HKLM\...\R for Windows 3.0.3_is1) (Version: 3.0.3 - R Core Team)
Roxio Easy CD and DVD Burning (HKLM-x32\...\{537BF16E-7412-448C-95D8-846E85A1D817}) (Version: 10.3 - Roxio)
Roxio File Backup (Version: 1.3.0 - Roxio) Hidden
RStudio (HKLM-x32\...\RStudio) (Version: 0.98.501 - RStudio)
Samsung C460 Series (HKLM-x32\...\Samsung C460 Series) (Version: 1.07 (4/14/2014) - Samsung Electronics Co., Ltd.)
Samsung Easy Document Creator (HKLM-x32\...\Samsung Easy Document Creator) (Version: 1.05.91 (3/12/2014) - Samsung Electronics Co., Ltd.)
Samsung Easy Printer Manager (HKLM-x32\...\Samsung Easy Printer Manager) (Version: 1.05.32.00(4/1/2014) - Samsung Electronics Co., Ltd.)
Samsung Easy Wireless Setup (HKLM-x32\...\Easy Wireless Setup) (Version: 3.60.49.0 - Samsung Electronics Co., Ltd.)
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.5.2.13021_10 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.5.2.13021_10 - Samsung Electronics Co., Ltd.) Hidden
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.15024.8 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (x32 Version: 3.2.15024.8 - Samsung Electronics Co., Ltd.) Hidden
Samsung Network PC Fax (HKLM-x32\...\Samsung Network PC Fax) (Version: 1.10.19 (3/12/2014) - Samsung Electronics Co., Ltd.)
Samsung OCR Software (HKLM-x32\...\Samsung OCR Software) (Version: 1.00.14 (8/2/2013) - Samsung Electronics Co., Ltd.)
Samsung Printer Diagnostics (HKLM-x32\...\Samsung Printer Diagnostics) (Version: 1.0.0.16 - Samsung Electronics Co., Ltd.)
Samsung Printer Live Update (HKLM-x32\...\Samsung Printer Live Update) (Version: 1.01.00:04(2013-04-22) - Samsung Electronics Co., Ltd.)
Samsung Scan Process Machine (x32 Version: 1.02.07.00 - Samsung Electronics Co., Ltd.) Hidden
Samsung Story Album Viewer (HKLM-x32\...\InstallShield_{698BBAD8-B116-495D-B879-0F07A533E57F}) (Version: 1.0.0.13054_1 - Samsung Electronics Co., Ltd.)
Samsung Story Album Viewer (x32 Version: 1.0.0.13054_1 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.49.0 - SAMSUNG Electronics Co., Ltd.)
SketchEdit (HKLM-x32\...\SketchEdit) (Version:  - )
SmartSound Common Data (HKLM-x32\...\InstallShield_{B8A2869E-30CA-40C5-9CF8-BD7354E57EF8}) (Version: 1.1.0 - SmartSound Software Inc.)
SmartSound Common Data (x32 Version: 1.1.0 - SmartSound Software Inc.) Hidden
SmartSound Premiere Elements 10 x64 Plugin (HKLM\...\{3DAE9A67-DD8D-4EDB-91F7-7B5132B1864D}) (Version: 5.70.0001 - SmartSound Software Inc.)
SmartSound Quicktracks for Premiere Elements 8.0 (HKLM-x32\...\InstallShield_{4685A344-6718-4923-AA9D-158A0A2E1CFB}) (Version: 3.11.3090 - SmartSound Software Inc)
SmartSound Quicktracks for Premiere Elements 8.0 (x32 Version: 3.11.3090 - SmartSound Software Inc) Hidden
SmartSound Sonicfire Pro 5 (HKLM-x32\...\InstallShield_{1D273D91-D7D5-4036-8B84-EB4615FF5F81}) (Version: 5.7.1 - SmartSound Software Inc.)
SmartSound Sonicfire Pro 5 (x32 Version: 5.7.1 - SmartSound Software Inc.) Hidden
SNS Upload for Easy Document Creator (HKLM-x32\...\{B6B5F07C-88D5-49D3-A1A7-A6D4BC37DCCC}) (Version: 1.0.0 - Samsung Electronics Co.,Ltd)
Sonic CinePlayer Decoder Pack (x32 Version: 4.3.0 - Sonic Solutions) Hidden
Sound Blaster X-Fi (HKLM-x32\...\{C93170A0-CBF9-481F-B972-B4FA5AEE0E06}) (Version: 1.0 - Creative Technology Limited)
Survex 1.1.15 (HKLM-x32\...\Survex_is1) (Version: 1.1.15 - The Survex Project)
SVGExporter (HKLM-x32\...\SVGExporter) (Version:  - )
TortoiseSVN 1.6.12.20536 (64 bit) (HKLM\...\{818AA386-29D5-4DFF-BBB5-3F16133F1409}) (Version: 1.6.20536 - TortoiseSVN)
TurboTax 2013 (HKLM-x32\...\TurboTax 2013) (Version: 2013.0 - Intuit, Inc)
TurboTax 2014 (HKLM-x32\...\TurboTax 2014) (Version: 2014.0 - Intuit, Inc)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-0031-0000-0000-0000000FF1CE}_PROHYBRIDR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-00A1-0000-0000-0000000FF1CE}_ONENOTER_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
VD64Inst (Version: 1.00.0000 - Roxio, Inc.) Hidden
View User's Guide (HKLM-x32\...\View User Guide) (Version: 3.60.43.0 - )
Visual Studio Tools for the Office system 3.0 Runtime (HKLM-x32\...\Visual Studio Tools for the Office system 3.0 Runtime) (Version:  - Microsoft Corporation)
Visual Studio Tools for the Office system 3.0 Runtime Service Pack 1 (KB949258) (HKLM-x32\...\{8FB53850-246A-3507-8ADE-0060093FFEA6}.KB949258) (Version: 1 - Microsoft Corporation)
Windows Driver Package - OLYMPUS IMAGING CORP. Camera Communication Driver Package (09/09/2009 1.0.0.0) (HKLM\...\2C1C2F29FADF39F533CEEE67B90F07A5306A4BDB) (Version: 09/09/2009 1.0.0.0 - OLYMPUS IMAGING CORP.)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3502.0922 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{84EBDF39-4B33-49D7-A0BD-EB6E2C4E81C1}) (Version: 14.0.8089.726 - Microsoft Corporation)
Windows Mobile Device Center (HKLM\...\{626672CD-BFCF-49A9-AEFE-AB0FED3BFC5B}) (Version: 6.1.6965.0 - Microsoft Corporation)
WinZip 19.0 (HKLM\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C240E7}) (Version: 19.0.11294 - WinZip Computing, S.L. )
WSE_Vosteran (HKLM-x32\...\WSE_Vosteran) (Version:  - WSE_Vosteran) <==== ATTENTION!
 
==================== Custom CLSID (Whitelisted): ==========================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
CustomCLSID: HKU\S-1-5-21-449152581-649798267-629249294-1003_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\MEDavis\AppData\Roaming\Dropbox\bin\Dropbox.exe /autoplay No File
CustomCLSID: HKU\S-1-5-21-449152581-649798267-629249294-1003_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}\InprocServer32 -> No File path
CustomCLSID: HKU\S-1-5-21-449152581-649798267-629249294-1003_Classes\CLSID\{1423F872-3F7F-4E57-B621-8B1A9D49B448}\InprocServer32 -> C:\Users\MEDavis\AppData\Local\Google\Update\1.3.27.5\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-449152581-649798267-629249294-1003_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> No File path
CustomCLSID: HKU\S-1-5-21-449152581-649798267-629249294-1003_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> No File path
CustomCLSID: HKU\S-1-5-21-449152581-649798267-629249294-1003_Classes\CLSID\{C3BC25C0-FCD3-4F01-AFDD-41373F017C9A}\InprocServer32 -> No File path
CustomCLSID: HKU\S-1-5-21-449152581-649798267-629249294-1003_Classes\CLSID\{D0336C0B-7919-4C04-8CCE-2EBAE2ECE8C9}\InprocServer32 -> No File path
CustomCLSID: HKU\S-1-5-21-449152581-649798267-629249294-1003_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\MEDavis\AppData\Local\Google\Update\1.3.27.5\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-449152581-649798267-629249294-1003_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> No File path
 
==================== Restore Points =========================
 
26-06-2015 21:03:49 Windows Update
28-06-2015 10:39:56 Restore Operation
28-06-2015 10:52:19 Windows Update
 
==================== Hosts content: ===============================
 
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
 
2009-07-13 22:34 - 2009-06-10 17:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts
 
==================== Scheduled Tasks (Whitelisted) =============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
Task: {00FC6A79-E85D-4B67-9759-8D8033DB9C4B} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-449152581-649798267-629249294-1003UA => C:\Users\MEDavis\AppData\Local\Google\Update\GoogleUpdate.exe [2014-10-22] (Google Inc.)
Task: {14A79682-ECA7-44F8-9EA5-13BA0A424FDA} - System32\Tasks\Games\UpdateCheck_S-1-5-21-449152581-649798267-629249294-1003
Task: {1816F84E-19EA-4331-AD2B-306AD315CA05} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-22] (Google Inc.)
Task: {22708BEE-2539-4071-B58B-6A41D592DD68} - System32\Tasks\SpeedDiskSchedule => C:\Program Files (x86)\Symantec\Norton Utilities 16\Tools\SpeedDisk\ScheduledDefrag.exe [2014-01-17] ()
Task: {37D691C4-BBDA-4A37-A48A-BF2CD9CEA328} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-449152581-649798267-629249294-1003Core => C:\Users\MEDavis\AppData\Local\Google\Update\GoogleUpdate.exe [2014-10-22] (Google Inc.)
Task: {383D26FB-0EA4-45E3-9379-FB91FB2B6ED6} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-22] (Google Inc.)
Task: {3D622F56-5230-409B-9505-EA3C97C067AE} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {46C05A1B-FFBF-44B7-AD23-823793536660} - System32\Tasks\Launch HTC Sync Loader => C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe
Task: {47E43DCD-47C4-406C-8226-C3C91FF13FF0} - System32\Tasks\Microsoft\Windows\Windows Activation Technologies\ValidationTask => C:\Windows\system32\Wat\WatAdminSvc.exe [2010-05-04] (Microsoft Corporation)
Task: {6974CA02-B97A-4EDE-9703-F45606D85C2F} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-16] (Adobe Systems Incorporated)
Task: {724F5FFC-2008-435E-895F-4B9B9E0FE1E0} - System32\Tasks\{5F6010C8-60E5-41f3-BF5B-C3AF5DBE12D4} => C:\ProgramData\Carbonite\Carbonite Backup\CarboniteUpgrade.exe
Task: {73AA9D09-4006-4852-8233-6C5CB427AD79} - System32\Tasks\NUAutoUpdate => C:\Program Files (x86)\Symantec\Norton Utilities 16\SULauncher.exe [2015-03-31] (Symantec)
Task: {815B729F-100B-4AE4-A1A9-CA9A6600A831} - System32\Tasks\{CEC3DC68-DC11-4F53-BDBB-6BDB3A93734D} => pcalua.exe -a C:\Drivers\mp830win111ej.exe -d C:\Drivers
Task: {999DF1AB-0B03-4F4A-98EA-B013BB9EB657} - System32\Tasks\McAfeeLogon => C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe [2015-05-06] (McAfee, Inc.)
Task: {A2F69AF1-F349-4C70-90BD-05AB2FCCA8E0} - System32\Tasks\NUSchedule => C:\Program Files (x86)\Symantec\Norton Utilities 16\nu.exe [2015-03-31] (Symantec)
Task: {A4037832-6200-44FB-B758-3FF1CCD532FE} - System32\Tasks\AdobeAAMUpdater-1.0-MEDavis-PC-MEDavis => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2014-08-27] (Adobe Systems Incorporated)
Task: {B70D2F48-95A0-4B18-BF92-A13952806D2B} - System32\Tasks\{6AA2398C-9642-4EA4-9E00-4C9B83060961} => pcalua.exe -a "C:\Program Files (x86)\Documents To Go Desktop\Uninstaller.exe"
Task: {BFBEBB11-DEDE-49EA-9E7A-79A42933EE88} - System32\Tasks\Carbonite Upgrade Check => C:\ProgramData\Carbonite\Carbonite Backup\CarboniteUpgrade.exe
Task: {E085FC21-B0FE-4ABD-80D8-DD4AC39E027D} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B => schtasks
Task: {E5497434-5ED2-4E65-80C3-CD25C51C7E07} - System32\Tasks\{1A759064-9E81-4071-97BD-83AE6D143038} => pcalua.exe -a C:\Users\MEDavis\Downloads\McPreInstall.exe -d C:\Users\MEDavis\Downloads
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-449152581-649798267-629249294-1003Core.job => C:\Users\MEDavis\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-449152581-649798267-629249294-1003UA.job => C:\Users\MEDavis\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\NUAutoUpdate.job => C:\Program Files (x86)\Symantec\Norton Utilities 16\SULauncher.exe
Task: C:\Windows\Tasks\NUSchedule.job => C:\Program Files (x86)\Symantec\Norton Utilities 16\nu.exe
Task: C:\Windows\Tasks\SpeedDiskSchedule.job => C:\Program Files (x86)\Symantec\Norton Utilities 16\Tools\SpeedDisk\ScheduledDefrag.exe
 
==================== Loaded Modules (Whitelisted) ==============
 
2014-08-05 13:16 - 2014-08-05 13:16 - 00034304 _____ () C:\Windows\System32\sst9clm.dll
2010-01-02 10:42 - 2010-01-02 10:42 - 00098304 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
2014-11-29 10:56 - 2013-02-22 14:29 - 00365568 _____ () C:\Windows\system32\SaMinDrv.dll
2014-11-29 10:56 - 2014-03-05 03:32 - 00091136 ____N () C:\Windows\system32\ssdevm64.dll
2012-03-09 10:58 - 2012-03-09 10:58 - 00462712 _____ () C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
2012-03-09 10:58 - 2012-03-09 10:58 - 00057208 _____ () C:\Program Files\Common Files\Common Desktop Agent\CDASrvPS.dll
2014-02-06 01:52 - 2014-02-06 01:52 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-02-06 01:52 - 2014-02-06 01:52 - 01044808 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-01-16 14:04 - 2014-01-16 14:04 - 00269128 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2013\boost_regex-vc90-mt-p-1_33.dll
2014-01-16 14:04 - 2014-01-16 14:04 - 00021832 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2013\QBCompressor.dll
2012-12-23 00:53 - 2012-12-23 00:53 - 00059904 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2013\zlib1.dll
2014-01-16 14:04 - 2014-01-16 14:04 - 00141640 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2013\QBMAPILibrary.dll
2014-01-16 14:04 - 2014-01-16 14:04 - 00176968 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2013\boost_serialization-vc90-mt-p-1_33.dll
2014-01-16 14:04 - 2014-01-16 14:04 - 00415560 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2013\FtuEngine.dll
2014-01-16 14:04 - 2014-01-16 14:04 - 00529224 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2013\BackupLib.dll
2014-01-16 11:04 - 2014-01-16 11:04 - 00128840 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2013\QBProActiveCore.dll
2014-01-16 14:04 - 2014-01-16 14:04 - 00570696 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2013\FeaturesBridge.dll
2014-01-16 14:04 - 2014-01-16 14:04 - 00042824 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2013\mbpopup.dll
2014-01-16 14:04 - 2014-01-16 14:04 - 00085832 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2013\IPDWidgetBridge.dll
2014-01-16 14:04 - 2014-01-16 14:04 - 00096072 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2013\IPDWidgetInterop.dll
2014-01-16 14:05 - 2014-01-16 14:05 - 00471880 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2013\SyncManagerUtils.dll
2014-01-16 14:04 - 2014-01-16 14:04 - 00072520 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2013\QB2WPFBridge.dll
2014-01-16 14:04 - 2014-01-16 14:04 - 00125256 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2013\ReportBridge.dll
2014-01-16 14:04 - 2014-01-16 14:04 - 00058184 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2013\htmlhelper.dll
2014-01-16 14:05 - 2014-01-16 14:05 - 00113480 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2013\Webification.dll
2009-10-30 13:37 - 2009-02-06 19:52 - 00073728 _____ () C:\Windows\SysWOW64\CmdRtr.DLL
2009-10-30 13:37 - 2009-03-26 15:46 - 00148480 _____ () C:\Windows\SysWOW64\APOMngr.DLL
2009-08-26 06:29 - 2009-08-26 06:29 - 00150016 _____ () C:\Windows\SysWOW64\OemSpiE.dll
2010-08-15 18:08 - 2010-08-15 18:08 - 00094208 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext.dll
2015-06-28 16:57 - 2014-02-10 13:44 - 04592128 _____ () C:\Users\MEDavis\AppData\Local\Google\Chrome\User Data\SwiftShader\3.2.6.45159\libglesv2.dll
2015-06-28 16:57 - 2014-02-10 13:44 - 00112128 _____ () C:\Users\MEDavis\AppData\Local\Google\Chrome\User Data\SwiftShader\3.2.6.45159\libegl.dll
 
==================== Alternate Data Streams (Whitelisted) =========
 
(If an entry is included in the fixlist, only the ADS will be removed.)
 
AlternateDataStreams: C:\ProgramData\Temp:792D4CF1
 
==================== Safe Mode (Whitelisted) ===================
 
(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)
 
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfemms => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Service"
 
==================== EXE Association (Whitelisted) ===============
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed.)
 
 
==================== Internet Explorer trusted/restricted ===============
 
(If an entry is included in the fixlist, it will be removed from the registry.)
 
IE trusted site: HKU\S-1-5-21-449152581-649798267-629249294-1003\...\sprint.com -> hxxp://www.sprint.com
IE trusted site: HKU\S-1-5-21-449152581-649798267-629249294-1003\...\turbotax.com -> hxxps://turbotax.com
 
 
==================== Other Areas ============================
 
(Currently there is no automatic fix for this section.)
 
HKU\S-1-5-21-449152581-649798267-629249294-1003\Control Panel\Desktop\\Wallpaper -> C:\Users\MEDavis\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 75.75.76.76 - 75.75.75.75
 
==================== MSCONFIG/TASK MANAGER disabled items ==
 
(Currently there is no automatic fix for this section.)
 
 
==================== FirewallRules (Whitelisted) ===============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
FirewallRules: [{131C1231-4C64-4E77-9E36-A0C0160BEFED}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD DX\PowerDVD.exe
FirewallRules: [{B5E424D1-B170-44D7-AC03-5BBADF0097D4}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe
FirewallRules: [{D211CDAC-8BB1-4EBB-99AE-93B536A2C272}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{0CD75435-6BDC-498E-81DC-6B740220327D}] => (Allow) svchost.exe
FirewallRules: [{9D44AD8A-4756-4699-AB22-9B30DC5B02A0}] => (Allow) C:\Program Files (x86)\Windows Live\Sync\WindowsLiveSync.exe
FirewallRules: [{E5AE3DE6-7AF2-4F7A-8042-AB3D4996638A}] => (Allow) C:\Program Files (x86)\Common Files\Mcafee\MNA\McNaSvc.exe
FirewallRules: [{423AEE14-19E8-4C1D-A888-1B7DA2CF4818}] => (Allow) C:\Program Files (x86)\Adobe\Photoshop Elements 5.0\AdobePhotoshopElementsMediaServer.exe
FirewallRules: [{6363133D-E34C-4568-9167-B711941A5E3C}] => (Allow) C:\Program Files (x86)\Adobe\Photoshop Elements 5.0\AdobePhotoshopElementsMediaServer.exe
FirewallRules: [{A73EC08F-B6B2-4C37-885D-09FA19FD13EF}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{81673E01-DA86-4B46-9DFA-22D1E6B6D24E}] => (Allow) LPort=2869
FirewallRules: [{1F2FC7EE-847A-4BA3-A561-A3D8517BB3A7}] => (Allow) LPort=1900
FirewallRules: [{F779CEFB-8B7F-4894-ADB3-63630FF6FD14}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{64C873E9-B02A-4210-A6E9-B141608C4441}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{16C08F4F-3D96-4509-B9FC-D706BBDBF305}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{0B4ADB2F-EC96-49CA-AE84-35F468097327}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{B42F4AF0-C13A-4D4F-B48C-45F02B576B34}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{0A0A0976-A43F-4404-9E32-6C9677DE0A8D}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{B2CFE31C-0685-4D20-B17D-D59DB8924934}] => (Allow) C:\Program Files (x86)\iTunes\iTunes.exe
FirewallRules: [{DEF0A6DE-6173-464F-A25C-8072820DEEB3}] => (Allow) C:\Windows\twain_32\Samsung\SLC460\ScanCDLM\ScanCDLM.exe
FirewallRules: [{C8AA0939-59BC-49DA-806D-33C0F6085626}] => (Allow) C:\Windows\twain_32\Samsung\SLC460\ScanCDLM\ScanCDLM.exe
FirewallRules: [{16000E50-8087-41F2-A2E8-BC81D813D0E1}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{F1D8FAD6-411C-47FB-A209-824345A75E40}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{2CFE7675-443F-4421-B8FE-112DE080041D}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDS.Application.exe
FirewallRules: [{9E6CF97A-D143-4D4A-B802-3AAF9BCFF1A3}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDS.Application.exe
FirewallRules: [{DF59CB59-E1AA-42BB-AE53-174C962872E9}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\OrderSupplies.exe
FirewallRules: [{EABC0388-1BEF-43BC-BDE8-649BDA0081DD}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\OrderSupplies.exe
FirewallRules: [{7E1126A5-3768-485A-9B24-BD41F463A1A3}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDSAlert.exe
FirewallRules: [{15E407DD-D263-4368-904F-060476220691}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDSAlert.exe
FirewallRules: [{62ED7EFA-92C5-4B07-BD3B-CC1DC8667FED}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\uninstall.exe
FirewallRules: [{0F655650-066F-4C9C-ADFE-CC9542D1977C}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\uninstall.exe
FirewallRules: [{CF68A2F8-9B9D-4172-A437-3F388A7CE3D3}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\CDAS2PC.exe
FirewallRules: [{10B52F4D-DDDF-455F-BABB-FB4FB89CA507}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\CDAS2PC.exe
FirewallRules: [{88144572-19D2-4647-A09F-4F338F35A872}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\ScanProcess.exe
FirewallRules: [{8B729CCC-6032-4707-9C36-27B1D32DAEEE}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\ScanProcess.exe
FirewallRules: [{E029BF76-6BF4-48F1-9275-05872E8F1419}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\Scan2PCNotify.exe
FirewallRules: [{6DC233D5-6FD5-4A9E-9FD6-A54639B7E33E}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\Scan2PCNotify.exe
FirewallRules: [{74140906-2741-4867-9DFC-D34D1B6DC296}] => (Allow) C:\Program Files (x86)\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{214F45FC-3160-4BDA-9829-E5AD23EF4722}] => (Allow) C:\Program Files (x86)\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{B1B21EA7-122F-4AD2-B3F0-1EE15408BF9C}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDC.exe
FirewallRules: [{DF6AEA3E-8C4F-41D4-9466-1A695651FD96}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDC.exe
FirewallRules: [{E1F1B2A5-2C23-4815-B75A-760AE4CA45DE}] => (Allow) %systemroot%\WindowsMobile\wmdHost.exe
FirewallRules: [{A8A802C5-DFB6-444C-A648-03039BE1DB04}] => (Allow) %systemroot%\WindowsMobile\wmdHost.exe
FirewallRules: [{901DA1B2-04C1-47E2-90A7-CF907A75C85A}] => (Allow) LPort=26675
FirewallRules: [TCP Query User{0684E983-CB4E-4114-A665-949AB6565CC7}C:\program files\common files\common desktop agent\cdasrv.exe] => (Block) C:\program files\common files\common desktop agent\cdasrv.exe
FirewallRules: [UDP Query User{E08971D1-761F-487C-81BE-1001D855377E}C:\program files\common files\common desktop agent\cdasrv.exe] => (Block) C:\program files\common files\common desktop agent\cdasrv.exe
FirewallRules: [TCP Query User{454CB1F9-A6EE-40B7-8354-CCEB85C6287F}C:\users\medavis\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\medavis\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{C5CF4843-F351-4CCC-AFE2-586BD2E9693D}C:\users\medavis\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\medavis\appdata\local\akamai\netsession_win.exe
FirewallRules: [TCP Query User{42075E22-EF91-4A3F-919E-3B879CD6F376}C:\users\medavis\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\medavis\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{D6AA9984-54BF-4D6A-8ECA-E52BCC43E072}C:\users\medavis\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\medavis\appdata\local\akamai\netsession_win.exe
FirewallRules: [{6B33796F-21CF-4205-9AC3-262124C12336}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{1F428E00-71FD-436B-8FDE-23673541DDB5}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{D752ADDA-3679-4CDB-A989-1DB1352256FC}] => (Allow) C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdater.exe
FirewallRules: [{CD8545D2-7A78-49A2-A9E9-67E931ED17B5}] => (Allow) C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe
FirewallRules: [{AF36B648-C4C1-41AA-B399-31C274F5E374}] => (Allow) C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe
FirewallRules: [{A0AD61AD-3B9F-463D-A601-1FE7825A748A}] => (Allow) C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe
FirewallRules: [{D6918C53-A8B5-4D37-9342-3F2716034298}] => (Allow) C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe
FirewallRules: [{C434BF63-3262-430E-A63B-EF6A7DBCDF79}] => (Allow) C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe
 
==================== Faulty Device Manager Devices =============
 
Name: NVIDIA GeForce GTS 240
Description: NVIDIA GeForce GTS 240
Class Guid: {4d36e968-e325-11ce-bfc1-08002be10318}
Manufacturer: NVIDIA
Service: nvlddmkm
Problem: : Windows has stopped this device because it has reported problems. (Code 43)
Resolution: One of the drivers controlling the device notified the operating system that the device failed in some manner. For more information about how to diagnose the problem, see the hardware documentation. 
 
 
==================== Event log errors: =========================
 
Application errors:
==================
Error: (06/28/2015 05:54:49 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: qw.exe, version: 23.1.7.6, time stamp: 0x5316e204
Faulting module name: KERNELBASE.dll, version: 6.1.7601.18869, time stamp: 0x556363bc
Exception code: 0xe0434352
Fault offset: 0x0000c42d
Faulting process id: 0xff4
Faulting application start time: 0xqw.exe0
Faulting application path: qw.exe1
Faulting module path: qw.exe2
Report Id: qw.exe3
 
Error: (06/28/2015 05:54:49 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: qw.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.IO.FileNotFoundException
Stack:
   at QuickenWindow.Program.Main()
 
Error: (06/28/2015 05:54:31 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: qw.exe, version: 23.1.7.6, time stamp: 0x5316e204
Faulting module name: KERNELBASE.dll, version: 6.1.7601.18869, time stamp: 0x556363bc
Exception code: 0xe0434352
Fault offset: 0x0000c42d
Faulting process id: 0x298
Faulting application start time: 0xqw.exe0
Faulting application path: qw.exe1
Faulting module path: qw.exe2
Report Id: qw.exe3
 
Error: (06/28/2015 05:54:31 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: qw.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.IO.FileNotFoundException
Stack:
   at QuickenWindow.Program.Main()
 
Error: (06/28/2015 05:54:09 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: qw.exe, version: 23.1.7.6, time stamp: 0x5316e204
Faulting module name: KERNELBASE.dll, version: 6.1.7601.18869, time stamp: 0x556363bc
Exception code: 0xe0434352
Fault offset: 0x0000c42d
Faulting process id: 0x11f4
Faulting application start time: 0xqw.exe0
Faulting application path: qw.exe1
Faulting module path: qw.exe2
Report Id: qw.exe3
 
Error: (06/28/2015 05:54:09 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: qw.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.IO.FileNotFoundException
Stack:
   at QuickenWindow.Program.Main()
 
Error: (06/28/2015 05:53:15 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: qw.exe, version: 23.1.7.6, time stamp: 0x5316e204
Faulting module name: KERNELBASE.dll, version: 6.1.7601.18869, time stamp: 0x556363bc
Exception code: 0xe0434352
Fault offset: 0x0000c42d
Faulting process id: 0xcb4
Faulting application start time: 0xqw.exe0
Faulting application path: qw.exe1
Faulting module path: qw.exe2
Report Id: qw.exe3
 
Error: (06/28/2015 05:53:14 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: qw.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.IO.FileNotFoundException
Stack:
   at QuickenWindow.Program.Main()
 
Error: (06/25/2015 09:05:07 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Activation context generation failed for "Plug-ins&#x5c;Common&#x5c;TSStrider,type="win32",version="1.0.0.0"1".
Dependent Assembly Plug-ins&#x5c;Common&#x5c;TSStrider,type="win32",version="1.0.0.0" could not be found.
Please use sxstrace.exe for detailed diagnosis.
 
Error: (06/25/2015 09:00:03 PM) (Source: SideBySide) (EventID: 63) (User: )
Description: Activation context generation failed for "assemblyIdentity1".Error in manifest or policy file "assemblyIdentity2" on line assemblyIdentity3.
The value "x64" of attribute "processorArchitecture" in element "assemblyIdentity" is invalid.
 
 
System errors:
=============
Error: (06/28/2015 05:43:47 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The McAfee Personal Firewall Service service depends on the McAfee Firewall Core Service service which failed to start because of the following error: 
%%1058
 
Error: (06/28/2015 05:41:12 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: The McAfee Home Network service hung on starting.
 
Error: (06/28/2015 05:37:44 PM) (Source: bowser) (EventID: 8003) (User: )
Description: The master browser has received a server announcement from the computer FAMILYPC
that believes that it is the master browser for the domain on transport NetBT_Tcpip_{B6C82381-D0C6-4E02-8C8C-7C75594F3DE4}.
The master browser is stopping or an election is being forced.
 
Error: (06/28/2015 05:36:45 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: The following boot-start or system-start driver(s) failed to load: 
RxFilter
 
Error: (06/28/2015 05:36:42 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The SessionLauncher service failed to start due to the following error: 
%%2
 
Error: (06/28/2015 05:36:30 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The McAfee Personal Firewall Service service depends on the McAfee Firewall Core Service service which failed to start because of the following error: 
%%1058
 
Error: (06/28/2015 05:28:27 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The McAfee Personal Firewall Service service depends on the McAfee Firewall Core Service service which failed to start because of the following error: 
%%1058
 
Error: (06/28/2015 05:25:46 PM) (Source: bowser) (EventID: 8003) (User: )
Description: The master browser has received a server announcement from the computer FAMILYPC
that believes that it is the master browser for the domain on transport NetBT_Tcpip_{B6C82381-D0C6-4E02-8C8C-7C75594F3DE4}.
The master browser is stopping or an election is being forced.
 
Error: (06/28/2015 05:23:50 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: The following boot-start or system-start driver(s) failed to load: 
RxFilter
 
Error: (06/28/2015 05:23:26 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The SessionLauncher service failed to start due to the following error: 
%%2
 
 
Microsoft Office:
=========================
Error: (07/07/2013 03:41:30 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6668.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 121 seconds with 0 seconds of active time.  This session ended with a crash.
 
Error: (09/15/2012 11:44:13 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 1, Application Name: Microsoft Office Excel, Application Version: 12.0.6661.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 3485 seconds with 780 seconds of active time.  This session ended with a crash.
 
Error: (04/25/2012 06:42:32 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 1, Application Name: Microsoft Office Excel, Application Version: 12.0.6654.5003, Microsoft Office Version: 12.0.6612.1000. This session lasted 585 seconds with 60 seconds of active time.  This session ended with a crash.
 
Error: (12/16/2009 10:27:40 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 1, Application Name: Microsoft Office Excel, Application Version: 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 7980 seconds with 5520 seconds of active time.  This session ended with a crash.
 
 
==================== Memory info =========================== 
 
Processor: Intel® Core™ i7 CPU 870 @ 2.93GHz
Percentage of memory in use: 26%
Total physical RAM: 12279.12 MB
Available physical RAM: 9050.09 MB
Total Pagefile: 24556.44 MB
Available Pagefile: 21310.09 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB
 
==================== Drives ================================
 
Drive c: (OS) (Fixed) (Total:916.82 GB) (Free:237.91 GB) NTFS
 
==================== MBR & Partition Table ==================
 
========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: E05EAAD9)
Partition 1: (Not Active) - (Size=39 MB) - (Type=DE)
Partition 2: (Active) - (Size=14.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=916.8 GB) - (Type=07 NTFS)
 
==================== End of log ============================
 

  • 0

Advertisements


#2
ruggie_uk

ruggie_uk

    Trusted Helper

  • Malware Removal
  • 2,083 posts

Greetings and :welcome:

My nickname is Ruggie and I will be assisting you in cleaning your computer.

  • Malware removal can be a long process and will at times get complicated with multiple steps to perform to ensure that your system is no longer infected.
  • When we start the process, the list of instructions must be followed closely, it may seem difficult at times but it is important that you stay with me until your computer is declared clean.
  • If you are receiving help elsewhere, please let me know so we can close this thread and help someone else.

stop32.png Before going any further, I recommend that you print out (or save to a file) these guidelines and also the instructions when I post them, as part of the repair process may involve going into safe mode and therefore you will not have internet access.

The following guidelines are important but the ones highlighted in RED are of the highest importance and must not be skipped.

right-grn.pngPlease save all tools to the desktop,. Our tools are updated very regularly, sometimes several times per day so always download the latest version from the links I provide.

right-grn.pngPlease be aware, the fixes we perform are specific to this machine, at this moment in time. They must not be used on another computer or unsupervised at another time. This can render your computer unbootable.

right-grn.pngIf at all possible, Make backups of all your important files, whilst we will do our best to ensure that no files are lost or damaged, sometimes things can go wrong.

right-grn.png I will do everything in my power to ensure that this clean is successful, but occasionally failure hits us all. In this event, please have your original installation disks to hand and be prepared to have to format and reinstall your computer.

right-grn.png Refrain from using any tool that hasn't been instructed as it could alter the process that we are working through and cause further problems. Also only use the tools I instruct in the manner provided as they are very powerful and if not used properly can cause even more problems. It is best if you can avoid using the computer at all, apart from to perform the cleaning steps to ensure that any infections aren't spread.

right-grn.pngPlease stick with me until the end. malware removal is difficult and time consuming. We have to analyse hundreds of lines in log files. This takes time which we give freely so I ask that you do us the courtesy of seeing it through.

right-grn.png Only paste the contents of log files into your reply, DO NOT attach any log files unless requested to do so.

right-grn.png If you have any questions or get stuck, stop and ask....I am here to help you make this go as smoothly as possible.

right-grn.png If you do not reply within 3 days, your topic will be closed. It can be reopened if you ask. But if you plan on being gone for a longer period, just let me know and I will hold it open for you.

Ready? Now lets get to work
 

 

OK first we will clean a few bit from your PC and then try and get to the main problem.

 

Step 1

 

We need to uninstall some programs.

Open Programs and Features by clicking the Start button, clicking Control Panel, clicking Programs, and then clicking Programs and Features.

Select the following programs from the list below, one at a time and click Uninstall.
 

  • *WSE_Vosteran****

 

 

Step 2

 

FRST Fix

If FRST.exe/FRST64.exe is not on your desktop, please download Farbar Recovery Scan Tool and save it to your desktop.
 

  • Download the attached Attached File  fixlist.txt   1.53KB   260 downloads and save it to your desktop <<< very important - it must be in the same location as FRST.exe/FRST64.exe
  • Right click frst.png and run as administrator. When the tool opens click Yes to the disclaimer.
  • Press the Fix button.
  • It will produce a log called fixlog.txt on your Desktop.
  • Please copy and paste the contents of that log back here.

    NOTICE: This script was written specifically for this user, for use on that particular machine, at this point in time. Running this on another machine may cause damage to your operating system.

 

 

Step 3

 

Administrator Command Prompt

  • Click Start.
  • In the Start Search box, type cmd, and then press CTRL+SHIFT+ENTER (Or Right click Command Prompt and select Run as administrator)
  • If the User Account Control dialog box appears, confirm that the action it displays is what you want, and then click Continue.
  • The Administrator command prompt will now display on screen, you can be sure it is the correct one if the prompt says c:\windows\system32>

 

Type the following line, pressing enter afterwards

regsvr32 gdiplus.dll

 

Then reboot your computer.

 

Items I need to see in your next post:

  • How did the uninstall go?
  • FRST Fixlog
  • Has the gdiplus message gone away?


  • 0

#3
medaviswv

medaviswv

    Member

  • Topic Starter
  • Member
  • PipPip
  • 11 posts

Hi Ruggie,

 

Thanks for the reply--some progress

 

Uninstall of WSE-Vosteran worked (no error messages and it is gone from the programs list).

 

FRST Fixlog:

 

Fix result of Farbar Recovery Scan Tool (x64) Version:28-06-2015 01
Ran by MEDavis at 2015-06-29 22:16:02 Run:1
Running from C:\Users\MEDavis\Desktop
Loaded Profiles: MEDavis & Bob & Admin (Available Profiles: MEDavis & Bob & Admin)
Boot Mode: Normal
==============================================
 
fixlist content:
*****************
start
createrestorepoint:
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  No File
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {DC91FAFB-6CEA-49E5-BB74-9CEE75D09B77} URL = 
SearchScopes: HKU\S-1-5-21-449152581-649798267-629249294-1003 -> {7529FFB0-3D6D-42BE-8BB4-636F44CF329E} URL = 
FF DefaultSearchEngine: Vosteran
FF SearchEngineOrder.1: Secure Search
FF SelectedSearchEngine: Vosteran
FF user.js: detected! => C:\Users\MEDavis\AppData\Roaming\Mozilla\Firefox\Profiles\ce5sqf69.default\user.js [2015-01-12]
FF SearchPlugin: C:\Users\MEDavis\AppData\Roaming\Mozilla\Firefox\Profiles\ce5sqf69.default\searchplugins\Vosteran.xml [2015-01-12]
CHR Extension: (Vosteran New Tab) - C:\Users\MEDavis\AppData\Local\Google\Chrome\User Data\Default\Extensions\oilkkkefbalmbfppgjmgjoefbclebkce [2015-01-21]
S2 SessionLauncher; c:\Users\ADMINI~1\AppData\Local\Temp\DX9\SessionLauncher.exe [X]
c:\Users\ADMINI~1\AppData\Local\Temp\DX9\SessionLauncher.exe
AlternateDataStreams: C:\ProgramData\Temp:792D4CF1
emptytemp:
end
*****************
 
Restore point was successfully created.
"HKLM\SOFTWARE\Policies\Google" => key removed successfully
"HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer" => key removed successfully
"HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\DropboxExt1" => key removed successfully
HKCR\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => key not found. 
"HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\DropboxExt2" => key removed successfully
HKCR\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => key not found. 
"HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\DropboxExt3" => key removed successfully
HKCR\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => key not found. 
"HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\DropboxExt4" => key removed successfully
HKCR\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => key not found. 
"HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" => key removed successfully
HKCR\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} => key not found. 
"HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{DC91FAFB-6CEA-49E5-BB74-9CEE75D09B77}" => key removed successfully
HKCR\CLSID\{DC91FAFB-6CEA-49E5-BB74-9CEE75D09B77} => key not found. 
"HKU\S-1-5-21-449152581-649798267-629249294-1003\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{7529FFB0-3D6D-42BE-8BB4-636F44CF329E}" => key removed successfully
HKCR\CLSID\{7529FFB0-3D6D-42BE-8BB4-636F44CF329E} => key not found. 
Firefox DefaultSearchEngine removed successfully
Firefox SearchEngineOrder.1 removed successfully
Firefox SelectedSearchEngine removed successfully
C:\Users\MEDavis\AppData\Roaming\Mozilla\Firefox\Profiles\ce5sqf69.default\user.js => moved successfully.
C:\Users\MEDavis\AppData\Roaming\Mozilla\Firefox\Profiles\ce5sqf69.default\searchplugins\Vosteran.xml => moved successfully.
C:\Users\MEDavis\AppData\Local\Google\Chrome\User Data\Default\Extensions\oilkkkefbalmbfppgjmgjoefbclebkce => moved successfully.
SessionLauncher => Service removed successfully
"c:\Users\ADMINI~1\AppData\Local\Temp\DX9\SessionLauncher.exe" => File/Folder not found.
C:\ProgramData\Temp => ":792D4CF1" ADS removed successfully.
EmptyTemp: => 544.8 MB temporary data Removed.
 
 
The system needed a reboot.. 
 
==== End of Fixlog 22:17:39 ====

 

regsvr32 gdiplus.dll was not successful. It returned an error message:

 

    "The module "gdiplus.dll" was loaded but the entry-point DllRegisterServer was not found.

 

      Make sure that "gdiplus.dll" is a valid DLL or OCX file and then try again."

 

When I rebooted the gdiplus message was still there.

 

Mary


  • 0

#4
ruggie_uk

ruggie_uk

    Trusted Helper

  • Malware Removal
  • 2,083 posts

Hello again :)

 

Ok, back in an administrator command prompt, type: sfc /scannow

 

This will check the system files and check for any problems.

 

Once completed, reboot and see if there is any change.


  • 1

#5
medaviswv

medaviswv

    Member

  • Topic Starter
  • Member
  • PipPip
  • 11 posts

Hi Ruggie,

 

Scannow found corrupt files but was unable to fix some of them. I tried to look at the CBS.log but was denied access. I tried logging in as Administrator and still was denied, either double clicking or using Notepad. Should I be able to view that with Notepad?

 

On restarting the display is as it should be, the audio is working, and Quicken is now working. The other programs still work. So, massively much better.

 

Should I be concerned about the corrupt files that couldn't be fixed? [I haven't tested everything yet.]

 

Thanks

 

Mary


  • 0

#6
ruggie_uk

ruggie_uk

    Trusted Helper

  • Malware Removal
  • 2,083 posts
We can take a look at what's happened.
This is quite common so shouldn't be an issue but best to be sure.
We can continue to clean up your computer too as there are some malware residues present so best we get them all.
 
Step 1
  • Click Startvistastartbutton.jpg, type cmd in the Start Search box, right-click cmd in the Programs list, and then click Run as administrator.
        
        securityshield.jpg If you are prompted for an administrator password or for a confirmation, type your password, or click Continue.
      
  • Type the following command, and then press ENTER:
        findstr /c:"[SR]" %windir%\logs\cbs\cbs.log >c:\sfcdetails.txt
  • Please post the contents of c:\sfcdetails.txt
Step 2

jrt.pngJunkware Removal Tool
Please download Junkware Removal Tool to your desktop. << Important
Ensure that any security software is temporarily disabled for the duration of the scan. Don't forget to re-enable it afterwards.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by right-clicking jrt.png and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.
  • Step 3

    adwcleaner.pngAdwCleaner by Xplode

    Download AdwCleaner from here or from here. Save the file to the desktop.


    NOTE: If you are using IE 8 or above you may get a warning that stops the program from downloading. Just click on the warning and allow the download to complete.

    Close all open windows and browsers.
    • Vista/7/8 users: Right click the adwcleaner.pngAdwCleaner icon on the desktop, click Run as administrator and accept the UAC prompt to run AdwCleaner.
      You will see the following console:

      AdwScan.jpg?
    • Click the Scan button and wait for the scan to finish.
    • After the Scan has finished the window may or may not show what it found and above, in the progress bar, you will see: Pending. Please uncheck elements you don't want to remove. Please Do Not delete anything at this time.
    • Click the Report button to get the log.
    • Copy and Paste it into your next reply. This report is also saved to C:\AdwCleaner\AdwCleaner[R0].txt.
    • Click the X in the upper right corner of the program or click the File menu and click Exit to close the program.
    Optional:

    NOTE: If you see AVG Secure Search being targeted for deletion, Here's Why and Here. You can always Reinstall it.

    Items I need to see in your next post:
    • sfcdetails.txt
    • JRT report
    • ADWCleaner scan log
    • How it it looking so far?

  • 1

#7
medaviswv

medaviswv

    Member

  • Topic Starter
  • Member
  • PipPip
  • 11 posts

Here are the results:

 

sfcdetails

 

2015-06-30 20:11:42, Info                  CSI    00000009 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:11:42, Info                  CSI    0000000a [SR] Beginning Verify and Repair transaction
2015-06-30 20:11:45, Info                  CSI    0000000c [SR] Verify complete
2015-06-30 20:11:47, Info                  CSI    0000000d [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:11:47, Info                  CSI    0000000e [SR] Beginning Verify and Repair transaction
2015-06-30 20:11:50, Info                  CSI    00000010 [SR] Verify complete
2015-06-30 20:11:51, Info                  CSI    00000011 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:11:51, Info                  CSI    00000012 [SR] Beginning Verify and Repair transaction
2015-06-30 20:11:53, Info                  CSI    00000014 [SR] Verify complete
2015-06-30 20:11:54, Info                  CSI    00000015 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:11:54, Info                  CSI    00000016 [SR] Beginning Verify and Repair transaction
2015-06-30 20:11:58, Info                  CSI    00000018 [SR] Verify complete
2015-06-30 20:11:59, Info                  CSI    00000019 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:11:59, Info                  CSI    0000001a [SR] Beginning Verify and Repair transaction
2015-06-30 20:12:02, Info                  CSI    0000001c [SR] Verify complete
2015-06-30 20:12:03, Info                  CSI    0000001d [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:12:03, Info                  CSI    0000001e [SR] Beginning Verify and Repair transaction
2015-06-30 20:12:05, Info                  CSI    00000020 [SR] Verify complete
2015-06-30 20:12:07, Info                  CSI    00000021 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:12:07, Info                  CSI    00000022 [SR] Beginning Verify and Repair transaction
2015-06-30 20:12:09, Info                  CSI    00000024 [SR] Verify complete
2015-06-30 20:12:10, Info                  CSI    00000025 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:12:10, Info                  CSI    00000026 [SR] Beginning Verify and Repair transaction
2015-06-30 20:12:13, Info                  CSI    00000028 [SR] Verify complete
2015-06-30 20:12:14, Info                  CSI    00000029 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:12:14, Info                  CSI    0000002a [SR] Beginning Verify and Repair transaction
2015-06-30 20:12:17, Info                  CSI    0000002c [SR] Verify complete
2015-06-30 20:12:17, Info                  CSI    0000002d [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:12:17, Info                  CSI    0000002e [SR] Beginning Verify and Repair transaction
2015-06-30 20:12:20, Info                  CSI    00000030 [SR] Verify complete
2015-06-30 20:12:21, Info                  CSI    00000031 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:12:21, Info                  CSI    00000032 [SR] Beginning Verify and Repair transaction
2015-06-30 20:12:23, Info                  CSI    00000034 [SR] Verify complete
2015-06-30 20:12:25, Info                  CSI    00000035 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:12:25, Info                  CSI    00000036 [SR] Beginning Verify and Repair transaction
2015-06-30 20:12:28, Info                  CSI    00000038 [SR] Verify complete
2015-06-30 20:12:29, Info                  CSI    00000039 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:12:29, Info                  CSI    0000003a [SR] Beginning Verify and Repair transaction
2015-06-30 20:12:32, Info                  CSI    0000003c [SR] Verify complete
2015-06-30 20:12:32, Info                  CSI    0000003d [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:12:32, Info                  CSI    0000003e [SR] Beginning Verify and Repair transaction
2015-06-30 20:12:34, Info                  CSI    00000040 [SR] Verify complete
2015-06-30 20:12:35, Info                  CSI    00000041 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:12:35, Info                  CSI    00000042 [SR] Beginning Verify and Repair transaction
2015-06-30 20:12:37, Info                  CSI    00000044 [SR] Verify complete
2015-06-30 20:12:37, Info                  CSI    00000045 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:12:37, Info                  CSI    00000046 [SR] Beginning Verify and Repair transaction
2015-06-30 20:12:39, Info                  CSI    00000048 [SR] Verify complete
2015-06-30 20:12:39, Info                  CSI    00000049 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:12:39, Info                  CSI    0000004a [SR] Beginning Verify and Repair transaction
2015-06-30 20:12:41, Info                  CSI    0000004c [SR] Verify complete
2015-06-30 20:12:43, Info                  CSI    0000004d [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:12:43, Info                  CSI    0000004e [SR] Beginning Verify and Repair transaction
2015-06-30 20:12:45, Info                  CSI    00000050 [SR] Verify complete
2015-06-30 20:12:46, Info                  CSI    00000051 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:12:46, Info                  CSI    00000052 [SR] Beginning Verify and Repair transaction
2015-06-30 20:12:49, Info                  CSI    00000054 [SR] Verify complete
2015-06-30 20:12:49, Info                  CSI    00000055 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:12:49, Info                  CSI    00000056 [SR] Beginning Verify and Repair transaction
2015-06-30 20:12:51, Info                  CSI    00000058 [SR] Verify complete
2015-06-30 20:12:52, Info                  CSI    00000059 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:12:52, Info                  CSI    0000005a [SR] Beginning Verify and Repair transaction
2015-06-30 20:12:54, Info                  CSI    0000005c [SR] Verify complete
2015-06-30 20:12:55, Info                  CSI    0000005d [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:12:55, Info                  CSI    0000005e [SR] Beginning Verify and Repair transaction
2015-06-30 20:12:56, Info                  CSI    00000060 [SR] Verify complete
2015-06-30 20:12:57, Info                  CSI    00000061 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:12:57, Info                  CSI    00000062 [SR] Beginning Verify and Repair transaction
2015-06-30 20:12:59, Info                  CSI    00000064 [SR] Verify complete
2015-06-30 20:12:59, Info                  CSI    00000065 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:12:59, Info                  CSI    00000066 [SR] Beginning Verify and Repair transaction
2015-06-30 20:13:02, Info                  CSI    00000068 [SR] Verify complete
2015-06-30 20:13:02, Info                  CSI    00000069 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:13:02, Info                  CSI    0000006a [SR] Beginning Verify and Repair transaction
2015-06-30 20:13:05, Info                  CSI    0000006c [SR] Verify complete
2015-06-30 20:13:05, Info                  CSI    0000006d [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:13:05, Info                  CSI    0000006e [SR] Beginning Verify and Repair transaction
2015-06-30 20:13:07, Info                  CSI    00000070 [SR] Verify complete
2015-06-30 20:13:07, Info                  CSI    00000071 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:13:07, Info                  CSI    00000072 [SR] Beginning Verify and Repair transaction
2015-06-30 20:13:11, Info                  CSI    00000074 [SR] Verify complete
2015-06-30 20:13:11, Info                  CSI    00000075 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:13:11, Info                  CSI    00000076 [SR] Beginning Verify and Repair transaction
2015-06-30 20:13:15, Info                  CSI    00000078 [SR] Verify complete
2015-06-30 20:13:15, Info                  CSI    00000079 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:13:15, Info                  CSI    0000007a [SR] Beginning Verify and Repair transaction
2015-06-30 20:13:17, Info                  CSI    0000007c [SR] Verify complete
2015-06-30 20:13:18, Info                  CSI    0000007d [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:13:18, Info                  CSI    0000007e [SR] Beginning Verify and Repair transaction
2015-06-30 20:13:21, Info                  CSI    0000007f [SR] Cannot repair member file [l:24{12}]"AcLayers.dll" of Microsoft-Windows-Application-Experience-Mitigations-C5, Version = 6.1.7601.18128, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, file is missing
2015-06-30 20:13:23, Info                  CSI    00000080 [SR] Cannot repair member file [l:24{12}]"AcLayers.dll" of Microsoft-Windows-Application-Experience-Mitigations-C5, Version = 6.1.7601.18128, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, file is missing
2015-06-30 20:13:23, Info                  CSI    00000081 [SR] This component was referenced by [l:154{77}]"Package_2_for_KB2820331~31bf3856ad364e35~amd64~~6.1.1.1.2820331-8_neutral_GDR"
2015-06-30 20:13:23, Info                  CSI    00000082 [SR] Could not reproject corrupted file [ml:520{260},l:68{34}]"\??\C:\Windows\apppatch\apppatch64"\[l:24{12}]"AcLayers.dll"; source file in store is also corrupted
2015-06-30 20:13:23, Info                  CSI    00000084 [SR] Verify complete
2015-06-30 20:13:24, Info                  CSI    00000085 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:13:24, Info                  CSI    00000086 [SR] Beginning Verify and Repair transaction
2015-06-30 20:13:31, Info                  CSI    00000089 [SR] Verify complete
2015-06-30 20:13:31, Info                  CSI    0000008a [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:13:31, Info                  CSI    0000008b [SR] Beginning Verify and Repair transaction
2015-06-30 20:13:37, Info                  CSI    0000008f [SR] Verify complete
2015-06-30 20:13:37, Info                  CSI    00000090 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:13:37, Info                  CSI    00000091 [SR] Beginning Verify and Repair transaction
2015-06-30 20:13:43, Info                  CSI    00000095 [SR] Verify complete
2015-06-30 20:13:43, Info                  CSI    00000096 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:13:43, Info                  CSI    00000097 [SR] Beginning Verify and Repair transaction
2015-06-30 20:13:48, Info                  CSI    00000099 [SR] Verify complete
2015-06-30 20:13:49, Info                  CSI    0000009a [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:13:49, Info                  CSI    0000009b [SR] Beginning Verify and Repair transaction
2015-06-30 20:14:07, Info                  CSI    000000b6 [SR] Verify complete
2015-06-30 20:14:07, Info                  CSI    000000b7 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:14:07, Info                  CSI    000000b8 [SR] Beginning Verify and Repair transaction
2015-06-30 20:14:13, Info                  CSI    000000c4 [SR] Verify complete
2015-06-30 20:14:13, Info                  CSI    000000c5 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:14:13, Info                  CSI    000000c6 [SR] Beginning Verify and Repair transaction
2015-06-30 20:14:21, Info                  CSI    000000c8 [SR] Verify complete
2015-06-30 20:14:21, Info                  CSI    000000c9 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:14:21, Info                  CSI    000000ca [SR] Beginning Verify and Repair transaction
2015-06-30 20:14:29, Info                  CSI    000000cc [SR] Verify complete
2015-06-30 20:14:31, Info                  CSI    000000cd [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:14:31, Info                  CSI    000000ce [SR] Beginning Verify and Repair transaction
2015-06-30 20:14:37, Info                  CSI    000000d0 [SR] Verify complete
2015-06-30 20:14:40, Info                  CSI    000000d1 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:14:40, Info                  CSI    000000d2 [SR] Beginning Verify and Repair transaction
2015-06-30 20:14:45, Info                  CSI    000000d4 [SR] Verify complete
2015-06-30 20:14:47, Info                  CSI    000000d5 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:14:47, Info                  CSI    000000d6 [SR] Beginning Verify and Repair transaction
2015-06-30 20:14:50, Info                  CSI    000000d8 [SR] Verify complete
2015-06-30 20:14:50, Info                  CSI    000000d9 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:14:50, Info                  CSI    000000da [SR] Beginning Verify and Repair transaction
2015-06-30 20:14:57, Info                  CSI    000000de [SR] Verify complete
2015-06-30 20:14:58, Info                  CSI    000000df [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:14:58, Info                  CSI    000000e0 [SR] Beginning Verify and Repair transaction
2015-06-30 20:15:08, Info                  CSI    00000101 [SR] Verify complete
2015-06-30 20:15:08, Info                  CSI    00000102 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:15:08, Info                  CSI    00000103 [SR] Beginning Verify and Repair transaction
2015-06-30 20:15:18, Info                  CSI    00000105 [SR] Verify complete
2015-06-30 20:15:19, Info                  CSI    00000106 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:15:19, Info                  CSI    00000107 [SR] Beginning Verify and Repair transaction
2015-06-30 20:15:26, Info                  CSI    00000109 [SR] Verify complete
2015-06-30 20:15:27, Info                  CSI    0000010a [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:15:27, Info                  CSI    0000010b [SR] Beginning Verify and Repair transaction
2015-06-30 20:15:30, Info                  CSI    0000010f [SR] Verify complete
2015-06-30 20:15:31, Info                  CSI    00000110 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:15:31, Info                  CSI    00000111 [SR] Beginning Verify and Repair transaction
2015-06-30 20:15:33, Info                  CSI    00000113 [SR] Verify complete
2015-06-30 20:15:33, Info                  CSI    00000114 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:15:33, Info                  CSI    00000115 [SR] Beginning Verify and Repair transaction
2015-06-30 20:15:34, Info                  CSI    00000117 [SR] Verify complete
2015-06-30 20:15:34, Info                  CSI    00000118 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:15:34, Info                  CSI    00000119 [SR] Beginning Verify and Repair transaction
2015-06-30 20:15:38, Info                  CSI    0000011b [SR] Verify complete
2015-06-30 20:15:39, Info                  CSI    0000011c [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:15:39, Info                  CSI    0000011d [SR] Beginning Verify and Repair transaction
2015-06-30 20:15:44, Info                  CSI    00000130 [SR] Verify complete
2015-06-30 20:15:45, Info                  CSI    00000131 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:15:45, Info                  CSI    00000132 [SR] Beginning Verify and Repair transaction
2015-06-30 20:15:46, Info                  CSI    00000134 [SR] Verify complete
2015-06-30 20:15:46, Info                  CSI    00000135 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:15:46, Info                  CSI    00000136 [SR] Beginning Verify and Repair transaction
2015-06-30 20:15:50, Info                  CSI    00000138 [SR] Verify complete
2015-06-30 20:15:53, Info                  CSI    00000139 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:15:53, Info                  CSI    0000013a [SR] Beginning Verify and Repair transaction
2015-06-30 20:15:55, Info                  CSI    0000013c [SR] Verify complete
2015-06-30 20:15:56, Info                  CSI    0000013d [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:15:56, Info                  CSI    0000013e [SR] Beginning Verify and Repair transaction
2015-06-30 20:16:01, Info                  CSI    00000141 [SR] Verify complete
2015-06-30 20:16:02, Info                  CSI    00000142 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:16:02, Info                  CSI    00000143 [SR] Beginning Verify and Repair transaction
2015-06-30 20:16:10, Info                  CSI    00000146 [SR] Verify complete
2015-06-30 20:16:10, Info                  CSI    00000147 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:16:10, Info                  CSI    00000148 [SR] Beginning Verify and Repair transaction
2015-06-30 20:16:13, Info                  CSI    0000014a [SR] Verify complete
2015-06-30 20:16:13, Info                  CSI    0000014b [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:16:13, Info                  CSI    0000014c [SR] Beginning Verify and Repair transaction
2015-06-30 20:16:15, Info                  CSI    0000014d [SR] Cannot repair member file [l:22{11}]"dxgmms1.sys" of Microsoft-Windows-LDDMCore, Version = 6.1.7601.18510, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, file is missing
2015-06-30 20:16:15, Info                  CSI    0000014e [SR] Repaired file \SystemRoot\WinSxS\Manifests\\[ml:28{14},l:22{11}]"dxgmms1.sys" by copying from backup
2015-06-30 20:16:15, Info                  CSI    0000014f [SR] Repairing corrupted file [ml:520{260},l:46{23}]"\??\C:\Windows\System32"\[l:14{7}]"cdd.dll" from store
2015-06-30 20:16:15, Info                  CSI    00000150 [SR] Repairing corrupted file [ml:520{260},l:62{31}]"\??\C:\Windows\System32\drivers"\[l:22{11}]"dxgmms1.sys" from store
2015-06-30 20:16:15, Info                  CSI    00000152 [SR] Verify complete
2015-06-30 20:16:16, Info                  CSI    00000153 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:16:16, Info                  CSI    00000154 [SR] Beginning Verify and Repair transaction
2015-06-30 20:16:21, Info                  CSI    00000156 [SR] Verify complete
2015-06-30 20:16:21, Info                  CSI    00000157 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:16:21, Info                  CSI    00000158 [SR] Beginning Verify and Repair transaction
2015-06-30 20:16:27, Info                  CSI    0000015a [SR] Verify complete
2015-06-30 20:16:28, Info                  CSI    0000015b [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:16:28, Info                  CSI    0000015c [SR] Beginning Verify and Repair transaction
2015-06-30 20:16:33, Info                  CSI    0000015e [SR] Verify complete
2015-06-30 20:16:33, Info                  CSI    0000015f [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:16:33, Info                  CSI    00000160 [SR] Beginning Verify and Repair transaction
2015-06-30 20:16:46, Info                  CSI    00000178 [SR] Verify complete
2015-06-30 20:16:47, Info                  CSI    00000179 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:16:47, Info                  CSI    0000017a [SR] Beginning Verify and Repair transaction
2015-06-30 20:16:51, Info                  CSI    0000017c [SR] Verify complete
2015-06-30 20:16:51, Info                  CSI    0000017d [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:16:51, Info                  CSI    0000017e [SR] Beginning Verify and Repair transaction
2015-06-30 20:17:02, Info                  CSI    00000180 [SR] Verify complete
2015-06-30 20:17:03, Info                  CSI    00000181 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:17:03, Info                  CSI    00000182 [SR] Beginning Verify and Repair transaction
2015-06-30 20:17:08, Info                  CSI    00000184 [SR] Verify complete
2015-06-30 20:17:08, Info                  CSI    00000185 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:17:08, Info                  CSI    00000186 [SR] Beginning Verify and Repair transaction
2015-06-30 20:17:17, Info                  CSI    00000189 [SR] Verify complete
2015-06-30 20:17:18, Info                  CSI    0000018a [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:17:18, Info                  CSI    0000018b [SR] Beginning Verify and Repair transaction
2015-06-30 20:17:24, Info                  CSI    0000018d [SR] Verify complete
2015-06-30 20:17:25, Info                  CSI    0000018e [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:17:25, Info                  CSI    0000018f [SR] Beginning Verify and Repair transaction
2015-06-30 20:17:26, Info                  CSI    00000191 [SR] Cannot repair member file [l:20{10}]"tcpmon.ini" of Microsoft-Windows-Printing-StandardPortMonitor-TCPMonINI, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-06-30 20:17:39, Info                  CSI    00000193 [SR] Cannot repair member file [l:20{10}]"tcpmon.ini" of Microsoft-Windows-Printing-StandardPortMonitor-TCPMonINI, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-06-30 20:17:39, Info                  CSI    00000194 [SR] This component was referenced by [l:202{101}]"Microsoft-Windows-Foundation-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.WindowsFoundationDelivery"
2015-06-30 20:17:39, Info                  CSI    00000197 [SR] Could not reproject corrupted file [ml:520{260},l:46{23}]"\??\C:\Windows\System32"\[l:20{10}]"tcpmon.ini"; source file in store is also corrupted
2015-06-30 20:17:40, Info                  CSI    00000199 [SR] Verify complete
2015-06-30 20:17:40, Info                  CSI    0000019a [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:17:40, Info                  CSI    0000019b [SR] Beginning Verify and Repair transaction
2015-06-30 20:17:45, Info                  CSI    0000019d [SR] Verify complete
2015-06-30 20:17:45, Info                  CSI    0000019e [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:17:45, Info                  CSI    0000019f [SR] Beginning Verify and Repair transaction
2015-06-30 20:17:48, Info                  CSI    000001a1 [SR] Verify complete
2015-06-30 20:17:49, Info                  CSI    000001a2 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:17:49, Info                  CSI    000001a3 [SR] Beginning Verify and Repair transaction
2015-06-30 20:17:52, Info                  CSI    000001a7 [SR] Verify complete
2015-06-30 20:17:53, Info                  CSI    000001a8 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:17:53, Info                  CSI    000001a9 [SR] Beginning Verify and Repair transaction
2015-06-30 20:18:06, Info                  CSI    000001ab [SR] Verify complete
2015-06-30 20:18:06, Info                  CSI    000001ac [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:18:06, Info                  CSI    000001ad [SR] Beginning Verify and Repair transaction
2015-06-30 20:18:13, Info                  CSI    000001b0 [SR] Verify complete
2015-06-30 20:18:13, Info                  CSI    000001b1 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:18:13, Info                  CSI    000001b2 [SR] Beginning Verify and Repair transaction
2015-06-30 20:18:18, Info                  CSI    000001b4 [SR] Verify complete
2015-06-30 20:18:19, Info                  CSI    000001b5 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:18:19, Info                  CSI    000001b6 [SR] Beginning Verify and Repair transaction
2015-06-30 20:18:24, Info                  CSI    000001b9 [SR] Verify complete
2015-06-30 20:18:25, Info                  CSI    000001ba [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:18:25, Info                  CSI    000001bb [SR] Beginning Verify and Repair transaction
2015-06-30 20:18:32, Info                  CSI    000001be [SR] Verify complete
2015-06-30 20:18:33, Info                  CSI    000001bf [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:18:33, Info                  CSI    000001c0 [SR] Beginning Verify and Repair transaction
2015-06-30 20:18:40, Info                  CSI    000001c2 [SR] Verify complete
2015-06-30 20:18:40, Info                  CSI    000001c3 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:18:40, Info                  CSI    000001c4 [SR] Beginning Verify and Repair transaction
2015-06-30 20:18:45, Info                  CSI    000001c6 [SR] Verify complete
2015-06-30 20:18:45, Info                  CSI    000001c7 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:18:45, Info                  CSI    000001c8 [SR] Beginning Verify and Repair transaction
2015-06-30 20:18:50, Info                  CSI    000001ca [SR] Verify complete
2015-06-30 20:18:50, Info                  CSI    000001cb [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:18:50, Info                  CSI    000001cc [SR] Beginning Verify and Repair transaction
2015-06-30 20:18:56, Info                  CSI    000001cf [SR] Verify complete
2015-06-30 20:18:56, Info                  CSI    000001d0 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:18:56, Info                  CSI    000001d1 [SR] Beginning Verify and Repair transaction
2015-06-30 20:19:02, Info                  CSI    000001d3 [SR] Verify complete
2015-06-30 20:19:03, Info                  CSI    000001d4 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:19:03, Info                  CSI    000001d5 [SR] Beginning Verify and Repair transaction
2015-06-30 20:19:06, Info                  CSI    000001d7 [SR] Cannot repair member file [l:24{12}]"utc.app.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.1.7601.18869, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-06-30 20:19:06, Info                  CSI    000001d9 [SR] Cannot repair member file [l:66{33}]"telemetry.ASM-WindowsDefault.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.1.7601.18869, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-06-30 20:19:06, Info                  CSI    000001db [SR] Cannot repair member file [l:24{12}]"utc.app.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.1.7601.18869, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-06-30 20:19:06, Info                  CSI    000001dc [SR] This component was referenced by [l:162{81}]"Package_250_for_KB3068708~31bf3856ad364e35~amd64~~6.1.1.0.3068708-814_neutral_GDR"
2015-06-30 20:19:06, Info                  CSI    000001de [SR] Cannot repair member file [l:66{33}]"telemetry.ASM-WindowsDefault.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.1.7601.18869, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-06-30 20:19:06, Info                  CSI    000001df [SR] This component was referenced by [l:162{81}]"Package_250_for_KB3068708~31bf3856ad364e35~amd64~~6.1.1.0.3068708-814_neutral_GDR"
2015-06-30 20:19:07, Info                  CSI    000001e2 [SR] Verify complete
2015-06-30 20:19:07, Info                  CSI    000001e3 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:19:07, Info                  CSI    000001e4 [SR] Beginning Verify and Repair transaction
2015-06-30 20:19:11, Info                  CSI    000001e6 [SR] Verify complete
2015-06-30 20:19:13, Info                  CSI    000001e7 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:19:13, Info                  CSI    000001e8 [SR] Beginning Verify and Repair transaction
2015-06-30 20:19:17, Info                  CSI    000001eb [SR] Verify complete
2015-06-30 20:19:17, Info                  CSI    000001ec [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:19:17, Info                  CSI    000001ed [SR] Beginning Verify and Repair transaction
2015-06-30 20:19:22, Info                  CSI    000001f0 [SR] Verify complete
2015-06-30 20:19:22, Info                  CSI    000001f1 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:19:22, Info                  CSI    000001f2 [SR] Beginning Verify and Repair transaction
2015-06-30 20:19:26, Info                  CSI    000001f5 [SR] Verify complete
2015-06-30 20:19:27, Info                  CSI    000001f6 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:19:27, Info                  CSI    000001f7 [SR] Beginning Verify and Repair transaction
2015-06-30 20:19:34, Info                  CSI    000001f9 [SR] Verify complete
2015-06-30 20:19:34, Info                  CSI    000001fa [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:19:34, Info                  CSI    000001fb [SR] Beginning Verify and Repair transaction
2015-06-30 20:19:40, Info                  CSI    000001fe [SR] Verify complete
2015-06-30 20:19:41, Info                  CSI    000001ff [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:19:41, Info                  CSI    00000200 [SR] Beginning Verify and Repair transaction
2015-06-30 20:19:44, Info                  CSI    00000202 [SR] Verify complete
2015-06-30 20:19:45, Info                  CSI    00000203 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:19:45, Info                  CSI    00000204 [SR] Beginning Verify and Repair transaction
2015-06-30 20:19:46, Info                  CSI    00000206 [SR] Verify complete
2015-06-30 20:19:46, Info                  CSI    00000207 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:19:46, Info                  CSI    00000208 [SR] Beginning Verify and Repair transaction
2015-06-30 20:19:50, Info                  CSI    0000020a [SR] Verify complete
2015-06-30 20:19:50, Info                  CSI    0000020b [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:19:50, Info                  CSI    0000020c [SR] Beginning Verify and Repair transaction
2015-06-30 20:19:53, Info                  CSI    0000020e [SR] Verify complete
2015-06-30 20:19:54, Info                  CSI    0000020f [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:19:54, Info                  CSI    00000210 [SR] Beginning Verify and Repair transaction
2015-06-30 20:20:00, Info                  CSI    00000212 [SR] Verify complete
2015-06-30 20:20:00, Info                  CSI    00000213 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:20:00, Info                  CSI    00000214 [SR] Beginning Verify and Repair transaction
2015-06-30 20:20:03, Info                  CSI    00000216 [SR] Verify complete
2015-06-30 20:20:04, Info                  CSI    00000217 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:20:04, Info                  CSI    00000218 [SR] Beginning Verify and Repair transaction
2015-06-30 20:20:10, Info                  CSI    0000021a [SR] Verify complete
2015-06-30 20:20:11, Info                  CSI    0000021b [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:20:11, Info                  CSI    0000021c [SR] Beginning Verify and Repair transaction
2015-06-30 20:20:20, Info                  CSI    0000021e [SR] Verify complete
2015-06-30 20:20:20, Info                  CSI    0000021f [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:20:20, Info                  CSI    00000220 [SR] Beginning Verify and Repair transaction
2015-06-30 20:20:29, Info                  CSI    00000222 [SR] Verify complete
2015-06-30 20:20:29, Info                  CSI    00000223 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:20:29, Info                  CSI    00000224 [SR] Beginning Verify and Repair transaction
2015-06-30 20:20:33, Info                  CSI    00000226 [SR] Verify complete
2015-06-30 20:20:33, Info                  CSI    00000227 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:20:33, Info                  CSI    00000228 [SR] Beginning Verify and Repair transaction
2015-06-30 20:20:35, Info                  CSI    0000022a [SR] Verify complete
2015-06-30 20:20:35, Info                  CSI    0000022b [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:20:35, Info                  CSI    0000022c [SR] Beginning Verify and Repair transaction
2015-06-30 20:20:37, Info                  CSI    0000022e [SR] Verify complete
2015-06-30 20:20:37, Info                  CSI    0000022f [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:20:37, Info                  CSI    00000230 [SR] Beginning Verify and Repair transaction
2015-06-30 20:20:40, Info                  CSI    00000232 [SR] Verify complete
2015-06-30 20:20:41, Info                  CSI    00000233 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:20:41, Info                  CSI    00000234 [SR] Beginning Verify and Repair transaction
2015-06-30 20:20:44, Info                  CSI    00000236 [SR] Verify complete
2015-06-30 20:20:44, Info                  CSI    00000237 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:20:44, Info                  CSI    00000238 [SR] Beginning Verify and Repair transaction
2015-06-30 20:20:46, Info                  CSI    0000023a [SR] Verify complete
2015-06-30 20:20:47, Info                  CSI    0000023b [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:20:47, Info                  CSI    0000023c [SR] Beginning Verify and Repair transaction
2015-06-30 20:20:47, Info                  CSI    0000023e [SR] Verify complete
2015-06-30 20:20:48, Info                  CSI    0000023f [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:20:48, Info                  CSI    00000240 [SR] Beginning Verify and Repair transaction
2015-06-30 20:20:52, Info                  CSI    00000248 [SR] Verify complete
2015-06-30 20:20:52, Info                  CSI    00000249 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:20:52, Info                  CSI    0000024a [SR] Beginning Verify and Repair transaction
2015-06-30 20:20:57, Info                  CSI    0000024c [SR] Verify complete
2015-06-30 20:20:57, Info                  CSI    0000024d [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:20:57, Info                  CSI    0000024e [SR] Beginning Verify and Repair transaction
2015-06-30 20:21:00, Info                  CSI    00000250 [SR] Verify complete
2015-06-30 20:21:00, Info                  CSI    00000251 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:21:00, Info                  CSI    00000252 [SR] Beginning Verify and Repair transaction
2015-06-30 20:21:03, Info                  CSI    00000254 [SR] Verify complete
2015-06-30 20:21:04, Info                  CSI    00000255 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:21:04, Info                  CSI    00000256 [SR] Beginning Verify and Repair transaction
2015-06-30 20:21:08, Info                  CSI    00000258 [SR] Verify complete
2015-06-30 20:21:09, Info                  CSI    00000259 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:21:09, Info                  CSI    0000025a [SR] Beginning Verify and Repair transaction
2015-06-30 20:21:15, Info                  CSI    0000025d [SR] Verify complete
2015-06-30 20:21:15, Info                  CSI    0000025e [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:21:15, Info                  CSI    0000025f [SR] Beginning Verify and Repair transaction
2015-06-30 20:21:20, Info                  CSI    00000261 [SR] Verify complete
2015-06-30 20:21:20, Info                  CSI    00000262 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:21:20, Info                  CSI    00000263 [SR] Beginning Verify and Repair transaction
2015-06-30 20:21:22, Info                  CSI    00000265 [SR] Verify complete
2015-06-30 20:21:23, Info                  CSI    00000266 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:21:23, Info                  CSI    00000267 [SR] Beginning Verify and Repair transaction
2015-06-30 20:21:29, Info                  CSI    00000269 [SR] Verify complete
2015-06-30 20:21:30, Info                  CSI    0000026a [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:21:30, Info                  CSI    0000026b [SR] Beginning Verify and Repair transaction
2015-06-30 20:21:39, Info                  CSI    00000270 [SR] Verify complete
2015-06-30 20:21:39, Info                  CSI    00000271 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:21:39, Info                  CSI    00000272 [SR] Beginning Verify and Repair transaction
2015-06-30 20:21:44, Info                  CSI    00000277 [SR] Verify complete
2015-06-30 20:21:44, Info                  CSI    00000278 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:21:44, Info                  CSI    00000279 [SR] Beginning Verify and Repair transaction
2015-06-30 20:21:50, Info                  CSI    0000027c [SR] Verify complete
2015-06-30 20:21:50, Info                  CSI    0000027d [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:21:50, Info                  CSI    0000027e [SR] Beginning Verify and Repair transaction
2015-06-30 20:21:56, Info                  CSI    00000289 [SR] Verify complete
2015-06-30 20:21:57, Info                  CSI    0000028a [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:21:57, Info                  CSI    0000028b [SR] Beginning Verify and Repair transaction
2015-06-30 20:22:03, Info                  CSI    00000291 [SR] Verify complete
2015-06-30 20:22:03, Info                  CSI    00000292 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:22:03, Info                  CSI    00000293 [SR] Beginning Verify and Repair transaction
2015-06-30 20:22:08, Info                  CSI    00000295 [SR] Verify complete
2015-06-30 20:22:08, Info                  CSI    00000296 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:22:08, Info                  CSI    00000297 [SR] Beginning Verify and Repair transaction
2015-06-30 20:22:11, Info                  CSI    0000029b [SR] Verify complete
2015-06-30 20:22:12, Info                  CSI    0000029c [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:22:12, Info                  CSI    0000029d [SR] Beginning Verify and Repair transaction
2015-06-30 20:22:14, Info                  CSI    0000029f [SR] Verify complete
2015-06-30 20:22:14, Info                  CSI    000002a0 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:22:14, Info                  CSI    000002a1 [SR] Beginning Verify and Repair transaction
2015-06-30 20:22:20, Info                  CSI    000002c6 [SR] Verify complete
2015-06-30 20:22:21, Info                  CSI    000002c7 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:22:21, Info                  CSI    000002c8 [SR] Beginning Verify and Repair transaction
2015-06-30 20:22:24, Info                  CSI    000002ca [SR] Verify complete
2015-06-30 20:22:25, Info                  CSI    000002cb [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:22:25, Info                  CSI    000002cc [SR] Beginning Verify and Repair transaction
2015-06-30 20:22:29, Info                  CSI    000002ce [SR] Verify complete
2015-06-30 20:22:29, Info                  CSI    000002cf [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:22:29, Info                  CSI    000002d0 [SR] Beginning Verify and Repair transaction
2015-06-30 20:22:33, Info                  CSI    000002d2 [SR] Verify complete
2015-06-30 20:22:33, Info                  CSI    000002d3 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:22:33, Info                  CSI    000002d4 [SR] Beginning Verify and Repair transaction
2015-06-30 20:22:37, Info                  CSI    000002e2 [SR] Verify complete
2015-06-30 20:22:37, Info                  CSI    000002e3 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:22:37, Info                  CSI    000002e4 [SR] Beginning Verify and Repair transaction
2015-06-30 20:22:41, Info                  CSI    000002e6 [SR] Verify complete
2015-06-30 20:22:42, Info                  CSI    000002e7 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:22:42, Info                  CSI    000002e8 [SR] Beginning Verify and Repair transaction
2015-06-30 20:22:47, Info                  CSI    000002f6 [SR] Verify complete
2015-06-30 20:22:47, Info                  CSI    000002f7 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:22:47, Info                  CSI    000002f8 [SR] Beginning Verify and Repair transaction
2015-06-30 20:22:51, Info                  CSI    000002fa [SR] Verify complete
2015-06-30 20:22:52, Info                  CSI    000002fb [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:22:52, Info                  CSI    000002fc [SR] Beginning Verify and Repair transaction
2015-06-30 20:22:55, Info                  CSI    000002fe [SR] Verify complete
2015-06-30 20:22:56, Info                  CSI    000002ff [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:22:56, Info                  CSI    00000300 [SR] Beginning Verify and Repair transaction
2015-06-30 20:22:59, Info                  CSI    00000303 [SR] Verify complete
2015-06-30 20:23:00, Info                  CSI    00000304 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:23:00, Info                  CSI    00000305 [SR] Beginning Verify and Repair transaction
2015-06-30 20:23:01, Info                  CSI    00000307 [SR] Verify complete
2015-06-30 20:23:02, Info                  CSI    00000308 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:23:02, Info                  CSI    00000309 [SR] Beginning Verify and Repair transaction
2015-06-30 20:23:05, Info                  CSI    0000030b [SR] Verify complete
2015-06-30 20:23:05, Info                  CSI    0000030c [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:23:05, Info                  CSI    0000030d [SR] Beginning Verify and Repair transaction
2015-06-30 20:23:09, Info                  CSI    0000030f [SR] Verify complete
2015-06-30 20:23:10, Info                  CSI    00000310 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:23:10, Info                  CSI    00000311 [SR] Beginning Verify and Repair transaction
2015-06-30 20:23:17, Info                  CSI    0000031f [SR] Verify complete
2015-06-30 20:23:17, Info                  CSI    00000320 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:23:17, Info                  CSI    00000321 [SR] Beginning Verify and Repair transaction
2015-06-30 20:23:21, Info                  CSI    0000032f [SR] Verify complete
2015-06-30 20:23:22, Info                  CSI    00000330 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:23:22, Info                  CSI    00000331 [SR] Beginning Verify and Repair transaction
2015-06-30 20:23:33, Info                  CSI    00000333 [SR] Verify complete
2015-06-30 20:23:34, Info                  CSI    00000334 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:23:34, Info                  CSI    00000335 [SR] Beginning Verify and Repair transaction
2015-06-30 20:23:37, Info                  CSI    00000337 [SR] Verify complete
2015-06-30 20:23:37, Info                  CSI    00000338 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:23:37, Info                  CSI    00000339 [SR] Beginning Verify and Repair transaction
2015-06-30 20:23:40, Info                  CSI    0000033b [SR] Verify complete
2015-06-30 20:23:41, Info                  CSI    0000033c [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:23:41, Info                  CSI    0000033d [SR] Beginning Verify and Repair transaction
2015-06-30 20:23:43, Info                  CSI    00000341 [SR] Verify complete
2015-06-30 20:23:44, Info                  CSI    00000342 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:23:44, Info                  CSI    00000343 [SR] Beginning Verify and Repair transaction
2015-06-30 20:23:47, Info                  CSI    00000345 [SR] Verify complete
2015-06-30 20:23:47, Info                  CSI    00000346 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:23:47, Info                  CSI    00000347 [SR] Beginning Verify and Repair transaction
2015-06-30 20:23:52, Info                  CSI    00000349 [SR] Verify complete
2015-06-30 20:23:52, Info                  CSI    0000034a [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:23:52, Info                  CSI    0000034b [SR] Beginning Verify and Repair transaction
2015-06-30 20:23:55, Info                  CSI    0000034d [SR] Verify complete
2015-06-30 20:23:55, Info                  CSI    0000034e [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:23:55, Info                  CSI    0000034f [SR] Beginning Verify and Repair transaction
2015-06-30 20:23:59, Info                  CSI    00000352 [SR] Verify complete
2015-06-30 20:23:59, Info                  CSI    00000353 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:23:59, Info                  CSI    00000354 [SR] Beginning Verify and Repair transaction
2015-06-30 20:24:01, Info                  CSI    00000356 [SR] Verify complete
2015-06-30 20:24:02, Info                  CSI    00000357 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:24:02, Info                  CSI    00000358 [SR] Beginning Verify and Repair transaction
2015-06-30 20:24:05, Info                  CSI    0000035a [SR] Verify complete
2015-06-30 20:24:05, Info                  CSI    0000035b [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:24:05, Info                  CSI    0000035c [SR] Beginning Verify and Repair transaction
2015-06-30 20:24:10, Info                  CSI    0000035e [SR] Verify complete
2015-06-30 20:24:10, Info                  CSI    0000035f [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:24:10, Info                  CSI    00000360 [SR] Beginning Verify and Repair transaction
2015-06-30 20:24:15, Info                  CSI    00000363 [SR] Verify complete
2015-06-30 20:24:16, Info                  CSI    00000364 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:24:16, Info                  CSI    00000365 [SR] Beginning Verify and Repair transaction
2015-06-30 20:24:16, Info                  CSI    00000366 [SR] Cannot verify component files for Microsoft.Windows.GdiPlus, Version = 1.1.7601.18834, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope neutral, PublicKeyToken = {l:8 b:6595b64144ccf1df}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral, manifest is damaged (FALSE)
2015-06-30 20:24:17, Info                  CSI    00000367 [SR] Recovered manifest from backup for Microsoft.Windows.GdiPlus, Version = 1.1.7601.18834, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope neutral, PublicKeyToken = {l:8 b:6595b64144ccf1df}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral
2015-06-30 20:24:18, Info                  CSI    00000369 [SR] Verify complete
2015-06-30 20:24:18, Info                  CSI    0000036a [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:24:18, Info                  CSI    0000036b [SR] Beginning Verify and Repair transaction
2015-06-30 20:24:22, Info                  CSI    0000036d [SR] Verify complete
2015-06-30 20:24:22, Info                  CSI    0000036e [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:24:22, Info                  CSI    0000036f [SR] Beginning Verify and Repair transaction
2015-06-30 20:24:27, Info                  CSI    00000371 [SR] Verify complete
2015-06-30 20:24:27, Info                  CSI    00000372 [SR] Verifying 100 (0x0000000000000064) components
2015-06-30 20:24:27, Info                  CSI    00000373 [SR] Beginning Verify and Repair transaction
2015-06-30 20:24:32, Info                  CSI    00000375 [SR] Verify complete
2015-06-30 20:24:32, Info                  CSI    00000376 [SR] Verifying 23 (0x0000000000000017) components
2015-06-30 20:24:32, Info                  CSI    00000377 [SR] Beginning Verify and Repair transaction
2015-06-30 20:24:33, Info                  CSI    00000379 [SR] Verify complete
2015-06-30 20:24:33, Info                  CSI    0000037a [SR] Repairing 5 components
2015-06-30 20:24:33, Info                  CSI    0000037b [SR] Beginning Verify and Repair transaction
2015-06-30 20:24:33, Info                  CSI    0000037c [SR] Cannot repair member file [l:24{12}]"AcLayers.dll" of Microsoft-Windows-Application-Experience-Mitigations-C5, Version = 6.1.7601.18128, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, file is missing
2015-06-30 20:24:33, Info                  CSI    0000037d [SR] Cannot repair member file [l:22{11}]"dxgmms1.sys" of Microsoft-Windows-LDDMCore, Version = 6.1.7601.18510, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, file is missing
2015-06-30 20:24:33, Info                  CSI    0000037f [SR] Cannot repair member file [l:20{10}]"tcpmon.ini" of Microsoft-Windows-Printing-StandardPortMonitor-TCPMonINI, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-06-30 20:24:33, Info                  CSI    00000381 [SR] Cannot repair member file [l:24{12}]"utc.app.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.1.7601.18869, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-06-30 20:24:33, Info                  CSI    00000383 [SR] Cannot repair member file [l:66{33}]"telemetry.ASM-WindowsDefault.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.1.7601.18869, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-06-30 20:24:33, Info                  CSI    00000384 [SR] Cannot verify component files for Microsoft.Windows.GdiPlus, Version = 1.1.7601.18834, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope neutral, PublicKeyToken = {l:8 b:6595b64144ccf1df}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral, manifest is damaged (FALSE)
2015-06-30 20:24:33, Info                  CSI    00000386 [SR] Cannot repair member file [l:24{12}]"utc.app.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.1.7601.18869, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-06-30 20:24:33, Info                  CSI    00000387 [SR] This component was referenced by [l:162{81}]"Package_250_for_KB3068708~31bf3856ad364e35~amd64~~6.1.1.0.3068708-814_neutral_GDR"
2015-06-30 20:24:33, Info                  CSI    00000389 [SR] Cannot repair member file [l:66{33}]"telemetry.ASM-WindowsDefault.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.1.7601.18869, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-06-30 20:24:33, Info                  CSI    0000038a [SR] This component was referenced by [l:162{81}]"Package_250_for_KB3068708~31bf3856ad364e35~amd64~~6.1.1.0.3068708-814_neutral_GDR"
2015-06-30 20:24:33, Info                  CSI    0000038c [SR] Recovered manifest from backup for Microsoft.Windows.GdiPlus, Version = 1.1.7601.18834, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope neutral, PublicKeyToken = {l:8 b:6595b64144ccf1df}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral
2015-06-30 20:24:33, Info                  CSI    0000038d [SR] Repaired file \SystemRoot\WinSxS\Manifests\\[ml:28{14},l:22{11}]"dxgmms1.sys" by copying from backup
2015-06-30 20:24:33, Info                  CSI    0000038e [SR] Repairing corrupted file [ml:520{260},l:46{23}]"\??\C:\Windows\System32"\[l:14{7}]"cdd.dll" from store
2015-06-30 20:24:33, Info                  CSI    0000038f [SR] Repairing corrupted file [ml:520{260},l:62{31}]"\??\C:\Windows\System32\drivers"\[l:22{11}]"dxgmms1.sys" from store
2015-06-30 20:24:33, Info                  CSI    00000390 [SR] Cannot repair member file [l:24{12}]"AcLayers.dll" of Microsoft-Windows-Application-Experience-Mitigations-C5, Version = 6.1.7601.18128, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, file is missing
2015-06-30 20:24:33, Info                  CSI    00000391 [SR] This component was referenced by [l:154{77}]"Package_2_for_KB2820331~31bf3856ad364e35~amd64~~6.1.1.1.2820331-8_neutral_GDR"
2015-06-30 20:24:33, Info                  CSI    00000392 [SR] Could not reproject corrupted file [ml:520{260},l:68{34}]"\??\C:\Windows\apppatch\apppatch64"\[l:24{12}]"AcLayers.dll"; source file in store is also corrupted
2015-06-30 20:24:33, Info                  CSI    00000394 [SR] Cannot repair member file [l:20{10}]"tcpmon.ini" of Microsoft-Windows-Printing-StandardPortMonitor-TCPMonINI, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-06-30 20:24:33, Info                  CSI    00000395 [SR] This component was referenced by [l:202{101}]"Microsoft-Windows-Foundation-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.WindowsFoundationDelivery"
2015-06-30 20:24:33, Info                  CSI    00000398 [SR] Could not reproject corrupted file [ml:520{260},l:46{23}]"\??\C:\Windows\System32"\[l:20{10}]"tcpmon.ini"; source file in store is also corrupted
2015-06-30 20:24:33, Info                  CSI    0000039a [SR] Repair complete
2015-06-30 20:24:33, Info                  CSI    0000039b [SR] Committing transaction
2015-06-30 20:24:33, Info                  CSI    0000039c [SR] Cannot commit interactively, there are boot critical components being repaired
2015-06-30 20:24:33, Info                  CSI    0000039d [SR] Repairing 5 components
2015-06-30 20:24:33, Info                  CSI    0000039e [SR] Beginning Verify and Repair transaction
2015-06-30 20:24:33, Info                  CSI    0000039f [SR] Cannot repair member file [l:24{12}]"AcLayers.dll" of Microsoft-Windows-Application-Experience-Mitigations-C5, Version = 6.1.7601.18128, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, file is missing
2015-06-30 20:24:33, Info                  CSI    000003a0 [SR] Cannot repair member file [l:22{11}]"dxgmms1.sys" of Microsoft-Windows-LDDMCore, Version = 6.1.7601.18510, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, file is missing
2015-06-30 20:24:33, Info                  CSI    000003a2 [SR] Cannot repair member file [l:20{10}]"tcpmon.ini" of Microsoft-Windows-Printing-StandardPortMonitor-TCPMonINI, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-06-30 20:24:33, Info                  CSI    000003a4 [SR] Cannot repair member file [l:24{12}]"utc.app.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.1.7601.18869, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-06-30 20:24:33, Info                  CSI    000003a6 [SR] Cannot repair member file [l:66{33}]"telemetry.ASM-WindowsDefault.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.1.7601.18869, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-06-30 20:24:33, Info                  CSI    000003a7 [SR] Cannot verify component files for Microsoft.Windows.GdiPlus, Version = 1.1.7601.18834, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope neutral, PublicKeyToken = {l:8 b:6595b64144ccf1df}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral, manifest is damaged (FALSE)
2015-06-30 20:24:33, Info                  CSI    000003a9 [SR] Cannot repair member file [l:24{12}]"utc.app.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.1.7601.18869, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-06-30 20:24:33, Info                  CSI    000003aa [SR] This component was referenced by [l:162{81}]"Package_250_for_KB3068708~31bf3856ad364e35~amd64~~6.1.1.0.3068708-814_neutral_GDR"
2015-06-30 20:24:33, Info                  CSI    000003ac [SR] Cannot repair member file [l:66{33}]"telemetry.ASM-WindowsDefault.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.1.7601.18869, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-06-30 20:24:33, Info                  CSI    000003ad [SR] This component was referenced by [l:162{81}]"Package_250_for_KB3068708~31bf3856ad364e35~amd64~~6.1.1.0.3068708-814_neutral_GDR"
2015-06-30 20:24:33, Info                  CSI    000003af [SR] Recovered manifest from backup for Microsoft.Windows.GdiPlus, Version = 1.1.7601.18834, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope neutral, PublicKeyToken = {l:8 b:6595b64144ccf1df}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral
2015-06-30 20:24:33, Info                  CSI    000003b0 [SR] Repaired file \SystemRoot\WinSxS\Manifests\\[ml:28{14},l:22{11}]"dxgmms1.sys" by copying from backup
2015-06-30 20:24:33, Info                  CSI    000003b1 [SR] Repairing corrupted file [ml:520{260},l:46{23}]"\??\C:\Windows\System32"\[l:14{7}]"cdd.dll" from store
2015-06-30 20:24:33, Info                  CSI    000003b2 [SR] Repairing corrupted file [ml:520{260},l:62{31}]"\??\C:\Windows\System32\drivers"\[l:22{11}]"dxgmms1.sys" from store
2015-06-30 20:24:33, Info                  CSI    000003b3 [SR] Cannot repair member file [l:24{12}]"AcLayers.dll" of Microsoft-Windows-Application-Experience-Mitigations-C5, Version = 6.1.7601.18128, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, file is missing
2015-06-30 20:24:33, Info                  CSI    000003b4 [SR] This component was referenced by [l:154{77}]"Package_2_for_KB2820331~31bf3856ad364e35~amd64~~6.1.1.1.2820331-8_neutral_GDR"
2015-06-30 20:24:33, Info                  CSI    000003b5 [SR] Could not reproject corrupted file [ml:520{260},l:68{34}]"\??\C:\Windows\apppatch\apppatch64"\[l:24{12}]"AcLayers.dll"; source file in store is also corrupted
2015-06-30 20:24:33, Info                  CSI    000003b7 [SR] Cannot repair member file [l:20{10}]"tcpmon.ini" of Microsoft-Windows-Printing-StandardPortMonitor-TCPMonINI, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-06-30 20:24:33, Info                  CSI    000003b8 [SR] This component was referenced by [l:202{101}]"Microsoft-Windows-Foundation-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.WindowsFoundationDelivery"
2015-06-30 20:24:33, Info                  CSI    000003bb [SR] Could not reproject corrupted file [ml:520{260},l:46{23}]"\??\C:\Windows\System32"\[l:20{10}]"tcpmon.ini"; source file in store is also corrupted
2015-06-30 20:24:33, Info                  CSI    000003bd [SR] Repair complete
 
JRT.
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 7.2.7 (07.02.2015:2)
OS: Windows 7 Ultimate x64
Ran by MEDavis on Thu 07/02/2015 at 15:54:34.12
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
 
 
 
~~~ Services
 
 
 
~~~ Tasks
 
 
 
~~~ Registry Values
 
Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Search\\SearchAssistant
 
 
 
~~~ Registry Keys
 
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{A27D4026-24F8-4AFF-A77C-3C8B57E8C620}
 
 
 
~~~ Files
 
 
 
~~~ Folders
 
Successfully deleted: [Folder] C:\Program Files (x86)\myfree codec
Successfully deleted: [Folder] C:\Program Files (x86)\WSE_Vosteran
Successfully deleted: [Folder] C:\ProgramData\esellerate
Successfully deleted: [Folder] C:\Users\MEDavis\AppData\Roaming\getrighttogo
 
 
 
~~~ FireFox
 
 
 
 
~~~ Chrome
 
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Google\Chrome\Extensions\oilkkkefbalmbfppgjmgjoefbclebkce
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Google\Chrome\Extensions\oilkkkefbalmbfppgjmgjoefbclebkce
 
[C:\Users\MEDavis\appdata\local\Google\Chrome\User Data\Default\Preferences] - default search provider reset
 
[C:\Users\MEDavis\appdata\local\Google\Chrome\User Data\Default\Preferences] - Extensions Deleted:
oilkkkefbalmbfppgjmgjoefbclebkce
 
[C:\Users\MEDavis\appdata\local\Google\Chrome\User Data\Default\Secure Preferences] - default search provider reset
 
[C:\Users\MEDavis\appdata\local\Google\Chrome\User Data\Default\Secure Preferences] - Extensions Deleted:
[
  oilkkkefbalmbfppgjmgjoefbclebkce
]
 
 
 
 
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Thu 07/02/2015 at 15:57:46.04
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
 
AdwClean
 
# AdwCleaner v4.207 - Logfile created 02/07/2015 at 16:26:56
# Updated 21/06/2015 by Xplode
# Database : 2015-07-02.1 [Server]
# Operating system : Windows 7 Ultimate Service Pack 1 (x64)
# Username : MEDavis - MEDAVIS-PC
# Running from : C:\Users\MEDavis\Desktop\AdwCleaner.exe
# Option : Scan
 
***** [ Services ] *****
 
 
***** [ Files / Folders ] *****
 
Folder Found : C:\Users\MEDavis\AppData\Roaming\WSE_Vosteran
 
***** [ Scheduled tasks ] *****
 
 
***** [ Shortcuts ] *****
 
 
***** [ Registry ] *****
 
Data Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - *.local;<local>
Data Found : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - *.local
Key Found : HKCU\Software\InstallCore
Key Found : HKCU\Software\Myfree Codec
Key Found : HKCU\Software\WSE_Vosteran
Key Found : HKCU\Software\YahooPartnerToolbar
Key Found : [x64] HKCU\Software\InstallCore
Key Found : [x64] HKCU\Software\Myfree Codec
Key Found : [x64] HKCU\Software\WSE_Vosteran
Key Found : [x64] HKCU\Software\YahooPartnerToolbar
Key Found : HKLM\SOFTWARE\Classes\AppID\{4D076AB4-7562-427A-B5D2-BD96E19DEE56}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{826D7151-8D99-434B-8540-082B8C2AE556}
Key Found : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Key Found : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{11549FE4-7C5A-4C17-9FC3-56FC5162A994}
Key Found : HKLM\SOFTWARE\InstallCore
Key Found : HKLM\SOFTWARE\Myfree Codec
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Key Found : [x64] HKLM\SOFTWARE\Google\Chrome\Extensions\oilkkkefbalmbfppgjmgjoefbclebkce
Key Found : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C168639F-5810-4EC8-B1E8-0251AA8A771C}
Value Found : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{21FA44EF-376D-4D53-9B0F-8A89D3229068}]
 
***** [ Web browsers ] *****
 
-\\ Internet Explorer v11.0.9600.17840
 
 
-\\ Mozilla Firefox v35.0.1 (x86 en-US)
 
 
-\\ Google Chrome v
 
[C:\Users\MEDavis\AppData\Local\Google\Chrome\User Data\Default\Web data] - Found [Search Provider] : hxxp://search.aol.com/aol/search?q={searchTerms}
[C:\Users\MEDavis\AppData\Local\Google\Chrome\User Data\Default\Web data] - Found [Search Provider] : hxxp://www.ask.com/web?q={searchTerms}
[C:\Users\MEDavis\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] - Found [Homepage] : hxxp://vosteran.com/?f=1&a=vst_wnzp01_15_03_ff&cd=2XzuyEtN2Y1L1QzutDtDtByDzy0CtDtA0EyDzztCzy0EyDyBtN0D0Tzu0StCtCtDyBtN1L2XzutAtFyBtFtCtFyEtN1L1CzutCyEtBzytDyD1V1BtAtN1L1G1B1V1N2Y1L1Qzu2SyC0CyEyD0CyBzzyCtGtBtD0FyDtG0Dzz0E0DtG0E0EtBtCtGyBtD0E0F0EyCtC0CtDzzzzyD2QtN1M1F1B2Z1V1N2Y1L1Qzu2StDtD0D0AtB0CtCtBtGzz0DtAtCtGyEtAyD0AtG0AtCtCyBtG0B0EtB0EtAzz0A0BtC0A0Bzy2Q&cr=2132369967&ir=
[C:\Users\MEDavis\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] - Found [Startup_URLs] : 06525842EB7414E3BFF40B6F64FB932E966C57EAAC59D356C8EDC5BC95F6511B"},"software_reporter":{"prompt_reason":"DAF3F603577F84F0F9F58487B1100AC3EB2B743BC125AEDD6C10542D9CBFEBE8","prompt_seed":"AA2F7922808090FA3FB5C8679B0286EFB5C3B51D041379BAB15E3B064CFD4F51","prompt_version":"7ED9BC2D206D605A472196FD8F90B468F626C7F047504F928FC3501D14980310"},"sync":{"remaining_rollback_tries":"61B381284A800064878259FC9B7D909EE3092C00065B1E1A8326859A150428B6"}},"super_mac":"646EE182762F9F4A826D9723E510AE0B2A54DE2C307E53247E2EA6889A0890E7"},"session":{"startup_urls":["hxxp://vosteran.com/?f=7&a=vst_wnzp01_15_03_ff&cd=2XzuyEtN2Y1L1QzutDtDtByDzy0CtDtA0EyDzztCzy0EyDyBtN0D0Tzu0StCtCtDyBtN1L2XzutAtFyBtFtCtFyEtN1L1CzutCyEtBzytDyD1V1BtAtN1L1G1B1V1N2Y1L1Qzu2SyC0CyEyD0CyBzzyCtGtBtD0FyDtG0Dzz0E0DtG0E0EtBtCtGyBtD0E0F0EyCtC0CtDzzzzyD2QtN1M1F1B2Z1V1N2Y1L1Qzu2StDtD0D0AtB0CtCtBtGzz0DtAtCtGyEtAyD0AtG0AtCtCyBtG0B0EtB0EtAzz0A0BtC0A0Bzy2Q&cr=2132369967&ir=
 
*************************
 
AdwCleaner[R0].txt - [4141 bytes] - [02/07/2015 16:26:56]
 
########## EOF - C:\AdwCleaner\AdwCleaner[R0].txt - [4200 bytes] ##########
 
 
It seemed fine on reboot.
 
I will be occupied with family and friends thru Sunday and not checking the computer much. Please don't close this out yet. You've been a great help!

  • 0

#8
ruggie_uk

ruggie_uk

    Trusted Helper

  • Malware Removal
  • 2,083 posts

Hi, I will also be away all weekend so will see you back then.

 

Apart from 2 files (aclayers.dll and tcpmon.ini) the rest are caused by an update KB3022345 which causes issues with SFC /Scannow

 

Might be worth running sfc again when you return to check once more as not all problems are resolved on the first go but I don't think there is anything major to worry about.

 

If you desired, you could uninstall KB3022345 but I personally don't see any real reason to worry about it.

 

Have a good weekend :)


  • 0

#9
medaviswv

medaviswv

    Member

  • Topic Starter
  • Member
  • PipPip
  • 11 posts

I did repeat the scannow/sfc and the results are:

 

2015-07-06 20:42:32, Info                  CSI    00000009 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:42:32, Info                  CSI    0000000a [SR] Beginning Verify and Repair transaction
2015-07-06 20:42:34, Info                  CSI    0000000c [SR] Verify complete
2015-07-06 20:42:34, Info                  CSI    0000000d [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:42:34, Info                  CSI    0000000e [SR] Beginning Verify and Repair transaction
2015-07-06 20:42:36, Info                  CSI    00000010 [SR] Verify complete
2015-07-06 20:42:36, Info                  CSI    00000011 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:42:36, Info                  CSI    00000012 [SR] Beginning Verify and Repair transaction
2015-07-06 20:42:37, Info                  CSI    00000014 [SR] Verify complete
2015-07-06 20:42:38, Info                  CSI    00000015 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:42:38, Info                  CSI    00000016 [SR] Beginning Verify and Repair transaction
2015-07-06 20:42:40, Info                  CSI    00000018 [SR] Verify complete
2015-07-06 20:42:41, Info                  CSI    00000019 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:42:41, Info                  CSI    0000001a [SR] Beginning Verify and Repair transaction
2015-07-06 20:42:42, Info                  CSI    0000001c [SR] Verify complete
2015-07-06 20:42:42, Info                  CSI    0000001d [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:42:42, Info                  CSI    0000001e [SR] Beginning Verify and Repair transaction
2015-07-06 20:42:43, Info                  CSI    00000020 [SR] Verify complete
2015-07-06 20:42:44, Info                  CSI    00000021 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:42:44, Info                  CSI    00000022 [SR] Beginning Verify and Repair transaction
2015-07-06 20:42:45, Info                  CSI    00000024 [SR] Verify complete
2015-07-06 20:42:45, Info                  CSI    00000025 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:42:45, Info                  CSI    00000026 [SR] Beginning Verify and Repair transaction
2015-07-06 20:42:47, Info                  CSI    00000028 [SR] Verify complete
2015-07-06 20:42:47, Info                  CSI    00000029 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:42:47, Info                  CSI    0000002a [SR] Beginning Verify and Repair transaction
2015-07-06 20:42:49, Info                  CSI    0000002c [SR] Verify complete
2015-07-06 20:42:50, Info                  CSI    0000002d [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:42:50, Info                  CSI    0000002e [SR] Beginning Verify and Repair transaction
2015-07-06 20:42:51, Info                  CSI    00000030 [SR] Verify complete
2015-07-06 20:42:51, Info                  CSI    00000031 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:42:51, Info                  CSI    00000032 [SR] Beginning Verify and Repair transaction
2015-07-06 20:42:53, Info                  CSI    00000034 [SR] Verify complete
2015-07-06 20:42:53, Info                  CSI    00000035 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:42:53, Info                  CSI    00000036 [SR] Beginning Verify and Repair transaction
2015-07-06 20:42:56, Info                  CSI    00000038 [SR] Verify complete
2015-07-06 20:42:56, Info                  CSI    00000039 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:42:56, Info                  CSI    0000003a [SR] Beginning Verify and Repair transaction
2015-07-06 20:42:58, Info                  CSI    0000003c [SR] Verify complete
2015-07-06 20:42:58, Info                  CSI    0000003d [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:42:58, Info                  CSI    0000003e [SR] Beginning Verify and Repair transaction
2015-07-06 20:43:00, Info                  CSI    00000040 [SR] Verify complete
2015-07-06 20:43:00, Info                  CSI    00000041 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:43:00, Info                  CSI    00000042 [SR] Beginning Verify and Repair transaction
2015-07-06 20:43:02, Info                  CSI    00000044 [SR] Verify complete
2015-07-06 20:43:02, Info                  CSI    00000045 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:43:02, Info                  CSI    00000046 [SR] Beginning Verify and Repair transaction
2015-07-06 20:43:04, Info                  CSI    00000048 [SR] Verify complete
2015-07-06 20:43:04, Info                  CSI    00000049 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:43:04, Info                  CSI    0000004a [SR] Beginning Verify and Repair transaction
2015-07-06 20:43:06, Info                  CSI    0000004c [SR] Verify complete
2015-07-06 20:43:06, Info                  CSI    0000004d [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:43:06, Info                  CSI    0000004e [SR] Beginning Verify and Repair transaction
2015-07-06 20:43:08, Info                  CSI    00000050 [SR] Verify complete
2015-07-06 20:43:08, Info                  CSI    00000051 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:43:08, Info                  CSI    00000052 [SR] Beginning Verify and Repair transaction
2015-07-06 20:43:10, Info                  CSI    00000054 [SR] Verify complete
2015-07-06 20:43:10, Info                  CSI    00000055 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:43:10, Info                  CSI    00000056 [SR] Beginning Verify and Repair transaction
2015-07-06 20:43:12, Info                  CSI    00000058 [SR] Verify complete
2015-07-06 20:43:12, Info                  CSI    00000059 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:43:12, Info                  CSI    0000005a [SR] Beginning Verify and Repair transaction
2015-07-06 20:43:13, Info                  CSI    0000005c [SR] Verify complete
2015-07-06 20:43:14, Info                  CSI    0000005d [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:43:14, Info                  CSI    0000005e [SR] Beginning Verify and Repair transaction
2015-07-06 20:43:16, Info                  CSI    00000060 [SR] Verify complete
2015-07-06 20:43:16, Info                  CSI    00000061 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:43:16, Info                  CSI    00000062 [SR] Beginning Verify and Repair transaction
2015-07-06 20:43:18, Info                  CSI    00000064 [SR] Verify complete
2015-07-06 20:43:18, Info                  CSI    00000065 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:43:18, Info                  CSI    00000066 [SR] Beginning Verify and Repair transaction
2015-07-06 20:43:20, Info                  CSI    00000068 [SR] Verify complete
2015-07-06 20:43:20, Info                  CSI    00000069 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:43:20, Info                  CSI    0000006a [SR] Beginning Verify and Repair transaction
2015-07-06 20:43:23, Info                  CSI    0000006c [SR] Verify complete
2015-07-06 20:43:23, Info                  CSI    0000006d [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:43:23, Info                  CSI    0000006e [SR] Beginning Verify and Repair transaction
2015-07-06 20:43:25, Info                  CSI    00000070 [SR] Verify complete
2015-07-06 20:43:26, Info                  CSI    00000071 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:43:26, Info                  CSI    00000072 [SR] Beginning Verify and Repair transaction
2015-07-06 20:43:28, Info                  CSI    00000074 [SR] Verify complete
2015-07-06 20:43:29, Info                  CSI    00000075 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:43:29, Info                  CSI    00000076 [SR] Beginning Verify and Repair transaction
2015-07-06 20:43:30, Info                  CSI    00000078 [SR] Verify complete
2015-07-06 20:43:30, Info                  CSI    00000079 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:43:30, Info                  CSI    0000007a [SR] Beginning Verify and Repair transaction
2015-07-06 20:43:31, Info                  CSI    0000007c [SR] Verify complete
2015-07-06 20:43:31, Info                  CSI    0000007d [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:43:31, Info                  CSI    0000007e [SR] Beginning Verify and Repair transaction
2015-07-06 20:43:33, Info                  CSI    0000007f [SR] Cannot repair member file [l:24{12}]"AcLayers.dll" of Microsoft-Windows-Application-Experience-Mitigations-C5, Version = 6.1.7601.18128, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, file is missing
2015-07-06 20:43:36, Info                  CSI    00000080 [SR] Cannot repair member file [l:24{12}]"AcLayers.dll" of Microsoft-Windows-Application-Experience-Mitigations-C5, Version = 6.1.7601.18128, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, file is missing
2015-07-06 20:43:36, Info                  CSI    00000081 [SR] This component was referenced by [l:154{77}]"Package_2_for_KB2820331~31bf3856ad364e35~amd64~~6.1.1.1.2820331-8_neutral_GDR"
2015-07-06 20:43:36, Info                  CSI    00000082 [SR] Could not reproject corrupted file [ml:520{260},l:68{34}]"\??\C:\Windows\apppatch\apppatch64"\[l:24{12}]"AcLayers.dll"; source file in store is also corrupted
2015-07-06 20:43:37, Info                  CSI    00000084 [SR] Verify complete
2015-07-06 20:43:37, Info                  CSI    00000085 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:43:37, Info                  CSI    00000086 [SR] Beginning Verify and Repair transaction
2015-07-06 20:43:46, Info                  CSI    00000089 [SR] Verify complete
2015-07-06 20:43:46, Info                  CSI    0000008a [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:43:46, Info                  CSI    0000008b [SR] Beginning Verify and Repair transaction
2015-07-06 20:43:49, Info                  CSI    0000008f [SR] Verify complete
2015-07-06 20:43:49, Info                  CSI    00000090 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:43:49, Info                  CSI    00000091 [SR] Beginning Verify and Repair transaction
2015-07-06 20:43:52, Info                  CSI    00000095 [SR] Verify complete
2015-07-06 20:43:52, Info                  CSI    00000096 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:43:52, Info                  CSI    00000097 [SR] Beginning Verify and Repair transaction
2015-07-06 20:43:55, Info                  CSI    00000099 [SR] Verify complete
2015-07-06 20:43:55, Info                  CSI    0000009a [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:43:55, Info                  CSI    0000009b [SR] Beginning Verify and Repair transaction
2015-07-06 20:43:59, Info                  CSI    000000b6 [SR] Verify complete
2015-07-06 20:43:59, Info                  CSI    000000b7 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:43:59, Info                  CSI    000000b8 [SR] Beginning Verify and Repair transaction
2015-07-06 20:44:04, Info                  CSI    000000c4 [SR] Verify complete
2015-07-06 20:44:04, Info                  CSI    000000c5 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:44:04, Info                  CSI    000000c6 [SR] Beginning Verify and Repair transaction
2015-07-06 20:44:19, Info                  CSI    000000c8 [SR] Verify complete
2015-07-06 20:44:19, Info                  CSI    000000c9 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:44:19, Info                  CSI    000000ca [SR] Beginning Verify and Repair transaction
2015-07-06 20:44:23, Info                  CSI    000000cc [SR] Verify complete
2015-07-06 20:44:23, Info                  CSI    000000cd [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:44:23, Info                  CSI    000000ce [SR] Beginning Verify and Repair transaction
2015-07-06 20:44:27, Info                  CSI    000000d0 [SR] Verify complete
2015-07-06 20:44:27, Info                  CSI    000000d1 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:44:27, Info                  CSI    000000d2 [SR] Beginning Verify and Repair transaction
2015-07-06 20:44:33, Info                  CSI    000000d4 [SR] Verify complete
2015-07-06 20:44:33, Info                  CSI    000000d5 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:44:33, Info                  CSI    000000d6 [SR] Beginning Verify and Repair transaction
2015-07-06 20:44:37, Info                  CSI    000000d8 [SR] Verify complete
2015-07-06 20:44:37, Info                  CSI    000000d9 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:44:37, Info                  CSI    000000da [SR] Beginning Verify and Repair transaction
2015-07-06 20:44:44, Info                  CSI    000000de [SR] Verify complete
2015-07-06 20:44:45, Info                  CSI    000000df [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:44:45, Info                  CSI    000000e0 [SR] Beginning Verify and Repair transaction
2015-07-06 20:44:51, Info                  CSI    00000101 [SR] Verify complete
2015-07-06 20:44:51, Info                  CSI    00000102 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:44:51, Info                  CSI    00000103 [SR] Beginning Verify and Repair transaction
2015-07-06 20:44:59, Info                  CSI    00000105 [SR] Verify complete
2015-07-06 20:44:59, Info                  CSI    00000106 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:44:59, Info                  CSI    00000107 [SR] Beginning Verify and Repair transaction
2015-07-06 20:45:09, Info                  CSI    00000109 [SR] Verify complete
2015-07-06 20:45:09, Info                  CSI    0000010a [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:45:09, Info                  CSI    0000010b [SR] Beginning Verify and Repair transaction
2015-07-06 20:45:12, Info                  CSI    0000010f [SR] Verify complete
2015-07-06 20:45:13, Info                  CSI    00000110 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:45:13, Info                  CSI    00000111 [SR] Beginning Verify and Repair transaction
2015-07-06 20:45:14, Info                  CSI    00000113 [SR] Verify complete
2015-07-06 20:45:14, Info                  CSI    00000114 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:45:14, Info                  CSI    00000115 [SR] Beginning Verify and Repair transaction
2015-07-06 20:45:15, Info                  CSI    00000117 [SR] Verify complete
2015-07-06 20:45:15, Info                  CSI    00000118 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:45:15, Info                  CSI    00000119 [SR] Beginning Verify and Repair transaction
2015-07-06 20:45:21, Info                  CSI    0000011b [SR] Verify complete
2015-07-06 20:45:21, Info                  CSI    0000011c [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:45:21, Info                  CSI    0000011d [SR] Beginning Verify and Repair transaction
2015-07-06 20:45:26, Info                  CSI    00000130 [SR] Verify complete
2015-07-06 20:45:26, Info                  CSI    00000131 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:45:26, Info                  CSI    00000132 [SR] Beginning Verify and Repair transaction
2015-07-06 20:45:27, Info                  CSI    00000134 [SR] Verify complete
2015-07-06 20:45:27, Info                  CSI    00000135 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:45:27, Info                  CSI    00000136 [SR] Beginning Verify and Repair transaction
2015-07-06 20:45:30, Info                  CSI    00000138 [SR] Verify complete
2015-07-06 20:45:30, Info                  CSI    00000139 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:45:30, Info                  CSI    0000013a [SR] Beginning Verify and Repair transaction
2015-07-06 20:45:32, Info                  CSI    0000013c [SR] Verify complete
2015-07-06 20:45:32, Info                  CSI    0000013d [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:45:32, Info                  CSI    0000013e [SR] Beginning Verify and Repair transaction
2015-07-06 20:45:46, Info                  CSI    00000141 [SR] Verify complete
2015-07-06 20:45:46, Info                  CSI    00000142 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:45:46, Info                  CSI    00000143 [SR] Beginning Verify and Repair transaction
2015-07-06 20:45:54, Info                  CSI    00000146 [SR] Verify complete
2015-07-06 20:45:54, Info                  CSI    00000147 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:45:54, Info                  CSI    00000148 [SR] Beginning Verify and Repair transaction
2015-07-06 20:45:56, Info                  CSI    0000014a [SR] Verify complete
2015-07-06 20:45:57, Info                  CSI    0000014b [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:45:57, Info                  CSI    0000014c [SR] Beginning Verify and Repair transaction
2015-07-06 20:45:58, Info                  CSI    0000014e [SR] Verify complete
2015-07-06 20:45:59, Info                  CSI    0000014f [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:45:59, Info                  CSI    00000150 [SR] Beginning Verify and Repair transaction
2015-07-06 20:46:03, Info                  CSI    00000152 [SR] Verify complete
2015-07-06 20:46:03, Info                  CSI    00000153 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:46:03, Info                  CSI    00000154 [SR] Beginning Verify and Repair transaction
2015-07-06 20:46:09, Info                  CSI    00000156 [SR] Verify complete
2015-07-06 20:46:09, Info                  CSI    00000157 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:46:09, Info                  CSI    00000158 [SR] Beginning Verify and Repair transaction
2015-07-06 20:46:14, Info                  CSI    0000015a [SR] Verify complete
2015-07-06 20:46:14, Info                  CSI    0000015b [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:46:14, Info                  CSI    0000015c [SR] Beginning Verify and Repair transaction
2015-07-06 20:46:27, Info                  CSI    00000174 [SR] Verify complete
2015-07-06 20:46:27, Info                  CSI    00000175 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:46:27, Info                  CSI    00000176 [SR] Beginning Verify and Repair transaction
2015-07-06 20:46:30, Info                  CSI    00000178 [SR] Verify complete
2015-07-06 20:46:30, Info                  CSI    00000179 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:46:30, Info                  CSI    0000017a [SR] Beginning Verify and Repair transaction
2015-07-06 20:46:43, Info                  CSI    0000017c [SR] Verify complete
2015-07-06 20:46:43, Info                  CSI    0000017d [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:46:43, Info                  CSI    0000017e [SR] Beginning Verify and Repair transaction
2015-07-06 20:46:47, Info                  CSI    00000180 [SR] Verify complete
2015-07-06 20:46:47, Info                  CSI    00000181 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:46:47, Info                  CSI    00000182 [SR] Beginning Verify and Repair transaction
2015-07-06 20:46:55, Info                  CSI    00000185 [SR] Verify complete
2015-07-06 20:46:56, Info                  CSI    00000186 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:46:56, Info                  CSI    00000187 [SR] Beginning Verify and Repair transaction
2015-07-06 20:47:01, Info                  CSI    00000189 [SR] Verify complete
2015-07-06 20:47:02, Info                  CSI    0000018a [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:47:02, Info                  CSI    0000018b [SR] Beginning Verify and Repair transaction
2015-07-06 20:47:02, Info                  CSI    0000018d [SR] Cannot repair member file [l:20{10}]"tcpmon.ini" of Microsoft-Windows-Printing-StandardPortMonitor-TCPMonINI, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-07-06 20:47:04, Info                  CSI    0000018f [SR] Cannot repair member file [l:20{10}]"tcpmon.ini" of Microsoft-Windows-Printing-StandardPortMonitor-TCPMonINI, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-07-06 20:47:04, Info                  CSI    00000190 [SR] This component was referenced by [l:202{101}]"Microsoft-Windows-Foundation-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.WindowsFoundationDelivery"
2015-07-06 20:47:04, Info                  CSI    00000193 [SR] Could not reproject corrupted file [ml:520{260},l:46{23}]"\??\C:\Windows\System32"\[l:20{10}]"tcpmon.ini"; source file in store is also corrupted
2015-07-06 20:47:04, Info                  CSI    00000195 [SR] Verify complete
2015-07-06 20:47:04, Info                  CSI    00000196 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:47:04, Info                  CSI    00000197 [SR] Beginning Verify and Repair transaction
2015-07-06 20:47:09, Info                  CSI    00000199 [SR] Verify complete
2015-07-06 20:47:09, Info                  CSI    0000019a [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:47:09, Info                  CSI    0000019b [SR] Beginning Verify and Repair transaction
2015-07-06 20:47:12, Info                  CSI    0000019d [SR] Verify complete
2015-07-06 20:47:13, Info                  CSI    0000019e [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:47:13, Info                  CSI    0000019f [SR] Beginning Verify and Repair transaction
2015-07-06 20:47:16, Info                  CSI    000001a3 [SR] Verify complete
2015-07-06 20:47:16, Info                  CSI    000001a4 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:47:16, Info                  CSI    000001a5 [SR] Beginning Verify and Repair transaction
2015-07-06 20:47:25, Info                  CSI    000001a7 [SR] Verify complete
2015-07-06 20:47:25, Info                  CSI    000001a8 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:47:25, Info                  CSI    000001a9 [SR] Beginning Verify and Repair transaction
2015-07-06 20:47:31, Info                  CSI    000001ac [SR] Verify complete
2015-07-06 20:47:32, Info                  CSI    000001ad [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:47:32, Info                  CSI    000001ae [SR] Beginning Verify and Repair transaction
2015-07-06 20:47:37, Info                  CSI    000001b0 [SR] Verify complete
2015-07-06 20:47:37, Info                  CSI    000001b1 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:47:37, Info                  CSI    000001b2 [SR] Beginning Verify and Repair transaction
2015-07-06 20:47:41, Info                  CSI    000001b5 [SR] Verify complete
2015-07-06 20:47:42, Info                  CSI    000001b6 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:47:42, Info                  CSI    000001b7 [SR] Beginning Verify and Repair transaction
2015-07-06 20:47:47, Info                  CSI    000001ba [SR] Verify complete
2015-07-06 20:47:48, Info                  CSI    000001bb [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:47:48, Info                  CSI    000001bc [SR] Beginning Verify and Repair transaction
2015-07-06 20:47:53, Info                  CSI    000001be [SR] Verify complete
2015-07-06 20:47:53, Info                  CSI    000001bf [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:47:53, Info                  CSI    000001c0 [SR] Beginning Verify and Repair transaction
2015-07-06 20:47:56, Info                  CSI    000001c2 [SR] Verify complete
2015-07-06 20:47:56, Info                  CSI    000001c3 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:47:56, Info                  CSI    000001c4 [SR] Beginning Verify and Repair transaction
2015-07-06 20:48:01, Info                  CSI    000001c6 [SR] Verify complete
2015-07-06 20:48:01, Info                  CSI    000001c7 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:48:01, Info                  CSI    000001c8 [SR] Beginning Verify and Repair transaction
2015-07-06 20:48:05, Info                  CSI    000001cb [SR] Verify complete
2015-07-06 20:48:05, Info                  CSI    000001cc [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:48:05, Info                  CSI    000001cd [SR] Beginning Verify and Repair transaction
2015-07-06 20:48:10, Info                  CSI    000001cf [SR] Verify complete
2015-07-06 20:48:10, Info                  CSI    000001d0 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:48:10, Info                  CSI    000001d1 [SR] Beginning Verify and Repair transaction
2015-07-06 20:48:12, Info                  CSI    000001d3 [SR] Cannot repair member file [l:24{12}]"utc.app.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.1.7601.18869, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-07-06 20:48:12, Info                  CSI    000001d5 [SR] Cannot repair member file [l:66{33}]"telemetry.ASM-WindowsDefault.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.1.7601.18869, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-07-06 20:48:14, Info                  CSI    000001d7 [SR] Cannot repair member file [l:24{12}]"utc.app.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.1.7601.18869, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-07-06 20:48:14, Info                  CSI    000001d8 [SR] This component was referenced by [l:162{81}]"Package_250_for_KB3068708~31bf3856ad364e35~amd64~~6.1.1.0.3068708-814_neutral_GDR"
2015-07-06 20:48:14, Info                  CSI    000001da [SR] Cannot repair member file [l:66{33}]"telemetry.ASM-WindowsDefault.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.1.7601.18869, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-07-06 20:48:14, Info                  CSI    000001db [SR] This component was referenced by [l:162{81}]"Package_250_for_KB3068708~31bf3856ad364e35~amd64~~6.1.1.0.3068708-814_neutral_GDR"
2015-07-06 20:48:14, Info                  CSI    000001de [SR] Verify complete
2015-07-06 20:48:14, Info                  CSI    000001df [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:48:14, Info                  CSI    000001e0 [SR] Beginning Verify and Repair transaction
2015-07-06 20:48:18, Info                  CSI    000001e2 [SR] Verify complete
2015-07-06 20:48:19, Info                  CSI    000001e3 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:48:19, Info                  CSI    000001e4 [SR] Beginning Verify and Repair transaction
2015-07-06 20:48:26, Info                  CSI    000001e7 [SR] Verify complete
2015-07-06 20:48:27, Info                  CSI    000001e8 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:48:27, Info                  CSI    000001e9 [SR] Beginning Verify and Repair transaction
2015-07-06 20:48:30, Info                  CSI    000001ec [SR] Verify complete
2015-07-06 20:48:30, Info                  CSI    000001ed [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:48:30, Info                  CSI    000001ee [SR] Beginning Verify and Repair transaction
2015-07-06 20:48:33, Info                  CSI    000001f1 [SR] Verify complete
2015-07-06 20:48:33, Info                  CSI    000001f2 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:48:33, Info                  CSI    000001f3 [SR] Beginning Verify and Repair transaction
2015-07-06 20:48:39, Info                  CSI    000001f5 [SR] Verify complete
2015-07-06 20:48:39, Info                  CSI    000001f6 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:48:39, Info                  CSI    000001f7 [SR] Beginning Verify and Repair transaction
2015-07-06 20:48:45, Info                  CSI    000001fa [SR] Verify complete
2015-07-06 20:48:45, Info                  CSI    000001fb [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:48:45, Info                  CSI    000001fc [SR] Beginning Verify and Repair transaction
2015-07-06 20:48:50, Info                  CSI    000001fe [SR] Verify complete
2015-07-06 20:48:50, Info                  CSI    000001ff [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:48:50, Info                  CSI    00000200 [SR] Beginning Verify and Repair transaction
2015-07-06 20:48:52, Info                  CSI    00000202 [SR] Verify complete
2015-07-06 20:48:58, Info                  CSI    00000203 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:48:58, Info                  CSI    00000204 [SR] Beginning Verify and Repair transaction
2015-07-06 20:49:06, Info                  CSI    00000206 [SR] Verify complete
2015-07-06 20:49:06, Info                  CSI    00000207 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:49:06, Info                  CSI    00000208 [SR] Beginning Verify and Repair transaction
2015-07-06 20:49:18, Info                  CSI    0000020a [SR] Verify complete
2015-07-06 20:49:18, Info                  CSI    0000020b [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:49:18, Info                  CSI    0000020c [SR] Beginning Verify and Repair transaction
2015-07-06 20:49:25, Info                  CSI    0000020e [SR] Verify complete
2015-07-06 20:49:25, Info                  CSI    0000020f [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:49:25, Info                  CSI    00000210 [SR] Beginning Verify and Repair transaction
2015-07-06 20:49:29, Info                  CSI    00000212 [SR] Verify complete
2015-07-06 20:49:29, Info                  CSI    00000213 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:49:29, Info                  CSI    00000214 [SR] Beginning Verify and Repair transaction
2015-07-06 20:49:34, Info                  CSI    00000216 [SR] Verify complete
2015-07-06 20:49:35, Info                  CSI    00000217 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:49:35, Info                  CSI    00000218 [SR] Beginning Verify and Repair transaction
2015-07-06 20:49:46, Info                  CSI    0000021a [SR] Verify complete
2015-07-06 20:49:46, Info                  CSI    0000021b [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:49:46, Info                  CSI    0000021c [SR] Beginning Verify and Repair transaction
2015-07-06 20:49:58, Info                  CSI    0000021e [SR] Verify complete
2015-07-06 20:49:58, Info                  CSI    0000021f [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:49:58, Info                  CSI    00000220 [SR] Beginning Verify and Repair transaction
2015-07-06 20:50:03, Info                  CSI    00000222 [SR] Verify complete
2015-07-06 20:50:03, Info                  CSI    00000223 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:50:03, Info                  CSI    00000224 [SR] Beginning Verify and Repair transaction
2015-07-06 20:50:05, Info                  CSI    00000226 [SR] Verify complete
2015-07-06 20:50:06, Info                  CSI    00000227 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:50:06, Info                  CSI    00000228 [SR] Beginning Verify and Repair transaction
2015-07-06 20:50:07, Info                  CSI    0000022a [SR] Verify complete
2015-07-06 20:50:07, Info                  CSI    0000022b [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:50:07, Info                  CSI    0000022c [SR] Beginning Verify and Repair transaction
2015-07-06 20:50:11, Info                  CSI    0000022e [SR] Verify complete
2015-07-06 20:50:11, Info                  CSI    0000022f [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:50:11, Info                  CSI    00000230 [SR] Beginning Verify and Repair transaction
2015-07-06 20:50:14, Info                  CSI    00000232 [SR] Verify complete
2015-07-06 20:50:14, Info                  CSI    00000233 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:50:14, Info                  CSI    00000234 [SR] Beginning Verify and Repair transaction
2015-07-06 20:50:16, Info                  CSI    00000236 [SR] Verify complete
2015-07-06 20:50:16, Info                  CSI    00000237 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:50:16, Info                  CSI    00000238 [SR] Beginning Verify and Repair transaction
2015-07-06 20:50:17, Info                  CSI    0000023a [SR] Verify complete
2015-07-06 20:50:17, Info                  CSI    0000023b [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:50:17, Info                  CSI    0000023c [SR] Beginning Verify and Repair transaction
2015-07-06 20:50:22, Info                  CSI    00000244 [SR] Verify complete
2015-07-06 20:50:22, Info                  CSI    00000245 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:50:22, Info                  CSI    00000246 [SR] Beginning Verify and Repair transaction
2015-07-06 20:50:25, Info                  CSI    00000248 [SR] Verify complete
2015-07-06 20:50:26, Info                  CSI    00000249 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:50:26, Info                  CSI    0000024a [SR] Beginning Verify and Repair transaction
2015-07-06 20:50:29, Info                  CSI    0000024c [SR] Verify complete
2015-07-06 20:50:29, Info                  CSI    0000024d [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:50:29, Info                  CSI    0000024e [SR] Beginning Verify and Repair transaction
2015-07-06 20:50:32, Info                  CSI    00000250 [SR] Verify complete
2015-07-06 20:50:33, Info                  CSI    00000251 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:50:33, Info                  CSI    00000252 [SR] Beginning Verify and Repair transaction
2015-07-06 20:50:36, Info                  CSI    00000254 [SR] Verify complete
2015-07-06 20:50:37, Info                  CSI    00000255 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:50:37, Info                  CSI    00000256 [SR] Beginning Verify and Repair transaction
2015-07-06 20:50:43, Info                  CSI    00000259 [SR] Verify complete
2015-07-06 20:50:43, Info                  CSI    0000025a [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:50:43, Info                  CSI    0000025b [SR] Beginning Verify and Repair transaction
2015-07-06 20:50:47, Info                  CSI    0000025d [SR] Verify complete
2015-07-06 20:50:47, Info                  CSI    0000025e [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:50:47, Info                  CSI    0000025f [SR] Beginning Verify and Repair transaction
2015-07-06 20:50:49, Info                  CSI    00000261 [SR] Verify complete
2015-07-06 20:50:49, Info                  CSI    00000262 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:50:49, Info                  CSI    00000263 [SR] Beginning Verify and Repair transaction
2015-07-06 20:50:55, Info                  CSI    00000265 [SR] Verify complete
2015-07-06 20:50:55, Info                  CSI    00000266 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:50:55, Info                  CSI    00000267 [SR] Beginning Verify and Repair transaction
2015-07-06 20:51:07, Info                  CSI    0000026c [SR] Verify complete
2015-07-06 20:51:07, Info                  CSI    0000026d [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:51:07, Info                  CSI    0000026e [SR] Beginning Verify and Repair transaction
2015-07-06 20:51:12, Info                  CSI    00000273 [SR] Verify complete
2015-07-06 20:51:12, Info                  CSI    00000274 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:51:12, Info                  CSI    00000275 [SR] Beginning Verify and Repair transaction
2015-07-06 20:51:17, Info                  CSI    00000278 [SR] Verify complete
2015-07-06 20:51:17, Info                  CSI    00000279 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:51:17, Info                  CSI    0000027a [SR] Beginning Verify and Repair transaction
2015-07-06 20:51:23, Info                  CSI    00000285 [SR] Verify complete
2015-07-06 20:51:23, Info                  CSI    00000286 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:51:23, Info                  CSI    00000287 [SR] Beginning Verify and Repair transaction
2015-07-06 20:51:30, Info                  CSI    0000028d [SR] Verify complete
2015-07-06 20:51:30, Info                  CSI    0000028e [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:51:30, Info                  CSI    0000028f [SR] Beginning Verify and Repair transaction
2015-07-06 20:51:47, Info                  CSI    00000291 [SR] Verify complete
2015-07-06 20:51:47, Info                  CSI    00000292 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:51:47, Info                  CSI    00000293 [SR] Beginning Verify and Repair transaction
2015-07-06 20:51:49, Info                  CSI    00000297 [SR] Verify complete
2015-07-06 20:51:49, Info                  CSI    00000298 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:51:49, Info                  CSI    00000299 [SR] Beginning Verify and Repair transaction
2015-07-06 20:51:52, Info                  CSI    0000029b [SR] Verify complete
2015-07-06 20:51:53, Info                  CSI    0000029c [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:51:53, Info                  CSI    0000029d [SR] Beginning Verify and Repair transaction
2015-07-06 20:51:58, Info                  CSI    000002c2 [SR] Verify complete
2015-07-06 20:51:58, Info                  CSI    000002c3 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:51:58, Info                  CSI    000002c4 [SR] Beginning Verify and Repair transaction
2015-07-06 20:52:02, Info                  CSI    000002c6 [SR] Verify complete
2015-07-06 20:52:03, Info                  CSI    000002c7 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:52:03, Info                  CSI    000002c8 [SR] Beginning Verify and Repair transaction
2015-07-06 20:52:08, Info                  CSI    000002ca [SR] Verify complete
2015-07-06 20:52:08, Info                  CSI    000002cb [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:52:08, Info                  CSI    000002cc [SR] Beginning Verify and Repair transaction
2015-07-06 20:52:11, Info                  CSI    000002ce [SR] Verify complete
2015-07-06 20:52:12, Info                  CSI    000002cf [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:52:12, Info                  CSI    000002d0 [SR] Beginning Verify and Repair transaction
2015-07-06 20:52:15, Info                  CSI    000002de [SR] Verify complete
2015-07-06 20:52:15, Info                  CSI    000002df [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:52:15, Info                  CSI    000002e0 [SR] Beginning Verify and Repair transaction
2015-07-06 20:52:19, Info                  CSI    000002e2 [SR] Verify complete
2015-07-06 20:52:19, Info                  CSI    000002e3 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:52:19, Info                  CSI    000002e4 [SR] Beginning Verify and Repair transaction
2015-07-06 20:52:24, Info                  CSI    000002f2 [SR] Verify complete
2015-07-06 20:52:24, Info                  CSI    000002f3 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:52:24, Info                  CSI    000002f4 [SR] Beginning Verify and Repair transaction
2015-07-06 20:52:27, Info                  CSI    000002f6 [SR] Verify complete
2015-07-06 20:52:27, Info                  CSI    000002f7 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:52:27, Info                  CSI    000002f8 [SR] Beginning Verify and Repair transaction
2015-07-06 20:52:33, Info                  CSI    000002fa [SR] Verify complete
2015-07-06 20:52:33, Info                  CSI    000002fb [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:52:33, Info                  CSI    000002fc [SR] Beginning Verify and Repair transaction
2015-07-06 20:52:39, Info                  CSI    000002ff [SR] Verify complete
2015-07-06 20:52:39, Info                  CSI    00000300 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:52:39, Info                  CSI    00000301 [SR] Beginning Verify and Repair transaction
2015-07-06 20:52:40, Info                  CSI    00000303 [SR] Verify complete
2015-07-06 20:52:41, Info                  CSI    00000304 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:52:41, Info                  CSI    00000305 [SR] Beginning Verify and Repair transaction
2015-07-06 20:52:44, Info                  CSI    00000307 [SR] Verify complete
2015-07-06 20:52:44, Info                  CSI    00000308 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:52:44, Info                  CSI    00000309 [SR] Beginning Verify and Repair transaction
2015-07-06 20:52:47, Info                  CSI    0000030b [SR] Verify complete
2015-07-06 20:52:48, Info                  CSI    0000030c [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:52:48, Info                  CSI    0000030d [SR] Beginning Verify and Repair transaction
2015-07-06 20:52:53, Info                  CSI    0000031b [SR] Verify complete
2015-07-06 20:52:53, Info                  CSI    0000031c [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:52:53, Info                  CSI    0000031d [SR] Beginning Verify and Repair transaction
2015-07-06 20:52:58, Info                  CSI    0000032b [SR] Verify complete
2015-07-06 20:52:58, Info                  CSI    0000032c [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:52:58, Info                  CSI    0000032d [SR] Beginning Verify and Repair transaction
2015-07-06 20:53:11, Info                  CSI    0000032f [SR] Verify complete
2015-07-06 20:53:11, Info                  CSI    00000330 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:53:11, Info                  CSI    00000331 [SR] Beginning Verify and Repair transaction
2015-07-06 20:53:15, Info                  CSI    00000333 [SR] Verify complete
2015-07-06 20:53:15, Info                  CSI    00000334 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:53:15, Info                  CSI    00000335 [SR] Beginning Verify and Repair transaction
2015-07-06 20:53:17, Info                  CSI    00000337 [SR] Verify complete
2015-07-06 20:53:17, Info                  CSI    00000338 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:53:17, Info                  CSI    00000339 [SR] Beginning Verify and Repair transaction
2015-07-06 20:53:22, Info                  CSI    0000033d [SR] Verify complete
2015-07-06 20:53:22, Info                  CSI    0000033e [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:53:22, Info                  CSI    0000033f [SR] Beginning Verify and Repair transaction
2015-07-06 20:53:24, Info                  CSI    00000341 [SR] Verify complete
2015-07-06 20:53:25, Info                  CSI    00000342 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:53:25, Info                  CSI    00000343 [SR] Beginning Verify and Repair transaction
2015-07-06 20:53:29, Info                  CSI    00000345 [SR] Verify complete
2015-07-06 20:53:29, Info                  CSI    00000346 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:53:29, Info                  CSI    00000347 [SR] Beginning Verify and Repair transaction
2015-07-06 20:53:33, Info                  CSI    00000349 [SR] Verify complete
2015-07-06 20:53:33, Info                  CSI    0000034a [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:53:33, Info                  CSI    0000034b [SR] Beginning Verify and Repair transaction
2015-07-06 20:53:36, Info                  CSI    0000034e [SR] Verify complete
2015-07-06 20:53:36, Info                  CSI    0000034f [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:53:36, Info                  CSI    00000350 [SR] Beginning Verify and Repair transaction
2015-07-06 20:53:39, Info                  CSI    00000352 [SR] Verify complete
2015-07-06 20:53:39, Info                  CSI    00000353 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:53:39, Info                  CSI    00000354 [SR] Beginning Verify and Repair transaction
2015-07-06 20:53:42, Info                  CSI    00000356 [SR] Verify complete
2015-07-06 20:53:42, Info                  CSI    00000357 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:53:42, Info                  CSI    00000358 [SR] Beginning Verify and Repair transaction
2015-07-06 20:53:45, Info                  CSI    0000035a [SR] Verify complete
2015-07-06 20:53:45, Info                  CSI    0000035b [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:53:45, Info                  CSI    0000035c [SR] Beginning Verify and Repair transaction
2015-07-06 20:53:50, Info                  CSI    0000035f [SR] Verify complete
2015-07-06 20:53:50, Info                  CSI    00000360 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:53:50, Info                  CSI    00000361 [SR] Beginning Verify and Repair transaction
2015-07-06 20:53:52, Info                  CSI    00000363 [SR] Verify complete
2015-07-06 20:53:52, Info                  CSI    00000364 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:53:52, Info                  CSI    00000365 [SR] Beginning Verify and Repair transaction
2015-07-06 20:53:56, Info                  CSI    00000367 [SR] Verify complete
2015-07-06 20:53:56, Info                  CSI    00000368 [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:53:56, Info                  CSI    00000369 [SR] Beginning Verify and Repair transaction
2015-07-06 20:54:01, Info                  CSI    0000036b [SR] Verify complete
2015-07-06 20:54:01, Info                  CSI    0000036c [SR] Verifying 100 (0x0000000000000064) components
2015-07-06 20:54:01, Info                  CSI    0000036d [SR] Beginning Verify and Repair transaction
2015-07-06 20:54:06, Info                  CSI    0000036f [SR] Verify complete
2015-07-06 20:54:06, Info                  CSI    00000370 [SR] Verifying 23 (0x0000000000000017) components
2015-07-06 20:54:06, Info                  CSI    00000371 [SR] Beginning Verify and Repair transaction
2015-07-06 20:54:07, Info                  CSI    00000373 [SR] Verify complete
2015-07-06 20:54:07, Info                  CSI    00000374 [SR] Repairing 3 components
2015-07-06 20:54:07, Info                  CSI    00000375 [SR] Beginning Verify and Repair transaction
2015-07-06 20:54:07, Info                  CSI    00000376 [SR] Cannot repair member file [l:24{12}]"AcLayers.dll" of Microsoft-Windows-Application-Experience-Mitigations-C5, Version = 6.1.7601.18128, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, file is missing
2015-07-06 20:54:07, Info                  CSI    00000378 [SR] Cannot repair member file [l:20{10}]"tcpmon.ini" of Microsoft-Windows-Printing-StandardPortMonitor-TCPMonINI, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-07-06 20:54:07, Info                  CSI    0000037a [SR] Cannot repair member file [l:24{12}]"utc.app.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.1.7601.18869, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-07-06 20:54:07, Info                  CSI    0000037c [SR] Cannot repair member file [l:66{33}]"telemetry.ASM-WindowsDefault.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.1.7601.18869, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-07-06 20:54:07, Info                  CSI    0000037e [SR] Cannot repair member file [l:24{12}]"utc.app.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.1.7601.18869, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-07-06 20:54:07, Info                  CSI    0000037f [SR] This component was referenced by [l:162{81}]"Package_250_for_KB3068708~31bf3856ad364e35~amd64~~6.1.1.0.3068708-814_neutral_GDR"
2015-07-06 20:54:07, Info                  CSI    00000381 [SR] Cannot repair member file [l:66{33}]"telemetry.ASM-WindowsDefault.json" of Microsoft-Windows-Unified-Telemetry-Client, Version = 6.1.7601.18869, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-07-06 20:54:07, Info                  CSI    00000382 [SR] This component was referenced by [l:162{81}]"Package_250_for_KB3068708~31bf3856ad364e35~amd64~~6.1.1.0.3068708-814_neutral_GDR"
2015-07-06 20:54:07, Info                  CSI    00000384 [SR] Cannot repair member file [l:24{12}]"AcLayers.dll" of Microsoft-Windows-Application-Experience-Mitigations-C5, Version = 6.1.7601.18128, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, file is missing
2015-07-06 20:54:07, Info                  CSI    00000385 [SR] This component was referenced by [l:154{77}]"Package_2_for_KB2820331~31bf3856ad364e35~amd64~~6.1.1.1.2820331-8_neutral_GDR"
2015-07-06 20:54:07, Info                  CSI    00000386 [SR] Could not reproject corrupted file [ml:520{260},l:68{34}]"\??\C:\Windows\apppatch\apppatch64"\[l:24{12}]"AcLayers.dll"; source file in store is also corrupted
2015-07-06 20:54:07, Info                  CSI    00000388 [SR] Cannot repair member file [l:20{10}]"tcpmon.ini" of Microsoft-Windows-Printing-StandardPortMonitor-TCPMonINI, Version = 6.1.7600.16385, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2015-07-06 20:54:07, Info                  CSI    00000389 [SR] This component was referenced by [l:202{101}]"Microsoft-Windows-Foundation-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.WindowsFoundationDelivery"
2015-07-06 20:54:07, Info                  CSI    0000038c [SR] Could not reproject corrupted file [ml:520{260},l:46{23}]"\??\C:\Windows\System32"\[l:20{10}]"tcpmon.ini"; source file in store is also corrupted
2015-07-06 20:54:07, Info                  CSI    0000038e [SR] Repair complete
2015-07-06 20:54:07, Info                  CSI    0000038f [SR] Committing transaction
2015-07-06 20:54:07, Info                  CSI    00000393 [SR] Verify and Repair Transaction completed. All files and registry keys listed in this transaction  have been successfully repaired
 
Programs seem to be running okay, except QuickBooks. I had to try starting it a couple of times--it would start loading but as a very small window (~2" wide x ~0.5") but on the third try it came up. QuickBooks wants to do an update--should I try that?
 
Thanks!

  • 0

#10
ruggie_uk

ruggie_uk

    Trusted Helper

  • Malware Removal
  • 2,083 posts

It is worth trying to see if it makes a difference.

 

The same files are still showing a problem in SFC and if you have a windows disk to hand that matches your install we can repair those files manually if you desire.


  • 1

#11
medaviswv

medaviswv

    Member

  • Topic Starter
  • Member
  • PipPip
  • 11 posts

I would like to do that. I have the reinstallation DVDs for the operating system, drivers and utilities, and drivers for the monitor. They are Windows 9 from Oct, 2009. 


  • 0

#12
ruggie_uk

ruggie_uk

    Trusted Helper

  • Malware Removal
  • 2,083 posts

Hi.

 

Ok this will involve quite a bit of technical work but it isn't difficult if you stick with it.

 

Firstly - follow the guide here for instructions on how to extract the files you will need from your windows disk.

 

Once you have completed that, we can continue and replace the broken files.


  • 0

#13
medaviswv

medaviswv

    Member

  • Topic Starter
  • Member
  • PipPip
  • 11 posts

That site suggests going to Windows to get Windows7 with SP1, but the link doesn't work. My distribution disks are pre-SP1. Are the files that need to be recovered going to work since I did install SP1? If not, I will need to see about getting a distribution disk from Dell. Or be patient and wait for Windows 10 to be released later this month.


  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP