Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Internet Explorer will not load

Computer freezes

  • Please log in to reply

#1
shorthaul99

shorthaul99

    Member

  • Member
  • PipPipPip
  • 133 posts

Hello,

 

I have gone through the normal modes of cleaning temp files and resetting IE under advanced tab to no avail. IE has been running and loading fine until 2 days ago and I ran SFC file checker and it said:

 

 

Windows Resource Protection found corrupt files but was unable to fix some of them. Details are included in the CBS.Log %WinDir%\Logs\CBS\CBS.log. When I look through those logs I found several entries that are corrupted and it appears to be only on IE files. Here is a copy of that and then I will post FRST log and Addition log:
 
 
2016-12-10 18:13:47, Info                  CSI    0000027d [SR] Beginning Verify and Repair transaction
2016-12-10 18:13:48, Info                  CSI    0000027f [SR] Cannot repair member file [l:26{13}]"iesysprep.dll" of Microsoft-Windows-IE-Sysprep, Version = 11.2.9600.16428, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2016-12-10 18:13:56, Info                  CSI    00000283 [SR] Cannot repair member file [l:26{13}]"iesysprep.dll" of Microsoft-Windows-IE-Sysprep, Version = 11.2.9600.16428, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2016-12-10 18:13:56, Info                  CSI    00000284 [SR] This component was referenced by [l:230{115}]"Microsoft-Windows-InternetExplorer-VistaPlus-Update~31bf3856ad364e35~amd64~~11.2.9600.16428.Internet-Explorer-amd64"
2016-12-10 18:13:56, Info                  CSI    00000287 [SR] Could not reproject corrupted file [ml:48{24},l:46{23}]"\??\C:\windows\SysWOW64"\[l:26{13}]"iesysprep.dll"; source file in store is also corrupted
2016-12-10 18:13:57, Info                  CSI    0000028a [SR] Verify complete
2016-12-10 18:17:13, Info                  CSI    00000391 [SR] Beginning Verify and Repair transaction
2016-12-10 18:17:13, Info                  CSI    00000393 [SR] Cannot repair member file [l:26{13}]"iesysprep.dll" of Microsoft-Windows-IE-Sysprep, Version = 11.2.9600.16428, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2016-12-10 18:17:13, Info                  CSI    00000395 [SR] Cannot repair member file [l:26{13}]"iesysprep.dll" of Microsoft-Windows-IE-Sysprep, Version = 11.2.9600.16428, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2016-12-10 18:17:13, Info                  CSI    00000396 [SR] This component was referenced by [l:230{115}]"Microsoft-Windows-InternetExplorer-VistaPlus-Update~31bf3856ad364e35~amd64~~11.2.9600.16428.Internet-Explorer-amd64"
2016-12-10 18:17:13, Info                  CSI    00000399 [SR] Could not reproject corrupted file [ml:48{24},l:46{23}]"\??\C:\windows\SysWOW64"\[l:26{13}]"iesysprep.dll"; source file in store is also corrupted
2016-12-10 18:17:13, Info                  CSI    0000039b [SR] Repair complete
2016-12-10 18:17:13, Info                  CSI    0000039c [SR] Committing transaction
2016-12-10 18:17:13, Info                  CSI    000003a0 [SR] Verify and Repair Transaction completed. All files and registry keys listed in this transaction  have been successfully repaired
 
 
 
 
 
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 07-12-2016
Ran by JB (administrator) on JB-HP (10-12-2016 19:21:10)
Running from C:\Users\JB\Desktop
Loaded Profiles: JB (Available Profiles: JB)
Platform: Windows 7 Professional Service Pack 1 (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Broadcom Corporation) C:\Program Files\Broadcom\Broadcom 802.11\WLTRYSVC.EXE
(Broadcom Corporation) C:\Program Files\Broadcom\Broadcom 802.11\BCMWLTRY.EXE
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Alcatel-Lucent) C:\Program Files (x86)\ATT\8.5.0.48\ma\bin\MAHostService.exe
(AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Small Office Security 17.0.0\avp.exe
(Joyent, Inc) C:\Program Files (x86)\ATT\8.5.0.48\ma\bin\node.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
(AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Small Office Security 17.0.0\avpui.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe
(Malwarebytes) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae64.exe
(Malwarebytes) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe
(Alcatel-Lucent) C:\Program Files (x86)\Common Files\Motive\pcCMService.exe
(Alcatel-Lucent) C:\Program Files\Common Files\Motive\pcCMService.exe
(Malwarebytes) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbam.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Broadcom Corporation) C:\Program Files\Broadcom\Broadcom 802.11\WLTRAY.EXE
(Alcatel-Lucent) C:\Program Files\ATT\8.5.0.48\ma\bin\pcTrayApp.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Hewlett-Packard Development Company, LP) C:\Program Files\HP\HP Officejet Pro 8610\Bin\ScanToPCActivationApp.exe
(Alcatel-Lucent) C:\Program Files (x86)\Common Files\Motive\pcContextHookShim.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Hewlett-Packard Development Company, LP) C:\Program Files\HP\HP Officejet Pro 8610\Bin\HPNetworkCommunicatorCom.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Hewlett-Packard) C:\Program Files (x86)\Hewlett-Packard\HP Desktop Keyboard\HPKEYBOARDx.EXE
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae.exe
(Intuit Inc.) C:\Program Files (x86)\Common Files\Intuit\QuickBooks\QBUpdate\qbupdate.exe
(Intuit Inc.) C:\Program Files (x86)\Intuit\QuickBooks 2015\QBW32.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE
(Intuit) C:\Program Files (x86)\Common Files\Intuit\QuickBooks\QBCFMonitorService.exe
(Intuit Inc.) C:\Program Files (x86)\Common Files\Intuit\DataProtect\QBIDPService.exe
() C:\Program Files (x86)\Hewlett-Packard\HP Desktop Keyboard\Keystatus.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTStackServer.exe
(HP Inc.) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\SysWOW64\SearchProtocolHost.exe

==================== Registry (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8781568 2015-11-26] (Realtek Semiconductor)
HKLM\...\Run: [Broadcom Wireless Manager UI] => C:\Program Files\Broadcom\Broadcom 802.11\WLTRAY.exe [8641536 2015-05-28] (Broadcom Corporation)
HKLM\...\Run: [ATT_McciTrayApp] => C:\Program Files\ATT\8.5.0.48\ma\bin\pcTrayApp.exe [2943488 2015-10-20] (Alcatel-Lucent)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [176440 2016-11-01] (Apple Inc.)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel® USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [296208 2016-10-15] (Intel Corporation)
HKLM-x32\...\Run: [HP KEYBOARDx] => C:\Program Files (x86)\Hewlett-Packard\HP Desktop Keyboard\HPKEYBOARDx.EXE [710656 2010-02-11] (Hewlett-Packard)
HKLM-x32\...\Run: [Intuit SyncManager] => C:\Program Files (x86)\Common Files\Intuit\Sync\IntuitSyncManager.exe [3776824 2015-03-17] (Intuit Inc. All rights reserved.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Malwarebytes Anti-Exploit] => C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae.exe [2650576 2016-11-15] (Malwarebytes Corporation)
HKU\S-1-5-21-2577112198-3913129868-2286876578-1000\...\Run: [HP Officejet Pro 8610 (NET)] => C:\Program Files\HP\HP Officejet Pro 8610\Bin\ScanToPCActivationApp.exe [3487240 2014-07-21] (Hewlett-Packard Development Company, LP)
HKU\S-1-5-21-2577112198-3913129868-2286876578-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\windows\system32\Bubbles.scr [899584 2010-11-20] (Microsoft Corporation)
Lsa: [Notification Packages] scecli C:\Program Files\WIDCOMM\Bluetooth Software\BtwProximityCP.dll
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk [2015-05-28]
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Intuit Data Protect.lnk [2015-11-02]
ShortcutTarget: Intuit Data Protect.lnk -> C:\Program Files (x86)\Common Files\Intuit\DataProtect\IntuitDataProtect.exe (Intuit Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\QuickBooks Update Agent.lnk [2015-11-02]
ShortcutTarget: QuickBooks Update Agent.lnk -> C:\Program Files (x86)\Common Files\Intuit\QuickBooks\QBUpdate\qbupdate.exe (Intuit Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\QuickBooks_Standard_21.lnk [2015-11-02]
ShortcutTarget: QuickBooks_Standard_21.lnk -> C:\Program Files (x86)\Intuit\QuickBooks 2015\QBW32.EXE (Intuit Inc.)
Startup: C:\Users\JB\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnk [2016-08-22]
ShortcutTarget: Send to OneNote.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.7.254
Tcpip\..\Interfaces\{5A134DD5-9609-460B-876D-D6D240D948BF}: [DhcpNameServer] 172.20.10.1
Tcpip\..\Interfaces\{A63CE4CE-29FA-47BB-9ECC-397415ED8C7D}: [DhcpNameServer] 172.20.10.1
Tcpip\..\Interfaces\{D2D4F5EB-AB89-4FFB-ADEA-8610198B42F4}: [DhcpNameServer] 192.168.7.254

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://hp13.msn.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://hp13.msn.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://hp13.msn.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://hp13.msn.com
SearchScopes: HKLM -> {C7F7AD88-4278-45CA-B849-F7365ABA9E62} URL = hxxp://www.amazon.com/s/ref=azs_osd_iea?ie=UTF-8&tag=hp-us1-vsb-20&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKLM-x32 -> {C7F7AD88-4278-45CA-B849-F7365ABA9E62} URL = hxxp://www.amazon.com/s/ref=azs_osd_iea?ie=UTF-8&tag=hp-us1-vsb-20&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
BHO: Kaspersky Protection -> {2E38825B-8815-42CF-9126-C58BC28D4591} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Small Office Security 17.0.0\x64\IEExt\ie_plugin.dll [2016-12-06] (AO Kaspersky Lab)
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2016-11-15] (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\URLREDIR.DLL [2016-11-15] (Microsoft Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\GROOVEEX.DLL [2016-11-15] (Microsoft Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll [2016-07-21] (HP Inc.)
BHO-x32: Kaspersky Protection -> {2E38825B-8815-42CF-9126-C58BC28D4591} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Small Office Security 17.0.0\IEExt\ie_plugin.dll [2016-12-06] (AO Kaspersky Lab)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\root\Office16\URLREDIR.DLL [2016-11-15] (Microsoft Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2016-07-21] (HP Inc.)
Toolbar: HKLM - Kaspersky Protection Toolbar - {093F479D-712E-46CD-9E06-62E734A05F68} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Small Office Security 17.0.0\x64\IEExt\ie_plugin.dll [2016-12-06] (AO Kaspersky Lab)
Toolbar: HKLM-x32 - Kaspersky Protection Toolbar - {093F479D-712E-46CD-9E06-62E734A05F68} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Small Office Security 17.0.0\IEExt\ie_plugin.dll [2016-12-06] (AO Kaspersky Lab)
Toolbar: HKU\S-1-5-21-2577112198-3913129868-2286876578-1000 -> No Name - {001032CB-B0AC-4F2C-A650-AD4B2B26E5DA} -  No File
Toolbar: HKU\S-1-5-21-2577112198-3913129868-2286876578-1000 -> Kaspersky Protection Toolbar - {093F479D-712E-46CD-9E06-62E734A05F68} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Small Office Security 17.0.0\x64\IEExt\ie_plugin.dll [2016-12-06] (AO Kaspersky Lab)
Handler-x32: intu-help-qb8 - {CD17C364-2EC8-4929-91A9-C4839A20E909} - C:\Program Files (x86)\Intuit\QuickBooks 2015\HelpAsyncPluggableProtocol.dll [2016-09-19] (Intuit, Inc.)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-11-15] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-11-15] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-11-15] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-11-15] (Microsoft Corporation)
Handler-x32: qbwc - {FC598A64-626C-4447-85B8-53150405FD57} - C:\windows\system32\mscoree.dll [2010-11-20] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\JB\AppData\Roaming\Mozilla\Firefox\Profiles\k39yo3t4.default [2016-12-10]
FF DefaultSearchEngine.US: Mozilla\Firefox\Profiles\k39yo3t4.default -> Google
FF Homepage: Mozilla\Firefox\Profiles\k39yo3t4.default -> hxxps://www.google.com/
FF Extension: (AT&T Extension) - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\[email protected] [2015-11-06] [not signed]
FF HKLM\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Small Office Security 17.0.0\FFExt\light_plugin_firefox\addon.xpi
FF Extension: (Kaspersky Protection) - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Small Office Security 17.0.0\FFExt\light_plugin_firefox\addon.xpi [2016-12-06]
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Small Office Security 17.0.0\FFExt\light_plugin_firefox\addon.xpi
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_23_0_0_207.dll [2016-11-09] ()
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_23_0_0_207.dll [2016-11-09] ()
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.xdp -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.xfdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Corporation)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2016-10-06] (Google)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.56 -> C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIIPT.dll [2014-08-13] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2014-08-13] (Intel Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2016-11-15] (Microsoft Corporation)
FF Plugin-x32: @Motive.com/NpMotive,version=1.1 -> C:\Program Files (x86)\ATT\8.5.0.48\ma\bin\npMotive.dll [2015-10-20] (AT&T)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-11-14] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-11-14] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2016-09-30] (Adobe Systems Inc.)

Chrome:
=======
CHR HKLM\...\Chrome\Extension: [fhoibnponjcgjgcnfacekaijdbbplhib] - hxxps://chrome.google.com/webstore/detail/fhoibnponjcgjgcnfacekaijdbbplhib
CHR HKLM-x32\...\Chrome\Extension: [fhoibnponjcgjgcnfacekaijdbbplhib] - hxxps://chrome.google.com/webstore/detail/fhoibnponjcgjgcnfacekaijdbbplhib

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2016-09-22] (Apple Inc.)
R2 AT&T Troubleshoot & Resolve; C:\Program Files (x86)\ATT\8.5.0.48\ma\bin\MAHostService.exe [321024 2015-10-20] (Alcatel-Lucent) [File not signed]
R2 AVP17.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Small Office Security 17.0.0\avp.exe [241544 2016-06-28] (AO Kaspersky Lab)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [3294912 2016-10-30] (Microsoft Corporation)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [29728 2016-08-15] (HP Inc.)
R2 igfxCUIService1.0.0.0; C:\windows\system32\igfxCUIService.exe [328296 2015-01-28] (Intel Corporation)
S3 Intel® Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887256 2014-05-13] (Intel® Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\jhi_service.exe [154584 2014-08-13] (Intel Corporation)
S3 klvssbrigde64; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Small Office Security 17.0.0\x64\vssbridge64.exe [77328 2016-06-28] (AO Kaspersky Lab)
R2 MbaeSvc; C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe [155600 2016-11-15] (Malwarebytes Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe [1514464 2016-03-10] (Malwarebytes)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
R2 pcCMService; C:\Program Files (x86)\Common Files\Motive\pcCMService.exe [370176 2015-08-13] (Alcatel-Lucent) [File not signed]
R2 pcCMService64; C:\Program Files\Common Files\Motive\pcCMService.exe [462336 2015-08-13] (Alcatel-Lucent) [File not signed]
R2 QBCFMonitorService; C:\Program Files (x86)\Common Files\Intuit\QuickBooks\QBCFMonitorService.exe [45056 2016-09-19] (Intuit) [File not signed]
S3 QBFCService; C:\Program Files (x86)\Common Files\Intuit\QuickBooks\FCS\Intuit.QuickBooks.FCS.exe [65536 2014-12-06] (Intuit Inc.) [File not signed]
R2 QBVSS; C:\Program Files (x86)\Common Files\Intuit\DataProtect\QBIDPService.exe [1248256 2014-12-06] (Intuit Inc.) [File not signed]
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [307456 2015-11-26] (Realtek Semiconductor)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-12-03] (Microsoft Corporation)
R2 wltrysvc; C:\Program Files\Broadcom\Broadcom 802.11\bcmwltry.exe [5892608 2015-05-28] (Broadcom Corporation) [File not signed]

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 bcbtums; C:\windows\System32\drivers\bcbtums.sys [172760 2015-05-28] (Broadcom Corporation.)
R1 CLVirtualDrive; C:\windows\System32\DRIVERS\CLVirtualDrive.sys [91912 2013-11-12] (CyberLink)
R0 cm_km; C:\windows\System32\DRIVERS\cm_km.sys [238936 2016-06-10] (AO Kaspersky Lab)
R1 ESProtectionDriver; C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae64.sys [77408 2016-11-15] ()
R0 iaStorF; C:\windows\System32\drivers\iaStorF.sys [30360 2015-03-13] (Intel Corporation)
R0 kl1; C:\windows\System32\DRIVERS\kl1.sys [554416 2016-06-02] (AO Kaspersky Lab)
R0 klbackupdisk; C:\windows\System32\DRIVERS\klbackupdisk.sys [63920 2016-06-07] (AO Kaspersky Lab)
R1 klbackupflt; C:\windows\System32\DRIVERS\klbackupflt.sys [86352 2016-06-14] (AO Kaspersky Lab)
R2 kldisk; C:\windows\System32\DRIVERS\kldisk.sys [78216 2016-05-31] (AO Kaspersky Lab)
R3 klflt; C:\windows\System32\DRIVERS\klflt.sys [189264 2016-06-26] (AO Kaspersky Lab)
R1 klhk; C:\windows\System32\DRIVERS\klhk.sys [305496 2016-10-26] (AO Kaspersky Lab)
R1 KLIF; C:\windows\System32\DRIVERS\klif.sys [1036512 2016-12-06] (AO Kaspersky Lab)
R1 KLIM6; C:\windows\System32\DRIVERS\klim6.sys [57936 2016-12-06] (AO Kaspersky Lab)
R3 klkbdflt; C:\windows\System32\DRIVERS\klkbdflt.sys [52144 2016-05-18] (AO Kaspersky Lab)
R3 klmouflt; C:\windows\System32\DRIVERS\klmouflt.sys [41648 2015-06-07] (Kaspersky Lab ZAO)
R1 klpd; C:\windows\System32\DRIVERS\klpd.sys [45488 2016-05-31] (AO Kaspersky Lab)
R1 kltdi; C:\windows\System32\DRIVERS\kltdi.sys [75696 2016-05-17] (AO Kaspersky Lab)
R1 Klwtp; C:\windows\System32\DRIVERS\klwtp.sys [134880 2016-12-06] (AO Kaspersky Lab)
R1 kneps; C:\windows\System32\DRIVERS\kneps.sys [194480 2016-06-14] (AO Kaspersky Lab)
R2 mbamchameleon; C:\windows\system32\drivers\mbamchameleon.sys [140672 2016-03-10] (Malwarebytes)
R3 MBAMProtector; C:\windows\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
R3 MBAMSwissArmy; C:\windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-12-10] (Malwarebytes)
R3 MBAMWebAccessControl; C:\windows\system32\drivers\mwac.sys [64896 2016-03-10] (Malwarebytes Corporation)
R3 MEIx64; C:\windows\system32\drivers\TeeDriverx64.sys [125952 2014-08-13] (Intel Corporation)
S3 MREMP50; C:\Program Files (x86)\Common Files\Motive\MREMP50.sys [21248 2010-02-02] (Printing Communications Assoc., Inc. (PCAUSA)) [File not signed]
S3 MREMP50a64; C:\Program Files\Common Files\Motive\MREMP50a64.SYS [43008 2010-02-02] (Printing Communications Assoc., Inc. (PCAUSA))
S3 MRESP50; C:\Program Files (x86)\Common Files\Motive\MRESP50.sys [20096 2010-02-02] (Printing Communications Assoc., Inc. (PCAUSA)) [File not signed]
S3 MRESP50a64; C:\Program Files\Common Files\Motive\MRESP50a64.SYS [40960 2010-02-02] (Printing Communications Assoc., Inc. (PCAUSA))
R3 RTSUER; C:\windows\System32\Drivers\RtsUer.sys [402136 2016-10-15] (Realsil Semiconductor Corporation)
R3 WirelessKeyboardFilter; C:\windows\System32\DRIVERS\WirelessKeyboardFilter.sys [49896 2016-07-22] (Microsoft Corporation)
S3 MREMPR5; \??\C:\PROGRA~1\COMMON~1\Motive\MREMPR5.SYS [X]
S3 MRENDIS5; \??\C:\PROGRA~1\COMMON~1\Motive\MRENDIS5.SYS [X]
S3 RSUSBSTOR; \SystemRoot\System32\Drivers\RtsUStor.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-12-10 19:21 - 2016-12-10 19:21 - 00023217 _____ C:\Users\JB\Desktop\FRST.txt
2016-12-10 19:20 - 2016-12-10 19:21 - 00000000 ____D C:\FRST
2016-12-10 19:19 - 2016-12-10 19:19 - 02420224 _____ (Farbar) C:\Users\JB\Desktop\FRST64.exe
2016-12-10 19:17 - 2016-12-10 19:17 - 01742864 _____ C:\Users\JB\Downloads\FRST64.exe.part
2016-12-10 19:17 - 2016-12-10 19:17 - 00000000 _____ C:\Users\JB\Downloads\FRST64.exe
2016-12-10 18:21 - 2016-12-10 18:21 - 00153303 _____ C:\Users\JB\Desktop\sfcdetails.txt
2016-12-10 17:53 - 2016-12-10 17:53 - 00000558 _____ C:\Users\JB\Desktop\IEBrowseWebDiagnostic.diagcab
2016-12-08 15:40 - 2016-12-08 15:40 - 00000000 ____D C:\Users\JB\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Bluetooth Devices
2016-12-07 18:15 - 2016-12-08 15:41 - 00192216 _____ (Malwarebytes) C:\windows\system32\Drivers\41E135A2.sys
2016-12-06 16:28 - 2016-12-07 17:27 - 00192216 _____ (Malwarebytes) C:\windows\system32\Drivers\589015DC.sys
2016-12-05 09:56 - 2016-12-10 18:09 - 00000000 ____D C:\Users\JB\AppData\LocalLow\Mozilla
2016-11-30 10:22 - 2016-12-06 07:37 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-11-30 07:06 - 2016-11-30 07:06 - 00089651 _____ C:\Users\JB\Documents\PL.pdf
2016-11-28 19:15 - 2016-11-28 19:15 - 00192216 _____ (Malwarebytes) C:\windows\system32\Drivers\24DF246C.sys
2016-11-21 18:15 - 2016-11-21 18:15 - 00192216 _____ (Malwarebytes) C:\windows\system32\Drivers\3754538F.sys
2016-11-17 15:12 - 2016-11-17 15:12 - 00049432 _____ C:\Users\JB\Documents\Short Haul NOV Fox Concrete 2016.pdf
2016-11-17 15:11 - 2016-11-17 15:11 - 00057669 _____ C:\Users\JB\Documents\Rescinsion Letter.pdf
2016-11-17 12:53 - 2016-10-11 09:40 - 00631176 _____ (Microsoft Corporation) C:\windows\system32\winresume.efi
2016-11-17 12:53 - 2016-10-11 09:37 - 05547752 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2016-11-17 12:53 - 2016-10-11 09:37 - 00706792 _____ (Microsoft Corporation) C:\windows\system32\winload.efi
2016-11-17 12:53 - 2016-10-11 09:37 - 00154856 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2016-11-17 12:53 - 2016-10-11 09:37 - 00095464 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecdd.sys
2016-11-17 12:53 - 2016-10-11 09:34 - 01732864 _____ (Microsoft Corporation) C:\windows\system32\ntdll.dll
2016-11-17 12:53 - 2016-10-11 09:32 - 01212928 _____ (Microsoft Corporation) C:\windows\system32\rpcrt4.dll
2016-11-17 12:53 - 2016-10-11 09:32 - 00503808 _____ (Microsoft Corporation) C:\windows\system32\srcore.dll
2016-11-17 12:53 - 2016-10-11 09:32 - 00362496 _____ (Microsoft Corporation) C:\windows\system32\wow64win.dll
2016-11-17 12:53 - 2016-10-11 09:32 - 00345600 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2016-11-17 12:53 - 2016-10-11 09:32 - 00243712 _____ (Microsoft Corporation) C:\windows\system32\wow64.dll
2016-11-17 12:53 - 2016-10-11 09:32 - 00215552 _____ (Microsoft Corporation) C:\windows\system32\winsrv.dll
2016-11-17 12:53 - 2016-10-11 09:32 - 00210432 _____ (Microsoft Corporation) C:\windows\system32\wdigest.dll
2016-11-17 12:53 - 2016-10-11 09:32 - 00190464 _____ (Microsoft Corporation) C:\windows\system32\rpchttp.dll
2016-11-17 12:53 - 2016-10-11 09:32 - 00135680 _____ (Microsoft Corporation) C:\windows\system32\sspicli.dll
2016-11-17 12:53 - 2016-10-11 09:32 - 00086528 _____ (Microsoft Corporation) C:\windows\system32\TSpkg.dll
2016-11-17 12:53 - 2016-10-11 09:32 - 00069120 _____ (Microsoft Corporation) C:\windows\system32\nlsbres.dll
2016-11-17 12:53 - 2016-10-11 09:32 - 00063488 _____ (Microsoft Corporation) C:\windows\system32\setbcdlocale.dll
2016-11-17 12:53 - 2016-10-11 09:32 - 00050176 _____ (Microsoft Corporation) C:\windows\system32\srclient.dll
2016-11-17 12:53 - 2016-10-11 09:32 - 00028672 _____ (Microsoft Corporation) C:\windows\system32\sspisrv.dll
2016-11-17 12:53 - 2016-10-11 09:32 - 00028160 _____ (Microsoft Corporation) C:\windows\system32\secur32.dll
2016-11-17 12:53 - 2016-10-11 09:32 - 00016384 _____ (Microsoft Corporation) C:\windows\system32\ntvdm64.dll
2016-11-17 12:53 - 2016-10-11 09:32 - 00013312 _____ (Microsoft Corporation) C:\windows\system32\wow64cpu.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 01462272 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 01163264 _____ (Microsoft Corporation) C:\windows\system32\kernel32.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00880640 _____ (Microsoft Corporation) C:\windows\system32\advapi32.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00730624 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00690688 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00463872 _____ (Microsoft Corporation) C:\windows\system32\certcli.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00419840 _____ (Microsoft Corporation) C:\windows\system32\KernelBase.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00316928 _____ (Microsoft Corporation) C:\windows\system32\msv1_0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00312320 _____ (Microsoft Corporation) C:\windows\system32\ncrypt.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00146432 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\msobjs.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00059904 _____ (Microsoft Corporation) C:\windows\system32\appidapi.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00044032 _____ (Microsoft Corporation) C:\windows\system32\csrsrv.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00043520 _____ (Microsoft Corporation) C:\windows\system32\cryptbase.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00034816 _____ (Microsoft Corporation) C:\windows\system32\appidsvc.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00022016 _____ (Microsoft Corporation) C:\windows\system32\credssp.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00006656 _____ (Microsoft Corporation) C:\windows\system32\apisetschema.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00006144 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00005120 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:31 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:24 - 04000488 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntkrnlpa.exe
2016-11-17 12:53 - 2016-10-11 09:24 - 03944680 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntoskrnl.exe
2016-11-17 12:53 - 2016-10-11 09:21 - 01314112 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntdll.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 01114112 _____ (Microsoft Corporation) C:\windows\SysWOW64\kernel32.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00690688 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00666112 _____ (Microsoft Corporation) C:\windows\SysWOW64\rpcrt4.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00644096 _____ (Microsoft Corporation) C:\windows\SysWOW64\advapi32.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00553472 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00342528 _____ (Microsoft Corporation) C:\windows\SysWOW64\certcli.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00275456 _____ (Microsoft Corporation) C:\windows\SysWOW64\KernelBase.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00261120 _____ (Microsoft Corporation) C:\windows\SysWOW64\msv1_0.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00254464 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00223232 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncrypt.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00172032 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdigest.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00146432 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00141312 _____ (Microsoft Corporation) C:\windows\SysWOW64\rpchttp.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00096768 _____ (Microsoft Corporation) C:\windows\SysWOW64\sspicli.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00069120 _____ (Microsoft Corporation) C:\windows\SysWOW64\nlsbres.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00065536 _____ (Microsoft Corporation) C:\windows\SysWOW64\TSpkg.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\msobjs.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00050688 _____ (Microsoft Corporation) C:\windows\SysWOW64\appidapi.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00043008 _____ (Microsoft Corporation) C:\windows\SysWOW64\srclient.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00022016 _____ (Microsoft Corporation) C:\windows\SysWOW64\secur32.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\credssp.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00006656 _____ (Microsoft Corporation) C:\windows\SysWOW64\apisetschema.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00005120 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00005120 _____ (Microsoft Corporation) C:\windows\SysWOW64\wow32.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:18 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 09:03 - 00148480 _____ (Microsoft Corporation) C:\windows\system32\appidpolicyconverter.exe
2016-11-17 12:53 - 2016-10-11 09:03 - 00064000 _____ (Microsoft Corporation) C:\windows\system32\auditpol.exe
2016-11-17 12:53 - 2016-10-11 09:03 - 00062464 _____ (Microsoft Corporation) C:\windows\system32\Drivers\appid.sys
2016-11-17 12:53 - 2016-10-11 09:03 - 00017920 _____ (Microsoft Corporation) C:\windows\system32\appidcertstorecheck.exe
2016-11-17 12:53 - 2016-10-11 08:59 - 00338432 _____ (Microsoft Corporation) C:\windows\system32\conhost.exe
2016-11-17 12:53 - 2016-10-11 08:59 - 00296960 _____ (Microsoft Corporation) C:\windows\system32\rstrui.exe
2016-11-17 12:53 - 2016-10-11 08:56 - 00159744 _____ (Microsoft Corporation) C:\windows\system32\Drivers\mrxsmb.sys
2016-11-17 12:53 - 2016-10-11 08:55 - 00346112 _____ (Microsoft Corporation) C:\windows\system32\bcdedit.exe
2016-11-17 12:53 - 2016-10-11 08:55 - 00291328 _____ (Microsoft Corporation) C:\windows\system32\Drivers\mrxsmb10.sys
2016-11-17 12:53 - 2016-10-11 08:55 - 00129536 _____ (Microsoft Corporation) C:\windows\system32\Drivers\mrxsmb20.sys
2016-11-17 12:53 - 2016-10-11 08:55 - 00112640 _____ (Microsoft Corporation) C:\windows\system32\smss.exe
2016-11-17 12:53 - 2016-10-11 08:55 - 00050176 _____ (Microsoft Corporation) C:\windows\SysWOW64\auditpol.exe
2016-11-17 12:53 - 2016-10-11 08:55 - 00030720 _____ (Microsoft Corporation) C:\windows\system32\lsass.exe
2016-11-17 12:53 - 2016-10-11 08:51 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\setup16.exe
2016-11-17 12:53 - 2016-10-11 08:51 - 00014336 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntvdm64.dll
2016-11-17 12:53 - 2016-10-11 08:51 - 00007680 _____ (Microsoft Corporation) C:\windows\SysWOW64\instnm.exe
2016-11-17 12:53 - 2016-10-11 08:51 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user.exe
2016-11-17 12:53 - 2016-10-11 08:50 - 00036352 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptbase.dll
2016-11-17 12:53 - 2016-10-11 08:50 - 00006144 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 08:50 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 08:50 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 08:50 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-11-17 12:53 - 2016-10-11 07:18 - 00419648 _____ C:\windows\SysWOW64\locale.nls
2016-11-17 12:53 - 2016-10-11 07:17 - 00419648 _____ C:\windows\system32\locale.nls
2016-11-17 12:53 - 2016-10-08 07:06 - 00633296 _____ (Microsoft Corporation) C:\windows\system32\winload.exe
2016-11-17 12:53 - 2016-10-04 09:31 - 01483264 _____ (Microsoft Corporation) C:\windows\system32\crypt32.dll
2016-11-17 12:53 - 2016-10-04 09:31 - 00229376 _____ (Microsoft Corporation) C:\windows\system32\wintrust.dll
2016-11-17 12:53 - 2016-10-04 09:31 - 00190976 _____ (Microsoft Corporation) C:\windows\system32\cryptsvc.dll
2016-11-17 12:53 - 2016-10-04 09:31 - 00141824 _____ (Microsoft Corporation) C:\windows\system32\cryptnet.dll
2016-11-17 12:53 - 2016-10-04 09:13 - 01176064 _____ (Microsoft Corporation) C:\windows\SysWOW64\crypt32.dll
2016-11-17 12:53 - 2016-10-04 09:13 - 00179200 _____ (Microsoft Corporation) C:\windows\SysWOW64\wintrust.dll
2016-11-17 12:53 - 2016-10-04 09:13 - 00145920 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptsvc.dll
2016-11-17 12:53 - 2016-10-04 09:13 - 00106496 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptnet.dll
2016-11-17 12:15 - 2016-11-17 15:09 - 00192216 _____ (Malwarebytes) C:\windows\system32\Drivers\17E00788.sys
2016-11-15 01:45 - 2016-11-15 01:45 - 00002378 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word 2016.lnk
2016-11-15 01:45 - 2016-11-15 01:45 - 00002377 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint 2016.lnk
2016-11-15 01:45 - 2016-11-15 01:45 - 00002341 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access 2016.lnk
2016-11-15 01:45 - 2016-11-15 01:45 - 00002340 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel 2016.lnk
2016-11-15 01:45 - 2016-11-15 01:45 - 00002334 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook 2016.lnk
2016-11-15 01:45 - 2016-11-15 01:45 - 00002328 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher 2016.lnk
2016-11-15 01:45 - 2016-11-15 01:45 - 00002320 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk
2016-11-15 01:45 - 2016-11-15 01:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016 Tools
2016-11-15 01:42 - 2016-11-15 01:56 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-11-15 01:39 - 2016-11-15 01:39 - 00000000 ____D C:\Program Files\Microsoft Office 15
2016-11-14 22:55 - 2016-11-14 22:55 - 00007605 _____ C:\Users\JB\AppData\Local\Resmon.ResmonCfg
2016-11-14 19:58 - 2016-11-14 19:58 - 00000552 _____ C:\Users\JB\Documents\BAG HOUSE.kmz
2016-11-14 19:07 - 2016-12-10 19:12 - 00000890 _____ C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-11-14 19:07 - 2016-12-10 19:12 - 00000886 _____ C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-11-14 19:07 - 2016-11-14 19:07 - 00003886 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineUA
2016-11-14 19:07 - 2016-11-14 19:07 - 00003634 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineCore
2016-11-14 19:07 - 2016-11-14 19:07 - 00002106 _____ C:\Users\Public\Desktop\Google Earth.lnk
2016-11-14 19:07 - 2016-11-14 19:07 - 00000000 ____D C:\Users\JB\AppData\LocalLow\Google
2016-11-14 19:07 - 2016-11-14 19:07 - 00000000 ____D C:\Users\JB\AppData\Local\Google
2016-11-14 19:07 - 2016-11-14 19:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Earth
2016-11-14 19:07 - 2016-11-14 19:07 - 00000000 ____D C:\Program Files (x86)\Google
2016-11-14 19:06 - 2016-11-14 19:07 - 01065376 _____ (Google Inc.) C:\Users\JB\Downloads\GoogleEarthSetup.exe

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-12-10 19:21 - 2009-07-13 22:45 - 00027568 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-12-10 19:21 - 2009-07-13 22:45 - 00027568 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-12-10 19:20 - 2015-11-19 17:20 - 00000000 ____D C:\Users\JB\Documents\Outlook Files
2016-12-10 18:47 - 2015-05-28 15:37 - 00000830 _____ C:\windows\Tasks\Adobe Flash Player Updater.job
2016-12-10 18:18 - 2016-10-26 00:18 - 00003032 _____ C:\windows\System32\Tasks\Kaspersky_Upgrade_Launcher_{278ADC42-419D-4547-A6CA-5B74BE0AD901}
2016-12-10 18:09 - 2009-07-13 23:13 - 00781614 _____ C:\windows\system32\PerfStringBackup.INI
2016-12-10 18:09 - 2009-07-13 21:20 - 00000000 ____D C:\windows\inf
2016-12-10 18:03 - 2016-08-08 16:54 - 00192216 _____ (Malwarebytes) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2016-12-10 18:02 - 2015-11-06 15:04 - 00000000 ____D C:\Program Files (x86)\ATT
2016-12-10 18:02 - 2015-10-31 14:51 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2016-12-10 18:01 - 2009-07-13 23:08 - 00000006 ____H C:\windows\Tasks\SA.DAT
2016-12-10 17:37 - 2016-08-13 12:59 - 00000320 _____ C:\windows\Tasks\HPCeeScheduleForJB.job
2016-12-10 16:14 - 2016-08-13 12:59 - 00003168 _____ C:\windows\System32\Tasks\HPCeeScheduleForJB
2016-12-10 16:03 - 2015-10-30 13:20 - 00003902 _____ C:\windows\System32\Tasks\User_Feed_Synchronization-{7827EECA-F2EA-4C06-969B-64B433542E61}
2016-12-08 18:03 - 2015-10-30 13:20 - 00001419 _____ C:\Users\JB\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2016-12-08 17:55 - 2016-07-19 11:40 - 00252946 _____ C:\windows\ntbtlog.txt
2016-12-08 15:39 - 2016-06-17 15:55 - 00000000 ____D C:\ProgramData\Malwarebytes Anti-Exploit
2016-12-06 07:53 - 2016-10-26 00:15 - 01036512 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klif.sys
2016-12-06 07:53 - 2016-06-20 16:29 - 00057936 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klim6.sys
2016-12-06 07:53 - 2016-06-02 21:39 - 00134880 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klwtp.sys
2016-12-06 07:37 - 2015-12-02 14:24 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-11-17 13:38 - 2009-07-13 21:20 - 00000000 ____D C:\windows\rescache
2016-11-17 13:01 - 2009-07-13 22:45 - 00443280 _____ C:\windows\system32\FNTCACHE.DAT
2016-11-17 12:56 - 2013-12-03 14:26 - 00773736 _____ C:\windows\SysWOW64\PerfStringBackup.INI
2016-11-17 11:46 - 2015-05-28 15:31 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2016-11-17 11:37 - 2016-06-17 15:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Exploit
2016-11-17 11:37 - 2016-06-17 15:55 - 00000000 ____D C:\Program Files (x86)\Malwarebytes Anti-Exploit
2016-11-15 01:42 - 2009-07-13 21:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2016-11-15 01:08 - 2015-11-16 21:26 - 00002115 _____ C:\Users\JB\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft OneDrive.lnk
2016-11-15 01:08 - 2015-11-16 21:26 - 00000000 ___RD C:\Users\JB\OneDrive

==================== Files in the root of some directories =======

2016-11-14 22:55 - 2016-11-14 22:55 - 0007605 _____ () C:\Users\JB\AppData\Local\Resmon.ResmonCfg
2015-10-31 14:12 - 2015-10-31 14:12 - 0000057 _____ () C:\ProgramData\Ament.ini

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\windows\system32\winlogon.exe => File is digitally signed
C:\windows\system32\wininit.exe => File is digitally signed
C:\windows\SysWOW64\wininit.exe => File is digitally signed
C:\windows\explorer.exe => File is digitally signed
C:\windows\SysWOW64\explorer.exe => File is digitally signed
C:\windows\system32\svchost.exe => File is digitally signed
C:\windows\SysWOW64\svchost.exe => File is digitally signed
C:\windows\system32\services.exe => File is digitally signed
C:\windows\system32\User32.dll => File is digitally signed
C:\windows\SysWOW64\User32.dll => File is digitally signed
C:\windows\system32\userinit.exe => File is digitally signed
C:\windows\SysWOW64\userinit.exe => File is digitally signed
C:\windows\system32\rpcss.dll => File is digitally signed
C:\windows\system32\dnsapi.dll => File is digitally signed
C:\windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2016-12-05 13:01

==================== End of FRST.txt ============================
 
 
 
 
 
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 07-12-2016
Ran by JB (10-12-2016 19:21:46)
Running from C:\Users\JB\Desktop
Windows 7 Professional Service Pack 1 (X64) (2015-10-30 19:19:40)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2577112198-3913129868-2286876578-500 - Administrator - Disabled)
Guest (S-1-5-21-2577112198-3913129868-2286876578-501 - Limited - Disabled)
JB (S-1-5-21-2577112198-3913129868-2286876578-1000 - Administrator - Enabled) => C:\Users\JB

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Small Office Security (Enabled - Up to date) {86367591-4BE4-AE08-2FD9-7FCB8259CD98}
AS: Kaspersky Small Office Security (Enabled - Up to date) {3D579475-6DDE-A186-1569-44B9F9DE8725}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Small Office Security (Enabled) {BE0DF4B4-018B-AF50-0486-D6FE7C8A8AE3}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Acrobat Reader DC (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}) (Version: 15.020.20042 - Adobe Systems Incorporated)
Adobe Flash Player 23 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 23.0.0.207 - Adobe Systems Incorporated)
Adobe Flash Player 23 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 23.0.0.207 - Adobe Systems Incorporated)
Apple Application Support (32-bit) (HKLM-x32\...\{F2871C89-C8A5-42EE-8D45-0F02506385A6}) (Version: 5.1 - Apple Inc.)
Apple Application Support (64-bit) (HKLM\...\{9BC93467-75D1-4AA4-BD58-D9C51D88DFAB}) (Version: 5.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{55BB2110-FB43-49B3-93F4-945A0CFB0A6C}) (Version: 10.0.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
ATT Management Agent (HKLM-x32\...\ATT-AT&T Troubleshoot & Resolve) (Version: 8.5.0.48 - AT&T)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Broadcom 802.11 Wireless LAN Adapter (HKLM\...\Broadcom 802.11 Wireless LAN Adapter) (Version:  - Broadcom Corporation)
Broadcom Bluetooth Software (HKLM\...\{A1439D4F-FD46-47F2-A1D3-FEE097C29A09}) (Version: 6.5.1.6200 - Broadcom Corporation)
Broadcom Wireless Utility (HKLM\...\{4CDA59B9-7AD3-4283-9F5C-BC469FF975B6}) (Version: 6.223.215.3 - Broadcom Corporation)
Cisco EAP-FAST Module (x32 Version: 2.2.14 - Cisco Systems, Inc.) Hidden
Cisco LEAP Module (x32 Version: 1.0.19 - Cisco Systems, Inc.) Hidden
Cisco PEAP Module (x32 Version: 1.1.6 - Cisco Systems, Inc.) Hidden
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.5.6805 - CyberLink Corp.)
CyberLink Power2Go 8 (HKLM-x32\...\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}) (Version: 8.0.5.3606 - CyberLink Corp.)
DisableMSDefender (Version: 1.0.0 - Hewlett-Packard Company) Hidden
Foxit PhantomPDF (HKLM-x32\...\{4E32271C-B55A-4CDF-8DB7-88FD1C45927C}) (Version: 7.0.310.226 - Foxit Software Inc.)
Google Earth (HKLM-x32\...\{A0C18B96-AB79-46BD-8321-6FA83E6D25B9}) (Version: 7.1.7.2606 - Google)
Google Update Helper (x32 Version: 1.3.31.5 - Google Inc.) Hidden
Hewlett-Packard ACLM.NET v1.2.2.3 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HP Desktop Keyboard (HKLM-x32\...\HP Keyboard_is1) (Version: 1.0.0.13 - Hewlett-Packard)
HP Documentation (HKLM-x32\...\{E0E6FBA2-BF5B-4B79-9066-2BB5FA41291B}) (Version: 1.4.0.0 - Hewlett-Packard)
HP FWUpdateEDO2 (HKLM-x32\...\{415FA9AD-DA10-4ABE-97B6-5051D4795C90}) (Version: 1.2.0.0 - Hewlett-Packard)
HP Officejet Pro 8610 Basic Device Software (HKLM\...\{39DA3F40-0B9E-4002-8E01-108FEC9EFE43}) (Version: 32.3.198.49673 - Hewlett-Packard Co.)
HP Officejet Pro 8610 Help (HKLM-x32\...\{F9569D00-4576-46C8-B6C7-207A4FD39745}) (Version: 32.0.0 - Hewlett Packard)
HP Setup (HKLM-x32\...\{438363A8-F486-4C37-834C-4955773CB3D3}) (Version: 9.1.15453.4066 - Hewlett-Packard Company)
HP Support Assistant (HKLM-x32\...\{79C54A05-F146-4EA0-8A70-D4EFE6181E52}) (Version: 8.3.34.7 - Hewlett-Packard Company)
HP Support Information (HKLM-x32\...\{B2B7B1C8-7C8B-476C-BE2C-049731C55992}) (Version: 13.00.0000 - Hewlett-Packard)
HP Support Solutions Framework (HKLM-x32\...\{55065080-504F-43BB-BE00-36B80D7D39A5}) (Version: 12.5.32.37 - Hewlett-Packard Company)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPDiagnosticAlert (x32 Version: 1.00.0001 - Microsoft) Hidden
I.R.I.S. OCR (HKLM-x32\...\{CA6BCA2F-EDEB-408F-850B-31404BE16A61}) (Version: 12.3.4.0 - HP)
Intel® Chipset Device Software (x32 Version: 10.0.22 - Intel® Corporation) Hidden
Intel® Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.27.1012 - Intel Corporation)
Intel® Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.14.4029 - Intel Corporation)
Intel® USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 3.0.3.60 - Intel Corporation)
iTunes (HKLM\...\{554C62C7-E6BB-40F1-892B-F0AE02D3C135}) (Version: 12.5.3.17 - Apple Inc.)
Kaspersky Small Office Security (HKLM-x32\...\InstallWIX_{51AE1D4F-1352-40FE-A0BE-DAA166663609}) (Version: 17.0.0.611 - Kaspersky Lab)
Kaspersky Small Office Security (x32 Version: 17.0.0.611 - Kaspersky Lab) Hidden
Malwarebytes Anti-Exploit version 1.9.1.1261 (HKLM\...\Malwarebytes Anti-Exploit_is1) (Version: 1.9.1.1261 - Malwarebytes)
Malwarebytes Anti-Malware version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft Office 365 - en-us (HKLM\...\O365HomePremRetail - en-us) (Version: 16.0.7466.2038 - Microsoft Corporation)
Microsoft OneDrive (HKU\.DEFAULT\...\OneDriveSetup.exe) (Version: 17.3.6390.0509 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2577112198-3913129868-2286876578-1000\...\OneDriveSetup.exe) (Version: 17.3.6390.0509 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50901.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (HKLM-x32\...\{6e8f74e0-43bd-4dce-8477-6ff6828acc07}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 (HKLM-x32\...\{8e70e4e1-06d7-470b-9f74-a51bef21088e}) (Version: 11.0.51106.1 - Microsoft Corporation)
Mozilla Firefox 50.0.2 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 50.0.2 (x86 en-US)) (Version: 50.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 50.0.2.6177 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Office 16 Click-to-Run Extensibility Component (x32 Version: 16.0.7466.2038 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (Version: 16.0.7426.1015 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.7466.2038 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (x32 Version: 16.0.7466.2038 - Microsoft Corporation) Hidden
opensource (x32 Version: 1.0.14960.3876 - Your Company Name) Hidden
PlayReady PC Runtime amd64 (HKLM\...\{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}) (Version: 1.3.0 - Microsoft Corporation)
Product Improvement Study for HP Officejet Pro 8610 (HKLM\...\{D2064264-3162-4DB1-AFE0-167BEFBBCD9C}) (Version: 32.3.198.49673 - Hewlett-Packard Co.)
QuickBooks (x32 Version: 25.0.4012.2506 - Intuit Inc.) Hidden
QuickBooks Pro 2015 (HKLM-x32\...\{8F02EFA1-8F5E-4E47-A6B5-D99E4FE90271}) (Version: 25.0.4012.2506 - Intuit Inc.)
QuickBooks Runtime Redistributable (HKLM\...\{F2A4F809-2DE6-4D27-888B-4D2BB8DAF20E}) (Version: 1.00.0000 - Intuit Inc.)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.10125.31214 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.97.1001.2015 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7673 - Realtek Semiconductor Corp.)
Recovery Manager (x32 Version: 5.5.0.6704 - CyberLink Corp.) Hidden
Revo Uninstaller 2.0.1 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.0.1 - VS Revo Group, Ltd.)
Revo Uninstaller Pro 3.1.4 (HKLM\...\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1) (Version: 3.1.4 - VS Revo Group, Ltd.)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
VC12X64Redist (HKLM\...\{B573CC21-AE24-4BC5-9B0B-15CF29A3F982}) (Version: 1.00.0000 - Intuit Inc.)
VC12X86Redist (HKLM-x32\...\{EA9886ED-21F8-4867-A049-CE6817291EE6}) (Version: 1.00.0000 - Intuit Inc.)
WinZip 20.5 (HKLM\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C24105}) (Version: 20.5.12118 - WinZip Computing, S.L. )

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2577112198-3913129868-2286876578-1000_Classes\CLSID\{162C6FB5-44D3-435B-903D-E613FA093FB5}\InprocServer32 -> C:\Users\JB\AppData\Local\Microsoft\OneDrive\17.3.6390.0509_1\amd64\FileCoAuthLib64.dll ()
CustomCLSID: HKU\S-1-5-21-2577112198-3913129868-2286876578-1000_Classes\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32 -> C:\Program Files\WinZip\adxloader64.dll ()

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {14225DB6-5CDA-4B92-9FC3-C0A6A5385544} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2016-02-23] (Apple Inc.)
Task: {15F47E86-FA23-4380-B605-DCFFDFB184E7} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2016-10-30] (Microsoft Corporation)
Task: {207428A7-CDF9-4D76-B61C-C1735D7A9F5D} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-11-14] (Google Inc.)
Task: {2E63BAF3-CE27-4491-9981-1CF3E2E68464} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-11-09] (Adobe Systems Incorporated)
Task: {36E2AF19-B3AB-4078-89A8-66E82604A790} - System32\Tasks\Kaspersky_Upgrade_Launcher_{278ADC42-419D-4547-A6CA-5B74BE0AD901} => C:\Program Files\Common Files\AV\Kaspersky Lab\upgrade_launcher.exe [2016-05-06] (AO Kaspersky Lab)
Task: {484E68D9-2C75-4691-B167-D0712B31EABA} - System32\Tasks\Hewlett-Packard\HP Active Health\HP Active Health Scan (HPSA) => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe [2016-11-07] (HP Inc.)
Task: {52CEA253-EE8C-4400-9FB2-F9E1E0471A53} - System32\Tasks\HPCustParticipation HP Officejet Pro 8610 => C:\Program Files\HP\HP Officejet Pro 8610\Bin\HPCustPartic.exe [2014-07-21] (Hewlett-Packard Development Company, LP)
Task: {5888BB80-09B2-481A-BD00-D73681A76A5B} - System32\Tasks\CLMLSvc_P2G8 => c:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [2013-08-05] (CyberLink)
Task: {63E66B9F-7E9D-4832-B7CA-514645DA3F6E} - System32\Tasks\{5A0B0278-ECE8-458D-B84F-105F058C4D1E} => pcalua.exe -a E:\setup.exe -d E:\
Task: {68E3BA5C-B49A-41E2-81A1-7E4B42CDAD36} - System32\Tasks\{BAD2B040-9563-4C09-93BB-E95EAA487ECE} => pcalua.exe -a "C:\Program Files (x86)\VS Revo Group\Revo Uninstaller\Revouninstaller.exe" -d "C:\Program Files (x86)\VS Revo Group\Revo Uninstaller" -c -hunter
Task: {70BBE708-4954-40DC-B51B-FE79F7D18789} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2016-10-31] (HP Inc.)
Task: {777E2AD1-AC29-46B9-97EB-7ACE76276CC0} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater - Resources => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [2016-08-03] (HP Inc.)
Task: {80C70391-D371-4DC9-8881-193630D83F0C} - System32\Tasks\WinZipBackGroundToolsTask => C:\Program Files\WinZip\WzBGTools.exe [2016-04-28] (WinZip Computing, S.L.)
Task: {8BD99351-E25F-4DDD-B6E4-A4F038D461D6} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2016-08-23] (HP Inc.)
Task: {93A2505E-778B-4DBA-8E8D-FB6B1CCCB578} - System32\Tasks\CLVDLauncher => c:\Program Files (x86)\CyberLink\Power2Go8\CLVDLauncher.exe [2013-03-12] (CyberLink Corp.)
Task: {96C1C8DF-0540-4C21-8373-0DC24A986B65} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [2016-08-03] (HP Inc.)
Task: {9E1FE242-F67F-4F6A-A65E-4836C598AB60} - System32\Tasks\HPCeeScheduleForJB => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2015-06-16] (Hewlett-Packard)
Task: {A6CB161F-8045-44C3-A038-609778720DDB} - System32\Tasks\ScanToPCActivationApp.exe_{7EBBA508-8695-4A8B-A46A-329BC252665A} => C:\Program Files\HP\HP Officejet Pro 8610\Bin\ScanToPCActivationApp.exe [2014-07-21] (Hewlett-Packard Development Company, LP)
Task: {B1CE85D8-2B4A-41B7-AE5A-93236D5C2DF0} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-11-14] (Google Inc.)
Task: {BDB0F986-BCB5-46F4-8510-A010EA4A7BE1} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [2016-05-09] (Hewlett-Packard)
Task: {BFC4CBA3-11F8-4ACF-83AA-099EA6CE887D} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2016-11-15] (Microsoft Corporation)
Task: {C1D8DBFC-CA8B-4A63-A39B-5F5E23573030} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2016-10-30] (Microsoft Corporation)
Task: {D1DB0515-E631-4D74-BFEF-A3590D5F52D0} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2016-08-23] (HP Inc.)
Task: {DDCAF3F3-D9F6-4CA5-9381-364A9450A0DB} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-10-21] (Adobe Systems Incorporated)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\HPCeeScheduleForJB.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe

==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)

==================== Loaded Modules (Whitelisted) ==============

2016-09-01 17:12 - 2016-09-01 17:12 - 00092472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2016-10-05 18:17 - 2016-10-05 18:17 - 01353528 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2016-11-15 01:08 - 2016-11-15 01:08 - 00959168 _____ () C:\Users\JB\AppData\Local\Microsoft\OneDrive\17.3.6390.0509_1\amd64\ClientTelemetry.dll
2016-11-15 01:46 - 2016-11-15 01:46 - 08924864 _____ () C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\1033\GrooveIntlResource.dll
2015-05-28 15:37 - 2009-07-02 15:58 - 00406016 _____ () C:\Program Files (x86)\Hewlett-Packard\HP Desktop Keyboard\Keystatus.exe
2016-06-27 23:19 - 2016-06-27 23:19 - 00865232 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Small Office Security 17.0.0\kpcengine.2.3.dll
2015-08-14 01:22 - 2015-08-14 01:22 - 00270336 _____ () C:\Program Files (x86)\ATT\8.5.0.48\ma\node_modules\motive-osbridge\build\Release\MotiveOSBridgeNodeModule.node
2015-08-14 01:22 - 2015-08-14 01:22 - 00244736 _____ () C:\Program Files (x86)\ATT\8.5.0.48\ma\node_modules\motive-activex-wrapper\build\Release\NodeActiveXWrapper.node
2013-04-24 07:55 - 2013-04-24 07:55 - 01581056 _____ () C:\Program Files (x86)\ATT\8.5.0.48\ma\node_modules\libxmljs\build\Release\xmljs.node
2015-08-14 01:21 - 2015-08-14 01:21 - 00237056 _____ () C:\Program Files (x86)\ATT\8.5.0.48\ma\node_modules\motive-xmpps\build\Release\MotiveXMPPSNode.node
2016-09-19 09:00 - 2016-09-19 09:00 - 00630784 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2015\boost_regex-vc120-mt-1_55.dll
2016-09-19 12:31 - 2016-09-19 12:31 - 00031512 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2015\QBCompressor.dll
2014-12-06 19:14 - 2014-12-06 19:14 - 00059904 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2015\zlib1.dll
2016-09-19 12:31 - 2016-09-19 12:31 - 00102168 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2015\QBMAPILibrary.dll
2016-09-19 12:30 - 2016-09-19 12:30 - 00245528 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2015\boost_serialization-vc120-mt-1_55.dll
2016-09-19 12:31 - 2016-09-19 12:31 - 00662808 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2015\FtuEngine.dll
2016-09-19 12:30 - 2016-09-19 12:30 - 00689432 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2015\BackupLib.dll
2016-09-19 12:31 - 2016-09-19 12:31 - 00085784 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2015\QBProActiveCore.dll
2014-12-06 19:11 - 2014-12-06 19:11 - 38715904 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2015\libcef.dll
2016-09-19 12:31 - 2016-09-19 12:31 - 01212184 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2015\FeaturesBridge.dll
2016-09-19 12:31 - 2016-09-19 12:31 - 00067864 _____ () C:\Program Files (x86)\Intuit\QuickBooks 2015\mbpopup.dll
2015-05-28 15:38 - 2013-08-05 01:49 - 00627672 _____ () c:\Program Files (x86)\CyberLink\Power2Go8\CLMediaLibrary.dll
2013-08-05 16:48 - 2013-08-05 16:48 - 00016856 _____ () c:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvcPS.dll
2014-08-13 11:54 - 2014-08-13 11:54 - 01241560 _____ () C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\ACE.dll
2016-11-15 01:08 - 2016-11-15 01:08 - 00679624 _____ () C:\Users\JB\AppData\Local\Microsoft\OneDrive\17.3.6390.0509_1\ClientTelemetry.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-13 20:34 - 2009-06-10 15:00 - 00000824 ____A C:\windows\system32\Drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2577112198-3913129868-2286876578-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\JB\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.7.254
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [SPPSVC-In-TCP] => %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{2C988C32-00EC-4F1A-9639-6CC7CC0F1196}] => C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{7EACA4E1-C82D-4D33-8CCE-C09CCB3C9096}] => C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{28C972C6-7FE5-4E36-AC49-9C658090833E}] => C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{B6E125F7-74A1-4486-AA09-26A2662D359A}] => C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{07B06AB4-522B-4C4F-B99D-9DE5873EDB03}] => C:\Users\JB\AppData\Local\Temp\7zS16D5\HPDiagnosticCoreUI.exe
FirewallRules: [{78A2AA77-A970-43C6-98D7-C6C6D5659933}] => C:\Users\JB\AppData\Local\Temp\7zS16D5\HPDiagnosticCoreUI.exe
FirewallRules: [{9077B2AE-2F18-4FB7-B757-AE122B015C53}] => C:\Users\JB\AppData\Local\Temp\7zS18B2\HPDiagnosticCoreUI.exe
FirewallRules: [{88571F9F-D999-4DEA-B108-F9DF772450A7}] => C:\Users\JB\AppData\Local\Temp\7zS18B2\HPDiagnosticCoreUI.exe
FirewallRules: [{1EBE8CAC-1668-492A-A813-28BE308F18DE}] => C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{D1A4495C-9B7C-4F59-BEF5-CF6CD90ED7C0}] => C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{5398916D-4F4E-4F74-B33B-711227F5C364}] => C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{F4B94CE2-A930-42A5-BD2B-140F04F736A0}] => C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{B6CD4BCB-5184-47C8-9B8E-8FD1EBF25EAA}] => C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{7A27F99D-B365-4AF9-A185-58ED93305AC1}] => C:\Users\JB\AppData\Local\Temp\7zS2790\HPDiagnosticCoreUI.exe
FirewallRules: [{9E94AFF2-4632-42D9-8000-DCCE635A8EE7}] => C:\Users\JB\AppData\Local\Temp\7zS2790\HPDiagnosticCoreUI.exe
FirewallRules: [{BC856DA0-34DF-48E9-9334-EDF9B9ED8258}] => C:\Users\JB\AppData\Local\Temp\7zS27D8\HPDiagnosticCoreUI.exe
FirewallRules: [{A1038E70-2382-419D-9D8D-87CF1A1806A0}] => C:\Users\JB\AppData\Local\Temp\7zS27D8\HPDiagnosticCoreUI.exe
FirewallRules: [{44A3F013-F920-4448-86CE-41B358FC2138}] => C:\Users\JB\AppData\Local\Temp\7zS27A4\HPDiagnosticCoreUI.exe
FirewallRules: [{BADF1A0F-BBDF-4F91-895F-184DC93E6A3A}] => C:\Users\JB\AppData\Local\Temp\7zS27A4\HPDiagnosticCoreUI.exe
FirewallRules: [{92652BF0-8A8A-49C6-A477-E349AD1C697F}] => C:\Users\JB\AppData\Local\Temp\7zS2977\HPDiagnosticCoreUI.exe
FirewallRules: [{541920F7-9E3C-4240-93A5-2E9EB4EB3DDF}] => C:\Users\JB\AppData\Local\Temp\7zS2977\HPDiagnosticCoreUI.exe
FirewallRules: [{5E9D6667-1689-46CE-9570-7CA0B0DE6A06}] => C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{4AB5FD05-8EE6-47FB-A477-B1089FD15124}] => C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{399A9869-E2CE-4176-8AA9-7A39B9055442}] => C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{B1543180-C933-4FFD-BF8E-9A33EB13AE14}] => C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{88D60679-EACF-4B70-882A-330A9B3BB57A}] => C:\Users\JB\AppData\Local\Temp\7zS3DD2\HPDiagnosticCoreUI.exe
FirewallRules: [{633FA523-67CC-4FA3-B869-D090138C3265}] => C:\Users\JB\AppData\Local\Temp\7zS3DD2\HPDiagnosticCoreUI.exe
FirewallRules: [{405C44A0-E411-46C2-AAFC-CC1F60B57B9B}] => C:\Users\JB\AppData\Local\Temp\7zS3DFC\HPDiagnosticCoreUI.exe
FirewallRules: [{832B3613-2108-46B5-921B-1036F32016C6}] => C:\Users\JB\AppData\Local\Temp\7zS3DFC\HPDiagnosticCoreUI.exe
FirewallRules: [{9DB2E288-D457-4FB1-B9B0-1354E8C6D2BA}] => C:\Users\JB\AppData\Local\Temp\7zS2E35\HPDiagnosticCoreUI.exe
FirewallRules: [{D357794E-00DA-4B04-BE5F-AF1981ECB3B7}] => C:\Users\JB\AppData\Local\Temp\7zS2E35\HPDiagnosticCoreUI.exe
FirewallRules: [{DEBC548D-0847-48F6-8034-07A8BE5D0D9A}] => C:\Program Files\HP\HP Officejet Pro 8610\bin\FaxApplications.exe
FirewallRules: [{6508F4F0-D267-43DB-B409-D70A11FA192B}] => C:\Program Files\HP\HP Officejet Pro 8610\bin\DigitalWizards.exe
FirewallRules: [{6A197DB2-B423-46AE-9740-4514C5C63093}] => C:\Program Files\HP\HP Officejet Pro 8610\bin\SendAFax.exe
FirewallRules: [{35583826-B351-47E1-98C0-A7CCB22139F0}] => C:\Program Files\HP\HP Officejet Pro 8610\Bin\DeviceSetup.exe
FirewallRules: [{0639805A-65B3-4BDE-A5D0-EBE181BF0870}] => LPort=5357
FirewallRules: [{B6718541-226D-4DEB-9B7F-65FA76EA8326}] => C:\Program Files\HP\HP Officejet Pro 8610\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [{64E6E087-58BE-4ACD-89B5-CDE2A103FB55}] => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPPSdr\HPDiagnosticCoreUI.exe
FirewallRules: [{367F5A40-7873-475A-ADFE-353F3576786E}] => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPPSdr\HPDiagnosticCoreUI.exe
FirewallRules: [{0FBA7B3E-430D-4D27-90DF-DD0D9FCAD5A7}] => C:\Program Files\7-Zip\7zFM.exe
FirewallRules: [{4935DE51-04F7-4CF0-8B72-3F7081212DD1}] => C:\Program Files\7-Zip\7zFM.exe
FirewallRules: [{4E32449E-5E61-4FD8-B686-F071C71C6305}] => C:\Program Files\7-Zip\7zFM.exe
FirewallRules: [{86BF4AC3-5991-43C5-AA34-9B2257CB50CA}] => C:\Program Files\7-Zip\7zFM.exe
FirewallRules: [{2C310989-659B-4DC4-8DB3-5D6A49419C6F}] => LPort=1935
FirewallRules: [{23B96D87-9D19-4319-9B7F-6342404EEB46}] => C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{74EB24B3-A2A4-4FFB-9E20-09A8F78D6FBA}] => C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe

==================== Restore Points =========================

22-11-2016 01:02:21 Windows Update
25-11-2016 16:40:49 Windows Update
29-11-2016 15:13:40 Windows Update
04-12-2016 15:45:09 Windows Update
10-12-2016 16:02:48 Windows Update

==================== Faulty Device Manager Devices =============

Name: Broadcom BCM43142 802.11 bgn Wi-Fi Adapter #2
Description: Broadcom BCM43142 802.11 bgn Wi-Fi Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Broadcom
Service: BCM43XX
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (12/10/2016 04:05:10 PM) (Source: QuickBooks) (EventID: 4) (User: )
Description: An unexpected error has occured in "QuickBooks Pro 2015":
DBConnPool::HandleConnectionError errorCode:-6069, dbCode:-103 from file:'src\connpool.cpp' at line 1038 from function:'DBMgr::DBConnPool::init'

Error: (12/10/2016 04:05:10 PM) (Source: QuickBooks) (EventID: 4) (User: )
Description: An unexpected error has occured in "QuickBooks Pro 2015":
Connection String:CON=QBConnectionPool-Probe-QB_data_engine_25; ;DBF=C:\Users\Public\Documents\Intuit\QuickBooks\Company Files\

Error: (12/10/2016 04:05:10 PM) (Source: QuickBooks) (EventID: 4) (User: )
Description: An unexpected error has occured in "QuickBooks Pro 2015":
Connection Error:Invalid user ID or password

Error: (12/08/2016 06:23:54 PM) (Source: QuickBooks) (EventID: 4) (User: )
Description: An unexpected error has occured in "QuickBooks Pro 2015":
DBConnPool::HandleConnectionError errorCode:-6069, dbCode:-103 from file:'src\connpool.cpp' at line 1038 from function:'DBMgr::DBConnPool::init'

Error: (12/08/2016 06:23:54 PM) (Source: QuickBooks) (EventID: 4) (User: )
Description: An unexpected error has occured in "QuickBooks Pro 2015":
Connection String:CON=QBConnectionPool-Probe-QB_data_engine_25; ;DBF=C:\Users\Public\Documents\Intuit\QuickBooks\Company Files\

Error: (12/08/2016 06:23:54 PM) (Source: QuickBooks) (EventID: 4) (User: )
Description: An unexpected error has occured in "QuickBooks Pro 2015":
Connection Error:Invalid user ID or password

Error: (12/06/2016 10:12:19 AM) (Source: QuickBooks) (EventID: 4) (User: )
Description: An unexpected error has occured in "QuickBooks Pro 2015":
Host Start  failed

Error: (12/06/2016 10:12:19 AM) (Source: QuickBooks) (EventID: 4) (User: )
Description: An unexpected error has occured in "QuickBooks Pro 2015":
Runtime not yet initialized

Error: (12/06/2016 08:25:30 AM) (Source: QuickBooks) (EventID: 4) (User: )
Description: An unexpected error has occured in "QuickBooks Pro 2015":
DBConnPool::HandleConnectionError errorCode:-6069, dbCode:-103 from file:'src\connpool.cpp' at line 1038 from function:'DBMgr::DBConnPool::init'

Error: (12/06/2016 08:25:30 AM) (Source: QuickBooks) (EventID: 4) (User: )
Description: An unexpected error has occured in "QuickBooks Pro 2015":
Connection String:CON=QBConnectionPool-Probe-QB_data_engine_25; ;DBF=C:\Users\Public\Documents\Intuit\QuickBooks\Company Files\


System errors:
=============
Error: (12/08/2016 06:03:57 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Adobe Acrobat Update Service service terminated unexpectedly.  It has done this 1 time(s).

Error: (12/08/2016 05:44:17 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The Network List Service service depends on the Network Location Awareness service which failed to start because of the following error:
The dependency service or group failed to start.

Error: (12/08/2016 05:44:17 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The Network List Service service depends on the Network Location Awareness service which failed to start because of the following error:
The dependency service or group failed to start.

Error: (12/08/2016 05:44:17 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The Network List Service service depends on the Network Location Awareness service which failed to start because of the following error:
The dependency service or group failed to start.

Error: (12/08/2016 05:44:17 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The Network List Service service depends on the Network Location Awareness service which failed to start because of the following error:
The dependency service or group failed to start.

Error: (12/08/2016 05:44:17 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The Network List Service service depends on the Network Location Awareness service which failed to start because of the following error:
The dependency service or group failed to start.

Error: (12/08/2016 05:44:17 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The Network List Service service depends on the Network Location Awareness service which failed to start because of the following error:
The dependency service or group failed to start.

Error: (12/08/2016 05:44:16 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The Network List Service service depends on the Network Location Awareness service which failed to start because of the following error:
The dependency service or group failed to start.

Error: (12/08/2016 05:44:16 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The Network List Service service depends on the Network Location Awareness service which failed to start because of the following error:
The dependency service or group failed to start.

Error: (12/08/2016 05:44:17 PM) (Source: DCOM) (EventID: 10005) (User: )
Description: DCOM got error "1084" attempting to start the service WSearch with arguments "" in order to run the server:
{7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}


==================== Memory info ===========================

Processor: Intel® Core™ i3-4170 CPU @ 3.70GHz
Percentage of memory in use: 23%
Total physical RAM: 16288.05 MB
Available physical RAM: 12520.09 MB
Total Virtual: 32574.29 MB
Available Virtual: 28597.64 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:913.8 GB) (Free:732.2 GB) NTFS ==>[system with boot components (obtained from drive)]
Drive d: (HP_RECOVERY) (Fixed) (Total:17.49 GB) (Free:2.18 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 509A7961)

Partition: GPT.

==================== End of Addition.txt ============================
 
Thank again!
 
 
 
 
 

  • 0

Advertisements


#2
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP

Download the attached zip file.  

Right click on it and Extract All. Please make sure the extracted iesysprep.dll file (not the folder) is on your desktop.

Then download  the attached fixlist.txt

 

to the same location as FRST.  Run FRST then hit Fix.  You will get a fixlog.  Please post it.  The system may need to reboot in order to replace the file.

 

This should replace the corrupt file with a clean version from my working Win 7 SP1 64.  It's the exact version sfc is looking for.

 

You can test it once it's done with

sfc /scanfile=c:\Windows\System32\iesysprep.dll

  • 0

#3
shorthaul99

shorthaul99

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 133 posts

Ok here is the FRST log:

 

 

 

Fix result of Farbar Recovery Scan Tool (x64) Version: 07-12-2016
Ran by JB (11-12-2016 17:36:23) Run:1
Running from C:\Users\JB\Desktop
Loaded Profiles: JB &  (Available Profiles: JB)
Boot Mode: Normal
==============================================

fixlist content:
*****************
move: C:\Users\JB\Desktop\iesysprep.dll c:\Windows\system32\iesysprep.dll
*****************

c:\Windows\system32\iesysprep.dll => moved successfully
"C:\Users\JB\Desktop\iesysprep.dll" moved successfully to c:\Windows\system32\iesysprep.dll

==== End of Fixlog 17:36:23 ====


  • 0

#4
shorthaul99

shorthaul99

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 133 posts

Microsoft Windows [Version 6.1.7601]
Copyright © 2009 Microsoft Corporation.  All rights reserved.

C:\windows\system32>sfc /scanfile=c:\Windows\System32\iesysprep.dll


Windows Resource Protection did not find any integrity violations.

C:\windows\system32>

 

 

 

Rebooted computer and IE still begins to load for 2 seconds and then nothing. I am running another SFC scan now to check if any other file are corrupted.


  • 0

#5
shorthaul99

shorthaul99

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 133 posts

Ok same issue. Here is the report:

 

 

2016-12-11 17:43:58, Info                  CSI    00000009 [SR] Verifying 1 components
2016-12-11 17:43:58, Info                  CSI    0000000a [SR] Beginning Verify and Repair transaction
2016-12-11 17:43:58, Info                  CSI    0000000c [SR] Verify complete
2016-12-11 17:44:52, Info                  CSI    0000000d [SR] Verifying 1 components
2016-12-11 17:44:52, Info                  CSI    0000000e [SR] Beginning Verify and Repair transaction
2016-12-11 17:44:52, Info                  CSI    00000010 [SR] Verify complete
2016-12-11 17:46:30, Info                  CSI    00000011 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:46:30, Info                  CSI    00000012 [SR] Beginning Verify and Repair transaction
2016-12-11 17:46:32, Info                  CSI    00000014 [SR] Verify complete
2016-12-11 17:46:32, Info                  CSI    00000015 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:46:32, Info                  CSI    00000016 [SR] Beginning Verify and Repair transaction
2016-12-11 17:46:34, Info                  CSI    00000018 [SR] Verify complete
2016-12-11 17:46:34, Info                  CSI    00000019 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:46:34, Info                  CSI    0000001a [SR] Beginning Verify and Repair transaction
2016-12-11 17:46:36, Info                  CSI    0000001c [SR] Verify complete
2016-12-11 17:46:37, Info                  CSI    0000001d [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:46:37, Info                  CSI    0000001e [SR] Beginning Verify and Repair transaction
2016-12-11 17:46:38, Info                  CSI    00000020 [SR] Verify complete
2016-12-11 17:46:39, Info                  CSI    00000021 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:46:39, Info                  CSI    00000022 [SR] Beginning Verify and Repair transaction
2016-12-11 17:46:40, Info                  CSI    00000024 [SR] Verify complete
2016-12-11 17:46:41, Info                  CSI    00000025 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:46:41, Info                  CSI    00000026 [SR] Beginning Verify and Repair transaction
2016-12-11 17:46:42, Info                  CSI    00000028 [SR] Verify complete
2016-12-11 17:46:43, Info                  CSI    00000029 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:46:43, Info                  CSI    0000002a [SR] Beginning Verify and Repair transaction
2016-12-11 17:46:44, Info                  CSI    0000002c [SR] Verify complete
2016-12-11 17:46:45, Info                  CSI    0000002d [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:46:45, Info                  CSI    0000002e [SR] Beginning Verify and Repair transaction
2016-12-11 17:46:46, Info                  CSI    00000030 [SR] Verify complete
2016-12-11 17:46:47, Info                  CSI    00000031 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:46:47, Info                  CSI    00000032 [SR] Beginning Verify and Repair transaction
2016-12-11 17:46:48, Info                  CSI    00000034 [SR] Verify complete
2016-12-11 17:46:49, Info                  CSI    00000035 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:46:49, Info                  CSI    00000036 [SR] Beginning Verify and Repair transaction
2016-12-11 17:46:50, Info                  CSI    00000038 [SR] Verify complete
2016-12-11 17:46:51, Info                  CSI    00000039 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:46:51, Info                  CSI    0000003a [SR] Beginning Verify and Repair transaction
2016-12-11 17:46:52, Info                  CSI    0000003c [SR] Verify complete
2016-12-11 17:46:52, Info                  CSI    0000003d [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:46:52, Info                  CSI    0000003e [SR] Beginning Verify and Repair transaction
2016-12-11 17:46:54, Info                  CSI    00000040 [SR] Verify complete
2016-12-11 17:46:55, Info                  CSI    00000041 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:46:55, Info                  CSI    00000042 [SR] Beginning Verify and Repair transaction
2016-12-11 17:46:56, Info                  CSI    00000044 [SR] Verify complete
2016-12-11 17:46:57, Info                  CSI    00000045 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:46:57, Info                  CSI    00000046 [SR] Beginning Verify and Repair transaction
2016-12-11 17:46:58, Info                  CSI    00000048 [SR] Verify complete
2016-12-11 17:46:59, Info                  CSI    00000049 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:46:59, Info                  CSI    0000004a [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:00, Info                  CSI    0000004c [SR] Verify complete
2016-12-11 17:47:00, Info                  CSI    0000004d [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:00, Info                  CSI    0000004e [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:02, Info                  CSI    00000050 [SR] Verify complete
2016-12-11 17:47:02, Info                  CSI    00000051 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:02, Info                  CSI    00000052 [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:03, Info                  CSI    00000054 [SR] Verify complete
2016-12-11 17:47:04, Info                  CSI    00000055 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:04, Info                  CSI    00000056 [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:05, Info                  CSI    00000058 [SR] Verify complete
2016-12-11 17:47:05, Info                  CSI    00000059 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:05, Info                  CSI    0000005a [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:06, Info                  CSI    0000005c [SR] Verify complete
2016-12-11 17:47:07, Info                  CSI    0000005d [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:07, Info                  CSI    0000005e [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:08, Info                  CSI    00000060 [SR] Verify complete
2016-12-11 17:47:09, Info                  CSI    00000061 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:09, Info                  CSI    00000062 [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:10, Info                  CSI    00000064 [SR] Verify complete
2016-12-11 17:47:10, Info                  CSI    00000065 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:10, Info                  CSI    00000066 [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:12, Info                  CSI    00000068 [SR] Verify complete
2016-12-11 17:47:12, Info                  CSI    00000069 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:12, Info                  CSI    0000006a [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:13, Info                  CSI    0000006c [SR] Verify complete
2016-12-11 17:47:14, Info                  CSI    0000006d [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:14, Info                  CSI    0000006e [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:15, Info                  CSI    00000070 [SR] Verify complete
2016-12-11 17:47:15, Info                  CSI    00000071 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:15, Info                  CSI    00000072 [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:17, Info                  CSI    00000074 [SR] Verify complete
2016-12-11 17:47:17, Info                  CSI    00000075 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:17, Info                  CSI    00000076 [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:20, Info                  CSI    00000078 [SR] Verify complete
2016-12-11 17:47:20, Info                  CSI    00000079 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:20, Info                  CSI    0000007a [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:21, Info                  CSI    0000007c [SR] Verify complete
2016-12-11 17:47:22, Info                  CSI    0000007d [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:22, Info                  CSI    0000007e [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:24, Info                  CSI    00000080 [SR] Verify complete
2016-12-11 17:47:24, Info                  CSI    00000081 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:24, Info                  CSI    00000082 [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:25, Info                  CSI    00000084 [SR] Verify complete
2016-12-11 17:47:26, Info                  CSI    00000085 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:26, Info                  CSI    00000086 [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:27, Info                  CSI    00000088 [SR] Verify complete
2016-12-11 17:47:27, Info                  CSI    00000089 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:27, Info                  CSI    0000008a [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:29, Info                  CSI    0000008c [SR] Verify complete
2016-12-11 17:47:29, Info                  CSI    0000008d [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:29, Info                  CSI    0000008e [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:30, Info                  CSI    00000090 [SR] Verify complete
2016-12-11 17:47:30, Info                  CSI    00000091 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:30, Info                  CSI    00000092 [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:32, Info                  CSI    00000094 [SR] Verify complete
2016-12-11 17:47:32, Info                  CSI    00000095 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:32, Info                  CSI    00000096 [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:34, Info                  CSI    00000098 [SR] Verify complete
2016-12-11 17:47:34, Info                  CSI    00000099 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:34, Info                  CSI    0000009a [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:35, Info                  CSI    0000009c [SR] Verify complete
2016-12-11 17:47:36, Info                  CSI    0000009d [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:36, Info                  CSI    0000009e [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:36, Info                  CSI    000000a0 [SR] Verify complete
2016-12-11 17:47:37, Info                  CSI    000000a1 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:37, Info                  CSI    000000a2 [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:38, Info                  CSI    000000a4 [SR] Verify complete
2016-12-11 17:47:38, Info                  CSI    000000a5 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:38, Info                  CSI    000000a6 [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:41, Info                  CSI    000000a8 [SR] Verify complete
2016-12-11 17:47:41, Info                  CSI    000000a9 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:41, Info                  CSI    000000aa [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:43, Info                  CSI    000000ac [SR] Verify complete
2016-12-11 17:47:44, Info                  CSI    000000ad [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:44, Info                  CSI    000000ae [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:45, Info                  CSI    000000b0 [SR] Verify complete
2016-12-11 17:47:45, Info                  CSI    000000b1 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:45, Info                  CSI    000000b2 [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:49, Info                  CSI    000000b4 [SR] Verify complete
2016-12-11 17:47:49, Info                  CSI    000000b5 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:49, Info                  CSI    000000b6 [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:54, Info                  CSI    000000ba [SR] Verify complete
2016-12-11 17:47:54, Info                  CSI    000000bb [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:54, Info                  CSI    000000bc [SR] Beginning Verify and Repair transaction
2016-12-11 17:47:58, Info                  CSI    000000c1 [SR] Verify complete
2016-12-11 17:47:58, Info                  CSI    000000c2 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:47:58, Info                  CSI    000000c3 [SR] Beginning Verify and Repair transaction
2016-12-11 17:48:01, Info                  CSI    000000c6 [SR] Verify complete
2016-12-11 17:48:02, Info                  CSI    000000c7 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:48:02, Info                  CSI    000000c8 [SR] Beginning Verify and Repair transaction
2016-12-11 17:48:04, Info                  CSI    000000ca [SR] Verify complete
2016-12-11 17:48:05, Info                  CSI    000000cb [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:48:05, Info                  CSI    000000cc [SR] Beginning Verify and Repair transaction
2016-12-11 17:48:10, Info                  CSI    000000d4 [SR] Verify complete
2016-12-11 17:48:10, Info                  CSI    000000d5 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:48:10, Info                  CSI    000000d6 [SR] Beginning Verify and Repair transaction
2016-12-11 17:48:16, Info                  CSI    000000f5 [SR] Verify complete
2016-12-11 17:48:16, Info                  CSI    000000f6 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:48:16, Info                  CSI    000000f7 [SR] Beginning Verify and Repair transaction
2016-12-11 17:48:20, Info                  CSI    000000f9 [SR] Verify complete
2016-12-11 17:48:20, Info                  CSI    000000fa [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:48:20, Info                  CSI    000000fb [SR] Beginning Verify and Repair transaction
2016-12-11 17:48:24, Info                  CSI    000000fd [SR] Verify complete
2016-12-11 17:48:24, Info                  CSI    000000fe [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:48:24, Info                  CSI    000000ff [SR] Beginning Verify and Repair transaction
2016-12-11 17:48:27, Info                  CSI    00000101 [SR] Verify complete
2016-12-11 17:48:27, Info                  CSI    00000102 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:48:27, Info                  CSI    00000103 [SR] Beginning Verify and Repair transaction
2016-12-11 17:48:31, Info                  CSI    00000105 [SR] Verify complete
2016-12-11 17:48:31, Info                  CSI    00000106 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:48:31, Info                  CSI    00000107 [SR] Beginning Verify and Repair transaction
2016-12-11 17:48:34, Info                  CSI    00000109 [SR] Verify complete
2016-12-11 17:48:35, Info                  CSI    0000010a [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:48:35, Info                  CSI    0000010b [SR] Beginning Verify and Repair transaction
2016-12-11 17:48:39, Info                  CSI    0000010d [SR] Verify complete
2016-12-11 17:48:39, Info                  CSI    0000010e [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:48:39, Info                  CSI    0000010f [SR] Beginning Verify and Repair transaction
2016-12-11 17:48:47, Info                  CSI    00000132 [SR] Verify complete
2016-12-11 17:48:48, Info                  CSI    00000133 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:48:48, Info                  CSI    00000134 [SR] Beginning Verify and Repair transaction
2016-12-11 17:48:52, Info                  CSI    00000136 [SR] Verify complete
2016-12-11 17:48:52, Info                  CSI    00000137 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:48:52, Info                  CSI    00000138 [SR] Beginning Verify and Repair transaction
2016-12-11 17:48:59, Info                  CSI    0000013a [SR] Verify complete
2016-12-11 17:48:59, Info                  CSI    0000013b [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:48:59, Info                  CSI    0000013c [SR] Beginning Verify and Repair transaction
2016-12-11 17:49:04, Info                  CSI    00000140 [SR] Verify complete
2016-12-11 17:49:04, Info                  CSI    00000141 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:49:04, Info                  CSI    00000142 [SR] Beginning Verify and Repair transaction
2016-12-11 17:49:06, Info                  CSI    00000144 [SR] Verify complete
2016-12-11 17:49:06, Info                  CSI    00000145 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:49:06, Info                  CSI    00000146 [SR] Beginning Verify and Repair transaction
2016-12-11 17:49:08, Info                  CSI    00000148 [SR] Verify complete
2016-12-11 17:49:08, Info                  CSI    00000149 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:49:08, Info                  CSI    0000014a [SR] Beginning Verify and Repair transaction
2016-12-11 17:49:10, Info                  CSI    0000014c [SR] Verify complete
2016-12-11 17:49:10, Info                  CSI    0000014d [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:49:10, Info                  CSI    0000014e [SR] Beginning Verify and Repair transaction
2016-12-11 17:49:17, Info                  CSI    00000161 [SR] Verify complete
2016-12-11 17:49:17, Info                  CSI    00000162 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:49:17, Info                  CSI    00000163 [SR] Beginning Verify and Repair transaction
2016-12-11 17:49:20, Info                  CSI    00000165 [SR] Verify complete
2016-12-11 17:49:20, Info                  CSI    00000166 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:49:20, Info                  CSI    00000167 [SR] Beginning Verify and Repair transaction
2016-12-11 17:49:23, Info                  CSI    00000169 [SR] Verify complete
2016-12-11 17:49:23, Info                  CSI    0000016a [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:49:23, Info                  CSI    0000016b [SR] Beginning Verify and Repair transaction
2016-12-11 17:49:25, Info                  CSI    0000016d [SR] Verify complete
2016-12-11 17:49:26, Info                  CSI    0000016e [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:49:26, Info                  CSI    0000016f [SR] Beginning Verify and Repair transaction
2016-12-11 17:49:31, Info                  CSI    00000172 [SR] Verify complete
2016-12-11 17:49:31, Info                  CSI    00000173 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:49:31, Info                  CSI    00000174 [SR] Beginning Verify and Repair transaction
2016-12-11 17:49:39, Info                  CSI    00000177 [SR] Verify complete
2016-12-11 17:49:39, Info                  CSI    00000178 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:49:39, Info                  CSI    00000179 [SR] Beginning Verify and Repair transaction
2016-12-11 17:49:42, Info                  CSI    0000017b [SR] Verify complete
2016-12-11 17:49:42, Info                  CSI    0000017c [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:49:42, Info                  CSI    0000017d [SR] Beginning Verify and Repair transaction
2016-12-11 17:49:44, Info                  CSI    0000017f [SR] Verify complete
2016-12-11 17:49:45, Info                  CSI    00000180 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:49:45, Info                  CSI    00000181 [SR] Beginning Verify and Repair transaction
2016-12-11 17:49:52, Info                  CSI    00000183 [SR] Verify complete
2016-12-11 17:49:52, Info                  CSI    00000184 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:49:52, Info                  CSI    00000185 [SR] Beginning Verify and Repair transaction
2016-12-11 17:49:57, Info                  CSI    00000187 [SR] Verify complete
2016-12-11 17:49:58, Info                  CSI    00000188 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:49:58, Info                  CSI    00000189 [SR] Beginning Verify and Repair transaction
2016-12-11 17:50:02, Info                  CSI    0000018b [SR] Verify complete
2016-12-11 17:50:02, Info                  CSI    0000018c [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:50:02, Info                  CSI    0000018d [SR] Beginning Verify and Repair transaction
2016-12-11 17:50:10, Info                  CSI    00000197 [SR] Verify complete
2016-12-11 17:50:10, Info                  CSI    00000198 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:50:10, Info                  CSI    00000199 [SR] Beginning Verify and Repair transaction
2016-12-11 17:50:15, Info                  CSI    000001a9 [SR] Verify complete
2016-12-11 17:50:16, Info                  CSI    000001aa [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:50:16, Info                  CSI    000001ab [SR] Beginning Verify and Repair transaction
2016-12-11 17:50:20, Info                  CSI    000001ad [SR] Verify complete
2016-12-11 17:50:20, Info                  CSI    000001ae [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:50:20, Info                  CSI    000001af [SR] Beginning Verify and Repair transaction
2016-12-11 17:50:30, Info                  CSI    000001b1 [SR] Verify complete
2016-12-11 17:50:31, Info                  CSI    000001b2 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:50:31, Info                  CSI    000001b3 [SR] Beginning Verify and Repair transaction
2016-12-11 17:50:38, Info                  CSI    000001b6 [SR] Verify complete
2016-12-11 17:50:38, Info                  CSI    000001b7 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:50:38, Info                  CSI    000001b8 [SR] Beginning Verify and Repair transaction
2016-12-11 17:50:45, Info                  CSI    000001ba [SR] Verify complete
2016-12-11 17:50:45, Info                  CSI    000001bb [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:50:45, Info                  CSI    000001bc [SR] Beginning Verify and Repair transaction
2016-12-11 17:50:49, Info                  CSI    000001be [SR] Verify complete
2016-12-11 17:50:49, Info                  CSI    000001bf [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:50:49, Info                  CSI    000001c0 [SR] Beginning Verify and Repair transaction
2016-12-11 17:50:54, Info                  CSI    000001c2 [SR] Verify complete
2016-12-11 17:50:55, Info                  CSI    000001c3 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:50:55, Info                  CSI    000001c4 [SR] Beginning Verify and Repair transaction
2016-12-11 17:50:58, Info                  CSI    000001c6 [SR] Verify complete
2016-12-11 17:50:58, Info                  CSI    000001c7 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:50:58, Info                  CSI    000001c8 [SR] Beginning Verify and Repair transaction
2016-12-11 17:51:03, Info                  CSI    000001cc [SR] Verify complete
2016-12-11 17:51:04, Info                  CSI    000001cd [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:51:04, Info                  CSI    000001ce [SR] Beginning Verify and Repair transaction
2016-12-11 17:51:12, Info                  CSI    000001d0 [SR] Verify complete
2016-12-11 17:51:12, Info                  CSI    000001d1 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:51:12, Info                  CSI    000001d2 [SR] Beginning Verify and Repair transaction
2016-12-11 17:51:17, Info                  CSI    000001d5 [SR] Verify complete
2016-12-11 17:51:18, Info                  CSI    000001d6 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:51:18, Info                  CSI    000001d7 [SR] Beginning Verify and Repair transaction
2016-12-11 17:51:24, Info                  CSI    000001d9 [SR] Verify complete
2016-12-11 17:51:24, Info                  CSI    000001da [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:51:24, Info                  CSI    000001db [SR] Beginning Verify and Repair transaction
2016-12-11 17:51:28, Info                  CSI    000001de [SR] Verify complete
2016-12-11 17:51:29, Info                  CSI    000001df [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:51:29, Info                  CSI    000001e0 [SR] Beginning Verify and Repair transaction
2016-12-11 17:51:34, Info                  CSI    000001e2 [SR] Verify complete
2016-12-11 17:51:34, Info                  CSI    000001e3 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:51:34, Info                  CSI    000001e4 [SR] Beginning Verify and Repair transaction
2016-12-11 17:51:40, Info                  CSI    000001e7 [SR] Verify complete
2016-12-11 17:51:40, Info                  CSI    000001e8 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:51:40, Info                  CSI    000001e9 [SR] Beginning Verify and Repair transaction
2016-12-11 17:51:44, Info                  CSI    000001eb [SR] Verify complete
2016-12-11 17:51:45, Info                  CSI    000001ec [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:51:45, Info                  CSI    000001ed [SR] Beginning Verify and Repair transaction
2016-12-11 17:51:50, Info                  CSI    000001ef [SR] Verify complete
2016-12-11 17:51:50, Info                  CSI    000001f0 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:51:50, Info                  CSI    000001f1 [SR] Beginning Verify and Repair transaction
2016-12-11 17:51:54, Info                  CSI    000001f3 [SR] Verify complete
2016-12-11 17:51:54, Info                  CSI    000001f4 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:51:54, Info                  CSI    000001f5 [SR] Beginning Verify and Repair transaction
2016-12-11 17:51:59, Info                  CSI    000001f8 [SR] Verify complete
2016-12-11 17:52:00, Info                  CSI    000001f9 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:52:00, Info                  CSI    000001fa [SR] Beginning Verify and Repair transaction
2016-12-11 17:52:04, Info                  CSI    000001fc [SR] Verify complete
2016-12-11 17:52:04, Info                  CSI    000001fd [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:52:04, Info                  CSI    000001fe [SR] Beginning Verify and Repair transaction
2016-12-11 17:52:08, Info                  CSI    00000200 [SR] Verify complete
2016-12-11 17:52:08, Info                  CSI    00000201 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:52:08, Info                  CSI    00000202 [SR] Beginning Verify and Repair transaction
2016-12-11 17:52:13, Info                  CSI    00000205 [SR] Verify complete
2016-12-11 17:52:13, Info                  CSI    00000206 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:52:13, Info                  CSI    00000207 [SR] Beginning Verify and Repair transaction
2016-12-11 17:52:18, Info                  CSI    0000020a [SR] Verify complete
2016-12-11 17:52:18, Info                  CSI    0000020b [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:52:18, Info                  CSI    0000020c [SR] Beginning Verify and Repair transaction
2016-12-11 17:52:22, Info                  CSI    0000020f [SR] Verify complete
2016-12-11 17:52:22, Info                  CSI    00000210 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:52:22, Info                  CSI    00000211 [SR] Beginning Verify and Repair transaction
2016-12-11 17:52:27, Info                  CSI    00000213 [SR] Verify complete
2016-12-11 17:52:28, Info                  CSI    00000214 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:52:28, Info                  CSI    00000215 [SR] Beginning Verify and Repair transaction
2016-12-11 17:52:33, Info                  CSI    00000218 [SR] Verify complete
2016-12-11 17:52:33, Info                  CSI    00000219 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:52:33, Info                  CSI    0000021a [SR] Beginning Verify and Repair transaction
2016-12-11 17:52:37, Info                  CSI    0000021c [SR] Verify complete
2016-12-11 17:52:37, Info                  CSI    0000021d [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:52:37, Info                  CSI    0000021e [SR] Beginning Verify and Repair transaction
2016-12-11 17:52:39, Info                  CSI    00000220 [SR] Verify complete
2016-12-11 17:52:39, Info                  CSI    00000221 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:52:39, Info                  CSI    00000222 [SR] Beginning Verify and Repair transaction
2016-12-11 17:52:44, Info                  CSI    00000224 [SR] Verify complete
2016-12-11 17:52:44, Info                  CSI    00000225 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:52:44, Info                  CSI    00000226 [SR] Beginning Verify and Repair transaction
2016-12-11 17:52:49, Info                  CSI    00000228 [SR] Verify complete
2016-12-11 17:52:50, Info                  CSI    00000229 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:52:50, Info                  CSI    0000022a [SR] Beginning Verify and Repair transaction
2016-12-11 17:52:55, Info                  CSI    0000022c [SR] Verify complete
2016-12-11 17:52:55, Info                  CSI    0000022d [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:52:55, Info                  CSI    0000022e [SR] Beginning Verify and Repair transaction
2016-12-11 17:52:59, Info                  CSI    00000230 [SR] Verify complete
2016-12-11 17:52:59, Info                  CSI    00000231 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:52:59, Info                  CSI    00000232 [SR] Beginning Verify and Repair transaction
2016-12-11 17:53:03, Info                  CSI    00000234 [SR] Verify complete
2016-12-11 17:53:03, Info                  CSI    00000235 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:53:03, Info                  CSI    00000236 [SR] Beginning Verify and Repair transaction
2016-12-11 17:53:18, Info                  CSI    00000238 [SR] Verify complete
2016-12-11 17:53:18, Info                  CSI    00000239 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:53:18, Info                  CSI    0000023a [SR] Beginning Verify and Repair transaction
2016-12-11 17:53:39, Info                  CSI    0000023c [SR] Verify complete
2016-12-11 17:53:40, Info                  CSI    0000023d [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:53:40, Info                  CSI    0000023e [SR] Beginning Verify and Repair transaction
2016-12-11 17:53:47, Info                  CSI    00000240 [SR] Verify complete
2016-12-11 17:53:47, Info                  CSI    00000241 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:53:47, Info                  CSI    00000242 [SR] Beginning Verify and Repair transaction
2016-12-11 17:53:50, Info                  CSI    00000244 [SR] Verify complete
2016-12-11 17:53:50, Info                  CSI    00000245 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:53:50, Info                  CSI    00000246 [SR] Beginning Verify and Repair transaction
2016-12-11 17:53:52, Info                  CSI    00000248 [SR] Verify complete
2016-12-11 17:53:52, Info                  CSI    00000249 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:53:52, Info                  CSI    0000024a [SR] Beginning Verify and Repair transaction
2016-12-11 17:53:56, Info                  CSI    0000024c [SR] Verify complete
2016-12-11 17:53:56, Info                  CSI    0000024d [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:53:56, Info                  CSI    0000024e [SR] Beginning Verify and Repair transaction
2016-12-11 17:54:01, Info                  CSI    00000250 [SR] Verify complete
2016-12-11 17:54:01, Info                  CSI    00000251 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:54:01, Info                  CSI    00000252 [SR] Beginning Verify and Repair transaction
2016-12-11 17:54:04, Info                  CSI    00000254 [SR] Verify complete
2016-12-11 17:54:04, Info                  CSI    00000255 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:54:04, Info                  CSI    00000256 [SR] Beginning Verify and Repair transaction
2016-12-11 17:54:04, Info                  CSI    00000258 [SR] Verify complete
2016-12-11 17:54:04, Info                  CSI    00000259 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:54:04, Info                  CSI    0000025a [SR] Beginning Verify and Repair transaction
2016-12-11 17:54:07, Info                  CSI    00000262 [SR] Verify complete
2016-12-11 17:54:07, Info                  CSI    00000263 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:54:07, Info                  CSI    00000264 [SR] Beginning Verify and Repair transaction
2016-12-11 17:54:11, Info                  CSI    00000266 [SR] Verify complete
2016-12-11 17:54:11, Info                  CSI    00000267 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:54:11, Info                  CSI    00000268 [SR] Beginning Verify and Repair transaction
2016-12-11 17:54:14, Info                  CSI    0000026a [SR] Verify complete
2016-12-11 17:54:14, Info                  CSI    0000026b [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:54:14, Info                  CSI    0000026c [SR] Beginning Verify and Repair transaction
2016-12-11 17:54:16, Info                  CSI    0000026e [SR] Verify complete
2016-12-11 17:54:17, Info                  CSI    0000026f [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:54:17, Info                  CSI    00000270 [SR] Beginning Verify and Repair transaction
2016-12-11 17:54:19, Info                  CSI    00000272 [SR] Verify complete
2016-12-11 17:54:19, Info                  CSI    00000273 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:54:19, Info                  CSI    00000274 [SR] Beginning Verify and Repair transaction
2016-12-11 17:54:24, Info                  CSI    00000277 [SR] Verify complete
2016-12-11 17:54:25, Info                  CSI    00000278 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:54:25, Info                  CSI    00000279 [SR] Beginning Verify and Repair transaction
2016-12-11 17:54:29, Info                  CSI    0000027b [SR] Verify complete
2016-12-11 17:54:29, Info                  CSI    0000027c [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:54:29, Info                  CSI    0000027d [SR] Beginning Verify and Repair transaction
2016-12-11 17:54:31, Info                  CSI    0000027f [SR] Verify complete
2016-12-11 17:54:31, Info                  CSI    00000280 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:54:31, Info                  CSI    00000281 [SR] Beginning Verify and Repair transaction
2016-12-11 17:54:34, Info                  CSI    00000283 [SR] Verify complete
2016-12-11 17:54:34, Info                  CSI    00000284 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:54:34, Info                  CSI    00000285 [SR] Beginning Verify and Repair transaction
2016-12-11 17:54:35, Info                  CSI    00000287 [SR] Cannot repair member file [l:26{13}]"iesysprep.dll" of Microsoft-Windows-IE-Sysprep, Version = 11.2.9600.16428, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2016-12-11 17:54:41, Info                  CSI    0000028b [SR] Cannot repair member file [l:26{13}]"iesysprep.dll" of Microsoft-Windows-IE-Sysprep, Version = 11.2.9600.16428, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2016-12-11 17:54:41, Info                  CSI    0000028c [SR] This component was referenced by [l:230{115}]"Microsoft-Windows-InternetExplorer-VistaPlus-Update~31bf3856ad364e35~amd64~~11.2.9600.16428.Internet-Explorer-amd64"
2016-12-11 17:54:41, Info                  CSI    0000028f [SR] Could not reproject corrupted file [ml:48{24},l:46{23}]"\??\C:\windows\SysWOW64"\[l:26{13}]"iesysprep.dll"; source file in store is also corrupted
2016-12-11 17:54:42, Info                  CSI    00000292 [SR] Verify complete
2016-12-11 17:54:42, Info                  CSI    00000293 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:54:42, Info                  CSI    00000294 [SR] Beginning Verify and Repair transaction
2016-12-11 17:54:48, Info                  CSI    00000299 [SR] Verify complete
2016-12-11 17:54:48, Info                  CSI    0000029a [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:54:48, Info                  CSI    0000029b [SR] Beginning Verify and Repair transaction
2016-12-11 17:54:53, Info                  CSI    0000029e [SR] Verify complete
2016-12-11 17:54:54, Info                  CSI    0000029f [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:54:54, Info                  CSI    000002a0 [SR] Beginning Verify and Repair transaction
2016-12-11 17:54:58, Info                  CSI    000002ad [SR] Verify complete
2016-12-11 17:54:58, Info                  CSI    000002ae [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:54:58, Info                  CSI    000002af [SR] Beginning Verify and Repair transaction
2016-12-11 17:55:03, Info                  CSI    000002b5 [SR] Verify complete
2016-12-11 17:55:03, Info                  CSI    000002b6 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:55:03, Info                  CSI    000002b7 [SR] Beginning Verify and Repair transaction
2016-12-11 17:55:08, Info                  CSI    000002b9 [SR] Verify complete
2016-12-11 17:55:08, Info                  CSI    000002ba [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:55:08, Info                  CSI    000002bb [SR] Beginning Verify and Repair transaction
2016-12-11 17:55:11, Info                  CSI    000002bf [SR] Verify complete
2016-12-11 17:55:11, Info                  CSI    000002c0 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:55:11, Info                  CSI    000002c1 [SR] Beginning Verify and Repair transaction
2016-12-11 17:55:14, Info                  CSI    000002c3 [SR] Verify complete
2016-12-11 17:55:15, Info                  CSI    000002c4 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:55:15, Info                  CSI    000002c5 [SR] Beginning Verify and Repair transaction
2016-12-11 17:55:21, Info                  CSI    000002ea [SR] Verify complete
2016-12-11 17:55:21, Info                  CSI    000002eb [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:55:21, Info                  CSI    000002ec [SR] Beginning Verify and Repair transaction
2016-12-11 17:55:25, Info                  CSI    000002ee [SR] Verify complete
2016-12-11 17:55:25, Info                  CSI    000002ef [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:55:25, Info                  CSI    000002f0 [SR] Beginning Verify and Repair transaction
2016-12-11 17:55:28, Info                  CSI    000002f2 [SR] Verify complete
2016-12-11 17:55:28, Info                  CSI    000002f3 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:55:28, Info                  CSI    000002f4 [SR] Beginning Verify and Repair transaction
2016-12-11 17:55:31, Info                  CSI    000002f6 [SR] Verify complete
2016-12-11 17:55:32, Info                  CSI    000002f7 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:55:32, Info                  CSI    000002f8 [SR] Beginning Verify and Repair transaction
2016-12-11 17:55:35, Info                  CSI    00000306 [SR] Verify complete
2016-12-11 17:55:35, Info                  CSI    00000307 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:55:35, Info                  CSI    00000308 [SR] Beginning Verify and Repair transaction
2016-12-11 17:55:39, Info                  CSI    0000030a [SR] Verify complete
2016-12-11 17:55:39, Info                  CSI    0000030b [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:55:39, Info                  CSI    0000030c [SR] Beginning Verify and Repair transaction
2016-12-11 17:55:45, Info                  CSI    0000031a [SR] Verify complete
2016-12-11 17:55:45, Info                  CSI    0000031b [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:55:45, Info                  CSI    0000031c [SR] Beginning Verify and Repair transaction
2016-12-11 17:55:47, Info                  CSI    0000031e [SR] Verify complete
2016-12-11 17:55:47, Info                  CSI    0000031f [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:55:47, Info                  CSI    00000320 [SR] Beginning Verify and Repair transaction
2016-12-11 17:55:50, Info                  CSI    00000322 [SR] Verify complete
2016-12-11 17:55:50, Info                  CSI    00000323 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:55:50, Info                  CSI    00000324 [SR] Beginning Verify and Repair transaction
2016-12-11 17:55:53, Info                  CSI    00000327 [SR] Verify complete
2016-12-11 17:55:54, Info                  CSI    00000328 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:55:54, Info                  CSI    00000329 [SR] Beginning Verify and Repair transaction
2016-12-11 17:55:55, Info                  CSI    0000032b [SR] Verify complete
2016-12-11 17:55:55, Info                  CSI    0000032c [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:55:55, Info                  CSI    0000032d [SR] Beginning Verify and Repair transaction
2016-12-11 17:56:03, Info                  CSI    0000032f [SR] Verify complete
2016-12-11 17:56:03, Info                  CSI    00000330 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:56:03, Info                  CSI    00000331 [SR] Beginning Verify and Repair transaction
2016-12-11 17:56:08, Info                  CSI    00000333 [SR] Verify complete
2016-12-11 17:56:08, Info                  CSI    00000334 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:56:08, Info                  CSI    00000335 [SR] Beginning Verify and Repair transaction
2016-12-11 17:56:14, Info                  CSI    00000339 [SR] Verify complete
2016-12-11 17:56:14, Info                  CSI    0000033a [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:56:14, Info                  CSI    0000033b [SR] Beginning Verify and Repair transaction
2016-12-11 17:56:22, Info                  CSI    00000353 [SR] Verify complete
2016-12-11 17:56:22, Info                  CSI    00000354 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:56:22, Info                  CSI    00000355 [SR] Beginning Verify and Repair transaction
2016-12-11 17:56:31, Info                  CSI    00000357 [SR] Verify complete
2016-12-11 17:56:31, Info                  CSI    00000358 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:56:31, Info                  CSI    00000359 [SR] Beginning Verify and Repair transaction
2016-12-11 17:56:34, Info                  CSI    0000035b [SR] Verify complete
2016-12-11 17:56:35, Info                  CSI    0000035c [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:56:35, Info                  CSI    0000035d [SR] Beginning Verify and Repair transaction
2016-12-11 17:56:37, Info                  CSI    0000035f [SR] Verify complete
2016-12-11 17:56:37, Info                  CSI    00000360 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:56:37, Info                  CSI    00000361 [SR] Beginning Verify and Repair transaction
2016-12-11 17:56:40, Info                  CSI    00000365 [SR] Verify complete
2016-12-11 17:56:40, Info                  CSI    00000366 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:56:40, Info                  CSI    00000367 [SR] Beginning Verify and Repair transaction
2016-12-11 17:56:45, Info                  CSI    00000369 [SR] Verify complete
2016-12-11 17:56:45, Info                  CSI    0000036a [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:56:45, Info                  CSI    0000036b [SR] Beginning Verify and Repair transaction
2016-12-11 17:56:49, Info                  CSI    0000036d [SR] Verify complete
2016-12-11 17:56:49, Info                  CSI    0000036e [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:56:49, Info                  CSI    0000036f [SR] Beginning Verify and Repair transaction
2016-12-11 17:56:52, Info                  CSI    00000371 [SR] Verify complete
2016-12-11 17:56:52, Info                  CSI    00000372 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:56:52, Info                  CSI    00000373 [SR] Beginning Verify and Repair transaction
2016-12-11 17:56:56, Info                  CSI    00000376 [SR] Verify complete
2016-12-11 17:56:56, Info                  CSI    00000377 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:56:56, Info                  CSI    00000378 [SR] Beginning Verify and Repair transaction
2016-12-11 17:57:00, Info                  CSI    0000037a [SR] Verify complete
2016-12-11 17:57:00, Info                  CSI    0000037b [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:57:00, Info                  CSI    0000037c [SR] Beginning Verify and Repair transaction
2016-12-11 17:57:04, Info                  CSI    0000037e [SR] Verify complete
2016-12-11 17:57:04, Info                  CSI    0000037f [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:57:04, Info                  CSI    00000380 [SR] Beginning Verify and Repair transaction
2016-12-11 17:57:10, Info                  CSI    00000382 [SR] Verify complete
2016-12-11 17:57:10, Info                  CSI    00000383 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:57:10, Info                  CSI    00000384 [SR] Beginning Verify and Repair transaction
2016-12-11 17:57:13, Info                  CSI    00000387 [SR] Verify complete
2016-12-11 17:57:13, Info                  CSI    00000388 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:57:13, Info                  CSI    00000389 [SR] Beginning Verify and Repair transaction
2016-12-11 17:57:17, Info                  CSI    0000038b [SR] Verify complete
2016-12-11 17:57:17, Info                  CSI    0000038c [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:57:17, Info                  CSI    0000038d [SR] Beginning Verify and Repair transaction
2016-12-11 17:57:21, Info                  CSI    0000038f [SR] Verify complete
2016-12-11 17:57:21, Info                  CSI    00000390 [SR] Verifying 100 (0x0000000000000064) components
2016-12-11 17:57:21, Info                  CSI    00000391 [SR] Beginning Verify and Repair transaction
2016-12-11 17:57:25, Info                  CSI    00000393 [SR] Verify complete
2016-12-11 17:57:25, Info                  CSI    00000394 [SR] Verifying 77 (0x000000000000004d) components
2016-12-11 17:57:25, Info                  CSI    00000395 [SR] Beginning Verify and Repair transaction
2016-12-11 17:57:28, Info                  CSI    00000397 [SR] Verify complete
2016-12-11 17:57:28, Info                  CSI    00000398 [SR] Repairing 1 components
2016-12-11 17:57:28, Info                  CSI    00000399 [SR] Beginning Verify and Repair transaction
2016-12-11 17:57:28, Info                  CSI    0000039b [SR] Cannot repair member file [l:26{13}]"iesysprep.dll" of Microsoft-Windows-IE-Sysprep, Version = 11.2.9600.16428, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2016-12-11 17:57:28, Info                  CSI    0000039d [SR] Cannot repair member file [l:26{13}]"iesysprep.dll" of Microsoft-Windows-IE-Sysprep, Version = 11.2.9600.16428, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2016-12-11 17:57:28, Info                  CSI    0000039e [SR] This component was referenced by [l:230{115}]"Microsoft-Windows-InternetExplorer-VistaPlus-Update~31bf3856ad364e35~amd64~~11.2.9600.16428.Internet-Explorer-amd64"
2016-12-11 17:57:28, Info                  CSI    000003a1 [SR] Could not reproject corrupted file [ml:48{24},l:46{23}]"\??\C:\windows\SysWOW64"\[l:26{13}]"iesysprep.dll"; source file in store is also corrupted
2016-12-11 17:57:28, Info                  CSI    000003a3 [SR] Repair complete
2016-12-11 17:57:28, Info                  CSI    000003a4 [SR] Committing transaction
2016-12-11 17:57:28, Info                  CSI    000003a8 [SR] Verify and Repair Transaction completed. All files and registry keys listed in this transaction  have been successfully repaired
 


  • 0

#6
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP

Looks to me like something in IE is eating the file since sfc liked it before you ran IE.

 

You might try resetting IE:  In Control Panel, Internet options, Advanced, hit the RESET button.  


  • 0

#7
shorthaul99

shorthaul99

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 133 posts

I went in and reset it like you suggested and then ran the string to verify no corruption and it came back good. Then for diag purposes, I ran another scannow directly after that command and it came back corrupted. Then, I ran the string again and it said not corrupted on the single line command of sfc /scanfile=c:\Windows\System32\iesysprep.dll????

 

     :ranting:

 

 

Here's the report:

 

 

Microsoft Windows [Version 6.1.7601]
Copyright © 2009 Microsoft Corporation.  All rights reserved.

C:\windows\system32>sfc /scanfile=c:\Windows\System32\iesysprep.dll

Windows Resource Protection did not find any integrity violations.

 

C:\windows\system32>sfc /scannow

Beginning system scan.  This process will take some time.

Beginning verification phase of system scan.
Verification 100% complete.
Windows Resource Protection found corrupt files but was unable to fix some of th
em.
Details are included in the CBS.Log windir\Logs\CBS\CBS.log. For example
C:\Windows\Logs\CBS\CBS.log
 

 

C:\windows\system32>sfc /scanfile=c:\Windows\System32\iesysprep.dll

Windows Resource Protection did not find any integrity violations.

 

C:\windows\system32>

 

 

 

Now where do we go? Thanks for your patience and help!


  • 0

#8
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP

Oops.  I have been replacing the wrong file.  Gave you the 64 bit version from system32  instead of the 32 bit from syswow64.  Thanks to Donna for pointing it out.  Let's try again.

 

Download the zip file and extract it to your desktop.

 

 

Now download the attached fixlist:

 

 

Run FRST and then hit fix.

 

The test is:

 

sfc /scanfile=c:\windows\syswow64\iesysprep.dll


  • 0

#9
shorthaul99

shorthaul99

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 133 posts

No dice...same error message.


  • 0

#10
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP

I wonder.  This is the 32 bit version of IE we are playing with.  Does the 64 bit work by any chance?

 

http://www.howtogeek...ser-on-windows/


  • 0

Advertisements


#11
shorthaul99

shorthaul99

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 133 posts

I don't have a 64-Bit option. The only other option I have is Internet Explorer (No Add-ons) and I looked everywhere and even searched in explorer to no avail. Can we just wipe IE and do a clean install? I'm willing to lose all of my bookmarks at this point.


  • 0

#12
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP

Uninstall IE 11 via Control Panel, Programs & Features, View Installed Updates.  Takes a while to load but eventually you should get a long list.  Scroll down to where you see IE 11 and uninstall it.  (It will normally revert back to an earlier version of IE.)  Then you can download a new ie 11 from:

 

http://download.micr...1-x64-en-us.exe

 

An easy way to save your favorites is to install Chrome.  It will ask you on first run if you want to import stuff from IE or Firefox.

 

https://www.google.c...ml?standalone=1


  • 0

#13
shorthaul99

shorthaul99

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 133 posts

I downloaded Chrome and It set up and installed and then crashed. It never gave me an option to merge bookmarks. I attempted to open it up again via "Run As Administrator" and it is doing the exact same thing IE is doing! It will acknowledge the request with a spinning circle for 1/2 second and then nothing. I'm going to run another Scannow cmd and go to bed. I will post those results after it is complete. I would have lost the farm on this bet thinking we would have this thing fixed in no time since it's not necessarily malware related (at least it appears that way).   :killcomp:

 

 

 

2016-12-12 23:09:55, Info                  CSI    00000009 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:09:55, Info                  CSI    0000000a [SR] Beginning Verify and Repair transaction
2016-12-12 23:09:56, Info                  CSI    0000000c [SR] Verify complete
2016-12-12 23:09:56, Info                  CSI    0000000d [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:09:56, Info                  CSI    0000000e [SR] Beginning Verify and Repair transaction
2016-12-12 23:09:57, Info                  CSI    00000010 [SR] Verify complete
2016-12-12 23:09:57, Info                  CSI    00000011 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:09:57, Info                  CSI    00000012 [SR] Beginning Verify and Repair transaction
2016-12-12 23:09:59, Info                  CSI    00000014 [SR] Verify complete
2016-12-12 23:09:59, Info                  CSI    00000015 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:09:59, Info                  CSI    00000016 [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:00, Info                  CSI    00000018 [SR] Verify complete
2016-12-12 23:10:00, Info                  CSI    00000019 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:00, Info                  CSI    0000001a [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:01, Info                  CSI    0000001c [SR] Verify complete
2016-12-12 23:10:02, Info                  CSI    0000001d [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:02, Info                  CSI    0000001e [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:03, Info                  CSI    00000020 [SR] Verify complete
2016-12-12 23:10:03, Info                  CSI    00000021 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:03, Info                  CSI    00000022 [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:04, Info                  CSI    00000024 [SR] Verify complete
2016-12-12 23:10:04, Info                  CSI    00000025 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:04, Info                  CSI    00000026 [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:05, Info                  CSI    00000028 [SR] Verify complete
2016-12-12 23:10:06, Info                  CSI    00000029 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:06, Info                  CSI    0000002a [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:07, Info                  CSI    0000002c [SR] Verify complete
2016-12-12 23:10:07, Info                  CSI    0000002d [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:07, Info                  CSI    0000002e [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:08, Info                  CSI    00000030 [SR] Verify complete
2016-12-12 23:10:08, Info                  CSI    00000031 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:08, Info                  CSI    00000032 [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:09, Info                  CSI    00000034 [SR] Verify complete
2016-12-12 23:10:09, Info                  CSI    00000035 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:09, Info                  CSI    00000036 [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:11, Info                  CSI    00000038 [SR] Verify complete
2016-12-12 23:10:11, Info                  CSI    00000039 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:11, Info                  CSI    0000003a [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:12, Info                  CSI    0000003c [SR] Verify complete
2016-12-12 23:10:12, Info                  CSI    0000003d [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:12, Info                  CSI    0000003e [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:14, Info                  CSI    00000040 [SR] Verify complete
2016-12-12 23:10:14, Info                  CSI    00000041 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:14, Info                  CSI    00000042 [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:15, Info                  CSI    00000044 [SR] Verify complete
2016-12-12 23:10:15, Info                  CSI    00000045 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:15, Info                  CSI    00000046 [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:17, Info                  CSI    00000048 [SR] Verify complete
2016-12-12 23:10:17, Info                  CSI    00000049 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:17, Info                  CSI    0000004a [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:18, Info                  CSI    0000004c [SR] Verify complete
2016-12-12 23:10:18, Info                  CSI    0000004d [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:18, Info                  CSI    0000004e [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:19, Info                  CSI    00000050 [SR] Verify complete
2016-12-12 23:10:19, Info                  CSI    00000051 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:19, Info                  CSI    00000052 [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:20, Info                  CSI    00000054 [SR] Verify complete
2016-12-12 23:10:21, Info                  CSI    00000055 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:21, Info                  CSI    00000056 [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:22, Info                  CSI    00000058 [SR] Verify complete
2016-12-12 23:10:22, Info                  CSI    00000059 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:22, Info                  CSI    0000005a [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:23, Info                  CSI    0000005c [SR] Verify complete
2016-12-12 23:10:23, Info                  CSI    0000005d [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:23, Info                  CSI    0000005e [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:24, Info                  CSI    00000060 [SR] Verify complete
2016-12-12 23:10:25, Info                  CSI    00000061 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:25, Info                  CSI    00000062 [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:26, Info                  CSI    00000064 [SR] Verify complete
2016-12-12 23:10:26, Info                  CSI    00000065 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:26, Info                  CSI    00000066 [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:27, Info                  CSI    00000068 [SR] Verify complete
2016-12-12 23:10:27, Info                  CSI    00000069 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:27, Info                  CSI    0000006a [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:28, Info                  CSI    0000006c [SR] Verify complete
2016-12-12 23:10:28, Info                  CSI    0000006d [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:28, Info                  CSI    0000006e [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:30, Info                  CSI    00000070 [SR] Verify complete
2016-12-12 23:10:30, Info                  CSI    00000071 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:30, Info                  CSI    00000072 [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:31, Info                  CSI    00000074 [SR] Verify complete
2016-12-12 23:10:31, Info                  CSI    00000075 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:31, Info                  CSI    00000076 [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:33, Info                  CSI    00000078 [SR] Verify complete
2016-12-12 23:10:33, Info                  CSI    00000079 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:33, Info                  CSI    0000007a [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:34, Info                  CSI    0000007c [SR] Verify complete
2016-12-12 23:10:35, Info                  CSI    0000007d [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:35, Info                  CSI    0000007e [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:35, Info                  CSI    00000080 [SR] Verify complete
2016-12-12 23:10:36, Info                  CSI    00000081 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:36, Info                  CSI    00000082 [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:37, Info                  CSI    00000084 [SR] Verify complete
2016-12-12 23:10:37, Info                  CSI    00000085 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:37, Info                  CSI    00000086 [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:38, Info                  CSI    00000088 [SR] Verify complete
2016-12-12 23:10:38, Info                  CSI    00000089 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:38, Info                  CSI    0000008a [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:40, Info                  CSI    0000008c [SR] Verify complete
2016-12-12 23:10:40, Info                  CSI    0000008d [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:40, Info                  CSI    0000008e [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:42, Info                  CSI    00000090 [SR] Verify complete
2016-12-12 23:10:42, Info                  CSI    00000091 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:42, Info                  CSI    00000092 [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:43, Info                  CSI    00000094 [SR] Verify complete
2016-12-12 23:10:43, Info                  CSI    00000095 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:43, Info                  CSI    00000096 [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:44, Info                  CSI    00000098 [SR] Verify complete
2016-12-12 23:10:44, Info                  CSI    00000099 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:44, Info                  CSI    0000009a [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:45, Info                  CSI    0000009c [SR] Verify complete
2016-12-12 23:10:46, Info                  CSI    0000009d [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:46, Info                  CSI    0000009e [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:47, Info                  CSI    000000a0 [SR] Verify complete
2016-12-12 23:10:47, Info                  CSI    000000a1 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:47, Info                  CSI    000000a2 [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:49, Info                  CSI    000000a4 [SR] Verify complete
2016-12-12 23:10:49, Info                  CSI    000000a5 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:49, Info                  CSI    000000a6 [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:50, Info                  CSI    000000a8 [SR] Verify complete
2016-12-12 23:10:50, Info                  CSI    000000a9 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:50, Info                  CSI    000000aa [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:53, Info                  CSI    000000ac [SR] Verify complete
2016-12-12 23:10:53, Info                  CSI    000000ad [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:53, Info                  CSI    000000ae [SR] Beginning Verify and Repair transaction
2016-12-12 23:10:57, Info                  CSI    000000b2 [SR] Verify complete
2016-12-12 23:10:57, Info                  CSI    000000b3 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:10:57, Info                  CSI    000000b4 [SR] Beginning Verify and Repair transaction
2016-12-12 23:11:00, Info                  CSI    000000b9 [SR] Verify complete
2016-12-12 23:11:00, Info                  CSI    000000ba [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:11:00, Info                  CSI    000000bb [SR] Beginning Verify and Repair transaction
2016-12-12 23:11:03, Info                  CSI    000000be [SR] Verify complete
2016-12-12 23:11:03, Info                  CSI    000000bf [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:11:03, Info                  CSI    000000c0 [SR] Beginning Verify and Repair transaction
2016-12-12 23:11:05, Info                  CSI    000000c2 [SR] Verify complete
2016-12-12 23:11:05, Info                  CSI    000000c3 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:11:05, Info                  CSI    000000c4 [SR] Beginning Verify and Repair transaction
2016-12-12 23:11:10, Info                  CSI    000000cc [SR] Verify complete
2016-12-12 23:11:10, Info                  CSI    000000cd [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:11:10, Info                  CSI    000000ce [SR] Beginning Verify and Repair transaction
2016-12-12 23:11:14, Info                  CSI    000000ed [SR] Verify complete
2016-12-12 23:11:14, Info                  CSI    000000ee [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:11:14, Info                  CSI    000000ef [SR] Beginning Verify and Repair transaction
2016-12-12 23:11:18, Info                  CSI    000000f1 [SR] Verify complete
2016-12-12 23:11:18, Info                  CSI    000000f2 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:11:18, Info                  CSI    000000f3 [SR] Beginning Verify and Repair transaction
2016-12-12 23:11:20, Info                  CSI    000000f5 [SR] Verify complete
2016-12-12 23:11:21, Info                  CSI    000000f6 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:11:21, Info                  CSI    000000f7 [SR] Beginning Verify and Repair transaction
2016-12-12 23:11:24, Info                  CSI    000000f9 [SR] Verify complete
2016-12-12 23:11:24, Info                  CSI    000000fa [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:11:24, Info                  CSI    000000fb [SR] Beginning Verify and Repair transaction
2016-12-12 23:11:27, Info                  CSI    000000fd [SR] Verify complete
2016-12-12 23:11:27, Info                  CSI    000000fe [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:11:27, Info                  CSI    000000ff [SR] Beginning Verify and Repair transaction
2016-12-12 23:11:30, Info                  CSI    00000101 [SR] Verify complete
2016-12-12 23:11:30, Info                  CSI    00000102 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:11:30, Info                  CSI    00000103 [SR] Beginning Verify and Repair transaction
2016-12-12 23:11:33, Info                  CSI    00000105 [SR] Verify complete
2016-12-12 23:11:33, Info                  CSI    00000106 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:11:33, Info                  CSI    00000107 [SR] Beginning Verify and Repair transaction
2016-12-12 23:11:38, Info                  CSI    0000012a [SR] Verify complete
2016-12-12 23:11:38, Info                  CSI    0000012b [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:11:38, Info                  CSI    0000012c [SR] Beginning Verify and Repair transaction
2016-12-12 23:11:42, Info                  CSI    0000012e [SR] Verify complete
2016-12-12 23:11:42, Info                  CSI    0000012f [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:11:42, Info                  CSI    00000130 [SR] Beginning Verify and Repair transaction
2016-12-12 23:11:48, Info                  CSI    00000132 [SR] Verify complete
2016-12-12 23:11:48, Info                  CSI    00000133 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:11:48, Info                  CSI    00000134 [SR] Beginning Verify and Repair transaction
2016-12-12 23:11:51, Info                  CSI    00000138 [SR] Verify complete
2016-12-12 23:11:51, Info                  CSI    00000139 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:11:51, Info                  CSI    0000013a [SR] Beginning Verify and Repair transaction
2016-12-12 23:11:53, Info                  CSI    0000013c [SR] Verify complete
2016-12-12 23:11:53, Info                  CSI    0000013d [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:11:53, Info                  CSI    0000013e [SR] Beginning Verify and Repair transaction
2016-12-12 23:11:54, Info                  CSI    00000140 [SR] Verify complete
2016-12-12 23:11:54, Info                  CSI    00000141 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:11:54, Info                  CSI    00000142 [SR] Beginning Verify and Repair transaction
2016-12-12 23:11:55, Info                  CSI    00000144 [SR] Verify complete
2016-12-12 23:11:56, Info                  CSI    00000145 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:11:56, Info                  CSI    00000146 [SR] Beginning Verify and Repair transaction
2016-12-12 23:12:01, Info                  CSI    00000159 [SR] Verify complete
2016-12-12 23:12:01, Info                  CSI    0000015a [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:12:01, Info                  CSI    0000015b [SR] Beginning Verify and Repair transaction
2016-12-12 23:12:03, Info                  CSI    0000015d [SR] Verify complete
2016-12-12 23:12:03, Info                  CSI    0000015e [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:12:03, Info                  CSI    0000015f [SR] Beginning Verify and Repair transaction
2016-12-12 23:12:05, Info                  CSI    00000161 [SR] Verify complete
2016-12-12 23:12:06, Info                  CSI    00000162 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:12:06, Info                  CSI    00000163 [SR] Beginning Verify and Repair transaction
2016-12-12 23:12:07, Info                  CSI    00000165 [SR] Verify complete
2016-12-12 23:12:07, Info                  CSI    00000166 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:12:07, Info                  CSI    00000167 [SR] Beginning Verify and Repair transaction
2016-12-12 23:12:11, Info                  CSI    0000016a [SR] Verify complete
2016-12-12 23:12:11, Info                  CSI    0000016b [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:12:11, Info                  CSI    0000016c [SR] Beginning Verify and Repair transaction
2016-12-12 23:12:16, Info                  CSI    0000016f [SR] Verify complete
2016-12-12 23:12:16, Info                  CSI    00000170 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:12:16, Info                  CSI    00000171 [SR] Beginning Verify and Repair transaction
2016-12-12 23:12:18, Info                  CSI    00000173 [SR] Verify complete
2016-12-12 23:12:18, Info                  CSI    00000174 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:12:18, Info                  CSI    00000175 [SR] Beginning Verify and Repair transaction
2016-12-12 23:12:19, Info                  CSI    00000177 [SR] Verify complete
2016-12-12 23:12:19, Info                  CSI    00000178 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:12:19, Info                  CSI    00000179 [SR] Beginning Verify and Repair transaction
2016-12-12 23:12:24, Info                  CSI    0000017b [SR] Verify complete
2016-12-12 23:12:25, Info                  CSI    0000017c [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:12:25, Info                  CSI    0000017d [SR] Beginning Verify and Repair transaction
2016-12-12 23:12:28, Info                  CSI    0000017f [SR] Verify complete
2016-12-12 23:12:28, Info                  CSI    00000180 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:12:28, Info                  CSI    00000181 [SR] Beginning Verify and Repair transaction
2016-12-12 23:12:31, Info                  CSI    00000183 [SR] Verify complete
2016-12-12 23:12:31, Info                  CSI    00000184 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:12:31, Info                  CSI    00000185 [SR] Beginning Verify and Repair transaction
2016-12-12 23:12:36, Info                  CSI    0000018f [SR] Verify complete
2016-12-12 23:12:37, Info                  CSI    00000190 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:12:37, Info                  CSI    00000191 [SR] Beginning Verify and Repair transaction
2016-12-12 23:12:40, Info                  CSI    000001a1 [SR] Verify complete
2016-12-12 23:12:40, Info                  CSI    000001a2 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:12:40, Info                  CSI    000001a3 [SR] Beginning Verify and Repair transaction
2016-12-12 23:12:43, Info                  CSI    000001a5 [SR] Verify complete
2016-12-12 23:12:43, Info                  CSI    000001a6 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:12:43, Info                  CSI    000001a7 [SR] Beginning Verify and Repair transaction
2016-12-12 23:12:52, Info                  CSI    000001a9 [SR] Verify complete
2016-12-12 23:12:52, Info                  CSI    000001aa [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:12:52, Info                  CSI    000001ab [SR] Beginning Verify and Repair transaction
2016-12-12 23:12:56, Info                  CSI    000001ae [SR] Verify complete
2016-12-12 23:12:56, Info                  CSI    000001af [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:12:56, Info                  CSI    000001b0 [SR] Beginning Verify and Repair transaction
2016-12-12 23:13:03, Info                  CSI    000001b2 [SR] Verify complete
2016-12-12 23:13:03, Info                  CSI    000001b3 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:13:03, Info                  CSI    000001b4 [SR] Beginning Verify and Repair transaction
2016-12-12 23:13:05, Info                  CSI    000001b6 [SR] Verify complete
2016-12-12 23:13:05, Info                  CSI    000001b7 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:13:05, Info                  CSI    000001b8 [SR] Beginning Verify and Repair transaction
2016-12-12 23:13:09, Info                  CSI    000001ba [SR] Verify complete
2016-12-12 23:13:09, Info                  CSI    000001bb [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:13:09, Info                  CSI    000001bc [SR] Beginning Verify and Repair transaction
2016-12-12 23:13:11, Info                  CSI    000001be [SR] Verify complete
2016-12-12 23:13:11, Info                  CSI    000001bf [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:13:11, Info                  CSI    000001c0 [SR] Beginning Verify and Repair transaction
2016-12-12 23:13:15, Info                  CSI    000001c4 [SR] Verify complete
2016-12-12 23:13:15, Info                  CSI    000001c5 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:13:15, Info                  CSI    000001c6 [SR] Beginning Verify and Repair transaction
2016-12-12 23:13:21, Info                  CSI    000001c8 [SR] Verify complete
2016-12-12 23:13:21, Info                  CSI    000001c9 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:13:21, Info                  CSI    000001ca [SR] Beginning Verify and Repair transaction
2016-12-12 23:13:25, Info                  CSI    000001cd [SR] Verify complete
2016-12-12 23:13:25, Info                  CSI    000001ce [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:13:25, Info                  CSI    000001cf [SR] Beginning Verify and Repair transaction
2016-12-12 23:13:29, Info                  CSI    000001d1 [SR] Verify complete
2016-12-12 23:13:30, Info                  CSI    000001d2 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:13:30, Info                  CSI    000001d3 [SR] Beginning Verify and Repair transaction
2016-12-12 23:13:33, Info                  CSI    000001d6 [SR] Verify complete
2016-12-12 23:13:34, Info                  CSI    000001d7 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:13:34, Info                  CSI    000001d8 [SR] Beginning Verify and Repair transaction
2016-12-12 23:13:39, Info                  CSI    000001da [SR] Verify complete
2016-12-12 23:13:39, Info                  CSI    000001db [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:13:39, Info                  CSI    000001dc [SR] Beginning Verify and Repair transaction
2016-12-12 23:13:43, Info                  CSI    000001df [SR] Verify complete
2016-12-12 23:13:44, Info                  CSI    000001e0 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:13:44, Info                  CSI    000001e1 [SR] Beginning Verify and Repair transaction
2016-12-12 23:13:47, Info                  CSI    000001e3 [SR] Verify complete
2016-12-12 23:13:47, Info                  CSI    000001e4 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:13:47, Info                  CSI    000001e5 [SR] Beginning Verify and Repair transaction
2016-12-12 23:13:50, Info                  CSI    000001e7 [SR] Verify complete
2016-12-12 23:13:50, Info                  CSI    000001e8 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:13:50, Info                  CSI    000001e9 [SR] Beginning Verify and Repair transaction
2016-12-12 23:13:53, Info                  CSI    000001eb [SR] Verify complete
2016-12-12 23:13:53, Info                  CSI    000001ec [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:13:53, Info                  CSI    000001ed [SR] Beginning Verify and Repair transaction
2016-12-12 23:13:57, Info                  CSI    000001f0 [SR] Verify complete
2016-12-12 23:13:57, Info                  CSI    000001f1 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:13:57, Info                  CSI    000001f2 [SR] Beginning Verify and Repair transaction
2016-12-12 23:14:01, Info                  CSI    000001f4 [SR] Verify complete
2016-12-12 23:14:01, Info                  CSI    000001f5 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:14:01, Info                  CSI    000001f6 [SR] Beginning Verify and Repair transaction
2016-12-12 23:14:03, Info                  CSI    000001f8 [SR] Verify complete
2016-12-12 23:14:04, Info                  CSI    000001f9 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:14:04, Info                  CSI    000001fa [SR] Beginning Verify and Repair transaction
2016-12-12 23:14:07, Info                  CSI    000001fd [SR] Verify complete
2016-12-12 23:14:07, Info                  CSI    000001fe [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:14:07, Info                  CSI    000001ff [SR] Beginning Verify and Repair transaction
2016-12-12 23:14:11, Info                  CSI    00000202 [SR] Verify complete
2016-12-12 23:14:11, Info                  CSI    00000203 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:14:11, Info                  CSI    00000204 [SR] Beginning Verify and Repair transaction
2016-12-12 23:14:14, Info                  CSI    00000207 [SR] Verify complete
2016-12-12 23:14:14, Info                  CSI    00000208 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:14:14, Info                  CSI    00000209 [SR] Beginning Verify and Repair transaction
2016-12-12 23:14:19, Info                  CSI    0000020b [SR] Verify complete
2016-12-12 23:14:19, Info                  CSI    0000020c [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:14:19, Info                  CSI    0000020d [SR] Beginning Verify and Repair transaction
2016-12-12 23:14:23, Info                  CSI    00000210 [SR] Verify complete
2016-12-12 23:14:23, Info                  CSI    00000211 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:14:23, Info                  CSI    00000212 [SR] Beginning Verify and Repair transaction
2016-12-12 23:14:26, Info                  CSI    00000214 [SR] Verify complete
2016-12-12 23:14:26, Info                  CSI    00000215 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:14:26, Info                  CSI    00000216 [SR] Beginning Verify and Repair transaction
2016-12-12 23:14:27, Info                  CSI    00000218 [SR] Verify complete
2016-12-12 23:14:28, Info                  CSI    00000219 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:14:28, Info                  CSI    0000021a [SR] Beginning Verify and Repair transaction
2016-12-12 23:14:31, Info                  CSI    0000021c [SR] Verify complete
2016-12-12 23:14:31, Info                  CSI    0000021d [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:14:31, Info                  CSI    0000021e [SR] Beginning Verify and Repair transaction
2016-12-12 23:14:34, Info                  CSI    00000220 [SR] Verify complete
2016-12-12 23:14:35, Info                  CSI    00000221 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:14:35, Info                  CSI    00000222 [SR] Beginning Verify and Repair transaction
2016-12-12 23:14:38, Info                  CSI    00000224 [SR] Verify complete
2016-12-12 23:14:38, Info                  CSI    00000225 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:14:38, Info                  CSI    00000226 [SR] Beginning Verify and Repair transaction
2016-12-12 23:14:39, Info                  CSI    00000228 [SR] Verify complete
2016-12-12 23:14:39, Info                  CSI    00000229 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:14:39, Info                  CSI    0000022a [SR] Beginning Verify and Repair transaction
2016-12-12 23:14:43, Info                  CSI    0000022c [SR] Verify complete
2016-12-12 23:14:43, Info                  CSI    0000022d [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:14:43, Info                  CSI    0000022e [SR] Beginning Verify and Repair transaction
2016-12-12 23:14:54, Info                  CSI    00000230 [SR] Verify complete
2016-12-12 23:14:54, Info                  CSI    00000231 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:14:54, Info                  CSI    00000232 [SR] Beginning Verify and Repair transaction
2016-12-12 23:15:10, Info                  CSI    00000234 [SR] Verify complete
2016-12-12 23:15:10, Info                  CSI    00000235 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:15:10, Info                  CSI    00000236 [SR] Beginning Verify and Repair transaction
2016-12-12 23:15:16, Info                  CSI    00000238 [SR] Verify complete
2016-12-12 23:15:16, Info                  CSI    00000239 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:15:16, Info                  CSI    0000023a [SR] Beginning Verify and Repair transaction
2016-12-12 23:15:18, Info                  CSI    0000023c [SR] Verify complete
2016-12-12 23:15:18, Info                  CSI    0000023d [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:15:18, Info                  CSI    0000023e [SR] Beginning Verify and Repair transaction
2016-12-12 23:15:20, Info                  CSI    00000240 [SR] Verify complete
2016-12-12 23:15:20, Info                  CSI    00000241 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:15:20, Info                  CSI    00000242 [SR] Beginning Verify and Repair transaction
2016-12-12 23:15:22, Info                  CSI    00000244 [SR] Verify complete
2016-12-12 23:15:22, Info                  CSI    00000245 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:15:22, Info                  CSI    00000246 [SR] Beginning Verify and Repair transaction
2016-12-12 23:15:25, Info                  CSI    00000248 [SR] Verify complete
2016-12-12 23:15:25, Info                  CSI    00000249 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:15:25, Info                  CSI    0000024a [SR] Beginning Verify and Repair transaction
2016-12-12 23:15:27, Info                  CSI    0000024c [SR] Verify complete
2016-12-12 23:15:27, Info                  CSI    0000024d [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:15:27, Info                  CSI    0000024e [SR] Beginning Verify and Repair transaction
2016-12-12 23:15:28, Info                  CSI    00000250 [SR] Verify complete
2016-12-12 23:15:28, Info                  CSI    00000251 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:15:28, Info                  CSI    00000252 [SR] Beginning Verify and Repair transaction
2016-12-12 23:15:30, Info                  CSI    0000025a [SR] Verify complete
2016-12-12 23:15:31, Info                  CSI    0000025b [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:15:31, Info                  CSI    0000025c [SR] Beginning Verify and Repair transaction
2016-12-12 23:15:33, Info                  CSI    0000025e [SR] Verify complete
2016-12-12 23:15:33, Info                  CSI    0000025f [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:15:33, Info                  CSI    00000260 [SR] Beginning Verify and Repair transaction
2016-12-12 23:15:35, Info                  CSI    00000262 [SR] Verify complete
2016-12-12 23:15:35, Info                  CSI    00000263 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:15:35, Info                  CSI    00000264 [SR] Beginning Verify and Repair transaction
2016-12-12 23:15:38, Info                  CSI    00000266 [SR] Verify complete
2016-12-12 23:15:38, Info                  CSI    00000267 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:15:38, Info                  CSI    00000268 [SR] Beginning Verify and Repair transaction
2016-12-12 23:15:40, Info                  CSI    0000026a [SR] Verify complete
2016-12-12 23:15:40, Info                  CSI    0000026b [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:15:40, Info                  CSI    0000026c [SR] Beginning Verify and Repair transaction
2016-12-12 23:15:43, Info                  CSI    0000026f [SR] Verify complete
2016-12-12 23:15:44, Info                  CSI    00000270 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:15:44, Info                  CSI    00000271 [SR] Beginning Verify and Repair transaction
2016-12-12 23:15:47, Info                  CSI    00000273 [SR] Verify complete
2016-12-12 23:15:47, Info                  CSI    00000274 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:15:47, Info                  CSI    00000275 [SR] Beginning Verify and Repair transaction
2016-12-12 23:15:48, Info                  CSI    00000277 [SR] Verify complete
2016-12-12 23:15:49, Info                  CSI    00000278 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:15:49, Info                  CSI    00000279 [SR] Beginning Verify and Repair transaction
2016-12-12 23:15:51, Info                  CSI    0000027b [SR] Verify complete
2016-12-12 23:15:51, Info                  CSI    0000027c [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:15:51, Info                  CSI    0000027d [SR] Beginning Verify and Repair transaction
2016-12-12 23:15:52, Info                  CSI    0000027f [SR] Cannot repair member file [l:26{13}]"iesysprep.dll" of Microsoft-Windows-IE-Sysprep, Version = 11.2.9600.16428, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2016-12-12 23:15:56, Info                  CSI    00000283 [SR] Cannot repair member file [l:26{13}]"iesysprep.dll" of Microsoft-Windows-IE-Sysprep, Version = 11.2.9600.16428, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2016-12-12 23:15:56, Info                  CSI    00000284 [SR] This component was referenced by [l:230{115}]"Microsoft-Windows-InternetExplorer-VistaPlus-Update~31bf3856ad364e35~amd64~~11.2.9600.16428.Internet-Explorer-amd64"
2016-12-12 23:15:57, Info                  CSI    00000287 [SR] Verify complete
2016-12-12 23:15:57, Info                  CSI    00000288 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:15:57, Info                  CSI    00000289 [SR] Beginning Verify and Repair transaction
2016-12-12 23:16:03, Info                  CSI    0000028e [SR] Verify complete
2016-12-12 23:16:03, Info                  CSI    0000028f [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:16:03, Info                  CSI    00000290 [SR] Beginning Verify and Repair transaction
2016-12-12 23:16:08, Info                  CSI    00000293 [SR] Verify complete
2016-12-12 23:16:08, Info                  CSI    00000294 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:16:08, Info                  CSI    00000295 [SR] Beginning Verify and Repair transaction
2016-12-12 23:16:12, Info                  CSI    000002a2 [SR] Verify complete
2016-12-12 23:16:12, Info                  CSI    000002a3 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:16:12, Info                  CSI    000002a4 [SR] Beginning Verify and Repair transaction
2016-12-12 23:16:16, Info                  CSI    000002aa [SR] Verify complete
2016-12-12 23:16:16, Info                  CSI    000002ab [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:16:16, Info                  CSI    000002ac [SR] Beginning Verify and Repair transaction
2016-12-12 23:16:20, Info                  CSI    000002ae [SR] Verify complete
2016-12-12 23:16:20, Info                  CSI    000002af [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:16:20, Info                  CSI    000002b0 [SR] Beginning Verify and Repair transaction
2016-12-12 23:16:23, Info                  CSI    000002b4 [SR] Verify complete
2016-12-12 23:16:23, Info                  CSI    000002b5 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:16:23, Info                  CSI    000002b6 [SR] Beginning Verify and Repair transaction
2016-12-12 23:16:26, Info                  CSI    000002b8 [SR] Verify complete
2016-12-12 23:16:26, Info                  CSI    000002b9 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:16:26, Info                  CSI    000002ba [SR] Beginning Verify and Repair transaction
2016-12-12 23:16:30, Info                  CSI    000002df [SR] Verify complete
2016-12-12 23:16:31, Info                  CSI    000002e0 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:16:31, Info                  CSI    000002e1 [SR] Beginning Verify and Repair transaction
2016-12-12 23:16:34, Info                  CSI    000002e3 [SR] Verify complete
2016-12-12 23:16:34, Info                  CSI    000002e4 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:16:34, Info                  CSI    000002e5 [SR] Beginning Verify and Repair transaction
2016-12-12 23:16:36, Info                  CSI    000002e7 [SR] Verify complete
2016-12-12 23:16:36, Info                  CSI    000002e8 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:16:36, Info                  CSI    000002e9 [SR] Beginning Verify and Repair transaction
2016-12-12 23:16:39, Info                  CSI    000002eb [SR] Verify complete
2016-12-12 23:16:39, Info                  CSI    000002ec [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:16:39, Info                  CSI    000002ed [SR] Beginning Verify and Repair transaction
2016-12-12 23:16:42, Info                  CSI    000002fb [SR] Verify complete
2016-12-12 23:16:42, Info                  CSI    000002fc [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:16:42, Info                  CSI    000002fd [SR] Beginning Verify and Repair transaction
2016-12-12 23:16:46, Info                  CSI    000002ff [SR] Verify complete
2016-12-12 23:16:46, Info                  CSI    00000300 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:16:46, Info                  CSI    00000301 [SR] Beginning Verify and Repair transaction
2016-12-12 23:16:50, Info                  CSI    0000030f [SR] Verify complete
2016-12-12 23:16:50, Info                  CSI    00000310 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:16:50, Info                  CSI    00000311 [SR] Beginning Verify and Repair transaction
2016-12-12 23:16:52, Info                  CSI    00000313 [SR] Verify complete
2016-12-12 23:16:52, Info                  CSI    00000314 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:16:52, Info                  CSI    00000315 [SR] Beginning Verify and Repair transaction
2016-12-12 23:16:54, Info                  CSI    00000317 [SR] Verify complete
2016-12-12 23:16:54, Info                  CSI    00000318 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:16:54, Info                  CSI    00000319 [SR] Beginning Verify and Repair transaction
2016-12-12 23:16:57, Info                  CSI    0000031c [SR] Verify complete
2016-12-12 23:16:57, Info                  CSI    0000031d [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:16:57, Info                  CSI    0000031e [SR] Beginning Verify and Repair transaction
2016-12-12 23:16:59, Info                  CSI    00000320 [SR] Verify complete
2016-12-12 23:16:59, Info                  CSI    00000321 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:16:59, Info                  CSI    00000322 [SR] Beginning Verify and Repair transaction
2016-12-12 23:17:03, Info                  CSI    00000324 [SR] Verify complete
2016-12-12 23:17:04, Info                  CSI    00000325 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:17:04, Info                  CSI    00000326 [SR] Beginning Verify and Repair transaction
2016-12-12 23:17:07, Info                  CSI    00000328 [SR] Verify complete
2016-12-12 23:17:08, Info                  CSI    00000329 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:17:08, Info                  CSI    0000032a [SR] Beginning Verify and Repair transaction
2016-12-12 23:17:11, Info                  CSI    0000032e [SR] Verify complete
2016-12-12 23:17:11, Info                  CSI    0000032f [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:17:11, Info                  CSI    00000330 [SR] Beginning Verify and Repair transaction
2016-12-12 23:17:16, Info                  CSI    00000348 [SR] Verify complete
2016-12-12 23:17:16, Info                  CSI    00000349 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:17:16, Info                  CSI    0000034a [SR] Beginning Verify and Repair transaction
2016-12-12 23:17:24, Info                  CSI    0000034c [SR] Verify complete
2016-12-12 23:17:24, Info                  CSI    0000034d [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:17:24, Info                  CSI    0000034e [SR] Beginning Verify and Repair transaction
2016-12-12 23:17:26, Info                  CSI    00000350 [SR] Verify complete
2016-12-12 23:17:27, Info                  CSI    00000351 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:17:27, Info                  CSI    00000352 [SR] Beginning Verify and Repair transaction
2016-12-12 23:17:29, Info                  CSI    00000354 [SR] Verify complete
2016-12-12 23:17:29, Info                  CSI    00000355 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:17:29, Info                  CSI    00000356 [SR] Beginning Verify and Repair transaction
2016-12-12 23:17:31, Info                  CSI    0000035a [SR] Verify complete
2016-12-12 23:17:32, Info                  CSI    0000035b [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:17:32, Info                  CSI    0000035c [SR] Beginning Verify and Repair transaction
2016-12-12 23:17:34, Info                  CSI    0000035e [SR] Verify complete
2016-12-12 23:17:34, Info                  CSI    0000035f [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:17:34, Info                  CSI    00000360 [SR] Beginning Verify and Repair transaction
2016-12-12 23:17:37, Info                  CSI    00000362 [SR] Verify complete
2016-12-12 23:17:38, Info                  CSI    00000363 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:17:38, Info                  CSI    00000364 [SR] Beginning Verify and Repair transaction
2016-12-12 23:17:41, Info                  CSI    00000366 [SR] Verify complete
2016-12-12 23:17:41, Info                  CSI    00000367 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:17:41, Info                  CSI    00000368 [SR] Beginning Verify and Repair transaction
2016-12-12 23:17:44, Info                  CSI    0000036b [SR] Verify complete
2016-12-12 23:17:44, Info                  CSI    0000036c [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:17:44, Info                  CSI    0000036d [SR] Beginning Verify and Repair transaction
2016-12-12 23:17:47, Info                  CSI    0000036f [SR] Verify complete
2016-12-12 23:17:47, Info                  CSI    00000370 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:17:47, Info                  CSI    00000371 [SR] Beginning Verify and Repair transaction
2016-12-12 23:17:50, Info                  CSI    00000373 [SR] Verify complete
2016-12-12 23:17:50, Info                  CSI    00000374 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:17:50, Info                  CSI    00000375 [SR] Beginning Verify and Repair transaction
2016-12-12 23:17:54, Info                  CSI    00000377 [SR] Verify complete
2016-12-12 23:17:54, Info                  CSI    00000378 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:17:54, Info                  CSI    00000379 [SR] Beginning Verify and Repair transaction
2016-12-12 23:17:56, Info                  CSI    0000037c [SR] Verify complete
2016-12-12 23:17:56, Info                  CSI    0000037d [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:17:56, Info                  CSI    0000037e [SR] Beginning Verify and Repair transaction
2016-12-12 23:18:00, Info                  CSI    00000380 [SR] Verify complete
2016-12-12 23:18:00, Info                  CSI    00000381 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:18:00, Info                  CSI    00000382 [SR] Beginning Verify and Repair transaction
2016-12-12 23:18:03, Info                  CSI    00000384 [SR] Verify complete
2016-12-12 23:18:03, Info                  CSI    00000385 [SR] Verifying 100 (0x0000000000000064) components
2016-12-12 23:18:03, Info                  CSI    00000386 [SR] Beginning Verify and Repair transaction
2016-12-12 23:18:06, Info                  CSI    00000388 [SR] Verify complete
2016-12-12 23:18:06, Info                  CSI    00000389 [SR] Verifying 77 (0x000000000000004d) components
2016-12-12 23:18:06, Info                  CSI    0000038a [SR] Beginning Verify and Repair transaction
2016-12-12 23:18:08, Info                  CSI    0000038c [SR] Verify complete
2016-12-12 23:18:08, Info                  CSI    0000038d [SR] Repairing 1 components
2016-12-12 23:18:08, Info                  CSI    0000038e [SR] Beginning Verify and Repair transaction
2016-12-12 23:18:08, Info                  CSI    00000390 [SR] Cannot repair member file [l:26{13}]"iesysprep.dll" of Microsoft-Windows-IE-Sysprep, Version = 11.2.9600.16428, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2016-12-12 23:18:08, Info                  CSI    00000392 [SR] Cannot repair member file [l:26{13}]"iesysprep.dll" of Microsoft-Windows-IE-Sysprep, Version = 11.2.9600.16428, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
2016-12-12 23:18:08, Info                  CSI    00000393 [SR] This component was referenced by [l:230{115}]"Microsoft-Windows-InternetExplorer-VistaPlus-Update~31bf3856ad364e35~amd64~~11.2.9600.16428.Internet-Explorer-amd64"
2016-12-12 23:18:08, Info                  CSI    00000395 [SR] Repair complete
2016-12-12 23:18:08, Info                  CSI    00000396 [SR] Committing transaction
2016-12-12 23:18:08, Info                  CSI    0000039a [SR] Verify and Repair Transaction completed. All files and registry keys listed in this transaction  have been successfully repaired
 


  • 0

#14
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP

OK.  I think the folder  C:\Users\JB\Favorites is where IE keeps its stuff.  So make a copy of the folder and paste it to your desktop.  That way it should be safe.

 

I went back over our results and we are actually making progress in the sfc output.  It is no longer complaining of the iesysprep.dll in syswow64.  Instead it wants one for:

C:\Windows\winsxs\amd64_microsoft-windows-ie-sysprep_31bf3856ad364e35_11.2.9600.16428_none_fde92cdecf0ab7d9\iesysprep.dll

 

  Let's try one more fixlist:

 

I have another iesysprep.dll for you to put on your desktop:

 

 

then a new fixlist:

 

 

 

 

 


  • 0

#15
shorthaul99

shorthaul99

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 133 posts

Here is the fixlog:

 

 

Fix result of Farbar Recovery Scan Tool (x64) Version: 07-12-2016
Ran by JB (13-12-2016 15:01:37) Run:8
Running from C:\Users\JB\Desktop
Loaded Profiles: JB &  (Available Profiles: JB)
Boot Mode: Normal
==============================================

fixlist content:
*****************
move: C:\Users\JB\Desktop\iesysprep.dll C:\Windows\winsxs\amd64_microsoft-windows-ie-sysprep_31bf3856ad364e35_11.2.9600.16428_none_fde92cdecf0ab7d9\iesysprep.dll
*****************

"C:\Users\JB\Desktop\iesysprep.dll" Could not move to C:\Windows\winsxs\amd64_microsoft-windows-ie-sysprep_31bf3856ad364e35_11.2.9600.16428_none_fde92cdecf0ab7d9\iesysprep.dll

==== End of Fixlog 15:01:37 ====

 

Will post another scannow log soon.  IE still INOP.


  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP