Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 11-03-2015 Ran by Monika at 2015-04-16 09:11:41 Run:2 Running from C:\Instalki Loaded Profiles: Monika (Available profiles: Monika & Wiktor) Boot Mode: Normal ============================================== Content of fixlist: ***************** CloseProcesses: CreateRestorePoint: CMD: netsh winsock reset CMD: findstr /c:"[SR]" %windir%\logs\cbs\cbs.log ListPermissions: HKLM\SYSTEM\CurrentControlSet\Services\IKEEXT ListPermissions: HKLM\SYSTEM\CurrentControlSet\Services\RasAuto ListPermissions: HKLM\SYSTEM\CurrentControlSet\Services\upnphost Reg: reg query HKLM\SYSTEM\CurrentControlSet\Services\IKEEXT /s Reg: reg query HKLM\SYSTEM\CurrentControlSet\Services\RasAuto /s Reg: reg query HKLM\SYSTEM\CurrentControlSet\Services\upnphost /s Reg: reg delete HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\mountpoints2 /f HKU\S-1-5-21-2282721227-1211064884-3465515418-1000\...\Run: [Cudauro] => "C:\Users\Monika\AppData\Roaming\Cudauro\nircmd.exe" exec hide "C:\Users\Monika\AppData\Roaming\Cudauro\start.bat" Task: {8D71E75A-AB10-43D4-883C-A0480364D040} - System32\Tasks\{A51C4E87-B258-4182-8D0C-C614AC69FF58} => C:\Zuma\Zuma's Revenge!\ZumasRevenge.exe Task: {D7FA4652-45E2-4E21-9F3E-5FFFDFA9EFBF} - System32\Tasks\{D6D01155-A1CF-4943-8776-95AFACF3157F} => Iexplore.exe http://ui.skype.com/ui/0/5.3.0.120.259/pl/abandoninstall?page=tsDownload&installinfo=google-toolbar:notoffered;toolbarpresent,google-chrome:offered-notinstalled U3 BTHPORT; \SystemRoot\System32\Drivers\BTHport.sys S3 ewusbmbb; system32\DRIVERS\ewusbwwan.sys [X] S3 ew_hwusbdev; system32\DRIVERS\ew_hwusbdev.sys [X] S3 ew_usbenumfilter; system32\DRIVERS\ew_usbenumfilter.sys [X] S3 huawei_enumerator; system32\DRIVERS\ew_jubusenum.sys [X] S3 hwdatacard; system32\DRIVERS\ewusbmdm.sys [X] FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File C:\Users\Monika\AppData\Local\{00EB8D53-247A-4E5C-87A1-945A7838DC52} C:\Users\Monika\AppData\Local\{7A6A53C5-7419-4517-8682-8690A26E94AB} EmptyTemp: ***************** Processes closed successfully. Restore point was successfully created. ========= netsh winsock reset ========= Nie mo¾na uruchomi† funkcji inicjuj¥cej InitHelperDll w NSHHTTP.DLL; kod bˆ©du 10107 Nie mo¾na odnale«† okre˜lonego pliku. ========= End of CMD: ========= ========= findstr /c:"[SR]" %windir%\logs\cbs\cbs.log ========= 2015-04-16 08:32:39, Info CSI 00000009 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:32:39, Info CSI 0000000a [SR] Beginning Verify and Repair transaction 2015-04-16 08:32:45, Info CSI 0000000c [SR] Verify complete 2015-04-16 08:32:45, Info CSI 0000000d [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:32:45, Info CSI 0000000e [SR] Beginning Verify and Repair transaction 2015-04-16 08:32:51, Info CSI 00000010 [SR] Verify complete 2015-04-16 08:32:52, Info CSI 00000011 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:32:52, Info CSI 00000012 [SR] Beginning Verify and Repair transaction 2015-04-16 08:32:57, Info CSI 00000014 [SR] Verify complete 2015-04-16 08:32:57, Info CSI 00000015 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:32:57, Info CSI 00000016 [SR] Beginning Verify and Repair transaction 2015-04-16 08:33:02, Info CSI 00000018 [SR] Verify complete 2015-04-16 08:33:03, Info CSI 00000019 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:33:03, Info CSI 0000001a [SR] Beginning Verify and Repair transaction 2015-04-16 08:33:08, Info CSI 0000001c [SR] Verify complete 2015-04-16 08:33:08, Info CSI 0000001d [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:33:08, Info CSI 0000001e [SR] Beginning Verify and Repair transaction 2015-04-16 08:33:13, Info CSI 00000020 [SR] Verify complete 2015-04-16 08:33:14, Info CSI 00000021 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:33:14, Info CSI 00000022 [SR] Beginning Verify and Repair transaction 2015-04-16 08:33:19, Info CSI 00000024 [SR] Verify complete 2015-04-16 08:33:19, Info CSI 00000025 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:33:19, Info CSI 00000026 [SR] Beginning Verify and Repair transaction 2015-04-16 08:33:24, Info CSI 00000028 [SR] Verify complete 2015-04-16 08:33:24, Info CSI 00000029 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:33:24, Info CSI 0000002a [SR] Beginning Verify and Repair transaction 2015-04-16 08:33:29, Info CSI 0000002c [SR] Verify complete 2015-04-16 08:33:29, Info CSI 0000002d [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:33:29, Info CSI 0000002e [SR] Beginning Verify and Repair transaction 2015-04-16 08:33:37, Info CSI 00000030 [SR] Verify complete 2015-04-16 08:33:37, Info CSI 00000031 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:33:37, Info CSI 00000032 [SR] Beginning Verify and Repair transaction 2015-04-16 08:33:41, Info CSI 00000034 [SR] Verify complete 2015-04-16 08:33:42, Info CSI 00000035 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:33:42, Info CSI 00000036 [SR] Beginning Verify and Repair transaction 2015-04-16 08:33:46, Info CSI 00000038 [SR] Verify complete 2015-04-16 08:33:46, Info CSI 00000039 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:33:46, Info CSI 0000003a [SR] Beginning Verify and Repair transaction 2015-04-16 08:33:53, Info CSI 0000003c [SR] Verify complete 2015-04-16 08:33:53, Info CSI 0000003d [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:33:53, Info CSI 0000003e [SR] Beginning Verify and Repair transaction 2015-04-16 08:33:59, Info CSI 00000040 [SR] Verify complete 2015-04-16 08:33:59, Info CSI 00000041 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:33:59, Info CSI 00000042 [SR] Beginning Verify and Repair transaction 2015-04-16 08:34:06, Info CSI 00000044 [SR] Verify complete 2015-04-16 08:34:06, Info CSI 00000045 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:34:06, Info CSI 00000046 [SR] Beginning Verify and Repair transaction 2015-04-16 08:34:13, Info CSI 00000048 [SR] Verify complete 2015-04-16 08:34:13, Info CSI 00000049 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:34:13, Info CSI 0000004a [SR] Beginning Verify and Repair transaction 2015-04-16 08:34:21, Info CSI 0000004c [SR] Verify complete 2015-04-16 08:34:21, Info CSI 0000004d [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:34:21, Info CSI 0000004e [SR] Beginning Verify and Repair transaction 2015-04-16 08:34:26, Info CSI 00000050 [SR] Verify complete 2015-04-16 08:34:26, Info CSI 00000051 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:34:26, Info CSI 00000052 [SR] Beginning Verify and Repair transaction 2015-04-16 08:34:33, Info CSI 00000054 [SR] Verify complete 2015-04-16 08:34:33, Info CSI 00000055 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:34:33, Info CSI 00000056 [SR] Beginning Verify and Repair transaction 2015-04-16 08:34:38, Info CSI 00000058 [SR] Verify complete 2015-04-16 08:34:39, Info CSI 00000059 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:34:39, Info CSI 0000005a [SR] Beginning Verify and Repair transaction 2015-04-16 08:34:45, Info CSI 0000005c [SR] Verify complete 2015-04-16 08:34:45, Info CSI 0000005d [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:34:45, Info CSI 0000005e [SR] Beginning Verify and Repair transaction 2015-04-16 08:34:50, Info CSI 00000060 [SR] Verify complete 2015-04-16 08:34:51, Info CSI 00000061 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:34:51, Info CSI 00000062 [SR] Beginning Verify and Repair transaction 2015-04-16 08:34:56, Info CSI 00000064 [SR] Verify complete 2015-04-16 08:34:56, Info CSI 00000065 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:34:56, Info CSI 00000066 [SR] Beginning Verify and Repair transaction 2015-04-16 08:35:07, Info CSI 00000068 [SR] Verify complete 2015-04-16 08:35:07, Info CSI 00000069 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:35:07, Info CSI 0000006a [SR] Beginning Verify and Repair transaction 2015-04-16 08:35:15, Info CSI 0000006c [SR] Verify complete 2015-04-16 08:35:15, Info CSI 0000006d [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:35:15, Info CSI 0000006e [SR] Beginning Verify and Repair transaction 2015-04-16 08:35:20, Info CSI 00000070 [SR] Verify complete 2015-04-16 08:35:20, Info CSI 00000071 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:35:20, Info CSI 00000072 [SR] Beginning Verify and Repair transaction 2015-04-16 08:35:32, Info CSI 00000074 [SR] Verify complete 2015-04-16 08:35:32, Info CSI 00000075 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:35:32, Info CSI 00000076 [SR] Beginning Verify and Repair transaction 2015-04-16 08:35:47, Info CSI 00000079 [SR] Verify complete 2015-04-16 08:35:48, Info CSI 0000007a [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:35:48, Info CSI 0000007b [SR] Beginning Verify and Repair transaction 2015-04-16 08:35:59, Info CSI 00000080 [SR] Verify complete 2015-04-16 08:35:59, Info CSI 00000081 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:35:59, Info CSI 00000082 [SR] Beginning Verify and Repair transaction 2015-04-16 08:36:09, Info CSI 00000085 [SR] Verify complete 2015-04-16 08:36:10, Info CSI 00000086 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:36:10, Info CSI 00000087 [SR] Beginning Verify and Repair transaction 2015-04-16 08:36:21, Info CSI 00000089 [SR] Verify complete 2015-04-16 08:36:21, Info CSI 0000008a [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:36:21, Info CSI 0000008b [SR] Beginning Verify and Repair transaction 2015-04-16 08:36:36, Info CSI 000000ad [SR] Verify complete 2015-04-16 08:36:36, Info CSI 000000ae [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:36:36, Info CSI 000000af [SR] Beginning Verify and Repair transaction 2015-04-16 08:36:49, Info CSI 000000b4 [SR] Verify complete 2015-04-16 08:36:49, Info CSI 000000b5 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:36:49, Info CSI 000000b6 [SR] Beginning Verify and Repair transaction 2015-04-16 08:37:01, Info CSI 000000b8 [SR] Verify complete 2015-04-16 08:37:01, Info CSI 000000b9 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:37:01, Info CSI 000000ba [SR] Beginning Verify and Repair transaction 2015-04-16 08:37:10, Info CSI 000000bc [SR] Verify complete 2015-04-16 08:37:10, Info CSI 000000bd [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:37:10, Info CSI 000000be [SR] Beginning Verify and Repair transaction 2015-04-16 08:37:22, Info CSI 000000c0 [SR] Verify complete 2015-04-16 08:37:23, Info CSI 000000c1 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:37:23, Info CSI 000000c2 [SR] Beginning Verify and Repair transaction 2015-04-16 08:37:32, Info CSI 000000c4 [SR] Verify complete 2015-04-16 08:37:32, Info CSI 000000c5 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:37:32, Info CSI 000000c6 [SR] Beginning Verify and Repair transaction 2015-04-16 08:37:43, Info CSI 000000c8 [SR] Verify complete 2015-04-16 08:37:44, Info CSI 000000c9 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:37:44, Info CSI 000000ca [SR] Beginning Verify and Repair transaction 2015-04-16 08:38:00, Info CSI 000000ed [SR] Verify complete 2015-04-16 08:38:00, Info CSI 000000ee [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:38:00, Info CSI 000000ef [SR] Beginning Verify and Repair transaction 2015-04-16 08:38:12, Info CSI 000000f1 [SR] Verify complete 2015-04-16 08:38:12, Info CSI 000000f2 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:38:12, Info CSI 000000f3 [SR] Beginning Verify and Repair transaction 2015-04-16 08:38:34, Info CSI 000000f5 [SR] Verify complete 2015-04-16 08:38:34, Info CSI 000000f6 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:38:34, Info CSI 000000f7 [SR] Beginning Verify and Repair transaction 2015-04-16 08:38:48, Info CSI 000000fb [SR] Verify complete 2015-04-16 08:38:48, Info CSI 000000fc [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:38:48, Info CSI 000000fd [SR] Beginning Verify and Repair transaction 2015-04-16 08:38:53, Info CSI 000000ff [SR] Verify complete 2015-04-16 08:38:53, Info CSI 00000100 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:38:53, Info CSI 00000101 [SR] Beginning Verify and Repair transaction 2015-04-16 08:38:55, Info CSI 00000103 [SR] Verify complete 2015-04-16 08:38:55, Info CSI 00000104 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:38:55, Info CSI 00000105 [SR] Beginning Verify and Repair transaction 2015-04-16 08:39:03, Info CSI 00000107 [SR] Verify complete 2015-04-16 08:39:03, Info CSI 00000108 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:39:03, Info CSI 00000109 [SR] Beginning Verify and Repair transaction 2015-04-16 08:39:14, Info CSI 0000011c [SR] Verify complete 2015-04-16 08:39:14, Info CSI 0000011d [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:39:14, Info CSI 0000011e [SR] Beginning Verify and Repair transaction 2015-04-16 08:39:18, Info CSI 00000120 [SR] Verify complete 2015-04-16 08:39:18, Info CSI 00000121 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:39:18, Info CSI 00000122 [SR] Beginning Verify and Repair transaction 2015-04-16 08:39:25, Info CSI 00000124 [SR] Verify complete 2015-04-16 08:39:25, Info CSI 00000125 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:39:25, Info CSI 00000126 [SR] Beginning Verify and Repair transaction 2015-04-16 08:39:29, Info CSI 00000128 [SR] Verify complete 2015-04-16 08:39:30, Info CSI 00000129 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:39:30, Info CSI 0000012a [SR] Beginning Verify and Repair transaction 2015-04-16 08:39:40, Info CSI 0000012d [SR] Verify complete 2015-04-16 08:39:40, Info CSI 0000012e [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:39:40, Info CSI 0000012f [SR] Beginning Verify and Repair transaction 2015-04-16 08:40:02, Info CSI 00000132 [SR] Verify complete 2015-04-16 08:40:02, Info CSI 00000133 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:40:02, Info CSI 00000134 [SR] Beginning Verify and Repair transaction 2015-04-16 08:40:10, Info CSI 00000136 [SR] Verify complete 2015-04-16 08:40:10, Info CSI 00000137 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:40:10, Info CSI 00000138 [SR] Beginning Verify and Repair transaction 2015-04-16 08:40:15, Info CSI 0000013a [SR] Verify complete 2015-04-16 08:40:15, Info CSI 0000013b [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:40:15, Info CSI 0000013c [SR] Beginning Verify and Repair transaction 2015-04-16 08:40:28, Info CSI 0000013e [SR] Verify complete 2015-04-16 08:40:28, Info CSI 0000013f [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:40:28, Info CSI 00000140 [SR] Beginning Verify and Repair transaction 2015-04-16 08:40:40, Info CSI 00000142 [SR] Verify complete 2015-04-16 08:40:40, Info CSI 00000143 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:40:40, Info CSI 00000144 [SR] Beginning Verify and Repair transaction 2015-04-16 08:40:47, Info CSI 00000146 [SR] Verify complete 2015-04-16 08:40:48, Info CSI 00000147 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:40:48, Info CSI 00000148 [SR] Beginning Verify and Repair transaction 2015-04-16 08:40:57, Info CSI 0000014a [SR] Cannot repair member file [l:80{40}]"api-ms-win-core-localregistry-l1-1-0.dll" of Microsoft-Windows-MinKernelApiNamespace, Version = 6.1.7601.18229, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch 2015-04-16 08:40:59, Info CSI 0000014d [SR] Cannot repair member file [l:80{40}]"api-ms-win-core-localregistry-l1-1-0.dll" of Microsoft-Windows-MinKernelApiNamespace, Version = 6.1.7601.18229, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch 2015-04-16 08:40:59, Info CSI 0000014e [SR] This component was referenced by [l:154{77}]"Package_2_for_KB2922229~31bf3856ad364e35~amd64~~6.1.1.2.2922229-5_neutral_GDR" 2015-04-16 08:40:59, Info CSI 0000014f [SR] This component was referenced by [l:154{77}]"Package_2_for_KB2872339~31bf3856ad364e35~amd64~~6.1.1.1.2872339-9_neutral_GDR" 2015-04-16 08:40:59, Info CSI 00000150 [SR] This component was referenced by [l:158{79}]"Package_32_for_KB2871997~31bf3856ad364e35~amd64~~6.1.2.5.2871997-94_neutral_GDR" 2015-04-16 08:40:59, Info CSI 00000153 [SR] Could not reproject corrupted file [ml:520{260},l:46{23}]"\??\C:\Windows\System32"\[l:80{40}]"api-ms-win-core-localregistry-l1-1-0.dll"; source file in store is also corrupted 2015-04-16 08:41:04, Info CSI 0000016a [SR] Verify complete 2015-04-16 08:41:05, Info CSI 0000016b [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:41:05, Info CSI 0000016c [SR] Beginning Verify and Repair transaction 2015-04-16 08:41:17, Info CSI 0000016e [SR] Verify complete 2015-04-16 08:41:17, Info CSI 0000016f [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:41:17, Info CSI 00000170 [SR] Beginning Verify and Repair transaction 2015-04-16 08:41:41, Info CSI 00000172 [SR] Verify complete 2015-04-16 08:41:41, Info CSI 00000173 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:41:41, Info CSI 00000174 [SR] Beginning Verify and Repair transaction 2015-04-16 08:41:57, Info CSI 00000177 [SR] Verify complete 2015-04-16 08:41:57, Info CSI 00000178 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:41:57, Info CSI 00000179 [SR] Beginning Verify and Repair transaction 2015-04-16 08:42:12, Info CSI 0000017b [SR] Verify complete 2015-04-16 08:42:12, Info CSI 0000017c [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:42:12, Info CSI 0000017d [SR] Beginning Verify and Repair transaction 2015-04-16 08:42:25, Info CSI 0000017f [SR] Verify complete 2015-04-16 08:42:26, Info CSI 00000180 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:42:26, Info CSI 00000181 [SR] Beginning Verify and Repair transaction 2015-04-16 08:42:37, Info CSI 00000183 [SR] Verify complete 2015-04-16 08:42:37, Info CSI 00000184 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:42:37, Info CSI 00000185 [SR] Beginning Verify and Repair transaction 2015-04-16 08:42:46, Info CSI 00000187 [SR] Verify complete 2015-04-16 08:42:46, Info CSI 00000188 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:42:46, Info CSI 00000189 [SR] Beginning Verify and Repair transaction 2015-04-16 08:42:55, Info CSI 0000018d [SR] Verify complete 2015-04-16 08:42:55, Info CSI 0000018e [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:42:55, Info CSI 0000018f [SR] Beginning Verify and Repair transaction 2015-04-16 08:43:07, Info CSI 00000191 [SR] Verify complete 2015-04-16 08:43:07, Info CSI 00000192 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:43:07, Info CSI 00000193 [SR] Beginning Verify and Repair transaction 2015-04-16 08:43:20, Info CSI 00000196 [SR] Verify complete 2015-04-16 08:43:20, Info CSI 00000197 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:43:20, Info CSI 00000198 [SR] Beginning Verify and Repair transaction 2015-04-16 08:43:29, Info CSI 0000019a [SR] Verify complete 2015-04-16 08:43:29, Info CSI 0000019b [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:43:29, Info CSI 0000019c [SR] Beginning Verify and Repair transaction 2015-04-16 08:43:42, Info CSI 0000019f [SR] Verify complete 2015-04-16 08:43:42, Info CSI 000001a0 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:43:42, Info CSI 000001a1 [SR] Beginning Verify and Repair transaction 2015-04-16 08:44:02, Info CSI 000001a4 [SR] Verify complete 2015-04-16 08:44:02, Info CSI 000001a5 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:44:02, Info CSI 000001a6 [SR] Beginning Verify and Repair transaction 2015-04-16 08:44:11, Info CSI 000001a8 [SR] Verify complete 2015-04-16 08:44:11, Info CSI 000001a9 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:44:11, Info CSI 000001aa [SR] Beginning Verify and Repair transaction 2015-04-16 08:44:21, Info CSI 000001ac [SR] Verify complete 2015-04-16 08:44:22, Info CSI 000001ad [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:44:22, Info CSI 000001ae [SR] Beginning Verify and Repair transaction 2015-04-16 08:44:32, Info CSI 000001b0 [SR] Verify complete 2015-04-16 08:44:33, Info CSI 000001b1 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:44:33, Info CSI 000001b2 [SR] Beginning Verify and Repair transaction 2015-04-16 08:44:46, Info CSI 000001b5 [SR] Verify complete 2015-04-16 08:44:47, Info CSI 000001b6 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:44:47, Info CSI 000001b7 [SR] Beginning Verify and Repair transaction 2015-04-16 08:44:56, Info CSI 000001b9 [SR] Verify complete 2015-04-16 08:44:56, Info CSI 000001ba [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:44:56, Info CSI 000001bb [SR] Beginning Verify and Repair transaction 2015-04-16 08:45:06, Info CSI 000001be [SR] Verify complete 2015-04-16 08:45:06, Info CSI 000001bf [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:45:06, Info CSI 000001c0 [SR] Beginning Verify and Repair transaction 2015-04-16 08:45:16, Info CSI 000001c3 [SR] Verify complete 2015-04-16 08:45:16, Info CSI 000001c4 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:45:16, Info CSI 000001c5 [SR] Beginning Verify and Repair transaction 2015-04-16 08:45:27, Info CSI 000001c8 [SR] Verify complete 2015-04-16 08:45:27, Info CSI 000001c9 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:45:27, Info CSI 000001ca [SR] Beginning Verify and Repair transaction 2015-04-16 08:45:40, Info CSI 000001cd [SR] Verify complete 2015-04-16 08:45:40, Info CSI 000001ce [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:45:40, Info CSI 000001cf [SR] Beginning Verify and Repair transaction 2015-04-16 08:45:51, Info CSI 000001d2 [SR] Verify complete 2015-04-16 08:45:51, Info CSI 000001d3 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:45:51, Info CSI 000001d4 [SR] Beginning Verify and Repair transaction 2015-04-16 08:46:04, Info CSI 000001d6 [SR] Verify complete 2015-04-16 08:46:04, Info CSI 000001d7 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:46:04, Info CSI 000001d8 [SR] Beginning Verify and Repair transaction 2015-04-16 08:46:07, Info CSI 000001da [SR] Verify complete 2015-04-16 08:46:08, Info CSI 000001db [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:46:08, Info CSI 000001dc [SR] Beginning Verify and Repair transaction 2015-04-16 08:46:14, Info CSI 000001de [SR] Verify complete 2015-04-16 08:46:14, Info CSI 000001df [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:46:14, Info CSI 000001e0 [SR] Beginning Verify and Repair transaction 2015-04-16 08:46:22, Info CSI 000001e2 [SR] Verify complete 2015-04-16 08:46:22, Info CSI 000001e3 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:46:22, Info CSI 000001e4 [SR] Beginning Verify and Repair transaction 2015-04-16 08:46:34, Info CSI 000001e6 [SR] Verify complete 2015-04-16 08:46:34, Info CSI 000001e7 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:46:34, Info CSI 000001e8 [SR] Beginning Verify and Repair transaction 2015-04-16 08:46:45, Info CSI 000001ea [SR] Verify complete 2015-04-16 08:46:45, Info CSI 000001eb [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:46:45, Info CSI 000001ec [SR] Beginning Verify and Repair transaction 2015-04-16 08:46:49, Info CSI 000001ee [SR] Verify complete 2015-04-16 08:46:49, Info CSI 000001ef [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:46:49, Info CSI 000001f0 [SR] Beginning Verify and Repair transaction 2015-04-16 08:47:00, Info CSI 000001f2 [SR] Verify complete 2015-04-16 08:47:00, Info CSI 000001f3 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:47:00, Info CSI 000001f4 [SR] Beginning Verify and Repair transaction 2015-04-16 08:47:34, Info CSI 000001f6 [SR] Verify complete 2015-04-16 08:47:34, Info CSI 000001f7 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:47:34, Info CSI 000001f8 [SR] Beginning Verify and Repair transaction 2015-04-16 08:47:43, Info CSI 000001fa [SR] Verify complete 2015-04-16 08:47:43, Info CSI 000001fb [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:47:43, Info CSI 000001fc [SR] Beginning Verify and Repair transaction 2015-04-16 08:47:52, Info CSI 000001fe [SR] Verify complete 2015-04-16 08:47:53, Info CSI 000001ff [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:47:53, Info CSI 00000200 [SR] Beginning Verify and Repair transaction 2015-04-16 08:47:57, Info CSI 00000202 [SR] Verify complete 2015-04-16 08:47:57, Info CSI 00000203 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:47:57, Info CSI 00000204 [SR] Beginning Verify and Repair transaction 2015-04-16 08:48:05, Info CSI 00000206 [SR] Verify complete 2015-04-16 08:48:05, Info CSI 00000207 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:48:05, Info CSI 00000208 [SR] Beginning Verify and Repair transaction 2015-04-16 08:48:13, Info CSI 0000020a [SR] Verify complete 2015-04-16 08:48:13, Info CSI 0000020b [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:48:13, Info CSI 0000020c [SR] Beginning Verify and Repair transaction 2015-04-16 08:48:19, Info CSI 0000020e [SR] Verify complete 2015-04-16 08:48:19, Info CSI 0000020f [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:48:19, Info CSI 00000210 [SR] Beginning Verify and Repair transaction 2015-04-16 08:48:21, Info CSI 00000212 [SR] Verify complete 2015-04-16 08:48:21, Info CSI 00000213 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:48:21, Info CSI 00000214 [SR] Beginning Verify and Repair transaction 2015-04-16 08:48:27, Info CSI 00000216 [SR] Verify complete 2015-04-16 08:48:27, Info CSI 00000217 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:48:27, Info CSI 00000218 [SR] Beginning Verify and Repair transaction 2015-04-16 08:48:36, Info CSI 00000220 [SR] Verify complete 2015-04-16 08:48:36, Info CSI 00000221 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:48:36, Info CSI 00000222 [SR] Beginning Verify and Repair transaction 2015-04-16 08:48:47, Info CSI 00000224 [SR] Verify complete 2015-04-16 08:48:47, Info CSI 00000225 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:48:47, Info CSI 00000226 [SR] Beginning Verify and Repair transaction 2015-04-16 08:49:02, Info CSI 00000228 [SR] Verify complete 2015-04-16 08:49:02, Info CSI 00000229 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:49:02, Info CSI 0000022a [SR] Beginning Verify and Repair transaction 2015-04-16 08:49:13, Info CSI 0000022c [SR] Verify complete 2015-04-16 08:49:13, Info CSI 0000022d [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:49:13, Info CSI 0000022e [SR] Beginning Verify and Repair transaction 2015-04-16 08:49:27, Info CSI 00000231 [SR] Verify complete 2015-04-16 08:49:27, Info CSI 00000232 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:49:27, Info CSI 00000233 [SR] Beginning Verify and Repair transaction 2015-04-16 08:49:36, Info CSI 00000235 [SR] Verify complete 2015-04-16 08:49:36, Info CSI 00000236 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:49:36, Info CSI 00000237 [SR] Beginning Verify and Repair transaction 2015-04-16 08:49:40, Info CSI 00000239 [SR] Verify complete 2015-04-16 08:49:41, Info CSI 0000023a [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:49:41, Info CSI 0000023b [SR] Beginning Verify and Repair transaction 2015-04-16 08:49:51, Info CSI 0000023d [SR] Verify complete 2015-04-16 08:49:51, Info CSI 0000023e [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:49:51, Info CSI 0000023f [SR] Beginning Verify and Repair transaction 2015-04-16 08:50:22, Info CSI 00000244 [SR] Verify complete 2015-04-16 08:50:22, Info CSI 00000245 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:50:22, Info CSI 00000246 [SR] Beginning Verify and Repair transaction 2015-04-16 08:50:38, Info CSI 0000024b [SR] Verify complete 2015-04-16 08:50:38, Info CSI 0000024c [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:50:38, Info CSI 0000024d [SR] Beginning Verify and Repair transaction 2015-04-16 08:50:51, Info CSI 00000250 [SR] Verify complete 2015-04-16 08:50:51, Info CSI 00000251 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:50:51, Info CSI 00000252 [SR] Beginning Verify and Repair transaction 2015-04-16 08:51:03, Info CSI 0000025c [SR] Verify complete 2015-04-16 08:51:04, Info CSI 0000025d [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:51:04, Info CSI 0000025e [SR] Beginning Verify and Repair transaction 2015-04-16 08:51:17, Info CSI 00000264 [SR] Verify complete 2015-04-16 08:51:17, Info CSI 00000265 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:51:17, Info CSI 00000266 [SR] Beginning Verify and Repair transaction 2015-04-16 08:51:26, Info CSI 00000268 [SR] Verify complete 2015-04-16 08:51:26, Info CSI 00000269 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:51:26, Info CSI 0000026a [SR] Beginning Verify and Repair transaction 2015-04-16 08:51:35, Info CSI 0000026e [SR] Verify complete 2015-04-16 08:51:35, Info CSI 0000026f [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:51:35, Info CSI 00000270 [SR] Beginning Verify and Repair transaction 2015-04-16 08:51:43, Info CSI 00000279 [SR] Verify complete 2015-04-16 08:51:43, Info CSI 0000027a [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:51:43, Info CSI 0000027b [SR] Beginning Verify and Repair transaction 2015-04-16 08:51:53, Info CSI 00000299 [SR] Verify complete 2015-04-16 08:51:53, Info CSI 0000029a [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:51:53, Info CSI 0000029b [SR] Beginning Verify and Repair transaction 2015-04-16 08:52:02, Info CSI 0000029d [SR] Verify complete 2015-04-16 08:52:02, Info CSI 0000029e [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:52:02, Info CSI 0000029f [SR] Beginning Verify and Repair transaction 2015-04-16 08:52:10, Info CSI 000002a1 [SR] Verify complete 2015-04-16 08:52:10, Info CSI 000002a2 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:52:10, Info CSI 000002a3 [SR] Beginning Verify and Repair transaction 2015-04-16 08:52:18, Info CSI 000002a5 [SR] Verify complete 2015-04-16 08:52:18, Info CSI 000002a6 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:52:18, Info CSI 000002a7 [SR] Beginning Verify and Repair transaction 2015-04-16 08:52:25, Info CSI 000002b5 [SR] Verify complete 2015-04-16 08:52:25, Info CSI 000002b6 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:52:25, Info CSI 000002b7 [SR] Beginning Verify and Repair transaction 2015-04-16 08:52:38, Info CSI 000002b9 [SR] Verify complete 2015-04-16 08:52:38, Info CSI 000002ba [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:52:38, Info CSI 000002bb [SR] Beginning Verify and Repair transaction 2015-04-16 08:52:47, Info CSI 000002c9 [SR] Verify complete 2015-04-16 08:52:47, Info CSI 000002ca [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:52:47, Info CSI 000002cb [SR] Beginning Verify and Repair transaction 2015-04-16 08:52:50, Info CSI 000002cd [SR] Verify complete 2015-04-16 08:52:51, Info CSI 000002ce [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:52:51, Info CSI 000002cf [SR] Beginning Verify and Repair transaction 2015-04-16 08:52:59, Info CSI 000002d1 [SR] Verify complete 2015-04-16 08:52:59, Info CSI 000002d2 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:52:59, Info CSI 000002d3 [SR] Beginning Verify and Repair transaction 2015-04-16 08:53:08, Info CSI 000002d6 [SR] Verify complete 2015-04-16 08:53:08, Info CSI 000002d7 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:53:08, Info CSI 000002d8 [SR] Beginning Verify and Repair transaction 2015-04-16 08:53:12, Info CSI 000002da [SR] Verify complete 2015-04-16 08:53:13, Info CSI 000002db [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:53:13, Info CSI 000002dc [SR] Beginning Verify and Repair transaction 2015-04-16 08:53:23, Info CSI 000002de [SR] Verify complete 2015-04-16 08:53:23, Info CSI 000002df [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:53:23, Info CSI 000002e0 [SR] Beginning Verify and Repair transaction 2015-04-16 08:53:32, Info CSI 000002e2 [SR] Verify complete 2015-04-16 08:53:33, Info CSI 000002e3 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:53:33, Info CSI 000002e4 [SR] Beginning Verify and Repair transaction 2015-04-16 08:53:43, Info CSI 000002ec [SR] Verify complete 2015-04-16 08:53:44, Info CSI 000002ed [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:53:44, Info CSI 000002ee [SR] Beginning Verify and Repair transaction 2015-04-16 08:53:54, Info CSI 00000302 [SR] Verify complete 2015-04-16 08:53:55, Info CSI 00000303 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:53:55, Info CSI 00000304 [SR] Beginning Verify and Repair transaction 2015-04-16 08:54:13, Info CSI 00000306 [SR] Verify complete 2015-04-16 08:54:14, Info CSI 00000307 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:54:14, Info CSI 00000308 [SR] Beginning Verify and Repair transaction 2015-04-16 08:54:21, Info CSI 0000030a [SR] Verify complete 2015-04-16 08:54:21, Info CSI 0000030b [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:54:21, Info CSI 0000030c [SR] Beginning Verify and Repair transaction 2015-04-16 08:54:29, Info CSI 0000030e [SR] Verify complete 2015-04-16 08:54:29, Info CSI 0000030f [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:54:29, Info CSI 00000310 [SR] Beginning Verify and Repair transaction 2015-04-16 08:54:35, Info CSI 00000314 [SR] Verify complete 2015-04-16 08:54:36, Info CSI 00000315 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:54:36, Info CSI 00000316 [SR] Beginning Verify and Repair transaction 2015-04-16 08:54:43, Info CSI 00000318 [SR] Verify complete 2015-04-16 08:54:43, Info CSI 00000319 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:54:43, Info CSI 0000031a [SR] Beginning Verify and Repair transaction 2015-04-16 08:54:52, Info CSI 0000031c [SR] Verify complete 2015-04-16 08:54:53, Info CSI 0000031d [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:54:53, Info CSI 0000031e [SR] Beginning Verify and Repair transaction 2015-04-16 08:55:00, Info CSI 00000320 [SR] Verify complete 2015-04-16 08:55:00, Info CSI 00000321 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:55:00, Info CSI 00000322 [SR] Beginning Verify and Repair transaction 2015-04-16 08:55:09, Info CSI 00000325 [SR] Verify complete 2015-04-16 08:55:09, Info CSI 00000326 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:55:09, Info CSI 00000327 [SR] Beginning Verify and Repair transaction 2015-04-16 08:55:16, Info CSI 00000329 [SR] Verify complete 2015-04-16 08:55:17, Info CSI 0000032a [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:55:17, Info CSI 0000032b [SR] Beginning Verify and Repair transaction 2015-04-16 08:55:26, Info CSI 0000032d [SR] Verify complete 2015-04-16 08:55:26, Info CSI 0000032e [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:55:26, Info CSI 0000032f [SR] Beginning Verify and Repair transaction 2015-04-16 08:55:37, Info CSI 00000332 [SR] Verify complete 2015-04-16 08:55:37, Info CSI 00000333 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:55:37, Info CSI 00000334 [SR] Beginning Verify and Repair transaction 2015-04-16 08:55:43, Info CSI 00000336 [SR] Verify complete 2015-04-16 08:55:43, Info CSI 00000337 [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:55:43, Info CSI 00000338 [SR] Beginning Verify and Repair transaction 2015-04-16 08:55:54, Info CSI 0000033a [SR] Verify complete 2015-04-16 08:55:54, Info CSI 0000033b [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:55:54, Info CSI 0000033c [SR] Beginning Verify and Repair transaction 2015-04-16 08:56:03, Info CSI 0000033e [SR] Verify complete 2015-04-16 08:56:03, Info CSI 0000033f [SR] Verifying 100 (0x0000000000000064) components 2015-04-16 08:56:03, Info CSI 00000340 [SR] Beginning Verify and Repair transaction 2015-04-16 08:56:13, Info CSI 00000342 [SR] Verify complete 2015-04-16 08:56:13, Info CSI 00000343 [SR] Verifying 40 (0x0000000000000028) components 2015-04-16 08:56:13, Info CSI 00000344 [SR] Beginning Verify and Repair transaction 2015-04-16 08:56:15, Info CSI 00000346 [SR] Verify complete 2015-04-16 08:56:15, Info CSI 00000347 [SR] Repairing 1 components 2015-04-16 08:56:15, Info CSI 00000348 [SR] Beginning Verify and Repair transaction 2015-04-16 08:56:16, Info CSI 0000034a [SR] Cannot repair member file [l:80{40}]"api-ms-win-core-localregistry-l1-1-0.dll" of Microsoft-Windows-MinKernelApiNamespace, Version = 6.1.7601.18229, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch 2015-04-16 08:56:16, Info CSI 0000034c [SR] Cannot repair member file [l:80{40}]"api-ms-win-core-localregistry-l1-1-0.dll" of Microsoft-Windows-MinKernelApiNamespace, Version = 6.1.7601.18229, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch 2015-04-16 08:56:16, Info CSI 0000034d [SR] This component was referenced by [l:154{77}]"Package_2_for_KB2922229~31bf3856ad364e35~amd64~~6.1.1.2.2922229-5_neutral_GDR" 2015-04-16 08:56:16, Info CSI 0000034e [SR] This component was referenced by [l:154{77}]"Package_2_for_KB2872339~31bf3856ad364e35~amd64~~6.1.1.1.2872339-9_neutral_GDR" 2015-04-16 08:56:16, Info CSI 0000034f [SR] This component was referenced by [l:158{79}]"Package_32_for_KB2871997~31bf3856ad364e35~amd64~~6.1.2.5.2871997-94_neutral_GDR" 2015-04-16 08:56:16, Info CSI 00000352 [SR] Could not reproject corrupted file [ml:520{260},l:46{23}]"\??\C:\Windows\System32"\[l:80{40}]"api-ms-win-core-localregistry-l1-1-0.dll"; source file in store is also corrupted 2015-04-16 08:56:16, Info CSI 00000354 [SR] Repair complete 2015-04-16 08:56:16, Info CSI 00000355 [SR] Committing transaction 2015-04-16 08:56:16, Info CSI 00000359 [SR] Verify and Repair Transaction completed. All files and registry keys listed in this transaction have been successfully repaired ========= End of CMD: ========= =================================== Permissions for "HKLM\SYSTEM\CurrentControlSet\Services\IKEEXT": Owner: BUILTIN\Administrators DACL(AI): BUILTIN\Users ALLOW READ (I) BUILTIN\Users ALLOW READ (CI-I-OI) BUILTIN\Administrators ALLOW FULL (I) BUILTIN\Administrators ALLOW FULL (CI-I-OI) NT AUTHORITY\SYSTEM ALLOW FULL (I) NT AUTHORITY\SYSTEM ALLOW FULL (CI-I-OI) CREATOR OWNER ALLOW FULL (CI-I-OI) =================================== =================================== Permissions for "HKLM\SYSTEM\CurrentControlSet\Services\RasAuto": Owner: BUILTIN\Administrators DACL(PAI): NT AUTHORITY\LOCAL SERVICE ALLOW READ (NI) NT AUTHORITY\LOCAL SERVICE ALLOW READ (OI-CI-IO) BUILTIN\Network Configuration Operators ALLOW READ (NI) BUILTIN\Network Configuration Operators ALLOW READ (OI-CI-IO) NT AUTHORITY\NETWriteOwner+RK SERVICE ALLOW READ (NI) NT AUTHORITY\NETWriteOwner+RK SERVICE ALLOW READ (OI-CI-IO) NT AUTHORITY\SYSTEM ALLOW FULL (NI) NT AUTHORITY\SYSTEM ALLOW FULL (OI-CI-IO) BUILTIN\Users ALLOW READ (NI) BUILTIN\Users ALLOW READ (OI-CI-IO) BUILTIN\Administrators ALLOW FULL (NI) BUILTIN\Administrators ALLOW FULL (OI-CI-IO) =================================== =================================== Permissions for "HKLM\SYSTEM\CurrentControlSet\Services\upnphost": Owner: BUILTIN\Administrators DACL(AI): BUILTIN\Users ALLOW READ (I) BUILTIN\Users ALLOW READ (CI-I-OI) BUILTIN\Administrators ALLOW FULL (I) BUILTIN\Administrators ALLOW FULL (CI-I-OI) NT AUTHORITY\SYSTEM ALLOW FULL (I) NT AUTHORITY\SYSTEM ALLOW FULL (CI-I-OI) CREATOR OWNER ALLOW FULL (CI-I-OI) =================================== ========= reg query HKLM\SYSTEM\CurrentControlSet\Services\IKEEXT /s ========= HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\IKEEXT DisplayName REG_SZ @%SystemRoot%\system32\ikeext.dll,-501 ImagePath REG_EXPAND_SZ %systemroot%\system32\svchost.exe -k netsvcs Description REG_SZ @%SystemRoot%\system32\ikeext.dll,-502 ObjectName REG_SZ LocalSystem ErrorControl REG_DWORD 0x1 Start REG_DWORD 0x3 Type REG_DWORD 0x20 DependOnService REG_MULTI_SZ BFE ServiceSidType REG_DWORD 0x1 RequiredPrivileges REG_MULTI_SZ SeAuditPrivilege\0SeImpersonatePrivilege\0SeTcbPrivilege\0SeDebugPrivilege FailureActions REG_BINARY 805101000000000000000000030000001400000001000000C0D4010001000000E09304000000000000000000 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\IKEEXT\Parameters HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\IKEEXT\TriggerInfo HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\IKEEXT\TriggerInfo\0 Type REG_DWORD 0x4 Action REG_DWORD 0x1 GUID REG_BINARY 079E56B72184E04EAD1086915AFDAD09 Data0 REG_BINARY 350030003000000055004400500000002500770069006E0064006900720025005C00730079007300740065006D00330032005C0073007600630068006F00730074002E00650078006500000049004B00450045005800540000000000 DataType0 REG_DWORD 0x2 ========= End of Reg: ========= ========= reg query HKLM\SYSTEM\CurrentControlSet\Services\RasAuto /s ========= HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasAuto DisplayName REG_SZ @%Systemroot%\system32\rasauto.dll,-200 ImagePath REG_EXPAND_SZ %SystemRoot%\System32\svchost.exe -k netsvcs Description REG_SZ @%Systemroot%\system32\rasauto.dll,-201 ObjectName REG_SZ localSystem ErrorControl REG_DWORD 0x1 Start REG_DWORD 0x3 Type REG_DWORD 0x20 DependOnService REG_MULTI_SZ RasMan\0TapiSrv\0RasAcd ServiceSidType REG_DWORD 0x1 RequiredPrivileges REG_MULTI_SZ SeImpersonatePrivilege\0SeTcbPrivilege\0SeIncreaseQuotaPrivilege\0SeChangeNotifyPrivilege\0SeCreateGlobalPrivilege\0SeAssignPrimaryTokenPrivilege FailureActions REG_BINARY 840300000000000000000000030000001400000001000000C0D4010001000000E09304000000000000000000 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasAuto\Parameters HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasAuto\Security Security REG_BINARY 010004805C000000680000000000000014000000020048000300000000001400FD01020001010000000000051200000000001800FF010F0001020000000000052000000020020000000014008D01020001010000000000050B000000010100000000000512000000010100000000000512000000 ========= End of Reg: ========= ========= reg query HKLM\SYSTEM\CurrentControlSet\Services\upnphost /s ========= HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\upnphost DisplayName REG_SZ @%systemroot%\system32\upnphost.dll,-213 ImagePath REG_EXPAND_SZ %SystemRoot%\system32\svchost.exe -k LocalServiceAndNoImpersonation Description REG_SZ @%systemroot%\system32\upnphost.dll,-214 ObjectName REG_SZ NT AUTHORITY\LocalService ErrorControl REG_DWORD 0x1 Start REG_DWORD 0x3 Type REG_DWORD 0x20 DependOnService REG_MULTI_SZ SSDPSRV\0HTTP ServiceSidType REG_DWORD 0x1 RequiredPrivileges REG_MULTI_SZ SeChangeNotifyPrivilege\0SeCreateGlobalPrivilege FailureActions REG_BINARY 8051010000000000000000000300000014000000010000006400000001000000640000000000000000000000 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\upnphost\Parameters HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\upnphost\Security Security REG_BINARY 010004809C000000A80000000000000014000000020088000600000000001400FF010F0001010000000000051200000000001800FF010F000102000000000005200000002002000000001800FF010F0001020000000000052000000025020000000014009D00020001010000000000050400000000001400FD01020001010000000000051300000000001400FD010200010100000000000514000000010100000000000512000000010100000000000512000000 ========= End of Reg: ========= ========= reg delete HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\mountpoints2 /f ========= Operacja ukoäczona pomy˜lnie. ========= End of Reg: ========= HKU\S-1-5-21-2282721227-1211064884-3465515418-1000\Software\Microsoft\Windows\CurrentVersion\Run\\Cudauro => value deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8D71E75A-AB10-43D4-883C-A0480364D040}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8D71E75A-AB10-43D4-883C-A0480364D040}" => Key deleted successfully. C:\Windows\System32\Tasks\{A51C4E87-B258-4182-8D0C-C614AC69FF58} => Moved successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{A51C4E87-B258-4182-8D0C-C614AC69FF58}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D7FA4652-45E2-4E21-9F3E-5FFFDFA9EFBF}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D7FA4652-45E2-4E21-9F3E-5FFFDFA9EFBF}" => Key deleted successfully. C:\Windows\System32\Tasks\{D6D01155-A1CF-4943-8776-95AFACF3157F} => Moved successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{D6D01155-A1CF-4943-8776-95AFACF3157F}" => Key deleted successfully. BTHPORT => Service deleted successfully. ewusbmbb => Service deleted successfully. ew_hwusbdev => Service deleted successfully. ew_usbenumfilter => Service deleted successfully. huawei_enumerator => Service deleted successfully. hwdatacard => Service deleted successfully. "HKLM\Software\Wow6432Node\MozillaPlugins\@adobe.com/FlashPlayer" => Key deleted successfully. C:\Users\Monika\AppData\Local\{00EB8D53-247A-4E5C-87A1-945A7838DC52} => Moved successfully. C:\Users\Monika\AppData\Local\{7A6A53C5-7419-4517-8682-8690A26E94AB} => Moved successfully. EmptyTemp: => Removed 4 GB temporary data. The system needed a reboot. ==== End of Fixlog 09:19:18 ====