• Hi there and welcome to PC Help Forum (PCHF), a more effective way to get the Tech Support you need!
    We have Experts in all areas of Tech, including Malware Removal, Crash Fixing and BSOD's , Microsoft Windows, Computer DIY and PC Hardware, Networking, Gaming, Tablets and iPads, General and Specific Software Support and so much more.

    Why not Click Here To Sign Up and start enjoying great FREE Tech Support.

    This site uses cookies. By continuing to use this site, you are agreeing to our use of cookies. Learn More.

Closed/Inactive Windows cmd.exe transferring files on its own

Status
Not open for further replies.
Hi All!

I'm having some (potential) issues. I added AdBlocker Extension to chrome that ended up having a lot of bloatware on it and ultimately not doing what it was advertising. So I got rid of it and the other unwanted extensions it added by itself (including go.mail.ru, which took over not only chrome but also internet explorer).

After getting rid of all of this, and restarting the computer I'm having another issue. Windows Command Prompt keeps coming on right after start up by itself ( and then comes up every couple of hours ). Not only that it starts to execute some sort of command by itself which shows that it's transferring some sort of files somewhere.

I've attached the images of the two instances that I've had the foresight to screenshot. On the last start up I used 'ctrl+c' to forcibly kill the process. I've got my antivirus software running a full system scan, but in the meantime I was wondering if anyone knows what's up.

Thanks in advance for taking a look through this!
Untitled.png

Untitled1.png

https://ibb.co/kdOQZm
https://ibb.co/f96176
 
There may well be more than one issue at play here but let's check it for nasty stuff first.

Hello dodgywindows and welcome to PCHF:)
My Name is Gus and I'll be helping you. Before we start can I ask you to read these instructions carefully and if possible print them out for use as we go through the cleaning process. Depending on what tools are in use you may not have access to these instructions.
  • If you are unsure of any request as we progress PLEASE ASK, and remember as we proceed that there is no such thing as a silly question.
  • Please let me know if you are receiving help at another forum on this issue so I can close this thread?
  • At the right hand top of your first post please click on the"Watch thread" marker so you will receive an immediate alert when I reply.
  • Please do not run any tools other than the ones we ask you to, some can be very dangerous and actually make things worse.
  • Should any tools we ask you to use give you a security warning you can safely allow them to run, they have all been proven safe.
  • Download any requested tools and make sure to run them from the desktop, unless specifically instructed otherwise.
  • Please do not install any other software whilst we cleanup, this can complicate the process, making cleaning impossible.
  • With malware it can be impossible to determine the outcome, and whilst we will work to a positive result we strongly recommend you backup all your personal files and folders before we begin.
  • As we proceed with disinfecting it may appear as if your computer is back to normal, but please stay with me till I give you the all clear. In return I will do the same for you.
  • Do remember the fixes used to clean your machine are meant for your computer only, and the use on another computer may cause serious damage to that machine.
  • When your machine has been cleaned we will remove all the tools used, and also give you some tips to keep your computer clean and safe in the future.
  • Finally, please allow me a little time to analyse any logs I request from you, I know you want your computer cleaned yesterday but please remember we are all volunteers here and we do have a life that sometimes takes us away from computers. If your thread gets closed due to no response from you you can PM me or a staff member and have it reopened. Should you not hear from me within 48 hours please PM me.
  • That's the last of the fine print so lets get under way:thumbsup:
---------------------------------------------------------------------------------------------------------------------​
We need a log from Farbar Recovery Scan Tool (FRST) to examine your system.

Please download the FRST 32 bit or FRST 64bit version to suit your operating system. It is important FRST is downloaded to your desktop.

If you are unsure if your operating system is 32 or 64 Bit please go HERE.

Once downloaded right click the FRST desktop icon and select "Run as administrator" from the menu"

icon2-jpg.112


If you receive any security warnings, or the User Account Control warning opens at any time whilst using FRST you can safely allow FRST to proceed.
Frst will open with two dialogue boxes, accept the disclaimer.

frst-disclaimer-jpg.113

  1. Accept the default whitelist options,
  2. If the additions.txt options box is not checked please select it.
  3. Then select "Scan"

frst-jpg.114


Frst will take a few minutes to scan your computer, and when finished will produce two log files on your desktop, FRST.txt, and Addition.txt. They will display immediately on the desktop, but can be reopened later as a notepad file.

2016-08-12_152002-jpg.115


Please COPY and PASTE the contents of these two files in your next post.:)

We will need a log from AdwCleaner for further information.

Please download a copy of AdwCleaner from HERE, it is important to download it to your desktop.

Once downloaded to the desktop AdwCleaner will create an icon
eEGkHPS.jpg


Should you receive any security warnings or your User Account Control warning appears whilst you are using this application you can safely allow AdwCleaner to continue.


Before running AdwCleaner please ensure all other programs and browsers are closed, then double left click the icon to open it.

AdwCleaner will open, click the scan button to start searching.

hBYSf6z.jpg


The scan may take some time to complete, and when it has any malware found will be automatically selected for quarantining. Click the "Clean" button.

ftC2WaB.jpg


After a few seconds a message should tell you your computer will now reboot. Allow the reboot.

When the computer restarts a log file will be displayed, but if its closed for any reason before copying the contents, you will find a copy of the file if you navigate to C:\AdwCleaner[C#].txt (The C denotes the Cleaning log)


jr9Bx9h.jpg


Please also Copy and Paste the contents of this log file with your next reply.:thumbsup:


 
Hey Gus!

My anti-virus located a bunch of stuff and deleted them but the problem hasn't gone away. This time I didn't manage to kill it fast enough but this is what it showed. I also had 'CRITICAL_PROCESS_DIED'. I did a sfc/scannow in windows cmd and have attached the CBS log at the very end of this post.

The requested logs are below the image:
Untitled2.png

FRST:
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 17-12-2017
Ran by Devprotim_das (administrator) on CODENAMEKND (20-12-2017 18:07:35)
Running from C:\Users\Devprotim_das\Desktop
Loaded Profiles: Devprotim_das (Available Profiles: Devprotim_das)
Platform: Windows 8.1 (Update) (X64) Language: English (United Kingdom)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDService.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Ezel Sensor\EzelSvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Launch Manager\LMSvc.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\systemcore\mfefire.exe
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\ng\ngservice.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDTouch.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Ezel Sensor\EzelAgent.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Launch Manager\LMEvent.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Launch Manager\LMTray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corporation) C:\Program Files\Zune\ZuneLauncher.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(ShaPlus Software) C:\Program Files (x86)\ShaPlus Bandwidth Meter\ShaPlus Bandwidth Meter.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Power Management\ePowerTray.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Screen Grasp\GestureDetection.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Screen Grasp\Launch Screen Grasp.exe
(Intel Corporation) C:\Windows\System32\igfxext.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Power Management\ePowerEvent.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2890056 2013-09-06] (ELAN Microelectronics Corp.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [14021336 2015-06-18] (Realtek Semiconductor)
HKLM\...\Run: [Zune Launcher] => C:\Program Files\Zune\ZuneLauncher.exe [163552 2011-08-05] (Microsoft Corporation)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [297784 2017-10-20] (Apple Inc.)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM-x32\...\Run: [BacKGround Agent] => C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe [62208 2014-11-17] (Acer Incorporated)
HKLM-x32\...\Run: [eDealPop] => "C:\Program Files (x86)\eDealPop\eDealPop.exe"
HKLM-x32\...\Run: [mbot_gb_168] => [X]
HKLM-x32\...\Run: [ConvertAd] => C:\Users\Devprotim_das\AppData\Local\ConvertAd\ConvertAd.exe
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [91520 2010-01-21] (Microsoft Corporation)
HKLM-x32\...\Run: [abDocsDllLoader] => C:\Program Files (x86)\Acer\abDocs\abDocsDllLoader.exe [90368 2014-11-20] ()
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5223016 2014-11-26] (AVAST Software)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2016-09-22] (Oracle Corporation)
HKLM-x32\...\Run: [ShaPlus Bandwidth Meter] => "C:\Program Files (x86)\ShaPlus Bandwidth Meter\ShaPlus Bandwidth Meter" /s
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\...\Run: [Obrona Block Ads] => "C:\Users\Devprotim_das\AppData\Local\Obrona Block Ads\ObronaBlockAds.exe" --hidden
HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\...\Run: [Super Optimizer] => C:\Program Files (x86)\Super Optimizer\SupOptLauncher.exe
HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\...\Run: [BRS] => C:\Program Files (x86)\WSE_Astromenda\BRS\brs.exe -runBRS
HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\...\Run: [Akamai NetSession Interface] => C:\Users\Devprotim_das\AppData\Local\Akamai\netsession_win.exe [4691384 2015-09-10] (Akamai Technologies, Inc.)
HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\...\Run: [Spotify Web Helper] => "C:\Program Files (x86)\Spotify\Data\SpotifyWebHelper.exe"
HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3102496 2017-10-31] (Valve Corporation)
HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\...\Run: [Franz] => C:\Users\Devprotim_das\AppData\Local\Franz\app-4.0.4\Franz.exe [86039832 2016-09-06] (Franz)
HKU\S-1-5-18\...\RunOnce: [Application Restart #0] => C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe [372400 2014-10-29] (Microsoft Corporation)
Startup: C:\Users\Devprotim_das\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Screen Clipper and Launcher.lnk [2014-10-31]
ShortcutTarget: OneNote 2010 Screen Clipper and Launcher.lnk -> C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)
GroupPolicy: Restriction - Chrome <==== ATTENTION
GroupPolicy\User: Restriction <==== ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [.DEFAULT] => Proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:53900;https=127.0.0.1:53900
ProxyServer: [S-1-5-21-3844779984-3410977629-4264716356-1001] => http=127.0.0.1:27237
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{05434CCD-7DEF-4D80-9968-52BA838F021A}: [DhcpNameServer] 192.168.0.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://uk.search.yahoo.com/yhs/web?hspart=arh&hsimp=yhs-001&type=xy_a1da39a1&param1=ArFaIWVoNqArQGMVHFFoNqAqBbFaITwrQGR7xTVoN9I4y7IsQGR7B7JoN9JbDSk8vFE9GqQANFdcFCk8NVU4JaYVNVQ9JCIVNVU3vCk4vmk3vCk4NVQ4J6oVwVQ9GqYVNUI3wGYGwVM4Jmk3vmk9GqUNNos3wCIYwVA9JmoUwVA3vCITvFI4ICILNFdcJ6k8wV5cGWUSNFRcEqULNopcGWUIvmFbF6IWvmo3vGYTwVQ4IGYXwVM9I6IYvmo4JqYUwVw3vCoWNVE3vCISwVNdISIWNVE9I6IVwVU9JCoUvFFdJaYUvFI4J6oUwVI3vqQIwV5cGGUTNFRbDqUDNF5bDGUNNEU3wGQGwVI9JaYYNVA9JCoVwVQ3vCISwVVdJCoUNVI9I6oUvmk9J6oVwVw3vCIXNVNdImISNVBdImIXvmk9ISIXvFE9IWYYNVNdISk3NoU9GqYYNVc3wCoUQGR7B6RoN9JcMWx7MaV5MWJoNqAsQGMVvDIlC6MuNGAuMWwuyDorQGR7y6MuwnEbQGMVMr5aQGR7y6NoN9ICzD4py6waQGQXLX5c&param2=NGF8NWZ4NGF5Nd%3D%3D
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxps://www.google.com/?bcutc=sp-006
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page =
HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxps://www.google.com/search?bcutc=sp-006&q={searchTerms}
HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://www.google.com/?bcutc=sp-006
SearchScopes: HKLM -> DefaultScope {86A82356-11D5-4789-9322-E98FDEE9283F} URL = hxxps://uk.search.yahoo.com/yhs/search?hspart=arh&hsimp=yhs-001&type=xy_a1da39a1&param1=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&param2=NqVdLGVcLGFc&p={searchTerms}
SearchScopes: HKLM -> {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL =
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM -> {86A82356-11D5-4789-9322-E98FDEE9283F} URL = hxxps://uk.search.yahoo.com/yhs/search?hspart=arh&hsimp=yhs-001&type=xy_a1da39a1&param1=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&param2=NqVdLGVcLGFc&p={searchTerms}
SearchScopes: HKLM -> {AA9A4890-4262-4441-8977-E2FFCBFB706C} URL = hxxp://uk.yhs4.search.yahoo.com/yhs/search?hspart=acer&hsimp=yhs-acer_001&p={searchTerms}
SearchScopes: HKLM -> {f79e5d1c-5148-469e-9f98-a11d8d7863f4} URL = hxxp://astromenda.com/results.php?f=4&q={searchTerms}&a=ast_cmi_14_44_ch&cd=2XzuyEtN2Y1L1Qzu0AyC0D0BtAtD0Azyzyzzzyzy0ByCyDtBtN0D0Tzu0StCtDtAyDtN1L2XzutAtFyDtFtCtFyEtN1L1CzutCyEtBzytDyD1V1RtN1L1G1B1V1N2Y1L1Qzu2StB0A0AtAtCtCyByCtGyD0B0DtCtGtAtCtA0CtGzztAyCzztGtC0F0BtAyB0F0DyE0A0B0B0F2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyCtA0BtC0FyBzyzztG0B0E0AtBtGyEtB0EtBtGzz0FtDzztGzy0BzyyByE0ByCtD0A0B0B0F2Q&cr=200268606&ir=
SearchScopes: HKLM-x32 -> DefaultScope {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = hxxps://www.google.com/search?bcutc=sp-006&q={searchTerms}
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM-x32 -> {AA9A4890-4262-4441-8977-E2FFCBFB706C} URL = hxxp://uk.yhs4.search.yahoo.com/yhs/search?hspart=acer&hsimp=yhs-acer_001&p={searchTerms}
SearchScopes: HKLM-x32 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = hxxps://www.google.com/search?bcutc=sp-006&q={searchTerms}
SearchScopes: HKLM-x32 -> {EFE522B3-7ABD-49CB-A5C3-A2AFBBA83B9D} URL = hxxps://uk.search.yahoo.com/yhs/search?hspart=arh&hsimp=yhs-001&type=xy_a1da39a1&param1=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&param2=NqVdLGVcLGFc&p={searchTerms}
SearchScopes: HKLM-x32 -> {f79e5d1c-5148-469e-9f98-a11d8d7863f4} URL = hxxps://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001 -> DefaultScope {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = hxxps://www.google.com/search?bcutc=sp-006&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001 -> {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3324468&octid=EB_ORIGINAL_CTID&ISID=M220262EC-936D-4705-90DB-E3D93407F12A&SearchSource=58&CUI=&UM=6&UP=SP9243499C-5BB1-4FBA-BD92-488CCE4CA1D8&q={searchTerms}&SSPV=
SearchScopes: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001 -> {2E00D31D-D171-423D-836D-1A4D7EA7F1A9} URL =
SearchScopes: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001 -> {86A82356-11D5-4789-9322-E98FDEE9283F} URL = hxxp://astromenda.com/results.php?f=4&q={searchTerms}&a=ast_cmi_14_44_ch&cd=2XzuyEtN2Y1L1Qzu0AyC0D0BtAtD0Azyzyzzzyzy0ByCyDtBtN0D0Tzu0StCtDtAyDtN1L2XzutAtFyDtFtCtFyEtN1L1CzutCyEtBzytDyD1V1RtN1L1G1B1V1N2Y1L1Qzu2StB0A0AtAtCtCyByCtGyD0B0DtCtGtAtCtA0CtGzztAyCzztGtC0F0BtAyB0F0DyE0A0B0B0F2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyCtA0BtC0FyBzyzztG0B0E0AtBtGyEtB0EtBtGzz0FtDzztGzy0BzyyByE0ByCtD0A0B0B0F2Q&cr=200268606&ir=
SearchScopes: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001 -> {AA9A4890-4262-4441-8977-E2FFCBFB706C} URL = hxxp://uk.yhs4.search.yahoo.com/yhs/search?hspart=acer&hsimp=yhs-acer_001&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = hxxps://www.google.com/search?bcutc=sp-006&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001 -> {EFE522B3-7ABD-49CB-A5C3-A2AFBBA83B9D} URL = hxxps://uk.search.yahoo.com/yhs/search?hspart=arh&hsimp=yhs-001&type=xy_a1da39a1&param1=ArFaIWJoNqArQGMVHFFoNqAqBbFaITwrQGR7xTVoN9I4y7IsQGR7B7JoN9JbDSk8vFE9GqQANFdcFCk8NVU4JaYVNVQ9JCIVNVU3vCk4vmk3vCk4NVQ4J6oVwVQ9GqYVNUI3wGYGwVM4Jmk3vmk9GqUNNos3wCIYwVA9JmoUwVA3vCITvFI4ICILNFdcJ6k8wV5cGWUSNFRcEqULNopcGWUIvmFbF6IWvmo3vGYTwVQ4IGYXwVM9I6IYvmo4JqYUwVw3vCoWNVE3vCISwVNdISIWNVE9I6IVwVU9JCoUvFFdJaYUvFI4J6oUwVI3vqQIwV5cGGUTNFRbDqUDNF5bDGUNNEU3wGQGwVI9JaYYNVA9JCoVwVQ3vCISwVVdJCoUNVI9I6oUvmk9J6oVwVw3vCIXNVNdImISNVBdImIXvmk9ISIXvFE9IWYYNVNdISk3NoU9GqYYNVc3wCoUQGR7B6RoN9JcMWx7MaV5MWJoNqAsQGMVvDIlC6MuNGAuMWwuyDorQGR7y6MuwnEbQGMVMr5aQGR7y6NoN9ICzD4py6waQGQXLX5c&param2=NqVdLGVcLGFc&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001 -> {f79e5d1c-5148-469e-9f98-a11d8d7863f4} URL = hxxps://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001 -> {FFEBBF0A-C22C-4172-89FF-45215A135AC7} URL = hxxp://go.mail.ru/distib/ep/?q={searchTerms}&fr=ntg&product_id=%7B65BD6D65-0E33-45FC-B6D6-1C39B8372248%7D&gp=811142
BHO: No Name -> {6CB99040-7828-4C37-AC01-F15758F43E4D} -> No File
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2010-01-21] (Microsoft Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2014-11-26] (AVAST Software)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2010-01-16] (Microsoft Corporation)
BHO-x32: No Name -> {6CB99040-7828-4C37-AC01-F15758F43E4D} -> No File
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2010-01-21] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\ssv.dll [2016-12-02] (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2014-11-26] (AVAST Software)
BHO-x32: No Name -> {8E8F97CD-60B5-456F-A201-73065652D099} -> No File
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2010-01-16] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\jp2ssv.dll [2016-12-02] (Oracle Corporation)
DPF: HKLM {583C990C-2D38-410c-9A4A-0932D66A754F} hxxps://pulsesecure.net/dana-cached/sc/PulseSetupClient64.cab

FireFox:
========
FF ProfilePath: C:\Users\Devprotim_das\AppData\Roaming\Mozilla\Firefox\Profiles\5yvh483y.default [2017-12-19]
FF Homepage: Mozilla\Firefox\Profiles\5yvh483y.default -> hxxp://mail.ru/cnt/10445?gp=811141
FF Extension: (Домашняя страница Mail.Ru) - C:\Users\Devprotim_das\AppData\Roaming\Mozilla\Firefox\Profiles\5yvh483y.default\Extensions\homepage@mail.ru.xpi [2017-12-19]
FF Extension: (Mail.Ru) - C:\Users\Devprotim_das\AppData\Roaming\Mozilla\Firefox\Profiles\5yvh483y.default\Extensions\search@mail.ru.xpi [2017-12-19]
FF Extension: (Pult) - C:\Users\Devprotim_das\AppData\Roaming\Mozilla\Firefox\Profiles\5yvh483y.default\Extensions\{a38384b3-2d1d-4f36-bc22-0f7ae402bcd7}.xpi [2017-12-19]
FF Extension: (Avast Online Security) - C:\Program Files\AVAST Software\Avast\WebRep\FF [2014-11-26] [Legacy] [not signed]
FF SearchPlugin: C:\Users\Devprotim_das\AppData\Roaming\Mozilla\Firefox\Profiles\5yvh483y.default\searchplugins\mailru.xml [2017-12-19]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-08-19] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-08-19] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.111.2 -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\dtplugin\npDeployJava1.dll [2016-12-02] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.111.2 -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\plugin2\npjp2.dll [2016-12-02] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-01-10] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.7\npGoogleUpdate3.dll [2017-11-15] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.7\npGoogleUpdate3.dll [2017-11-15] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-11-04] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3844779984-3410977629-4264716356-1001: SkypePlugin -> C:\Users\Devprotim_das\AppData\Local\SkypePlugin\7.32.6.278\npGatewayNpapi.dll [2017-04-18] (Skype Technologies S.A.)
FF Plugin HKU\S-1-5-21-3844779984-3410977629-4264716356-1001: SkypePlugin64 -> C:\Users\Devprotim_das\AppData\Local\SkypePlugin\7.32.6.278\npGatewayNpapi-x64.dll [2017-04-18] (Skype Technologies S.A.)

Chrome:
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> inline.go.mail.ru
CHR NewTab: Default -> Active:"chrome-extension://icpgjfneehieebagbmdbhnlpiopdcmna/main.html"
CHR DefaultSearchURL: Default -> hxxps://inline.go.mail.ru/search?inline_comp=dse&q={searchTerms}&fr=chxtn12.0.23
CHR DefaultSearchKeyword: Default -> inline.go.mail.ru
CHR DefaultSuggestURL: Default -> hxxp://suggests.go.mail.ru/chrome?q={searchTerms}
CHR Profile: C:\Users\Devprotim_das\AppData\Local\Google\Chrome\User Data\Default [2017-12-20]
CHR Extension: (Docs) - C:\Users\Devprotim_das\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-10-15]
CHR Extension: (Google Drive) - C:\Users\Devprotim_das\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-22]
CHR Extension: (YouTube) - C:\Users\Devprotim_das\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-25]
CHR Extension: (Adblock Plus) - C:\Users\Devprotim_das\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2017-10-01]
CHR Extension: (Google Search) - C:\Users\Devprotim_das\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-26]
CHR Extension: (Video Downloader professional) - C:\Users\Devprotim_das\AppData\Local\Google\Chrome\User Data\Default\Extensions\elicpjhcidhpjomhibiffojpinpmmpil [2017-08-06]
CHR Extension: (Sheets) - C:\Users\Devprotim_das\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-10-15]
CHR Extension: (Google Docs Offline) - C:\Users\Devprotim_das\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-15]
CHR Extension: (Avast Online Security) - C:\Users\Devprotim_das\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2017-10-15]
CHR Extension: (New Tab Redirect) - C:\Users\Devprotim_das\AppData\Local\Google\Chrome\User Data\Default\Extensions\icpgjfneehieebagbmdbhnlpiopdcmna [2014-12-19]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Devprotim_das\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-08-23]
CHR Extension: (Gmail) - C:\Users\Devprotim_das\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-28]
CHR Extension: (Chrome Media Router) - C:\Users\Devprotim_das\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-12-19]
CHR Extension: (Skype Calling) - C:\Users\Devprotim_das\AppData\Local\Google\Chrome\User Data\Default\Extensions\poghlonenmjdkfghdpfomojhhfggildk [2016-09-21]
CHR HKLM\...\Chrome\Extension: [pfkfdlcdbajamklbneflfbcmfgddmpae] - hxxps://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [pfkfdlcdbajamklbneflfbcmfgddmpae] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [bhjhnafpiilpffhglajcaepjbnbjemci] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [ccjleegmemocfpghkhpjmiccjcacackp] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChromeSp.crx [2014-11-26]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-11-26]
CHR HKLM-x32\...\Chrome\Extension: [hcadgijmedbfgciegjomfpjcdchlhnif] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [lhemechcanjmilllmccjbjldonmnnjjj] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [pfkfdlcdbajamklbneflfbcmfgddmpae] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2017-10-11] (Apple Inc.)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-11-26] (AVAST Software)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4012248 2014-11-26] (Avast Software)
S2 BcmBtRSupport; C:\Windows\system32\BtwRSupportService.exe [2252504 2013-08-07] (Broadcom Corporation.)
R2 CCDMonitorService; C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe [2709760 2014-11-17] (Acer Incorporated)
R3 ePowerSvc; C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe [663592 2013-07-05] (Acer Incorporated)
R2 ETDService; C:\Program Files\Elantech\ETDService.exe [101192 2013-09-06] (ELAN Microelectronics Corp.)
R2 EzelSvc; C:\Program Files\Acer\Acer Ezel Sensor\EzelSvc.exe [233000 2013-09-03] (Acer Incorporate)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-11] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-11] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-08-19] (Intel Corporation)
S4 LesHdrize; C:\Program Files (x86)\LesHdrize\LesHdrize.exe [4383192 2014-10-27] ()
R2 LMSvc; C:\Program Files\Acer\Acer Launch Manager\LMSvc.exe [457768 2013-08-03] (Acer Incorporate)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [219272 2013-08-07] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [182752 2013-08-07] (McAfee, Inc.)
S2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [50688 2013-11-14] (Hewlett-Packard) [File not signed]
S2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [66048 2013-11-14] (Hewlett-Packard) [File not signed]
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [361824 2017-01-12] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [119872 2017-01-12] (Microsoft Corporation)
S2 McAfee SiteAdvisor Service; c:\PROGRA~2\mcafee\SITEAD~1\mcsacore.exe [X]
S2 Orbiter; C:/Program Files (x86)/ORBTR/orbiter.dll [X]
S2 ttsvc; "C:\Program Files (x86)\TermTutor\Service\ttsvc.exe" [X]

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-11-26] ()
R1 aswKbd; C:\Windows\system32\drivers\aswKbd.sys [28184 2014-11-26] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [83280 2014-11-26] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-11-26] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-11-26] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2014-11-26] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2014-11-26] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2014-11-26] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2014-11-26] ()
S3 AX88772; C:\Windows\system32\DRIVERS\ax88772.sys [113864 2013-07-18] (ASIX Electronics Corp.)
R3 bcbtums; C:\Windows\system32\drivers\bcbtums.sys [170712 2013-08-07] (Broadcom Corporation.)
R3 BCM43XX; C:\Windows\system32\DRIVERS\bcmwl63a.sys [8536752 2013-07-01] (Broadcom Corporation)
S3 cfwids; C:\Windows\System32\drivers\cfwids.sys [70112 2013-08-07] (McAfee, Inc.)
S3 jnprva; C:\Windows\system32\DRIVERS\jnprva.sys [30072 2016-10-06] (Juniper Networks, Inc.)
S3 JnprVaMgr; C:\Windows\system32\DRIVERS\jnprvamgr.sys [45352 2016-10-06] (Juniper Networks, Inc.)
R3 LMDriver; C:\Windows\System32\drivers\LMDriver.sys [21360 2013-07-17] (Acer Incorporated)
R1 LUMDriver; C:\Windows\system32\drivers\LUMDriver.sys [24848 2016-10-13] (IBM)
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [99288 2013-08-19] (Intel Corporation)
S3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [179664 2013-08-07] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [310224 2013-08-07] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [69264 2013-08-07] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [519064 2013-08-07] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [776168 2013-08-07] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [343568 2013-08-07] (McAfee, Inc.)
S3 mvusbews; C:\Windows\System32\Drivers\ptusbews.sys [65600 2016-10-13] (Zhuhai Pantum Electronics Co.,Ltd.)
R2 npf; C:\Windows\system32\drivers\npf.sys [36600 2015-08-21] (Riverbed Technology, Inc.)
R3 RadioShim; C:\Windows\System32\drivers\RadioShim.sys [14680 2013-07-17] (Acer Incorporated)
R3 RSP2STOR; C:\Windows\system32\DRIVERS\RtsP2Stor.sys [290520 2013-08-19] (Realtek Semiconductor Corp.)
S3 RzXInputRaiju; C:\Windows\system32\DRIVERS\RzXInputRaiju.sys [72712 2016-12-15] (Razer Inc)
R3 ScpVBus; C:\Windows\System32\drivers\ScpVBus.sys [39168 2013-05-19] (Scarlet.Crush Productions)
S3 semav6msr64; C:\Windows\system32\drivers\semav6msr64.sys [21984 2015-06-04] ()
R3 SensorsServiceDriver; C:\Windows\System32\drivers\WUDFRd.sys [226304 2014-10-29] (Microsoft Corporation)
R1 ttnfd; C:\Windows\System32\drivers\ttnfd.sys [58232 2014-09-04] (Term Tutor)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [270728 2014-11-26] (Avast Software)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [46600 2017-02-10] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [274776 2017-01-12] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [117592 2017-01-12] (Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-12-20 18:07 - 2017-12-20 18:08 - 000032935 _____ C:\Users\Devprotim_das\Desktop\FRST.txt
2017-12-20 18:06 - 2017-12-20 18:07 - 000000000 ____D C:\FRST
2017-12-20 18:04 - 2017-12-20 18:05 - 008187336 _____ (Malwarebytes) C:\Users\Devprotim_das\Desktop\adwcleaner_7.0.5.0.exe
2017-12-20 18:04 - 2017-12-20 18:04 - 002392064 _____ (Farbar) C:\Users\Devprotim_das\Desktop\FRST64.exe
2017-12-20 16:38 - 2017-12-20 16:38 - 000070891 _____ C:\Users\Devprotim_das\Desktop\Tracking_ UPS.pdf
2017-12-19 16:52 - 2017-12-20 16:58 - 1057181709 _____ C:\Windows\MEMORY.DMP
2017-12-19 16:52 - 2017-12-19 16:54 - 000286016 _____ C:\Windows\Minidump\121917-31671-01.dmp
2017-12-19 12:20 - 2017-12-19 12:20 - 000068442 _____ C:\Users\Devprotim_das\Desktop\Lloyds Bank - Make Payment Successful.pdf
2017-12-19 11:13 - 2017-12-04 16:23 - 000835576 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2017-12-19 11:13 - 2017-12-04 16:23 - 000177656 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2017-12-19 10:34 - 2017-12-20 18:06 - 000003528 _____ C:\Windows\System32\Tasks\mfTOsL
2017-12-19 10:34 - 2017-12-19 22:47 - 000003336 _____ C:\Windows\System32\Tasks\ynIwGJJkjvW
2017-12-19 10:34 - 2017-12-19 10:34 - 000000001 _____ C:\Users\Devprotim_das\AppData\Local\WMI.ini
2017-12-19 10:34 - 2014-10-29 01:40 - 000001202 _____ C:\Users\Devprotim_das\AppData\Local\KQcZzNvKvC
2017-12-19 10:34 - 2014-10-29 01:40 - 000001019 _____ C:\Users\Devprotim_das\AppData\Local\CNbvnHny
2017-12-19 10:34 - 2014-10-29 01:40 - 000000077 _____ C:\Users\Devprotim_das\AppData\Local\hSPLXhp
2017-12-19 10:34 - 2014-10-29 01:40 - 000000075 _____ C:\Users\Devprotim_das\AppData\Local\wbiDqscKxTZm
2017-12-19 10:34 - 2014-10-29 01:39 - 000197120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\703166.exe
2017-12-19 10:33 - 2017-12-19 10:34 - 000000000 ____D C:\Users\Devprotim_das\AppData\Local\Mail.Ru
2017-12-19 10:33 - 2017-12-19 10:34 - 000000000 ____D C:\ProgramData\Mail.Ru
2017-12-19 10:32 - 2017-12-19 10:32 - 000003610 _____ C:\Windows\System32\Tasks\geektonete5a
2017-12-18 21:53 - 2017-12-18 21:53 - 000000000 ____D C:\ProgramData\Razer
2017-12-18 21:53 - 2017-12-18 21:53 - 000000000 ____D C:\Program Files (x86)\Razer
2017-12-18 21:51 - 2017-12-18 21:51 - 000000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_RzXInputRaiju_01009.Wdf
2017-12-18 15:11 - 2017-12-18 21:51 - 000000000 ____D C:\Users\Devprotim_das\AppData\Roaming\DS4Windows
2017-12-18 15:11 - 2013-05-19 01:02 - 000039168 _____ (Scarlet.Crush Productions) C:\Windows\system32\Drivers\ScpVBus.sys
2017-12-18 15:08 - 2017-12-18 15:08 - 000001103 _____ C:\Users\Devprotim_das\Desktop\Overcooked.exe - Shortcut.lnk
2017-12-18 14:17 - 2017-12-18 14:17 - 000000000 ____D C:\Users\Devprotim_das\AppData\LocalLow\Ghost Town Games
2017-12-17 14:19 - 2017-12-18 14:14 - 000000000 ____D C:\Users\Devprotim_das\Downloads\Collection
2017-12-17 10:47 - 2017-12-17 10:47 - 000065332 _____ C:\Users\Devprotim_das\Desktop\Eley2018.pdf
2017-12-15 18:13 - 2017-11-17 15:37 - 004168704 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2017-12-15 18:13 - 2017-11-14 03:57 - 025731072 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2017-12-15 18:13 - 2017-11-14 03:30 - 000577024 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2017-12-15 18:13 - 2017-11-14 03:25 - 005925888 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2017-12-15 18:13 - 2017-11-14 03:20 - 000817152 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2017-12-15 18:13 - 2017-11-14 02:55 - 001033216 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2017-12-15 18:13 - 2017-11-14 02:48 - 015267328 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2017-12-15 18:13 - 2017-11-14 02:48 - 000807936 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2017-12-15 18:13 - 2017-11-14 02:39 - 003241472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2017-12-15 18:13 - 2017-11-14 02:27 - 001544192 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2017-12-15 18:13 - 2017-11-14 02:16 - 000800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2017-12-15 18:13 - 2017-11-14 01:37 - 013679616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2017-12-15 18:13 - 2017-11-14 01:10 - 020269056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2017-12-15 18:13 - 2017-11-14 00:32 - 000499200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2017-12-15 18:13 - 2017-11-08 15:55 - 000032256 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\BasicRender.sys
2017-12-15 18:13 - 2017-11-07 21:15 - 000323584 _____ (Microsoft Corporation) C:\Windows\system32\iprtrmgr.dll
2017-12-15 18:13 - 2017-11-07 20:49 - 000179712 _____ (Microsoft Corporation) C:\Windows\system32\itss.dll
2017-12-15 18:13 - 2017-11-07 20:46 - 000285184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iprtrmgr.dll
2017-12-15 18:13 - 2017-11-07 20:39 - 000662016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2017-12-15 18:13 - 2017-11-07 20:29 - 001080320 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2017-12-15 18:13 - 2017-11-07 20:27 - 004509696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2017-12-15 18:13 - 2017-11-07 20:27 - 000151040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\itss.dll
2017-12-15 18:13 - 2017-11-07 20:22 - 000880640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2017-12-15 18:13 - 2017-11-07 20:18 - 000694272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2017-12-15 18:13 - 2017-11-07 20:08 - 000713216 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2017-12-15 18:13 - 2017-11-07 20:04 - 002767872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2017-12-15 18:13 - 2017-11-07 20:02 - 000562176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2017-12-15 18:13 - 2017-11-07 20:01 - 001313280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2017-12-15 18:13 - 2017-11-07 19:58 - 000710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2017-12-15 18:13 - 2017-10-18 17:14 - 000136904 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2017-12-15 18:13 - 2017-10-14 07:55 - 000445440 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2017-12-15 18:13 - 2017-10-14 07:29 - 001436672 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2017-12-15 18:13 - 2017-10-14 07:23 - 000963072 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2017-12-15 18:13 - 2017-10-14 07:17 - 003717632 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2017-12-15 18:13 - 2017-10-14 06:41 - 000324096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2017-12-15 18:13 - 2017-10-14 06:19 - 000780800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2017-12-15 18:13 - 2017-10-10 16:39 - 001192960 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2017-12-15 18:13 - 2017-10-10 16:29 - 000068096 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2017-12-15 18:13 - 2017-10-10 15:42 - 000050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2017-12-15 18:13 - 2017-10-10 14:58 - 000949760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll
2017-12-14 13:51 - 2017-12-14 13:51 - 000189034 _____ C:\Users\Devprotim_das\Downloads\12.pdf
2017-12-14 13:51 - 2017-12-14 13:51 - 000189030 _____ C:\Users\Devprotim_das\Downloads\11.pdf
2017-12-09 20:14 - 2017-12-18 23:34 - 000000000 ____D C:\Users\Devprotim_das\Desktop\Sunlight Blade Submission
2017-12-09 19:08 - 2017-12-09 19:08 - 000037571 _____ C:\Users\Devprotim_das\Desktop\label_14663970010.pdf
2017-11-30 17:13 - 2017-11-30 17:13 - 000000000 ____D C:\Users\Devprotim_das\Downloads\SMAPI 2.1 installer
2017-11-30 17:12 - 2017-11-30 17:12 - 000000000 ____D C:\Users\Devprotim_das\Desktop\Mods
2017-11-30 16:57 - 2017-11-30 16:57 - 000000000 ____D C:\Users\Devprotim_das\Desktop\Saves
2017-11-26 17:47 - 2017-11-26 17:47 - 000000000 ____D C:\Users\Devprotim_das\AppData\Local\Sony Corporation
2017-11-26 17:39 - 2017-11-26 17:39 - 000002097 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PS4 Remote Play.lnk
2017-11-26 17:39 - 2017-11-26 17:39 - 000000000 ____D C:\Program Files (x86)\Sony
2017-11-25 09:51 - 2017-11-25 14:31 - 000000000 ____D C:\Users\Devprotim_das\Downloads\2017-11-25

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-12-20 18:06 - 2017-08-03 12:01 - 000000000 ____D C:\Users\Devprotim_das\AppData\Roaming\Franz
2017-12-20 17:59 - 2014-11-17 17:47 - 000000000 __RDO C:\Users\Devprotim_das\OneDrive
2017-12-20 17:58 - 2014-10-31 16:41 - 000000000 ____D C:\Users\Devprotim_das
2017-12-20 16:58 - 2016-04-08 09:08 - 000000000 ____D C:\Windows\Minidump
2017-12-20 16:58 - 2013-08-22 14:45 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2017-12-20 00:06 - 2014-10-31 17:51 - 000000000 ____D C:\Users\Devprotim_das\AppData\Local\CrashDumps
2017-12-20 00:04 - 2014-10-31 19:04 - 000000000 ____D C:\Users\Devprotim_das\AppData\Roaming\vlc
2017-12-19 23:53 - 2014-11-26 18:22 - 000004182 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2017-12-19 23:43 - 2013-09-05 11:52 - 000863592 _____ C:\Windows\system32\PerfStringBackup.INI
2017-12-19 23:43 - 2013-08-22 13:36 - 000000000 ____D C:\Windows\Inf
2017-12-19 21:01 - 2014-10-31 16:47 - 000003600 _____ C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3844779984-3410977629-4264716356-1001
2017-12-19 20:40 - 2014-10-31 17:40 - 000000000 ____D C:\Users\Devprotim_das\AppData\Local\DockPerlSoftware
2017-12-19 20:40 - 2014-10-31 17:39 - 000000000 ____D C:\Users\Devprotim_das\AppData\Local\Obrona Block Ads
2017-12-19 20:14 - 2017-11-08 17:21 - 000018997 _____ C:\Users\Devprotim_das\Downloads\Expenses.xlsx
2017-12-19 19:19 - 2014-10-31 17:14 - 000000000 ____D C:\Users\Devprotim_das\AppData\Roaming\Azureus
2017-12-19 19:19 - 2014-10-31 17:13 - 000000000 ____D C:\Users\Devprotim_das\Documents\Vuze Downloads
2017-12-19 13:40 - 2013-08-22 13:25 - 000262144 ___SH C:\Windows\system32\config\BBI
2017-12-19 12:56 - 2013-08-22 15:20 - 000000000 ____D C:\Windows\CbsTemp
2017-12-19 11:57 - 2017-08-14 11:49 - 000000000 ____D C:\Program Files (x86)\Motorola Mobility
2017-12-19 11:57 - 2013-12-06 10:13 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2017-12-19 11:14 - 2017-08-14 11:49 - 000000000 ____D C:\Temp
2017-12-19 11:12 - 2013-08-22 14:44 - 000519064 _____ C:\Windows\system32\FNTCACHE.DAT
2017-12-19 11:08 - 2014-11-11 21:39 - 000000000 ____D C:\Windows\system32\MRT
2017-12-19 11:08 - 2013-08-22 15:36 - 000000000 ____D C:\Windows\SysWOW64\en-GB
2017-12-19 11:08 - 2013-08-22 15:36 - 000000000 ____D C:\Windows\system32\en-GB
2017-12-19 10:47 - 2017-10-14 22:15 - 133326408 ____C (Microsoft Corporation) C:\Windows\system32\MRT-KB890830.exe
2017-12-19 10:47 - 2014-11-11 21:39 - 133326408 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2017-12-19 10:33 - 2016-11-23 07:48 - 000000258 __RSH C:\ProgramData\ntuser.pol
2017-12-18 15:08 - 2016-04-09 10:26 - 000000000 ____D C:\GOG Games
2017-12-14 20:29 - 2014-10-31 16:48 - 000002219 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-12-13 17:51 - 2015-08-23 20:36 - 000000000 ____D C:\Program Files (x86)\Steam
2017-12-10 21:49 - 2013-08-22 15:36 - 000000000 ____D C:\Windows\AppReadiness
2017-12-10 13:33 - 2013-08-22 15:36 - 000000000 ___HD C:\Program Files\WindowsApps
2017-12-06 21:22 - 2013-08-22 15:36 - 000000000 ____D C:\Windows\system32\NDF
2017-12-01 21:28 - 2015-11-04 19:54 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2017-11-30 21:19 - 2016-04-09 10:26 - 000000000 ____D C:\Users\Devprotim_das\AppData\Roaming\StardewValley
2017-11-26 19:29 - 2013-08-22 15:36 - 000000000 ____D C:\Windows\rescache
2017-11-25 00:17 - 2017-09-20 12:28 - 000000000 ____D C:\Users\Devprotim_das\Downloads\Prof pic

==================== Files in the root of some directories =======

2015-03-21 08:59 - 2015-03-21 08:59 - 000000140 _____ () C:\Users\Devprotim_das\adamsctl_388764.bat
2015-03-21 09:00 - 2015-03-21 09:00 - 000001475 _____ () C:\Users\Devprotim_das\adrvctl_320588.bat
2015-03-21 08:45 - 2015-03-21 08:45 - 000000291 _____ () C:\Users\Devprotim_das\pythonctl.bat
2014-10-31 18:48 - 2017-01-20 13:48 - 000000565 _____ () C:\Users\Devprotim_das\AppData\Roaming\WB.CFG
2017-12-19 10:34 - 2014-10-29 01:40 - 000001019 _____ () C:\Users\Devprotim_das\AppData\Local\CNbvnHny
2014-10-29 01:40 - 2014-10-29 01:40 - 000001019 _____ () C:\Users\Devprotim_das\AppData\Local\CNbvnHny.bat
2014-11-02 11:48 - 2014-12-17 13:48 - 000000010 _____ () C:\Users\Devprotim_das\AppData\Local\DSI.DAT
2014-11-22 07:48 - 2014-11-22 07:48 - 000022528 _____ () C:\Users\Devprotim_das\AppData\Local\dsisetup1466145462.exe
2014-12-02 18:48 - 2014-12-02 18:48 - 000022528 _____ () C:\Users\Devprotim_das\AppData\Local\dsisetup3426547182.exe
2014-12-17 13:48 - 2014-12-17 13:48 - 000022528 _____ () C:\Users\Devprotim_das\AppData\Local\dsisetup4100038902.exe
2017-12-19 10:34 - 2014-10-29 01:40 - 000000077 _____ () C:\Users\Devprotim_das\AppData\Local\hSPLXhp
2014-10-29 01:40 - 2014-10-29 01:40 - 000000077 _____ () C:\Users\Devprotim_das\AppData\Local\hSPLXhp.bat
2017-12-19 10:34 - 2014-10-29 01:40 - 000001202 _____ () C:\Users\Devprotim_das\AppData\Local\KQcZzNvKvC
2014-10-29 01:40 - 2014-10-29 01:40 - 000001202 _____ () C:\Users\Devprotim_das\AppData\Local\KQcZzNvKvC.bat
2014-10-31 17:50 - 2014-10-31 17:50 - 000612340 _____ (CMI Limited) C:\Users\Devprotim_das\AppData\Local\nsk5860.tmp
2014-10-31 18:47 - 2014-10-31 18:47 - 000627776 _____ (CMI Limited) C:\Users\Devprotim_das\AppData\Local\nsy99E0.tmp
2017-12-19 10:34 - 2014-10-29 01:40 - 000000075 _____ () C:\Users\Devprotim_das\AppData\Local\wbiDqscKxTZm
2014-10-29 01:40 - 2014-10-29 01:40 - 000000075 _____ () C:\Users\Devprotim_das\AppData\Local\wbiDqscKxTZm.bat
2017-12-19 10:34 - 2017-12-19 10:34 - 000000001 _____ () C:\Users\Devprotim_das\AppData\Local\WMI.ini

Some files in TEMP:
====================
2014-10-31 21:10 - 2015-01-26 16:34 - 000015752 _____ (Autodesk, Inc.) C:\Users\Devprotim_das\AppData\Local\Temp\AcDeltree.exe
2014-11-22 11:20 - 2014-10-20 16:29 - 001668352 _____ (Acer Incorporated) C:\Users\Devprotim_das\AppData\Local\Temp\AcerPortalSetup.exe
2017-01-26 13:36 - 2017-01-26 13:36 - 001923448 _____ () C:\Users\Devprotim_das\AppData\Local\Temp\dsHostCheckerSetup.exe
2017-12-19 10:31 - 2017-12-19 10:32 - 002643640 _____ () C:\Users\Devprotim_das\AppData\Local\Temp\e026n5i1ji.exe
2017-10-01 17:33 - 2017-10-01 17:53 - 001962752 _____ (Flexera Software LLC) C:\Users\Devprotim_das\AppData\Local\Temp\FNP_ACT_InstallerCA.dll
2017-09-17 17:21 - 2017-12-19 19:19 - 000035680 _____ () C:\Users\Devprotim_das\AppData\Local\Temp\i4jdel0.exe
2017-02-20 13:22 - 2017-02-20 13:22 - 000035680 _____ () C:\Users\Devprotim_das\AppData\Local\Temp\i4jdel1.exe
2017-08-28 08:45 - 2017-08-28 08:46 - 036403960 _____ (AppWork GmbH) C:\Users\Devprotim_das\AppData\Local\Temp\JDSetup131483835067286653.exe
2016-12-02 10:10 - 2016-12-02 10:10 - 000737856 _____ (Oracle Corporation) C:\Users\Devprotim_das\AppData\Local\Temp\jre-8u111-windows-au.exe
2015-07-30 05:47 - 2015-07-30 05:47 - 000563808 _____ (Oracle Corporation) C:\Users\Devprotim_das\AppData\Local\Temp\jre-8u51-windows-au.exe
2015-08-30 07:57 - 2015-08-30 07:57 - 000585824 _____ (Oracle Corporation) C:\Users\Devprotim_das\AppData\Local\Temp\jre-8u60-windows-au.exe
2015-10-21 13:25 - 2015-10-21 13:25 - 000585824 _____ (Oracle Corporation) C:\Users\Devprotim_das\AppData\Local\Temp\jre-8u65-windows-au.exe
2015-05-21 16:50 - 2015-05-21 16:58 - 050067152 _____ (Microsoft Corporation) C:\Users\Devprotim_das\AppData\Local\Temp\MouseKeyboardCenterx64_1033.exe
2014-11-01 08:57 - 2014-11-01 08:58 - 050678288 _____ (SweetLabs,Inc.) C:\Users\Devprotim_das\AppData\Local\Temp\oct5495.tmp.exe
2014-10-31 22:21 - 2014-10-31 22:21 - 005791768 _____ (PC Utilities Software Limited ) C:\Users\Devprotim_das\AppData\Local\Temp\optprosetup.exe
2014-10-31 21:58 - 2010-01-11 08:54 - 000149352 ____R (Microsoft Corporation) C:\Users\Devprotim_das\AppData\Local\Temp\ose00000.exe
2017-08-28 08:55 - 2017-08-28 08:55 - 000040448 ____N () C:\Users\Devprotim_das\AppData\Local\Temp\proxy_vole2720368258080727789.dll
2015-04-06 17:06 - 2015-04-06 17:06 - 000184320 ____N () C:\Users\Devprotim_das\AppData\Local\Temp\SRLDetectionLibrary438175264891054578.dll
2014-11-01 09:00 - 2014-11-01 09:00 - 001053184 _____ (Robert Simpson, et al.) C:\Users\Devprotim_das\AppData\Local\Temp\System.Data.SQLite.dll
2014-11-01 12:10 - 2014-11-01 12:10 - 001053184 _____ (Robert Simpson, et al.) C:\Users\Devprotim_das\AppData\Local\Temp\System.Data.SQLite38045.dll
2014-11-04 17:08 - 2014-11-04 17:08 - 001053184 _____ (Robert Simpson, et al.) C:\Users\Devprotim_das\AppData\Local\Temp\System.Data.SQLite44165.dll
2014-11-03 16:43 - 2014-11-03 16:43 - 001053184 _____ (Robert Simpson, et al.) C:\Users\Devprotim_das\AppData\Local\Temp\System.Data.SQLite47689.dll
2014-11-05 05:42 - 2014-11-05 05:42 - 001053184 _____ (Robert Simpson, et al.) C:\Users\Devprotim_das\AppData\Local\Temp\System.Data.SQLite64256.dll
2014-11-01 12:12 - 2014-11-01 12:12 - 001053184 _____ (Robert Simpson, et al.) C:\Users\Devprotim_das\AppData\Local\Temp\System.Data.SQLite79273.dll
2014-11-04 22:43 - 2014-11-04 22:43 - 001053184 _____ (Robert Simpson, et al.) C:\Users\Devprotim_das\AppData\Local\Temp\System.Data.SQLite92369.dll
2015-04-23 05:36 - 2015-04-23 05:36 - 028849904 _____ () C:\Users\Devprotim_das\AppData\Local\Temp\vlc-2.2.1-win32.exe
2016-07-25 06:47 - 2016-07-25 06:47 - 030533688 _____ () C:\Users\Devprotim_das\AppData\Local\Temp\vlc-2.2.4-win32.exe
2017-09-14 22:45 - 2017-09-14 22:46 - 030950664 _____ () C:\Users\Devprotim_das\AppData\Local\Temp\vlc-2.2.6-win32.exe

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2017-12-09 11:04

==================== End of FRST.txt ============================

Addition:

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 17-12-2017
Ran by Devprotim_das (20-12-2017 18:08:53)
Running from C:\Users\Devprotim_das\Desktop
Windows 8.1 (Update) (X64) (2014-10-31 16:41:45)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3844779984-3410977629-4264716356-500 - Administrator - Disabled)
Devprotim_das (S-1-5-21-3844779984-3410977629-4264716356-1001 - Administrator - Enabled) => C:\Users\Devprotim_das
Guest (S-1-5-21-3844779984-3410977629-4264716356-501 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

64 Bit HP CIO Components Installer (HKLM\...\{F8F948EA-5AEA-4158-8821-A2F788ECE936}) (Version: 16.2.1 - Hewlett-Packard) Hidden
7-Zip 9.22beta (HKLM-x32\...\7-Zip) (Version: - )
abDocs (HKLM-x32\...\{CA4FE8B0-298C-4E5D-A486-F33B126D6A0A}) (Version: 1.05.2003 - Acer Incorporated)
abDocs Office AddIn (HKLM-x32\...\{DCBF3379-246B-47E1-8173-639B63940838}) (Version: 3.01.2006 - Acer Incorporated)
Acer Ezel Sensor (HKLM\...\{8AB88082-5BBB-4D66-BF7C-561118D3827C}) (Version: 1.01.1019 - Acer Incorporated)
Acer Launch Manager (HKLM\...\{C18D55BD-1EC6-466D-B763-8EEDDDA9100E}) (Version: 8.00.8101 - Acer Incorporated)
Acer Power Management (HKLM\...\{91F52DE4-B789-42B0-9311-A349F10E5479}) (Version: 7.00.8100 - Acer Incorporated)
Acer Recovery Management (HKLM\...\{07F2005A-8CAC-4A4B-83A2-DA98A722CA61}) (Version: 6.00.8100 - Acer Incorporated)
Acer Remote Files (HKLM\...\{13885028-098C-4799-9B71-27DAC96502D5}) (Version: 1.00.3007 - Acer Incorporated)
Acer Screen Grasp (HKLM-x32\...\{84443E5D-0767-438B-B1C8-6A52FAB2101B}) (Version: 1.01.3003 - Acer Incorporated)
Acer Touch Tools (HKLM\...\{BB1F8130-3CB3-4896-9D28-770DFFFDE59C}) (Version: 1.00.3013 - Acer Incorporated)
Adobe Acrobat Reader DC (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}) (Version: 18.009.20050 - Adobe Systems Incorporated)
Akamai NetSession Interface (HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\...\Akamai) (Version: - Akamai Technologies, Inc)
AOP Framework (HKLM-x32\...\{4A37A114-702F-4055-A4B6-16571D4A5353}) (Version: 3.03.2001.0 - Acer Incorporated)
Apple Application Support (32-bit) (HKLM-x32\...\{D811A40A-9791-497C-B9DC-2D89C8E95EA1}) (Version: 6.1 - Apple Inc.)
Apple Application Support (64-bit) (HKLM\...\{8B47B514-F5D2-4E0D-B951-6E250618A7CD}) (Version: 6.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{31A0B634-BCF4-4D3F-8336-87FEACFEE142}) (Version: 11.0.1.2 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{C1BBFD2A-BCDD-45B3-8C0B-66BD434970A8}) (Version: 2.4.8.1 - Apple Inc.)
Autodesk Inventor Electrical Catalog Browser 2016 - English (HKLM\...\{AD99243B-F007-0000-B1CC-22A4DDD4B96F}) (Version: 13.0.46.0 - Autodesk) Hidden
Autodesk Inventor Electrical Catalog Browser 2016 - English (HKLM\...\Autodesk Inventor Electrical Catalog Browser 2016 - English) (Version: 13.0.46.0 - Autodesk)
Autodesk Inventor Electrical Catalog Browser 2016 Language Pack - English (HKLM\...\{AD99243B-F007-0409-B1CC-22A4DDD4B96F}) (Version: 13.0.46.0 - Autodesk) Hidden
Avast License by ZeNiX [2014-03-14] (HKLM-x32\...\Avast_2050_ZeNiX [2014-03-14]_is1) (Version: - )
Avast Pro Antivirus (HKLM-x32\...\Avast) (Version: 10.0.2206 - AVAST Software)
BBC iPlayer Downloads (HKLM-x32\...\{148784F3-3B6E-4DFA-B7A1-3400B277DAF3}) (Version: 1.14.2 - BBC)
Beat Cop version 1.0 (HKLM-x32\...\Beat Cop_is1) (Version: 1.0 - 11 bit studios)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Broadcom 802.11 Network Adapter (HKLM\...\Broadcom 802.11 Network Adapter) (Version: 6.30.223.143 - Broadcom Corporation)
Dassault Systemes Software Prerequisites x86-x64 (HKLM\...\{CF1EB598-B424-436A-B15F-B763846BA970}) (Version: 8.1.3 - Dassault Systemes)
Eco Materials Adviser for Autodesk Inventor 2015 (64-bit) (HKLM\...\{2F7441CB-A646-41F1-B1CB-518AB311138B}) (Version: 5.3.8.0 - Granta Design Limited)
ETDWare PS/2-X64 11.6.27.201_WHQL (HKLM\...\Elantech) (Version: 11.6.27.201 - ELAN Microelectronic Corp.)
Franz (HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\...\Franz) (Version: 4.0.4 - Franz)
GMAT R2016a (HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\...\GmatR2016a) (Version: R2016a - GMAT Development Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 63.0.3239.84 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.7 - Google Inc.) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.25.11 - Google Inc.) Hidden
Identity Card (HKLM-x32\...\{3D9CB654-99AD-4301-89C6-0D12A790767C}) (Version: 2.00.8100 - Acer Incorporated)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.13.1706 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3277 - Intel Corporation)
iTunes (HKLM\...\{22CF21C4-4E46-458B-B363-E4890B53A650}) (Version: 12.7.1.14 - Apple Inc.)
Java 8 Update 111 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180111F0}) (Version: 8.0.1110.14 - Oracle Corporation)
Lightworks (HKLM-x32\...\{E94DD4E4-7746-472c-AA7B-1242FED0CFC8}) (Version: 14.0.0.0 - EditShare)
Live Updater (HKLM-x32\...\{EE26E302-876A-48D9-9058-3129E5B99999}) (Version: 2.00.8102 - Acer Incorporated)
Microsoft Mouse and Keyboard Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.3.188.0 - Microsoft Corporation)
Microsoft Office (HKLM-x32\...\{90150000-0138-0409-0000-0000000FF1CE}) (Version: 15.0.4454.1510 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUS) (Version: 14.0.4734.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual Studio 2005 Tools for Office Runtime (HKLM-x32\...\Microsoft Visual Studio 2005 Tools for Office Runtime) (Version: - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 18.0.1 - OBS Project)
Office Addin (HKLM-x32\...\{6D2BBE1D-E600-4695-BA37-0B0E605542CC}) (Version: 2.02.2009 - Acer)
OldSchool RuneScape Launcher 1.2.7 (HKLM-x32\...\{FEDDCE73-34B8-4980-90B8-8619A78C902C}) (Version: 1.2.7 - Jagex Ltd)
Pantum P2200W Series (HKLM\...\Pantum P2200W Series) (Version: 5.1.1.23 - Zhuhai Pantum Electronics Co.,Ltd.)
PowerISO (HKLM-x32\...\PowerISO) (Version: 6.1 - Power Software Ltd)
PS4 Remote Play (HKLM-x32\...\{33B152D3-82A4-4318-9154-2B92E61A9300}) (Version: 2.5.0.09220 - Sony Interactive Entertainment Inc.)
Pulse Secure Setup Client 64-bit Activex Control (HKLM\...\Pulse_Setup_Client Activex Control) (Version: 2.1.1.1 - Pulse Secure, LLC)
QuickTime 7 (HKLM-x32\...\{FF59BD75-466A-4D5A-AD23-AAD87C5FD44C}) (Version: 7.79.80.95 - Apple Inc.)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9200.29070 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7541 - Realtek Semiconductor Corp.)
Realtek USB Fast Ethernet Controller All-In-One Windows Driver (HKLM-x32\...\{D2B61BE0-B18B-4091-81B4-F234F4C30DFD}) (Version: 8.7.227.2013 - Realtek)
Shadow Tactics - Blades of the Shogun (HKLM-x32\...\1601442230_is1) (Version: 2.0.0.3 - GOG.com)
ShaPlus Bandwidth Meter 1.4 (HKLM-x32\...\ShaPlus Bandwidth Meter) (Version: 1.4 - ShaPlus Software)
Skype Click to Call (HKLM-x32\...\{873F8E7C-10E6-449F-BD7E-5FBA7C8E1C9B}) (Version: 8.5.0.9167 - Microsoft Corporation)
Skype Web Plugin (HKLM-x32\...\{EB96DF8B-65A7-4E72-BFB1-38DB36870D16}) (Version: 7.32.6.278 - Skype Technologies S.A.)
STAR WARS™ Jedi Knight™ - Jedi Academy™ (HKLM-x32\...\1428935726_is1) (Version: 2.0.0.4 - GOG.com)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Undertale (HKLM-x32\...\1456487183_is1) (Version: 2.0.0.2 - GOG.com)
VBA (3821b) (HKLM-x32\...\{BD8A0C60-1AEB-11D6-B8E1-00025521AE60}) (Version: 6.01.00.1234 - Microsoft Corporation) Hidden
Video Download Capture V6.1.5 (HKLM-x32\...\{b3336f66-e079-4ff6-abdb-51e2fab781d5}_is1) (Version: 6.1.5 - APOWERSOFT LIMITED)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{6DA2B636-698A-3294-BF4A-B5E11B238CDD}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{8CCEA24C-51AE-3B71-9092-7D0C44DDA2DF}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{C3A57BB3-9AA6-3F6F-9395-6C062BDD5FC4}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{F6F09DD8-F39B-3A16-ADB9-C9E6B56903F9}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{04B34E21-5BEE-3D2B-8D3D-E3E80D253F64}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{14866AAD-1F23-39AC-A62B-7091ED1ADE64}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{4B90093A-5D9C-3956-8ABB-95848BE6EFAD}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{B42E259C-E4D4-37F1-A1B2-EB9C4FC5A04D}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual Studio Tools for the Office system 3.0 Runtime (HKLM-x32\...\Visual Studio Tools for the Office system 3.0 Runtime) (Version: - Microsoft Corporation)
Visual Studio Tools for the Office system 3.0 Runtime Service Pack 1 (KB949258) (HKLM-x32\...\{8FB53850-246A-3507-8ADE-0060093FFEA6}.KB949258) (Version: 1 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.6 - VideoLAN)
Vuze (HKLM\...\8461-7759-5462-8226) (Version: 5.7.3.0 - Azureus Software, Inc.)
WIDCOMM Bluetooth Software (HKLM\...\{C6D9ED03-6FCF-4410-9CB7-45CA285F9E11}) (Version: 12.0.0.7800 - Broadcom Corporation)
WinDirStat 1.1.2 (HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\...\WinDirStat) (Version: - )
Zune (HKLM\...\Zune) (Version: 04.08.2345.00 - Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{00F064D8-FEC3-48ac-B07D-39C314D1727B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{0215A4C0-5431-4FD0-9B06-46589B5C4939}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{048ED0E0-12CF-4C0F-9FFA-947C2FBE8C8E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{071339A1-1946-44B2-B63E-50459B15DB86}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{073CB204-6B29-46FC-AB98-451F1D068741}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\TestServer.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{08A60FF7-BB37-44F4-9759-0ADA6C7B9CC9}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{0B38CACA-3D3C-48EA-BEB5-7D95F4F6EE15}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{0C3393F8-94F5-4B79-8C01-49A2D0CC0FE9}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{0D555CE0-304A-47A6-858B-B145209A3982}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{1029ABC3-2457-11D5-8E9D-0010B541CD80}\localserver32 -> "C:\Program Files\Autodesk\Inventor 2015\Compatibility\Bin\DbxBridge.exe" => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{12545889-6D32-4424-9967-1E1D7BD1F809}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{13009989-EFB5-48C9-8BD2-943E0392BD71}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\RxAppCtrl.Ocx => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{14679E3B-C952-4998-8E13-4B1286E6DD99}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{1481B385-759A-4B00-9257-E96357563999}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{149DD748-EA85-45A6-93C5-AC50D0260C98}\localserver32 -> C:\Program Files\Autodesk\DWG TrueView 2015 - English\dwgviewr.exe => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{162EF0A1-5A33-46F2-ACCF-CA388B084A09}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{18A21864-E37B-42b9-9612-2C1E8C450A29}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{1D625598-C876-4C51-8EF5-F9D8F96F62AA}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{1D6DFD6A-9E16-435A-9327-6FFEC6BA372F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{1E5724EA-3423-4BD3-ABD6-46E650D2DC66}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{1E8A29BA-827D-4031-A4A3-AE7999B402F6}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{1EA072EE-57FD-495E-889C-8243C3BDBDBC}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{1FD7F53F-7ED5-439C-9A77-A3821CD09E98}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{20E47D5B-529A-45BD-8E77-BF1A3064A008}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{21DB88B0-BFBF-11D4-8DE6-0010B541CAA8}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\iDrop.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{244298EC-E661-11d4-BC13-0010B5891E89}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2015\Bin\TI.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{2709544A-5B24-4F9F-A5DA-CEC7297D3A4E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{2BCA857B-A18B-4AFA-B183-CC0E49C12058}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{2C74F89E-7421-46B4-BA54-F86F1BD9F237}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{2C7D1157-7D50-4A88-9777-5EBBA3189AB8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{2F8377FC-50C1-44EF-AB7A-8FF1BB8EA277}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{3497C2EC-5684-4B21-AF74-F6760E0221DC}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{3897B445-D5B8-410d-899A-9789B8ADB643}\localserver32 -> "C:\Program Files\Autodesk\Inventor 2015\Compatibility\Bin\DbxBridge.exe" => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{38C8B14E-7879-4DA9-8C3F-8CAAC359293A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{3C3F63EA-C7BA-11d4-8E60-0010B541CD80}\localserver32 -> "C:\Program Files\Autodesk\Inventor 2015\Compatibility\Bin\DbxBridge.exe" => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{3faa4380-a399-11cf-a466-00805fe418f6}\InprocServer32 -> C:\Program Files\Autodesk\DWG TrueView 2015 - English\en-US\dwgviewrficn.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{3FC94EB5-AEBD-4f3f-A2A4-B6CE57113C01}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\RxAppDocView.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{3FCEB42C-9B98-486A-BED7-FD7F3ADB7291}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{40770568-0D5E-49D4-BE47-BC47A4F0B0A4}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{41052F6E-3662-4584-BCD3-77BCCAAE8470}\InprocServer32 -> C:\Users\Devprotim_das\AppData\Local\SkypePlugin\7.32.6.278\GatewayActiveX-x64.dll (Skype Technologies S.A.)
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{44A52280-AE56-490D-890C-89FB7279ED6B}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{45122C53-8483-4b62-B15A-EAA9FE5FC3D5}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{46C56738-39C6-4240-8B9B-008CCD769A84}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{47179DDE-10AC-4737-97C9-8CE5379343EA}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{475C7B4A-6964-4F9E-9708-05A16EAC31D0}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{48270F9E-CCF6-4C79-B6FF-267C960E6425}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{48FEFCD7-5D7C-4E4A-9F11-60E69A31D4B1}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{49998808-648A-4A9C-A7A5-B1672775D9AB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{4A756F5F-CBA4-428B-B17F-AF80C0C8502D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{4B40437B-8972-4444-BBE3-1588FF55F203}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{4BD03680-3C0F-4501-AFF7-3D008586917F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{4C80573A-9150-11d2-B772-0060B0F159EF}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\RxAppDocView.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{4D29B490-49B2-11D0-93C3-7E0706000000}\localserver32 -> "C:\Program Files\Autodesk\Inventor 2015\Bin\Inventor.exe" => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{4E6F2E83-E7F0-4333-9772-875EB733C820}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\RxTest.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{5544903C-2CCC-487C-91BB-F310B72A8E9B}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{59A224A2-BEF8-4C89-96E0-83A5411ABB6C}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{60813F68-E9F7-4B3C-80B4-A76A66211660}\localserver32 -> C:\Users\Devprotim_das\AppData\Local\SkypePlugin\7.32.6.278\GatewayVersion-x64.exe (Skype Technologies S.A.)
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{622F6193-E4DD-46E6-BC66-2ED88E9FD28D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{62FBB030-24C7-11D3-B78D-0060B0F159EF}\localserver32 -> "C:\Program Files\Autodesk\Inventor 2015\Bin\Inventor.exe" => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{644190AE-BD8F-493F-B63D-C79404AC5E07}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{6451051B-AD22-4C6A-ACCE-013A0E1DDBC3}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{64B99FDB-1D85-447F-98C7-569DBDA723DB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{6BCE6F6E-C050-4F39-BD98-E2743949F724}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{6F56D7C9-18DD-4C15-9FA8-C54E3610EC40}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{6FDE7A70-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DtBridge.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{6FDE7A71-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DtBridge.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{6FDE7A72-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DtBridge.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{6FDE7A73-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DtBridge.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{6FDE7A74-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DtBridge.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{6FDE7A77-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DtCp.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{70DBCAE8-8C2B-450C-9E1D-43E4686C6512}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{713C0E8A-5AE8-4695-B442-5ED6C4FE5C42}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{714D325C-E9CE-44ab-A72A-36BB410BA19B}\localserver32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\FEAFilesHandler.exe => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{7293E009-3015-4AD3-96EC-D42C36B5FCE3}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{72EC5CC5-88F3-45B1-A865-0A327DF58CC8}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{72EFC580-D085-4B81-8C55-26A79E445338}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{750AEC19-2E4C-4ED9-9B9F-F9CAFCD060F3}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{76283A80-50DD-11D3-A7E3-00C04F79D7BC}\localserver32 -> "C:\Program Files\Autodesk\Inventor 2015\Bin\Inventor.exe" => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{794199C5-827C-41C8-8CB2-3A1EA056AF5E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{798391FE-4AF2-4851-9DDA-1F0D70C02A9E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{7BA16B3F-1AB3-4BD7-B959-52C4B8504EE9}\InprocServer32 -> AcInetUI.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{7C239DAB-BC87-45F3-B7B1-FCC1541A235B}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{81D07C3D-0350-11D3-B7C2-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\RxAppCtrl.Ocx => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{834CE679-2E47-49DE-9E41-FEC87E9192EB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{8421A29C-54B8-11D1-9837-0060B03C43C8}\InprocServer32 -> C:\ProgramData\Autodesk\CFD 2016\CFD_Translators\Inventor Server\Bin\SolidObject.Dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{846217D0-8954-11D2-8DCD-0060B0C32531}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\UCxTextBtn.Ocx => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{846217D1-8954-11D2-8DCD-0060B0C32531}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\UCxTextBtn.Ocx => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{849AFB5B-D6C9-4924-A712-F7118FF9611F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{85452F88-5071-492E-B850-2E3C586DCBD8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{87F5CF8F-A06D-498F-A05F-E520E6B570DB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{89F0FC31-3B1D-494B-A75B-6BD4FA527B8A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{8AA16DFC-DFC6-4B51-8FA2-A5D812BE33BF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{8B0E6BD9-610C-11D1-9842-0060B03C43C8}\InprocServer32 -> C:\ProgramData\Autodesk\CFD 2016\CFD_Translators\Inventor Server\Bin\SolidObject.Dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{8C23B656-4E6E-4B45-9920-9617168D39A3}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\TestServer.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{8ED07FEF-E1B0-4CC3-B2BA-D354828AB952}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{97E17F04-17DF-11d5-BC38-0010B5891E89}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2015\Bin\BodyReceiver.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{988F4102-E6E3-4282-ACAC-55270827F2A8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{9906CDFC-DB2C-4126-9422-13139B148495}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{9A21C6C5-27FC-4442-8590-575E7AFD73BB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{9ECF83FB-23C5-43B6-83DE-93CFBDD74D4A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{A58F47CC-FF65-4152-B0B1-666C643A5BFC}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{A6A3D586-44CF-44C2-A92C-620BB713B4F2}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{ABBE3F83-D585-4A50-9B69-198B0F566F2E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{AC5CECFA-F03A-41D2-A89C-704C44935941}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{B1560245-190E-4BBD-81DF-9B642D0E5325}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{B2A579E0-A797-40B1-8AEE-A8F6404719F8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{B47196BC-D4AB-41BB-A771-543D67CFC9F5}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{B53CEF4B-1A13-49DE-BBC5-A7100FB2F38C}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{B5EE2B68-9A23-4BCD-BB77-FEA6DFB24DD6}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{B6B5DC40-96E3-11d2-B774-0060B0F159EF}\localserver32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\Inventor.exe /Automation => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{B80687F9-FA4C-4735-9DC4-E5715F2BC698}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{B8E7214B-25CA-4116-84CB-E86FB9625B36}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{BAE5802A-CF21-4F9C-AE04-D98F4036AC31}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{BBF6A206-CB04-479D-96AE-349E1E83319A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{BBF9FDF1-52DC-11D0-8C04-0800090BE8EC}\localserver32 -> "C:\Program Files\Autodesk\Inventor 2015\Bin\Inventor.exe" => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{BC71DEA1-D6FB-48B8-AB06-D151C81BBCDD}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{BE54741D-E02B-4572-93D6-105AF4EDE777}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{BF224DC3-B602-4EEE-BFE9-9E4E0AED6837}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{BF4CC07E-E9BB-40D6-873F-855B211033B9}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{C061C82C-D041-4214-BB07-B608107CEFCB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{C2D4ACCC-A3D1-4A0A-AD59-0DD8BA3D5EE1}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{C343ED84-A129-11d3-B799-0060B0F159EF}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\RxApprenticeServer.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{C8C18F89-794D-466B-8B97-95634D9890EF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{C8EC7647-1E79-4F13-81D7-2EED803D0D22}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{C92F8F8C-8B2C-11d4-B872-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DtBridge.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{CBF9CD8C-2714-4F36-B76A-43E6C7547BC2}\localserver32 -> C:\Users\Devprotim_das\AppData\Local\SkypePlugin\7.32.6.278\EdgeCalling.exe (Skype Technologies S.A.)
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{CC23CA32-9892-4FBA-A108-FE31CA0F35A6}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{CD865713-70D6-4E15-BB7B-9B99AD9DEB85}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{CFEE2BAF-14F9-4D23-853D-B6E2BCC14263}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{D56F5AB3-9C4D-4F1A-A851-A671D9FE8C22}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{D66873EA-AAE5-41CC-8DD2-8CE3228E9F89}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{D7A1987D-4A73-11D1-9A4B-080009DCE505}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ColorButton.Ocx => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{D7A1987E-4A73-11D1-9A4B-080009DCE505}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ColorButton.Ocx => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{D86B6C47-11F2-4D95-B635-EA575F0892FC}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{DA1F437C-9BD9-11d4-B87C-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DtBridge.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{DB207560-8449-4FAF-BDC2-61676EB012D4}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{DB5D476B-3FF4-4E9D-A606-1E2B473BE571}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\AcInetUI.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{DCA7356C-FF94-4b20-AE04-7AA6A8E14117}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{DDA9A20F-5B56-49F5-9465-CE82FC199352}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{DE6B563C-B074-4BF1-A8A0-B3FED8703E99}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{DE74F5AD-DA2F-429F-BAF9-850A2808D585}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{DF6525C2-6358-4B07-813D-708120C5FE1A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{E177A457-9EAA-43C3-A3CE-84874A28F6CA}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{E1C85E9F-60B2-4007-80C3-2C5E09474C3B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\RxInventorUtilities.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{E29F6C45-6927-4508-8F3F-34105FD3FC5F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{E4222C78-3670-4BB1-9AD4-7D8F3E581F2D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{E5B0515D-48D2-4F04-906D-0192ED65A2DD}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\TestServer.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{E60F81E1-49B3-11D0-93C3-7E0706000000}\localserver32 -> "C:\Program Files\Autodesk\Inventor 2015\Bin\Inventor.exe" => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{E70DE962-842A-4488-9481-1D0FD72A020F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{E9C07CEC-7B82-49E4-BBA2-7533B88E9D64}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{EA34A0C0-5CE7-4701-A6FA-117D25CD5EBB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{EF01D98A-747B-4522-AD70-991B90855DBF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{F13E75B9-6AF6-49CB-80B3-6D2FF6E09932}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{F196F03F-651A-43AF-BE34-D11942F24445}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{F2D4F4E5-EEA1-46FF-A83B-A270C92DAE4B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DTInterop.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{F2DB0EE3-7137-4CB0-8349-483C4FF2143A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{F40E2FF0-4D77-40B2-9A44-A3AEECCE8EFF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{F5522F0C-962A-48AC-9992-E81B07628F1F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{F61064CC-DBFB-47ee-9BC8-CA5A1CBDF0DA}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\InvResc.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{F78DCF7C-043D-45FC-9D21-676FC307BA3F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{F868EAEC-1B73-4F5E-BA73-90EBA94E75BE}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{FA62F626-EBD5-4dc5-B970-D9E81E0E20E0}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{FA97F7A7-FD19-4D55-ABF2-CFEFFF777426}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{FB469644-3F14-4403-ACCA-6B13486FF7BD}\localserver32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\InvTXTStack.exe /Automation => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{FD51ED8A-D518-4554-B236-B6E9D234FD03}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{FD703B01-4362-423E-9BDB-91BDCB16C1C9}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DTInterop.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{FE054BB2-AF94-40AC-88AA-2F59F7018B1D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{FE317223-8EDE-4684-B424-E48B9EA90220}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-3844779984-3410977629-4264716356-1001_Classes\CLSID\{FE718E8F-C3AA-4F30-9103-432450CF1DA1}\InprocServer32 -> axdb.dll => No File
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2014-11-26] (AVAST Software)
ContextMenuHandlers1-x32: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files (x86)\7-Zip\7-zip.dll [2011-04-18] (Igor Pavlov)
ContextMenuHandlers1-x32: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2014-11-26] (AVAST Software)
ContextMenuHandlers3: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2014-11-26] (AVAST Software)
ContextMenuHandlers4-x32: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files (x86)\7-Zip\7-zip.dll [2011-04-18] (Igor Pavlov)
ContextMenuHandlers4-x32: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} => -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => C:\Windows\system32\igfxpph.dll [2013-08-19] (Intel Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2014-11-26] (AVAST Software)
ContextMenuHandlers6: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} => -> No File
ContextMenuHandlers6_S-1-5-21-3844779984-3410977629-4264716356-1001: [InventorMenu] -> {6FDE7A70-351B-11d6-988B-0010B57A8BB7} => C:\Program Files\Autodesk\Inventor 2016\Bin\DtBridge.dll -> No File

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {07A5B895-A097-4747-A74A-54840E786B6A} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2014-03-19] (Microsoft)
Task: {1C32FFD0-39E3-48EC-BFDC-3C907B2AEE76} - System32\Tasks\Touch Tools Launcher => C:\Program Files\Acer\Acer Touch Tools\TouchToolsLauncher.exe [2013-08-24] (TODO: <Company name>)
Task: {1DFB11C3-E706-4ADE-B353-2E85C5823099} - System32\Tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser => %windir%\system32\rundll32.exe aepdu.dll,AePduRunUpdate -nolegacy
Task: {1FB4089C-03CE-4041-9848-097EDDB30BD2} - System32\Tasks\Recovery Management\Notification => C:\Program Files\Acer\Acer Recovery Management\Notification\Notification.exe [2013-07-10] (Acer Incorporated)
Task: {27B6ABF5-A674-4BE4-9BE5-6917380F6C2D} - System32\Tasks\geektonete5a => "C:\Program Files\Internet Explorer\iexplore.exe" geekto.net/e5a <==== ATTENTION
Task: {2CF717B6-B8C7-43A7-BBFC-B040F6829EB6} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {36D3981E-C227-4F4F-8136-DD9F0F816A67} - System32\Tasks\ALU => C:\Program Files (x86)\Acer\Live Updater\updater.exe [2016-07-06] ()
Task: {54EB6836-03D3-40EC-BFE8-219DD2CE224D} - System32\Tasks\Launch Screen Grasp_First => C:\Program Files (x86)\Acer\Screen Grasp\Launch Screen Grasp.exe [2013-08-12] (Acer Incorporated)
Task: {5519E772-3087-4689-B9CC-5F247F2C88E6} - System32\Tasks\APSnotifierPP3 => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: {582FAE32-8977-4ACE-A304-B6626E3A0435} - System32\Tasks\Power Management => C:\Program Files\Acer\Acer Power Management\ePowerTray.exe [2013-07-05] (Acer Incorporated)
Task: {5F937AB0-E4B8-41C1-B6BB-94079807F874} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-11-26] (AVAST Software)
Task: {5F945B6E-E5B9-4E99-8FC9-6CD5AC840B7F} - System32\Tasks\APSnotifierPP1 => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: {6509A17A-AB4F-4D88-AA80-C34B734CE8D6} - System32\Tasks\ALUAgent => C:\Program Files (x86)\Acer\Live Updater\liveupdater_agent.exe [2016-07-06] ()
Task: {79EBF416-D8D9-4B3A-8AC4-0CDBAF505512} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {7D111EB0-4793-4906-A8C2-98C8AF29ABD1} - System32\Tasks\prelauncher_First => C:\Program Files (x86)\Acer\Screen Grasp\InputTask.exe [2013-07-01] (Acer Incorporated)
Task: {848CA26F-87BF-469F-A906-6AB106FF996C} - System32\Tasks\Super Optimizer Schedule => C:\Program Files (x86)\Super Optimizer\SupOptLauncher.exe <==== ATTENTION
Task: {930F2232-61A0-48E2-8380-E1FBDE23CA54} - System32\Tasks\Screen Grasp GestureDetection => C:\Program Files (x86)\Acer\Screen Grasp\GestureDetection.exe [2013-08-01] (Acer Incorporated)
Task: {9DC82272-9247-4EED-9E97-A49B9B227D3E} - System32\Tasks\APSnotifierPP2 => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: {B2E2B3D9-7B86-45D9-866E-B2E7A05BC258} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-09-27] (Adobe Systems Incorporated)
Task: {B2E6F198-6101-442C-81E5-AD9AD792D216} - System32\Tasks\Launch Manager => C:\Program Files\Acer\Acer Launch Manager\LMLauncher.exe [2013-08-03] (Acer Incorporate)
Task: {B46C4598-5A0A-41C9-B724-F4CC57A396D5} - System32\Tasks\mfTOsL => C:\Users\Devprotim_das\AppData\Local\hSPLXhp.bat [2014-10-29] () <==== ATTENTION
Task: {BE588C1D-EA11-4951-926A-0416D291DAFE} - System32\Tasks\ynIwGJJkjvW => C:\Users\Devprotim_das\AppData\Local\wbiDqscKxTZm.bat [2014-10-29] () <==== ATTENTION
Task: {C0A36EE8-1ABB-4CC1-B8F8-C9CBE0B5877A} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {C2D419E1-6709-4F84-9B7B-4ED0D993CA06} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-31] (Google Inc.)
Task: {D0926204-6359-4208-972E-49219D651B5A} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {D872D5F9-66E7-4B5B-90B3-96B77EEFA36D} - System32\Tasks\Prelauncher => C:\Program Files (x86)\Acer\Screen Grasp\InputTask.exe [2013-07-01] (Acer Incorporated)
Task: {E85E6018-F46F-4489-9D18-F8FBF77CEA07} - System32\Tasks\Acer Aspire R7 Tutorial => C:\ProgramData\OEM\Acer Aspire R7 Tutorial\EzelToastNotificationAgent.exe [2013-03-18] (acer)
Task: {E8D5BC72-6858-4446-A420-53974F17DE67} - System32\Tasks\Ezel Sensor Behavior => C:\Program Files\Acer\Acer Ezel Sensor\Launcher.exe [2013-09-03] (Acer Incorporated)
Task: {ED54B382-DA76-4CA5-8322-E2321B16B2E2} - System32\Tasks\RocketTab => cmd.exe /C start "" "C:\Program Files (x86)\Search Extensions\Client.exe" /Preferred=true <==== ATTENTION
Task: {F4CF29B2-4D76-480D-ACC0-736AF0B5B1AF} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-31] (Google Inc.)
Task: {F58351C2-8518-429F-AABA-D5047CFA8E8A} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2017-07-24] (Apple Inc.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\APSnotifierPP1.job => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: C:\Windows\Tasks\APSnotifierPP2.job => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: C:\Windows\Tasks\APSnotifierPP3.job => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


ShortcutWithArgument: C:\Users\Devprotim_das\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Mail.Ru.lnk -> C:\Windows\System32\rundll32.exe (Microsoft Corporation) -> url,FileProtocolHandler "hxxp://www.mail.ru/cnt/20775012?gp=811144"
ShortcutWithArgument: C:\Users\Devprotim_das\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\69639df789022856\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> --profile-directory="Profile 1"

==================== Loaded Modules (Whitelisted) ==============

2016-09-17 17:14 - 2016-08-09 08:44 - 000321536 _____ () C:\Windows\System32\pt2500lm.dll
2014-09-24 10:42 - 2014-09-24 10:42 - 000034304 _____ () C:\Windows\System32\ssj1mlm.dll
2017-09-01 01:49 - 2017-09-01 01:49 - 000092472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2017-10-18 23:51 - 2017-10-18 23:51 - 001356088 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2013-08-19 16:03 - 2013-08-19 16:03 - 000049368 _____ () C:\Program Files\WIDCOMM\Bluetooth Software\btwleapi.dll
2014-11-26 18:21 - 2014-11-26 18:21 - 000388208 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxDDU.dll
2014-11-26 18:21 - 2014-11-26 18:21 - 005846160 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxRT.dll
2013-04-03 17:09 - 2013-04-03 17:09 - 004300432 _____ () C:\Program Files\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
2010-01-21 01:40 - 2010-01-21 01:40 - 008794464 _____ () C:\Program Files\Microsoft Office\Office14\1033\GrooveIntlResource.dll
2017-12-14 20:29 - 2017-12-06 04:24 - 004063064 _____ () C:\Program Files (x86)\Google\Chrome\Application\63.0.3239.84\libglesv2.dll
2017-12-14 20:29 - 2017-12-06 04:24 - 000099672 _____ () C:\Program Files (x86)\Google\Chrome\Application\63.0.3239.84\libegl.dll
2014-11-26 18:24 - 2014-03-14 08:00 - 000695808 _____ () C:\Program Files\AVAST Software\Avast\VERSION.dll
2014-11-26 18:21 - 2014-11-26 18:21 - 004491192 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\x86\VBoxRT-x86.dll
2017-12-20 18:04 - 2017-12-20 18:04 - 005892920 _____ () C:\Program Files\AVAST Software\Avast\defs\17122002\algo.dll
2013-12-06 10:09 - 2013-08-19 18:12 - 001242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-11-26 18:21 - 2014-11-26 18:21 - 038561576 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\Reprise:wupeogjxlctlfudivq`qsp`28hfm [0]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Driver"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\Classes\.scr: DWGTrueViewScriptFile => C:\Windows\system32\notepad.exe "%1"

==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 13:25 - 2017-06-15 20:59 - 000000824 _____ C:\Windows\system32\Drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Devprotim_das\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

MSCONFIG\Services: DockPerlSoftware.exe => 2
MSCONFIG\Services: FileNativeWiget => 2
MSCONFIG\Services: LesHdrize => 2
HKLM\...\StartupApproved\StartupFolder: => "Bluetooth.lnk"
HKLM\...\StartupApproved\Run: => "Logitech Download Assistant"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "ADSKAppManager"
HKLM\...\StartupApproved\Run32: => "BacKGround Agent"
HKLM\...\StartupApproved\Run32: => "ConvertAd"
HKLM\...\StartupApproved\Run32: => "eDealPop"
HKLM\...\StartupApproved\Run32: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "BCSSync"
HKLM\...\StartupApproved\Run32: => "abDocsDllLoader"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "QuickTime Task"
HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\...\StartupApproved\StartupFolder: => "OneNote 2010 Screen Clipper and Launcher.lnk"
HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\...\StartupApproved\Run: => "Akamai NetSession Interface"
HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\...\StartupApproved\Run: => "Autodesk Sync"
HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\...\StartupApproved\Run: => "Pokki"
HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\...\StartupApproved\Run: => "Obrona Block Ads"
HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\...\StartupApproved\Run: => "BRS"
HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\...\StartupApproved\Run: => "Super Optimizer"
HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\...\StartupApproved\Run: => "Spotify Web Helper"
HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\...\StartupApproved\Run: => "EPSON PX730 Series"
HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\...\StartupApproved\Run: => "Skype"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{4FE555EB-1C42-4E0D-ACDB-91CCD6AEB816}] => (Allow) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
FirewallRules: [{9474F72A-8F90-43F6-BDED-C43C909363EB}] => (Allow) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
FirewallRules: [{7FC1C3D0-7B13-464E-B0D2-803909046DF1}] => (Allow) C:\Program Files (x86)\Spotify\spotify.exe
FirewallRules: [{AFDAC841-06F6-4C52-8AB1-EAC9EF783AD0}] => (Allow) C:\Program Files (x86)\Spotify\spotify.exe
FirewallRules: [{F7D827C7-BFF7-40FF-8FFB-7125031EFAA1}] => (Allow) C:\Program Files (x86)\Spotify\Data\SpotifyWebHelper.exe
FirewallRules: [{51B38601-144A-424B-99A4-9D39B8CE81EA}] => (Allow) C:\Program Files (x86)\Spotify\Data\SpotifyWebHelper.exe
FirewallRules: [{170E534E-1AB2-4751-A147-FD93E5C75DBD}] => (Allow) C:\Program Files (x86)\Acer\Acer Media\DMCDaemon.exe
FirewallRules: [{DD550EE0-4EB5-46E3-A64E-991CDAE3FB94}] => (Allow) C:\Program Files (x86)\Acer\Acer Media\DMCDaemon.exe
FirewallRules: [{55F5FFEC-830E-40CF-9A0C-65013B739B59}] => (Allow) C:\Program Files (x86)\Acer\Acer Media\WindowsUpnpMV.exe
FirewallRules: [{9C7AFB8E-2773-411A-89AE-761AEAD2BFE9}] => (Allow) C:\Program Files (x86)\Acer\Acer Media\WindowsUpnpMV.exe
FirewallRules: [{9BF72707-6394-460B-8B24-D4EC657D5B89}] => (Allow) C:\Program Files (x86)\Acer\Acer Media\DMCDaemon.exe
FirewallRules: [{FC5CB75D-3E68-4485-8830-7827497FDF3F}] => (Allow) C:\Program Files (x86)\Acer\Acer Media\DMCDaemon.exe
FirewallRules: [{971501D3-FC9B-4883-B574-0DC4630A2133}] => (Allow) C:\Program Files (x86)\Acer\Acer Media\WindowsUpnpMV.exe
FirewallRules: [{1B5F823E-4C8D-4077-9523-3998AA597C27}] => (Allow) C:\Program Files (x86)\Acer\Acer Media\WindowsUpnpMV.exe
FirewallRules: [{FF5C03F9-19BC-4497-8E7C-357F13E6CFF0}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\DMCDaemon.exe
FirewallRules: [{90374B2A-CB7F-4EF9-97AB-36D6FF2B7ED2}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\DMCDaemon.exe
FirewallRules: [{D9F83AC4-6562-468A-A9F4-ACDC02D4BF8B}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\WindowsUpnp.exe
FirewallRules: [{2CA75BDE-52B2-4B01-B8B5-40C5AB31DA30}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\WindowsUpnp.exe
FirewallRules: [{3CE32CA4-206B-4035-AF28-5A1EE33298D6}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\DMCDaemon.exe
FirewallRules: [{F6686D77-41A2-4EF6-AA33-161809A7581F}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\DMCDaemon.exe
FirewallRules: [{CC78810C-50F4-4E19-82CB-CCB6DFA25A09}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\WindowsUpnp.exe
FirewallRules: [{4050E4A4-3ED0-4101-B332-5750EA3FA9CF}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\WindowsUpnp.exe
FirewallRules: [{48E719E8-FA65-431F-A894-00C0B68B9D84}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\ccd.exe
FirewallRules: [{EB8F66B1-7D7E-4CF8-A8F1-399E5039ECEC}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\ccd.exe
FirewallRules: [{A64FCFCD-F71B-4429-BFC1-D26A2C2FA4A4}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\Sdd.exe
FirewallRules: [{D0B6244D-FAF4-4521-B5A8-F53F71E1070F}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\Sdd.exe
FirewallRules: [{E02CCCD8-B8C4-473A-8FFF-D37B484BDFEF}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\virtualdrive.exe
FirewallRules: [{B2B1A4A8-CA6A-4163-A6B2-2912F9C3DA00}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\virtualdrive.exe
FirewallRules: [{BF7EB27F-8FA3-4A50-B24F-A65E62BD1D96}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\ccd.exe
FirewallRules: [{848DD4C5-1519-4C89-8813-95C59833C7BD}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\ccd.exe
FirewallRules: [{1D68FF36-390A-472B-B223-09C2A9D1D984}] => (Allow) C:\Program Files (x86)\Acer\abMedia_\DMCDaemon.exe
FirewallRules: [{01629B62-E690-40C3-9FA3-A254BC36F01B}] => (Allow) C:\Program Files (x86)\Acer\abMedia_\DMCDaemon.exe
FirewallRules: [{64A20991-9826-4810-9B3C-976DBDE7CE9F}] => (Allow) C:\Program Files (x86)\Acer\abMedia_\WindowsUpnpMV.exe
FirewallRules: [{E4F70AE2-D94F-4CF6-AA91-A8A30394A4C7}] => (Allow) C:\Program Files (x86)\Acer\abMedia_\WindowsUpnpMV.exe
FirewallRules: [{A9507D52-5892-4E0A-B40A-11507DAF21A1}] => (Allow) C:\Program Files (x86)\Acer\abMedia_\DMCDaemon.exe
FirewallRules: [{7C3EA33F-CBBA-4D23-BBD8-5E2A6CA1B6D3}] => (Allow) C:\Program Files (x86)\Acer\abMedia_\DMCDaemon.exe
FirewallRules: [{EAEF35CB-AEAD-4F90-9FB6-04CC9995D20C}] => (Allow) C:\Program Files (x86)\Acer\abMedia_\WindowsUpnpMV.exe
FirewallRules: [{E90BAD39-68F0-4E86-9B19-4C0680D34470}] => (Allow) C:\Program Files (x86)\Acer\abMedia_\WindowsUpnpMV.exe
FirewallRules: [{283CD7BF-A056-4B02-A333-C8F9EB2270E7}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{C4EB8286-2BC3-4C61-8B33-A1E81B7881D5}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{DE36D7DD-E895-44FA-8CA1-E72C6906D60B}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{04A802B3-93FD-4136-882E-2B44F7CD6D29}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{C15369CC-C13F-4E24-B0C3-C36955B19EB0}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{5E55132D-985A-45AA-AFB2-F90049D8EEB0}] => (Allow) C:\Program Files (x86)\Acer\abMedia\DMCDaemon.exe
FirewallRules: [{6FD1EC6F-255D-48D8-B3DF-FEFC634EA6D2}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [{FE4A038E-FDDF-43D6-A059-B726DFE399A6}] => (Allow) C:\Program Files (x86)\Acer\abMedia\WindowsUpnpMV.exe
FirewallRules: [TCP Query User{E8C09B21-396F-4E63-A631-92B44EBFCAF1}C:\users\devprotim_das\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\devprotim_das\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{8FC5099A-9E36-43EE-B20A-748778B0CF5F}C:\users\devprotim_das\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\devprotim_das\appdata\local\akamai\netsession_win.exe
FirewallRules: [{12329056-ACD7-4B73-A7B3-8B10A201FF06}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{5FDE0025-DE37-4DE4-8588-D94A9BA03E11}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [TCP Query User{CCA876B0-B3CB-4CAB-A191-2376D7DD4FAF}C:\program files\autodesk\inventor 2015\bin\inventor.exe] => (Block) C:\program files\autodesk\inventor 2015\bin\inventor.exe
FirewallRules: [UDP Query User{6366CC20-8E0F-40A2-8B14-07A85D460C06}C:\program files\autodesk\inventor 2015\bin\inventor.exe] => (Block) C:\program files\autodesk\inventor 2015\bin\inventor.exe
FirewallRules: [TCP Query User{C71BE10C-0820-4FA3-AA62-8262892CEA94}C:\program files\ansys inc\v150\framework\bin\win64\ansysfww.exe] => (Allow) C:\program files\ansys inc\v150\framework\bin\win64\ansysfww.exe
FirewallRules: [UDP Query User{F345B431-1A87-441E-B307-BC2A66912497}C:\program files\ansys inc\v150\framework\bin\win64\ansysfww.exe] => (Allow) C:\program files\ansys inc\v150\framework\bin\win64\ansysfww.exe
FirewallRules: [{0D69E9C1-42E7-49C1-9FB2-E39CBFFE7F79}] => (Block) C:\program files\ansys inc\v150\framework\bin\win64\ansysfww.exe
FirewallRules: [{2993AD42-413F-40FF-8312-66595951D6B0}] => (Block) C:\program files\ansys inc\v150\framework\bin\win64\ansysfww.exe
FirewallRules: [TCP Query User{F5B73F2F-6017-4AAF-9C61-B6EDECA98F2F}C:\program files\ansys inc\v150\commonfiles\help\helpviewer\ansyshelpviewer.exe] => (Block) C:\program files\ansys inc\v150\commonfiles\help\helpviewer\ansyshelpviewer.exe
FirewallRules: [UDP Query User{9B521E2E-8F80-47F0-B28F-06360FFE9746}C:\program files\ansys inc\v150\commonfiles\help\helpviewer\ansyshelpviewer.exe] => (Block) C:\program files\ansys inc\v150\commonfiles\help\helpviewer\ansyshelpviewer.exe
FirewallRules: [TCP Query User{07E5F983-9F45-4E50-B607-995C256F036E}C:\program files (x86)\arduino\java\bin\javaw.exe] => (Allow) C:\program files (x86)\arduino\java\bin\javaw.exe
FirewallRules: [UDP Query User{A19D84A7-7BE8-40E3-B983-7D4298D512AD}C:\program files (x86)\arduino\java\bin\javaw.exe] => (Allow) C:\program files (x86)\arduino\java\bin\javaw.exe
FirewallRules: [{0064F12E-D329-4415-AADA-1DD7728D2027}] => (Block) C:\program files (x86)\arduino\java\bin\javaw.exe
FirewallRules: [{A197E5D3-3FC2-4F64-8175-49168C58055F}] => (Block) C:\program files (x86)\arduino\java\bin\javaw.exe
FirewallRules: [{F8D9CB5B-7995-426D-9B39-9B8CF00D26A9}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{1C30B055-ECDC-4D7D-8062-8E2EAF98075A}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{EA46675D-99A3-4FB8-823C-6AD11E23E8DD}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{FDC7C355-6197-4CA0-9491-A61851B93753}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [TCP Query User{B4EF8850-85A1-44C1-A3E8-13125B7EE6CB}C:\users\devprotim_das\appdata\local\skypeplugin\7.16.0.22\pluginhost.exe] => (Allow) C:\users\devprotim_das\appdata\local\skypeplugin\7.16.0.22\pluginhost.exe
FirewallRules: [UDP Query User{4EAE0C3E-990C-4D01-A461-EEBB880EF5E5}C:\users\devprotim_das\appdata\local\skypeplugin\7.16.0.22\pluginhost.exe] => (Allow) C:\users\devprotim_das\appdata\local\skypeplugin\7.16.0.22\pluginhost.exe
FirewallRules: [{80CC794D-EB22-4205-A758-B4C8DE5E199C}] => (Block) C:\users\devprotim_das\appdata\local\skypeplugin\7.16.0.22\pluginhost.exe
FirewallRules: [{490876A3-ACD3-41C3-8E7C-AE2332C065BA}] => (Block) C:\users\devprotim_das\appdata\local\skypeplugin\7.16.0.22\pluginhost.exe
FirewallRules: [TCP Query User{4F004BF3-424A-4347-8955-C0176CCEF191}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{2E24BB7E-93CD-43C5-8549-DC166DABA543}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{1C2C31DA-F3AF-4B27-A0E8-A789895AE06C}] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{B0FE7B43-0AE1-4425-8188-57BCF5277FEE}] => (Allow) %ProgramFiles%\Zune\Zune.exe
FirewallRules: [{EC0B3EE7-2206-4191-B079-E81A170D3813}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{27AECBF2-20C0-40A8-8E6D-D2EF16B58008}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{2A4F9929-2E25-46F5-B8DC-010002A54C2E}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{07F980C7-9CB2-4CC2-853C-30F98CAD1594}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{B8677E22-CEE7-4DD4-A9D3-CE7A373F79A5}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{E7F9B3EF-FC59-45C6-9186-E61B23116BB3}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{CB5EB181-EC31-4A33-937E-1ACD9D0F49B4}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{6AE78D1F-4383-471D-8189-5C4DAA5EE24D}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [TCP Query User{E6ACAF3D-2D6A-497A-9090-92F701C6354E}C:\users\devprotim_das\documents\vuze downloads\salt and sanctuary\salt.exe] => (Block) C:\users\devprotim_das\documents\vuze downloads\salt and sanctuary\salt.exe
FirewallRules: [UDP Query User{F86EE716-CA3D-44F6-88A9-C6FED3F53376}C:\users\devprotim_das\documents\vuze downloads\salt and sanctuary\salt.exe] => (Block) C:\users\devprotim_das\documents\vuze downloads\salt and sanctuary\salt.exe
FirewallRules: [{14F330F9-4720-4627-A9BE-00FE2507ABC0}] => (Allow) C:\Program Files\Vuze\Azureus.exe
FirewallRules: [{686EE41F-9943-4431-B944-CC3428F8C6E4}] => (Allow) C:\Program Files\Vuze\Azureus.exe
FirewallRules: [TCP Query User{59248F9D-85AC-46B7-AC6F-915C6FDBFED3}C:\users\devprotim_das\appdata\local\skypeplugin\pluginhost.exe] => (Allow) C:\users\devprotim_das\appdata\local\skypeplugin\pluginhost.exe
FirewallRules: [UDP Query User{369CC9E6-377F-466A-BC65-D0853E461666}C:\users\devprotim_das\appdata\local\skypeplugin\pluginhost.exe] => (Allow) C:\users\devprotim_das\appdata\local\skypeplugin\pluginhost.exe
FirewallRules: [TCP Query User{09700BE4-0FE2-405B-AEFB-27881EB8979C}C:\program files\dassault systemes\b23\win_b64\code\bin\orbixd.exe] => (Allow) C:\program files\dassault systemes\b23\win_b64\code\bin\orbixd.exe
FirewallRules: [UDP Query User{65159E1F-FBEB-4B90-986F-74C044F28C7E}C:\program files\dassault systemes\b23\win_b64\code\bin\orbixd.exe] => (Allow) C:\program files\dassault systemes\b23\win_b64\code\bin\orbixd.exe
FirewallRules: [{BC317766-D381-44AA-BBE2-63B0BF17E0D7}] => (Block) C:\program files\dassault systemes\b23\win_b64\code\bin\orbixd.exe
FirewallRules: [{144528A1-E728-4E2C-97D1-A255A4E27DA3}] => (Block) C:\program files\dassault systemes\b23\win_b64\code\bin\orbixd.exe
FirewallRules: [TCP Query User{DE035DA8-355F-4130-8A19-51F3CB64D6B5}C:\program files\dassault systemes\b23\win_b64\code\bin\cnext.exe] => (Block) C:\program files\dassault systemes\b23\win_b64\code\bin\cnext.exe
FirewallRules: [UDP Query User{B8879DB8-4701-45A5-B62E-7F9C901F7A9B}C:\program files\dassault systemes\b23\win_b64\code\bin\cnext.exe] => (Block) C:\program files\dassault systemes\b23\win_b64\code\bin\cnext.exe
FirewallRules: [TCP Query User{1437E7C3-37C8-4805-AE69-58AF0836ADA9}C:\program files\matlab\r2016a\bin\win64\matlab.exe] => (Allow) C:\program files\matlab\r2016a\bin\win64\matlab.exe
FirewallRules: [UDP Query User{D7534CB3-BDE0-4894-94C3-D15C7709A661}C:\program files\matlab\r2016a\bin\win64\matlab.exe] => (Allow) C:\program files\matlab\r2016a\bin\win64\matlab.exe
FirewallRules: [{4B776AF1-58C6-4C7F-B92C-E112D65FAA11}] => (Block) C:\program files\matlab\r2016a\bin\win64\matlab.exe
FirewallRules: [{189F1F58-C4F2-4844-8158-9B8BE18945BA}] => (Block) C:\program files\matlab\r2016a\bin\win64\matlab.exe
FirewallRules: [TCP Query User{C62DFF9F-EC14-46B0-B4E8-EFAB91620F9A}C:\program files (x86)\agi\stk 10\bin\aguiapplication.exe] => (Allow) C:\program files (x86)\agi\stk 10\bin\aguiapplication.exe
FirewallRules: [UDP Query User{453B611A-C1AE-4658-9593-C9D07C6968D7}C:\program files (x86)\agi\stk 10\bin\aguiapplication.exe] => (Allow) C:\program files (x86)\agi\stk 10\bin\aguiapplication.exe
FirewallRules: [{C319DF34-B954-4A5D-9A10-7049CF1FAADD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jedi Academy\GameData\jasp.exe
FirewallRules: [{DBC99AE1-A129-44A4-9BCC-B2B12B332C89}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jedi Academy\GameData\jasp.exe
FirewallRules: [{E7E3BD4E-FFF1-4F87-A040-4283782B8B8B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jedi Academy\GameData\jamp.exe
FirewallRules: [{85F91702-7446-4E7C-9C13-C76853AB6885}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jedi Academy\GameData\jamp.exe
FirewallRules: [{43138569-C85A-428A-93E7-65651553E350}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jedi Outcast\GameData\jk2sp.exe
FirewallRules: [{D7803B75-8D33-4E99-85A9-761AC1532550}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jedi Outcast\GameData\jk2sp.exe
FirewallRules: [{0FE9AE33-51B1-44E9-AC5B-769CDC85C65F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jedi Outcast\GameData\jk2mp.exe
FirewallRules: [{F7EEF3FF-25C3-4D41-9BC0-9806D0FA7293}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jedi Outcast\GameData\jk2mp.exe
FirewallRules: [{02D2BA8E-DEF2-4C85-A572-C30B8043713F}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture 6\Video Download Capture 6.exe
FirewallRules: [{1F23B857-D533-4D5A-9AB1-026C29335C81}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture 6\Video Download Capture 6.exe
FirewallRules: [{94939979-1305-4F78-AA48-FE1169F1FCFE}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture 6\rtmpsrv.exe
FirewallRules: [{AF6E7A2C-AA85-4F8E-A658-F67F68197360}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture 6\rtmpsrv.exe
FirewallRules: [{309191A1-6231-460E-B556-DF50070F93E7}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{E975579D-5B52-429B-80BA-D10CBA9C6C32}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{14557304-9297-4084-86BC-8875977CEA62}] => (Allow) C:\Program Files (x86)\Lightworks\Lightworks.exe
FirewallRules: [{D50A2F76-5BCC-4189-A05E-9358DD9F5264}] => (Allow) C:\Program Files (x86)\Lightworks\Lightworks.exe
FirewallRules: [{006C79AF-26BD-48AA-84AF-1C94EC7B8BF7}] => (Allow) C:\Program Files (x86)\Lightworks\ntcardvt.exe
FirewallRules: [{D49EC603-A127-486E-A126-17B6327C0608}] => (Allow) C:\Program Files (x86)\Lightworks\ntcardvt.exe
FirewallRules: [{1FD94C32-95D0-4A48-9812-48BF7E4DDD69}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Stardew Valley\Stardew Valley.exe
FirewallRules: [{3BE73D9A-3AA3-430F-8EE1-9FDDF7C80638}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Stardew Valley\Stardew Valley.exe
FirewallRules: [{31DA991F-CB99-4BAD-AD0E-568B65A315D5}] => (Allow) C:\Program Files\Lightworks\lightworks.exe
FirewallRules: [{B9EF9BDA-4533-4B46-A392-D4AD2B4CD0A4}] => (Allow) C:\Program Files\Lightworks\lightworks.exe
FirewallRules: [{D4447FD6-B632-4D48-9337-0F5515359DCB}] => (Allow) C:\Program Files\Lightworks\ntcardvt.exe
FirewallRules: [{9FB4E465-3EF9-41CC-A038-DA52816F6565}] => (Allow) C:\Program Files\Lightworks\ntcardvt.exe
FirewallRules: [{6B938103-1A9D-4DA9-851D-0B9DB009540D}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Converter Studio\Video Converter Studio.exe
FirewallRules: [{B08AA987-8575-484C-A267-FFA6145BADCB}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Converter Studio\Video Converter Studio.exe
FirewallRules: [TCP Query User{48328159-6BEE-4E0D-8110-D8FCE7867493}C:\program files (x86)\11 bit studios\beat cop\beatcop.exe] => (Block) C:\program files (x86)\11 bit studios\beat cop\beatcop.exe
FirewallRules: [UDP Query User{0E6D684E-73E4-4759-A03C-BDF2475EE328}C:\program files (x86)\11 bit studios\beat cop\beatcop.exe] => (Block) C:\program files (x86)\11 bit studios\beat cop\beatcop.exe
FirewallRules: [{89AA9781-51E5-4761-B327-FA779717B032}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{870B3074-A3F7-4CA8-BE7E-2C955F5ED5B6}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{345D3F75-1448-45A0-9A13-D8B2B7B5EB55}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{3D7E4781-26E8-46F9-BC3F-14C835CA3DB7}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{ED2CEA57-82F5-462A-A5BF-71370DD1E1DC}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{B81F76A4-CEB8-419D-B270-954377E8524F}] => (Allow) C:\Program Files (x86)\Sony\PS4 Remote Play\RemotePlay.exe
FirewallRules: [{54D42FF9-5B67-4E55-8D46-3CA5108472C6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Don't Starve Together\bin\dontstarve_steam.exe
FirewallRules: [{C44363A6-546D-4878-9208-A69437F51A46}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Don't Starve Together\bin\dontstarve_steam.exe
FirewallRules: [{AA07016C-F7B6-42D9-AE39-D452ADBA5B3B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dont_starve\bin\dontstarve_steam.exe
FirewallRules: [{D1427011-6FFD-4A38-A669-41664563A587}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dont_starve\bin\dontstarve_steam.exe
FirewallRules: [{883BABC4-B5FA-4A93-9633-BBDF7AB02C4E}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Restore Points =========================

26-11-2017 17:38:58 Installed PS4 Remote Play
06-12-2017 18:36:01 Windows Update
15-12-2017 18:40:28 Windows Update
19-12-2017 10:46:28 Windows Update

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (12/20/2017 04:20:09 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 58426968

Error: (12/20/2017 04:20:09 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 58426968

Error: (12/20/2017 04:20:09 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (12/20/2017 12:06:30 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 7671

Error: (12/20/2017 12:06:30 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 7671

Error: (12/20/2017 12:06:30 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (12/20/2017 12:06:26 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 3687

Error: (12/20/2017 12:06:26 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 3687

Error: (12/20/2017 12:06:26 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (12/20/2017 12:06:09 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: FMAPP.exe, version: 1.64.0.5, time stamp: 0x54d47bbe
Faulting module name: FMAPP.exe, version: 1.64.0.5, time stamp: 0x54d47bbe
Exception code: 0xc0000005
Fault offset: 0x0000000000002f6d
Faulting process ID: 0x1fec
Faulting application start time: 0x01d3792652d87a6f
Faulting application path: C:\Program Files\Realtek\Audio\HDA\FMAPP.exe
Faulting module path: C:\Program Files\Realtek\Audio\HDA\FMAPP.exe
Report ID: 944e1664-e519-11e7-82cf-befa49782432
Faulting package full name:
Faulting package-relative application ID:


System errors:
=============
Error: (12/20/2017 05:00:18 PM) (Source: Microsoft-Windows-TPM-WMI) (EventID: 1794) (User: NT AUTHORITY)
Description: https://go.microsoft.com/fwlink/?linkid=852572

Error: (12/20/2017 05:00:17 PM) (Source: Microsoft-Windows-TPM-WMI) (EventID: 1794) (User: NT AUTHORITY)
Description: https://go.microsoft.com/fwlink/?linkid=852572

Error: (12/20/2017 04:59:36 PM) (Source: Microsoft-Windows-TPM-WMI) (EventID: 1794) (User: NT AUTHORITY)
Description: https://go.microsoft.com/fwlink/?linkid=852572

Error: (12/20/2017 04:59:04 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The Term Tutor Client Service service failed to start due to the following error:
The system cannot find the file specified.

Error: (12/20/2017 04:59:04 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: The Orbiter service terminated with the following error:
The specified module could not be found.

Error: (12/20/2017 04:59:03 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee SiteAdvisor Service service failed to start due to the following error:
The system cannot find the file specified.

Error: (12/20/2017 04:58:26 PM) (Source: BugCheck) (EventID: 1001) (User: )
Description: The computer has rebooted from a bugcheck. The bugcheck was: 0x000000ef (0xffffe000070338c0, 0x0000000000000000, 0x0000000000000000, 0x0000000000000000). A dump was saved in: C:\Windows\MEMORY.DMP. Report Id: .

Error: (12/20/2017 04:58:26 PM) (Source: BugCheck) (EventID: 1005) (User: )
Description: Unable to produce a minidump file from the full dump file.

Error: (12/20/2017 04:58:25 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: The previous system shutdown at 16:44:39 on ‎20/‎12/‎2017 was unexpected.

Error: (12/19/2017 04:55:23 PM) (Source: Microsoft-Windows-TPM-WMI) (EventID: 1794) (User: NT AUTHORITY)
Description: https://go.microsoft.com/fwlink/?linkid=852572


CodeIntegrity:
===================================
Date: 2016-11-12 16:03:13.415
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume4\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.

Date: 2016-11-12 16:03:11.267
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume4\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.

Date: 2016-11-12 12:54:05.023
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume4\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.

Date: 2016-11-12 12:54:02.752
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume4\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.

Date: 2016-11-12 12:45:34.066
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume4\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.

Date: 2016-11-12 12:45:31.951
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume4\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.

Date: 2016-11-12 12:27:09.504
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume4\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.

Date: 2016-11-12 12:27:07.138
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume4\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.

Date: 2016-11-12 12:16:40.791
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume4\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.

Date: 2016-11-12 12:16:33.345
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume4\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.


==================== Memory info ===========================

Processor: Intel(R) Core(TM) i5-4200U CPU @ 1.60GHz
Percentage of memory in use: 14%
Total physical RAM: 16264.27 MB
Available physical RAM: 13847.09 MB
Total Virtual: 32648.27 MB
Available Virtual: 30235.08 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:450.19 GB) (Free:178.76 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 9A31E9E4)

Partition: GPT.

==================== End of Addition.txt ============================



AdwCleaner:

# AdwCleaner 7.0.5.0 - Logfile created on Wed Dec 20 18:21:55 2017
# Updated on 2017/29/11 by Malwarebytes
# Running on Windows 8.1 (X64)
# Mode: clean
# Support: https://www.malwarebytes.com/support

***** [ Services ] *****

Deleted: Orbiter
Deleted: ttsvc
Deleted: Orbiter


***** [ Folders ] *****

Deleted: C:\Users\Devprotim_das\AppData\Local\CheckCode
Deleted: C:\Users\Devprotim_das\AppData\Roaming\WSE_Astromenda
Deleted: C:\Program Files (x86)\DriverToolkit
Deleted: C:\Users\Devprotim_das\AppData\Local\DriverToolkit
Deleted: C:\ProgramData\AGI
Deleted: C:\ProgramData\Application Data\AGI
Deleted: C:\Program Files\AGI
Deleted: C:\Users\All Users\AGI
Deleted: C:\Users\Devprotim_das\AppData\Local\AGI
Deleted: C:\Users\Devprotim_das\AppData\Roaming\wse_astromenda
Deleted: C:\Users\Default\AppData\Local\Pokki
Deleted: C:\Users\Default User\AppData\Local\Pokki
Deleted: C:\Users\Public\Pokki
Deleted: C:\Users\Devprotim_das\AppData\Roaming\AnyProtectEx
Deleted: C:\Users\Devprotim_das\AppData\Roaming\AnyProtectEx
Deleted: C:\Users\Devprotim_das\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AnyProtect PC Backup
Deleted: C:\ProgramData\Mail.Ru
Deleted: C:\ProgramData\Application Data\Mail.Ru
Deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Mail.Ru
Deleted: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Mail.Ru
Deleted: C:\Users\All Users\Mail.Ru
Deleted: C:\Users\Devprotim_das\AppData\Local\Mail.Ru
Deleted: C:\Users\Devprotim_das\AppData\Roaming\Astromenda
Deleted: C:\Users\Devprotim_das\AppData\Roaming\Super Optimizer
Deleted: C:\Users\Devprotim_das\AppData\Local\Obrona Block Ads


***** [ Files ] *****

Deleted: C:\Users\Devprotim_das\Favorites\Mail.Ru.url
Deleted: C:\Windows\SysNative\drivers\Msft_Kernel_webinstrNew_01009.Wdf
Deleted: C:\Users\Devprotim_das\Favorites\Mail.Ru Агент - используй для общения!.url
Deleted: C:\Users\Devprotim_das\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Mail.Ru.lnk
Deleted: C:\Users\Devprotim_das\AppData\Roaming\Mozilla\Firefox\Profiles\5yvh483y.default\SEARCHPLUGINS\MAILRU.XML
Deleted: C:\Windows\patsearch.bin
Deleted: C:\Windows\SysNative\drivers\ttnfd.sys


***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

Cleaned: C:\Users\Devprotim_das\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Mail.Ru.lnk[url,FileProtocolHandler "http:\\www.mail.ru\cnt\20775012?gp=811144"]
Cleaned: C:\Users\Devprotim_das\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Mail.Ru.lnk[url,FileProtocolHandler "http:\\www.mail.ru\cnt\20775012?gp=811144"]


***** [ Tasks ] *****

Deleted: APSnotifierPP3
Deleted: APSnotifierPP2
Deleted: APSnotifierPP1
Deleted: RocketTab
Deleted: Super Optimizer Schedule


***** [ Registry ] *****

Deleted: [Key] - HKLM\SOFTWARE\RST
Deleted: [Key] - HKLM\SOFTWARE\WinUpd
Deleted: [Key] - HKLM\SOFTWARE\SI-App
Deleted: [Key] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\WSE_Astromenda
Deleted: [Key] - HKCU\Software\WSE_Astromenda
Deleted: [Key] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\DriverToolkit
Deleted: [Key] - HKCU\Software\DriverToolkit
Deleted: [Key] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\Search Extensions
Deleted: [Key] - HKCU\Software\Search Extensions
Deleted: [Key] - HKLM\SOFTWARE\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Deleted: [Key] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\AGI
Deleted: [Key] - HKCU\Software\AGI
Deleted: [Key] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\BRS
Deleted: [Key] - HKCU\Software\BRS
Deleted: [Key] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\Red Sky
Deleted: [Key] - HKCU\Software\Red Sky
Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{6CB99040-7828-4C37-AC01-F15758F43E4D}
Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{6CB99040-7828-4C37-AC01-F15758F43E4D}
Deleted: [Key] - HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{6CB99040-7828-4C37-AC01-F15758F43E4D}
Deleted: [Key] - HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{6CB99040-7828-4C37-AC01-F15758F43E4D}
Deleted: [Key] - HKLM\SOFTWARE\Classes\TypeLib\{733413F4-5FB9-4EE9-8536-BF7AB1731A19}
Deleted: [Key] - HKLM\SOFTWARE\Classes\AppID\{9CB2CD61-FFA0-406C-9D2D-8FDE6F4A4D8A}
Deleted: [Key] - HKLM\SOFTWARE\Classes\CLSID\{051E9166-B275-4683-907B-372FAE22BC7C}
Deleted: [Key] - HKLM\SOFTWARE\Classes\CLSID\{A2970C7C-8392-4E6F-8B51-B763CF38E13C}
Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8E8F97CD-60B5-456F-A201-73065652D099}
Deleted: [Key] - HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{8E8F97CD-60B5-456F-A201-73065652D099}
Deleted: [Key] - HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{8E8F97CD-60B5-456F-A201-73065652D099}
Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68AE298D-7E8A-4F53-BE55-15D2B065F6C0}
Deleted: [Value] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\Microsoft\Windows\CurrentVersion\Run|Super Optimizer
Deleted: [Value] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|Super Optimizer
Deleted: [Value] - HKCU\Software\Microsoft\Windows\CurrentVersion\Run|Super Optimizer
Deleted: [Value] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\Microsoft\Windows\CurrentVersion\Run|Obrona Block Ads
Deleted: [Value] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|Obrona Block Ads
Deleted: [Value] - HKCU\Software\Microsoft\Windows\CurrentVersion\Run|Obrona Block Ads
Deleted: [Value] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run|eDealPop
Deleted: [Value] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|eDealPop
Deleted: [Value] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\Microsoft\Windows\CurrentVersion\Run|BRS
Deleted: [Value] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|BRS
Deleted: [Value] - HKCU\Software\Microsoft\Windows\CurrentVersion\Run|BRS
Deleted: [Value] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run|ConvertAd
Deleted: [Value] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|ConvertAd
Deleted: [Value] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|Pokki
Deleted: [Key] - HKLM\SOFTWARE\Wajam
Deleted: [Key] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\Wajam
Deleted: [Key] - HKCU\Software\Wajam
Deleted: [Value] - HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SVCHOST|ORBTR
Deleted: [Key] - HKLM\SOFTWARE\Upt
Deleted: [Key] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\AppDataLow\Software\BlockAndSurf
Deleted: [Key] - HKCU\Software\AppDataLow\Software\BlockAndSurf
Deleted: [Key] - HKLM\SOFTWARE\RocketTab
Deleted: [Key] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\AnyProtect
Deleted: [Key] - HKCU\Software\AnyProtect
Deleted: [Key] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\Xpom
Deleted: [Key] - HKCU\Software\Xpom
Deleted: [Key] - HKLM\SOFTWARE\Mail.Ru
Deleted: [Key] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\Mail.Ru
Deleted: [Key] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\AppDataLow\Software\Mail.Ru
Deleted: [Key] - HKCU\Software\Mail.Ru
Deleted: [Key] - HKCU\Software\AppDataLow\Software\Mail.Ru
Deleted: [Key] - HKCU\Software\Google\Chrome\NativeMessagingHosts\ru.mail.go.ext_info_host
Deleted: [Key] - HKCU\Software\Mozilla\NativeMessagingHosts\ru.mail.go.ext_info_host
Deleted: [Key] - HKLM\SOFTWARE\ORBTR
Deleted: [Key] - HKLM\SOFTWARE\MYBESTOFFERSTODAY
Deleted: [Key] - HKLM\SOFTWARE\Tutorials
Deleted: [Key] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\TutoTag
Deleted: [Key] - HKCU\Software\TutoTag
Deleted: [Key] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\RocketTabInstalled
Deleted: [Key] - HKCU\Software\RocketTabInstalled
Deleted: [Key] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\Amigo
Deleted: [Key] - HKCU\Software\Amigo
Deleted: [Key] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\Super Optimizer
Deleted: [Key] - HKCU\Software\Super Optimizer
Deleted: [Key] - HKLM\SOFTWARE\{1146AC44-2F03-4431-B4FD-889BC837521F}
Deleted: [Key] - HKU\.DEFAULT\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Deleted: [Key] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Deleted: [Key] - HKU\S-1-5-18\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Deleted: [Key] - HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Deleted: [Key] - HKLM\SOFTWARE\{6791A2F3-FC80-475C-A002-C014AF797E9C}
Deleted: [Key] - HKLM\SOFTWARE\MyBestOffersToday
Deleted: [Key] - HKLM\SOFTWARE\TermTutor
Deleted: [Key] - HKLM\SOFTWARE\InstallCore
Deleted: [Key] - HKU\S-1-5-21-3844779984-3410977629-4264716356-1001\Software\InstallCore
Deleted: [Key] - HKCU\Software\InstallCore


***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries deleted.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries deleted.

*************************

::Tracing keys deleted
::Winsock settings cleared
::Additional Actions: 0



*************************

C:/AdwCleaner/AdwCleaner[S0].txt - [11608 B] - [2017/12/20 18:12:58]


########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt ##########

CBS:
2017-12-20 17:04:18, Info CBS TI: --- Initializing Trusted Installer ---
2017-12-20 17:04:18, Info CBS TI: Last boot time: 2017-12-20 16:57:39.484
2017-12-20 17:04:18, Info CBS Starting TrustedInstaller initialization.
2017-12-20 17:04:18, Info CBS Ending TrustedInstaller initialization.
2017-12-20 17:04:18, Info CBS Starting the TrustedInstaller main loop.
2017-12-20 17:04:18, Info CBS TrustedInstaller service starts successfully.
2017-12-20 17:04:18, Info CBS No startup processing required, TrustedInstaller service was not set as autostart
2017-12-20 17:04:18, Info CBS Startup processing thread terminated normally
2017-12-20 17:04:19, Info CBS Starting TiWorker initialization.
2017-12-20 17:04:19, Info CBS Ending TiWorker initialization.
2017-12-20 17:04:19, Info CBS Starting the TiWorker main loop.
2017-12-20 17:04:19, Info CBS TiWorker starts successfully.
2017-12-20 17:04:19, Info CBS TiWorker: Client requests SFP repair object.
2017-12-20 17:04:19, Info CBS Universal Time is: 2017-12-20 17:04:19.701
2017-12-20 17:04:19, Info CBS Loaded Servicing Stack v6.3.9600.18384 with Core: C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.18384_none_fa1d93c39b41b41a\cbscore.dll
2017-12-20 17:04:19, Info CSI 00000001@2017/12/20:17:04:19.701 WcpInitialize (wcp.dll version 0.0.0.6) called (stack @0x7ffda55e7fa9 @0x7ffda58c4924 @0x7ffda58c415b @0x7ff7d64ed69a @0x7ff7d64ee275 @0x7ffdcbc820f3)
2017-12-20 17:04:19, Info CBS SQM: Initializing online with Windows opt-in: False
2017-12-20 17:04:19, Info CBS SQM: Cleaning up report files older than 10 days.
2017-12-20 17:04:19, Info CBS SQM: Requesting upload of all unsent reports.
2017-12-20 17:04:19, Info CBS SQM: Failed to start upload with file pattern: C:\Windows\servicing\sqm\*_std.sqm, flags: 0x2 [HRESULT = 0x80004005 - E_FAIL]
2017-12-20 17:04:19, Info CBS SQM: Failed to start standard sample upload. [HRESULT = 0x80004005 - E_FAIL]
2017-12-20 17:04:19, Info CBS SQM: Queued 0 file(s) for upload with pattern: C:\Windows\servicing\sqm\*_all.sqm, flags: 0x6
2017-12-20 17:04:19, Info CBS SQM: Warning: Failed to upload all unsent reports. [HRESULT = 0x80004005 - E_FAIL]
2017-12-20 17:04:19, Info CBS NonStart: Set pending store consistency check.
2017-12-20 17:04:19, Info CSI 00000002@2017/12/20:17:04:19.748 WcpInitialize (wcp.dll version 0.0.0.6) called (stack @0x7ffda55e7fa9 @0x7ffdba448a65 @0x7ffdba448bb2 @0x7ff7d64ecd89 @0x7ff7d64ee28c @0x7ffdcbc820f3)
2017-12-20 17:04:21, Info CSI 00000003 IAdvancedInstallerAwareStore_ResolvePendingTransactions (call 1) (flags = 00000004, progress = NULL, phase = 0, pdwDisposition = @0xed4776e110
2017-12-20 17:04:21, Info CSI 00000004 Creating NT transaction (seq 1), objectname [6]"(null)"
2017-12-20 17:04:21, Info CSI 00000005 Created NT transaction (seq 1) result 0x00000000, handle @0x268
2017-12-20 17:04:21, Info CSI 00000006 Poqexec successfully registered in [ml:26{13},l:24{12}]"SetupExecute"
2017-12-20 17:04:21, Info CSI 00000007@2017/12/20:17:04:21.190 Beginning NT transaction commit...
2017-12-20 17:04:21, Info CSI 00000008@2017/12/20:17:04:21.190 CSI perf trace:
CSIPERF:TXCOMMIT;676
2017-12-20 17:04:21, Info CSI 00000009 CSI Store 1019101984592 (0x000000ed47363750) initialized
2017-12-20 17:04:25, Info CSI 0000000a [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:04:25, Info CSI 0000000b [SR] Beginning Verify and Repair transaction
2017-12-20 17:04:30, Info CSI 0000000c [SR] Verify complete
2017-12-20 17:04:31, Info CSI 0000000d [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:04:31, Info CSI 0000000e [SR] Beginning Verify and Repair transaction
2017-12-20 17:04:36, Info CSI 0000000f [SR] Verify complete
2017-12-20 17:04:36, Info CSI 00000010 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:04:36, Info CSI 00000011 [SR] Beginning Verify and Repair transaction
2017-12-20 17:04:41, Info CSI 00000012 [SR] Verify complete
2017-12-20 17:04:41, Info CSI 00000013 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:04:41, Info CSI 00000014 [SR] Beginning Verify and Repair transaction
2017-12-20 17:04:46, Info CSI 00000015 [SR] Verify complete
2017-12-20 17:04:46, Info CSI 00000016 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:04:46, Info CSI 00000017 [SR] Beginning Verify and Repair transaction
2017-12-20 17:04:51, Info CSI 00000018 [SR] Verify complete
2017-12-20 17:04:51, Info CSI 00000019 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:04:51, Info CSI 0000001a [SR] Beginning Verify and Repair transaction
2017-12-20 17:04:56, Info CSI 0000001b [SR] Verify complete
2017-12-20 17:04:56, Info CSI 0000001c [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:04:56, Info CSI 0000001d [SR] Beginning Verify and Repair transaction
2017-12-20 17:05:01, Info CSI 0000001e [SR] Verify complete
2017-12-20 17:05:01, Info CSI 0000001f [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:05:01, Info CSI 00000020 [SR] Beginning Verify and Repair transaction
2017-12-20 17:05:06, Info CSI 00000021 [SR] Verify complete
2017-12-20 17:05:06, Info CSI 00000022 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:05:06, Info CSI 00000023 [SR] Beginning Verify and Repair transaction
2017-12-20 17:05:11, Info CSI 00000024 [SR] Verify complete
2017-12-20 17:05:11, Info CSI 00000025 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:05:11, Info CSI 00000026 [SR] Beginning Verify and Repair transaction
2017-12-20 17:05:16, Info CSI 00000027 [SR] Verify complete
2017-12-20 17:05:16, Info CSI 00000028 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:05:16, Info CSI 00000029 [SR] Beginning Verify and Repair transaction
2017-12-20 17:05:21, Info CSI 0000002a [SR] Verify complete
2017-12-20 17:05:21, Info CSI 0000002b [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:05:21, Info CSI 0000002c [SR] Beginning Verify and Repair transaction
2017-12-20 17:05:26, Info CSI 0000002d [SR] Verify complete
2017-12-20 17:05:26, Info CSI 0000002e [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:05:26, Info CSI 0000002f [SR] Beginning Verify and Repair transaction
2017-12-20 17:05:35, Info CSI 00000030 [SR] Verify complete
2017-12-20 17:05:35, Info CSI 00000031 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:05:35, Info CSI 00000032 [SR] Beginning Verify and Repair transaction
2017-12-20 17:05:40, Info CSI 00000033 [SR] Verify complete
2017-12-20 17:05:40, Info CSI 00000034 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:05:40, Info CSI 00000035 [SR] Beginning Verify and Repair transaction
2017-12-20 17:05:45, Info CSI 00000036 [SR] Verify complete
2017-12-20 17:05:45, Info CSI 00000037 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:05:45, Info CSI 00000038 [SR] Beginning Verify and Repair transaction
2017-12-20 17:05:49, Info CSI 00000039 [SR] Verify complete
2017-12-20 17:05:49, Info CSI 0000003a [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:05:49, Info CSI 0000003b [SR] Beginning Verify and Repair transaction
2017-12-20 17:05:54, Info CSI 0000003c [SR] Verify complete
2017-12-20 17:05:54, Info CSI 0000003d [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:05:54, Info CSI 0000003e [SR] Beginning Verify and Repair transaction
2017-12-20 17:05:58, Info CSI 0000003f [SR] Verify complete
2017-12-20 17:05:58, Info CSI 00000040 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:05:58, Info CSI 00000041 [SR] Beginning Verify and Repair transaction
2017-12-20 17:06:03, Info CSI 00000042 [SR] Verify complete
2017-12-20 17:06:03, Info CSI 00000043 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:06:03, Info CSI 00000044 [SR] Beginning Verify and Repair transaction
2017-12-20 17:06:08, Info CSI 00000045 [SR] Verify complete
2017-12-20 17:06:08, Info CSI 00000046 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:06:08, Info CSI 00000047 [SR] Beginning Verify and Repair transaction
2017-12-20 17:06:13, Info CSI 00000048 [SR] Verify complete
2017-12-20 17:06:13, Info CSI 00000049 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:06:13, Info CSI 0000004a [SR] Beginning Verify and Repair transaction
2017-12-20 17:06:18, Info CSI 0000004b [SR] Verify complete
2017-12-20 17:06:18, Info CSI 0000004c [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:06:18, Info CSI 0000004d [SR] Beginning Verify and Repair transaction
2017-12-20 17:06:22, Info CSI 0000004e [SR] Verify complete
2017-12-20 17:06:22, Info CSI 0000004f [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:06:22, Info CSI 00000050 [SR] Beginning Verify and Repair transaction
2017-12-20 17:06:27, Info CSI 00000051 [SR] Verify complete
2017-12-20 17:06:27, Info CSI 00000052 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:06:27, Info CSI 00000053 [SR] Beginning Verify and Repair transaction
2017-12-20 17:06:32, Info CSI 00000054 [SR] Verify complete
2017-12-20 17:06:32, Info CSI 00000055 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:06:32, Info CSI 00000056 [SR] Beginning Verify and Repair transaction
2017-12-20 17:06:36, Info CSI 00000057 [SR] Verify complete
2017-12-20 17:06:36, Info CSI 00000058 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:06:36, Info CSI 00000059 [SR] Beginning Verify and Repair transaction
2017-12-20 17:06:41, Info CSI 0000005a [SR] Verify complete
2017-12-20 17:06:41, Info CSI 0000005b [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:06:41, Info CSI 0000005c [SR] Beginning Verify and Repair transaction
2017-12-20 17:06:46, Info CSI 0000005d [SR] Verify complete
2017-12-20 17:06:46, Info CSI 0000005e [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:06:46, Info CSI 0000005f [SR] Beginning Verify and Repair transaction
2017-12-20 17:06:50, Info CSI 00000060 [SR] Verify complete
2017-12-20 17:06:50, Info CSI 00000061 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:06:50, Info CSI 00000062 [SR] Beginning Verify and Repair transaction
2017-12-20 17:06:55, Info CSI 00000063 [SR] Verify complete
2017-12-20 17:06:55, Info CSI 00000064 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:06:55, Info CSI 00000065 [SR] Beginning Verify and Repair transaction
2017-12-20 17:06:59, Info CSI 00000066 [SR] Verify complete
2017-12-20 17:06:59, Info CSI 00000067 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:06:59, Info CSI 00000068 [SR] Beginning Verify and Repair transaction
2017-12-20 17:07:05, Info CSI 00000069 [SR] Verify complete
2017-12-20 17:07:05, Info CSI 0000006a [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:07:05, Info CSI 0000006b [SR] Beginning Verify and Repair transaction
2017-12-20 17:07:09, Info CSI 0000006c [SR] Verify complete
2017-12-20 17:07:09, Info CSI 0000006d [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:07:09, Info CSI 0000006e [SR] Beginning Verify and Repair transaction
2017-12-20 17:07:14, Info CSI 0000006f [SR] Verify complete
2017-12-20 17:07:14, Info CSI 00000070 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:07:14, Info CSI 00000071 [SR] Beginning Verify and Repair transaction
2017-12-20 17:07:18, Info CSI 00000072 [SR] Verify complete
2017-12-20 17:07:18, Info CSI 00000073 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:07:18, Info CSI 00000074 [SR] Beginning Verify and Repair transaction
2017-12-20 17:07:23, Info CSI 00000075 [SR] Verify complete
2017-12-20 17:07:23, Info CSI 00000076 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:07:23, Info CSI 00000077 [SR] Beginning Verify and Repair transaction
2017-12-20 17:07:27, Info CSI 00000078 [SR] Verify complete
2017-12-20 17:07:27, Info CSI 00000079 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:07:27, Info CSI 0000007a [SR] Beginning Verify and Repair transaction
2017-12-20 17:07:31, Info CSI 0000007b [SR] Verify complete
2017-12-20 17:07:31, Info CSI 0000007c [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:07:31, Info CSI 0000007d [SR] Beginning Verify and Repair transaction
2017-12-20 17:07:36, Info CSI 0000007e [SR] Verify complete
2017-12-20 17:07:36, Info CSI 0000007f [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:07:36, Info CSI 00000080 [SR] Beginning Verify and Repair transaction
2017-12-20 17:07:40, Info CSI 00000081 [SR] Verify complete
2017-12-20 17:07:40, Info CSI 00000082 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:07:40, Info CSI 00000083 [SR] Beginning Verify and Repair transaction
2017-12-20 17:07:44, Info CSI 00000084 [SR] Verify complete
2017-12-20 17:07:44, Info CSI 00000085 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:07:44, Info CSI 00000086 [SR] Beginning Verify and Repair transaction
2017-12-20 17:07:49, Info CSI 00000087 [SR] Verify complete
2017-12-20 17:07:49, Info CSI 00000088 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:07:49, Info CSI 00000089 [SR] Beginning Verify and Repair transaction
2017-12-20 17:07:53, Info CSI 0000008a [SR] Verify complete
2017-12-20 17:07:53, Info CSI 0000008b [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:07:53, Info CSI 0000008c [SR] Beginning Verify and Repair transaction
2017-12-20 17:07:57, Info CSI 0000008d [SR] Verify complete
2017-12-20 17:07:57, Info CSI 0000008e [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:07:57, Info CSI 0000008f [SR] Beginning Verify and Repair transaction
2017-12-20 17:08:01, Info CSI 00000090 [SR] Verify complete
2017-12-20 17:08:02, Info CSI 00000091 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:08:02, Info CSI 00000092 [SR] Beginning Verify and Repair transaction
2017-12-20 17:08:06, Info CSI 00000093 [SR] Verify complete
2017-12-20 17:08:06, Info CSI 00000094 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:08:06, Info CSI 00000095 [SR] Beginning Verify and Repair transaction
2017-12-20 17:08:10, Info CSI 00000096 [SR] Verify complete
2017-12-20 17:08:10, Info CSI 00000097 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:08:10, Info CSI 00000098 [SR] Beginning Verify and Repair transaction
2017-12-20 17:08:14, Info CSI 00000099 [SR] Verify complete
2017-12-20 17:08:14, Info CSI 0000009a [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:08:14, Info CSI 0000009b [SR] Beginning Verify and Repair transaction
2017-12-20 17:08:19, Info CSI 0000009c [SR] Verify complete
2017-12-20 17:08:19, Info CSI 0000009d [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:08:19, Info CSI 0000009e [SR] Beginning Verify and Repair transaction
2017-12-20 17:08:23, Info CSI 0000009f [SR] Verify complete
2017-12-20 17:08:23, Info CSI 000000a0 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:08:23, Info CSI 000000a1 [SR] Beginning Verify and Repair transaction
2017-12-20 17:08:27, Info CSI 000000a2 [SR] Verify complete
2017-12-20 17:08:27, Info CSI 000000a3 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:08:27, Info CSI 000000a4 [SR] Beginning Verify and Repair transaction
2017-12-20 17:08:31, Info CSI 000000a5 [SR] Verify complete
2017-12-20 17:08:31, Info CSI 000000a6 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:08:31, Info CSI 000000a7 [SR] Beginning Verify and Repair transaction
2017-12-20 17:08:35, Info CSI 000000a8 [SR] Verify complete
2017-12-20 17:08:36, Info CSI 000000a9 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:08:36, Info CSI 000000aa [SR] Beginning Verify and Repair transaction
2017-12-20 17:08:40, Info CSI 000000ab [SR] Verify complete
2017-12-20 17:08:40, Info CSI 000000ac [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:08:40, Info CSI 000000ad [SR] Beginning Verify and Repair transaction
2017-12-20 17:08:44, Info CSI 000000ae [SR] Verify complete
2017-12-20 17:08:44, Info CSI 000000af [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:08:44, Info CSI 000000b0 [SR] Beginning Verify and Repair transaction
2017-12-20 17:08:48, Info CSI 000000b1 [SR] Verify complete
2017-12-20 17:08:48, Info CSI 000000b2 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:08:48, Info CSI 000000b3 [SR] Beginning Verify and Repair transaction
2017-12-20 17:08:52, Info CSI 000000b4 [SR] Verify complete
2017-12-20 17:08:52, Info CSI 000000b5 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:08:52, Info CSI 000000b6 [SR] Beginning Verify and Repair transaction
2017-12-20 17:08:56, Info CSI 000000b7 [SR] Verify complete
2017-12-20 17:08:56, Info CSI 000000b8 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:08:56, Info CSI 000000b9 [SR] Beginning Verify and Repair transaction
2017-12-20 17:09:00, Info CSI 000000ba [SR] Verify complete
2017-12-20 17:09:00, Info CSI 000000bb [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:09:00, Info CSI 000000bc [SR] Beginning Verify and Repair transaction
2017-12-20 17:09:04, Info CSI 000000bd [SR] Verify complete
2017-12-20 17:09:04, Info CSI 000000be [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:09:04, Info CSI 000000bf [SR] Beginning Verify and Repair transaction
2017-12-20 17:09:08, Info CSI 000000c0 [SR] Verify complete
2017-12-20 17:09:08, Info CSI 000000c1 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:09:08, Info CSI 000000c2 [SR] Beginning Verify and Repair transaction
2017-12-20 17:09:12, Info CSI 000000c3 [SR] Verify complete
2017-12-20 17:09:12, Info CSI 000000c4 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:09:12, Info CSI 000000c5 [SR] Beginning Verify and Repair transaction
2017-12-20 17:09:16, Info CSI 000000c6 [SR] Verify complete
2017-12-20 17:09:16, Info CSI 000000c7 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:09:16, Info CSI 000000c8 [SR] Beginning Verify and Repair transaction
2017-12-20 17:09:20, Info CSI 000000c9 [SR] Verify complete
2017-12-20 17:09:20, Info CSI 000000ca [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:09:20, Info CSI 000000cb [SR] Beginning Verify and Repair transaction
2017-12-20 17:09:24, Info CSI 000000cc [SR] Verify complete
2017-12-20 17:09:24, Info CSI 000000cd [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:09:24, Info CSI 000000ce [SR] Beginning Verify and Repair transaction
2017-12-20 17:09:28, Info CSI 000000cf [SR] Verify complete
2017-12-20 17:09:28, Info CSI 000000d0 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:09:28, Info CSI 000000d1 [SR] Beginning Verify and Repair transaction
2017-12-20 17:09:32, Info CSI 000000d2 [SR] Verify complete
2017-12-20 17:09:32, Info CSI 000000d3 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:09:32, Info CSI 000000d4 [SR] Beginning Verify and Repair transaction
2017-12-20 17:09:36, Info CSI 000000d5 [SR] Verify complete
2017-12-20 17:09:36, Info CSI 000000d6 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:09:36, Info CSI 000000d7 [SR] Beginning Verify and Repair transaction
2017-12-20 17:09:41, Info CSI 000000d8 [SR] Verify complete
2017-12-20 17:09:41, Info CSI 000000d9 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:09:41, Info CSI 000000da [SR] Beginning Verify and Repair transaction
2017-12-20 17:09:45, Info CSI 000000db Ignoring duplicate ownership for directory [l:76{38}]"\??\C:\Windows\System32\Macromed\Flash" in component Adobe-Flash-For-Windows, Version = 7.3.9600.18876, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:09:46, Info CSI 000000dc [SR] Verify complete
2017-12-20 17:09:47, Info CSI 000000dd [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:09:47, Info CSI 000000de [SR] Beginning Verify and Repair transaction
2017-12-20 17:09:51, Info CSI 000000df [SR] Verify complete
2017-12-20 17:09:51, Info CSI 000000e0 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:09:51, Info CSI 000000e1 [SR] Beginning Verify and Repair transaction
2017-12-20 17:09:56, Info CSI 000000e2 [SR] Verify complete
2017-12-20 17:09:56, Info CSI 000000e3 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:09:56, Info CSI 000000e4 [SR] Beginning Verify and Repair transaction
2017-12-20 17:10:00, Info CSI 000000e5 [SR] Verify complete
2017-12-20 17:10:00, Info CSI 000000e6 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:10:00, Info CSI 000000e7 [SR] Beginning Verify and Repair transaction
2017-12-20 17:10:04, Info CSI 000000e8 [SR] Verify complete
2017-12-20 17:10:04, Info CSI 000000e9 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:10:04, Info CSI 000000ea [SR] Beginning Verify and Repair transaction
2017-12-20 17:10:08, Info CSI 000000eb [SR] Verify complete
2017-12-20 17:10:09, Info CSI 000000ec [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:10:09, Info CSI 000000ed [SR] Beginning Verify and Repair transaction
2017-12-20 17:10:13, Info CSI 000000ee [SR] Verify complete
2017-12-20 17:10:13, Info CSI 000000ef [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:10:13, Info CSI 000000f0 [SR] Beginning Verify and Repair transaction
2017-12-20 17:10:18, Info CSI 000000f1 [SR] Verify complete
2017-12-20 17:10:18, Info CSI 000000f2 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:10:18, Info CSI 000000f3 [SR] Beginning Verify and Repair transaction
2017-12-20 17:10:22, Info CSI 000000f4 [SR] Verify complete
2017-12-20 17:10:22, Info CSI 000000f5 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:10:22, Info CSI 000000f6 [SR] Beginning Verify and Repair transaction
2017-12-20 17:10:27, Info CSI 000000f7 [SR] Verify complete
2017-12-20 17:10:27, Info CSI 000000f8 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:10:27, Info CSI 000000f9 [SR] Beginning Verify and Repair transaction
2017-12-20 17:10:30, Info CSI 000000fa [SR] Verify complete
2017-12-20 17:10:31, Info CSI 000000fb [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:10:31, Info CSI 000000fc [SR] Beginning Verify and Repair transaction
2017-12-20 17:10:35, Info CSI 000000fd [SR] Verify complete
2017-12-20 17:10:35, Info CSI 000000fe [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:10:35, Info CSI 000000ff [SR] Beginning Verify and Repair transaction
2017-12-20 17:10:39, Info CSI 00000100 [SR] Verify complete
2017-12-20 17:10:39, Info CSI 00000101 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:10:39, Info CSI 00000102 [SR] Beginning Verify and Repair transaction
2017-12-20 17:10:43, Info CSI 00000103 [SR] Verify complete
2017-12-20 17:10:43, Info CSI 00000104 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:10:43, Info CSI 00000105 [SR] Beginning Verify and Repair transaction
2017-12-20 17:10:47, Info CSI 00000106 [SR] Verify complete
2017-12-20 17:10:47, Info CSI 00000107 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:10:47, Info CSI 00000108 [SR] Beginning Verify and Repair transaction
2017-12-20 17:10:51, Info CSI 00000109 [SR] Verify complete
2017-12-20 17:10:51, Info CSI 0000010a [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:10:51, Info CSI 0000010b [SR] Beginning Verify and Repair transaction
2017-12-20 17:10:54, Info CSI 0000010c [SR] Verify complete
2017-12-20 17:10:54, Info CSI 0000010d [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:10:54, Info CSI 0000010e [SR] Beginning Verify and Repair transaction
2017-12-20 17:10:58, Info CSI 0000010f [SR] Verify complete
2017-12-20 17:10:58, Info CSI 00000110 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:10:58, Info CSI 00000111 [SR] Beginning Verify and Repair transaction
2017-12-20 17:11:01, Info CSI 00000112 [SR] Verify complete
2017-12-20 17:11:01, Info CSI 00000113 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:11:01, Info CSI 00000114 [SR] Beginning Verify and Repair transaction
2017-12-20 17:11:05, Info CSI 00000115 [SR] Verify complete
2017-12-20 17:11:05, Info CSI 00000116 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:11:05, Info CSI 00000117 [SR] Beginning Verify and Repair transaction
2017-12-20 17:11:08, Info CSI 00000118 [SR] Verify complete
2017-12-20 17:11:09, Info CSI 00000119 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:11:09, Info CSI 0000011a [SR] Beginning Verify and Repair transaction
2017-12-20 17:11:12, Info CSI 0000011b [SR] Verify complete
2017-12-20 17:11:12, Info CSI 0000011c [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:11:12, Info CSI 0000011d [SR] Beginning Verify and Repair transaction
2017-12-20 17:11:16, Info CSI 0000011e [SR] Verify complete
2017-12-20 17:11:16, Info CSI 0000011f [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:11:16, Info CSI 00000120 [SR] Beginning Verify and Repair transaction
2017-12-20 17:11:21, Info CSI 00000121 [SR] Verify complete
2017-12-20 17:11:21, Info CSI 00000122 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:11:21, Info CSI 00000123 [SR] Beginning Verify and Repair transaction
2017-12-20 17:11:24, Info CSI 00000124 [SR] Verify complete
2017-12-20 17:11:25, Info CSI 00000125 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:11:25, Info CSI 00000126 [SR] Beginning Verify and Repair transaction
2017-12-20 17:11:28, Info CSI 00000127 [SR] Verify complete
2017-12-20 17:11:29, Info CSI 00000128 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:11:29, Info CSI 00000129 [SR] Beginning Verify and Repair transaction
2017-12-20 17:11:32, Info CSI 0000012a [SR] Verify complete
2017-12-20 17:11:32, Info CSI 0000012b [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:11:32, Info CSI 0000012c [SR] Beginning Verify and Repair transaction
2017-12-20 17:11:36, Info CSI 0000012d [SR] Verify complete
2017-12-20 17:11:36, Info CSI 0000012e [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:11:36, Info CSI 0000012f [SR] Beginning Verify and Repair transaction
2017-12-20 17:11:40, Info CSI 00000130 [SR] Verify complete
2017-12-20 17:11:41, Info CSI 00000131 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:11:41, Info CSI 00000132 [SR] Beginning Verify and Repair transaction
2017-12-20 17:11:44, Info CSI 00000133 [SR] Verify complete
2017-12-20 17:11:44, Info CSI 00000134 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:11:44, Info CSI 00000135 [SR] Beginning Verify and Repair transaction
2017-12-20 17:11:48, Info CSI 00000136 [SR] Verify complete
2017-12-20 17:11:49, Info CSI 00000137 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:11:49, Info CSI 00000138 [SR] Beginning Verify and Repair transaction
2017-12-20 17:11:52, Info CSI 00000139 [SR] Verify complete
2017-12-20 17:11:52, Info CSI 0000013a [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:11:52, Info CSI 0000013b [SR] Beginning Verify and Repair transaction
2017-12-20 17:11:57, Info CSI 0000013c [SR] Verify complete
2017-12-20 17:11:57, Info CSI 0000013d [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:11:57, Info CSI 0000013e [SR] Beginning Verify and Repair transaction
2017-12-20 17:12:00, Info CSI 0000013f [SR] Verify complete
2017-12-20 17:12:00, Info CSI 00000140 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:12:00, Info CSI 00000141 [SR] Beginning Verify and Repair transaction
2017-12-20 17:12:04, Info CSI 00000142 [SR] Verify complete
2017-12-20 17:12:04, Info CSI 00000143 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:12:04, Info CSI 00000144 [SR] Beginning Verify and Repair transaction
2017-12-20 17:12:08, Info CSI 00000145 [SR] Verify complete
2017-12-20 17:12:08, Info CSI 00000146 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:12:08, Info CSI 00000147 [SR] Beginning Verify and Repair transaction
2017-12-20 17:12:12, Info CSI 00000148 [SR] Verify complete
2017-12-20 17:12:12, Info CSI 00000149 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:12:12, Info CSI 0000014a [SR] Beginning Verify and Repair transaction
2017-12-20 17:12:16, Info CSI 0000014b [SR] Verify complete
2017-12-20 17:12:16, Info CSI 0000014c [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:12:16, Info CSI 0000014d [SR] Beginning Verify and Repair transaction
2017-12-20 17:12:21, Info CSI 0000014e [SR] Verify complete
2017-12-20 17:12:21, Info CSI 0000014f [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:12:21, Info CSI 00000150 [SR] Beginning Verify and Repair transaction
2017-12-20 17:12:25, Info CSI 00000151 [SR] Verify complete
2017-12-20 17:12:25, Info CSI 00000152 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:12:25, Info CSI 00000153 [SR] Beginning Verify and Repair transaction
2017-12-20 17:12:30, Info CSI 00000154 [SR] Verify complete
2017-12-20 17:12:30, Info CSI 00000155 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:12:30, Info CSI 00000156 [SR] Beginning Verify and Repair transaction
2017-12-20 17:12:36, Info CSI 00000157 [DIRSD OWNER WARNING] Directory [ml:520{260},l:88{44}]"\??\C:\Windows\Help\Windows\IndexStore\en-US" is not owned but specifies SDDL in component Microsoft-Windows-Assistance-CollectionFiles-Help.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:36, Info CSI 00000158 [DIRSD OWNER WARNING] Directory [ml:520{260},l:50{25}]"\??\C:\Windows\Help\en-US" is not owned but specifies SDDL in component Microsoft-Windows-Assistance-CollectionFiles-Help.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:36, Info CSI 00000159 [DIRSD OWNER WARNING] Directory [ml:520{260},l:92{46}]"\??\C:\Windows\Help\Windows\ContentStore\en-US" is not owned but specifies SDDL in component Microsoft-Windows-Assistance-CollectionFiles-Help.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:37, Info CSI 0000015a [DIRSD OWNER WARNING] Directory [ml:520{260},l:90{45}]"\??\C:\Windows\diagnostics\system\Audio\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-AudioDiagnostic.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:37, Info CSI 0000015b [DIRSD OWNER WARNING] Directory [ml:520{260},l:88{44}]"\??\C:\Windows\diagnostics\system\AERO\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-AeroDiagnostic.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:37, Info CSI 0000015c [DIRSD OWNER WARNING] Directory [ml:520{260},l:48{24}]"\??\C:\Windows\Help\Help" is not owned but specifies SDDL in component Microsoft-Windows-Assistance-CollectionFiles-Help, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:37, Info CSI 0000015d [DIRSD OWNER WARNING] Directory [ml:520{260},l:80{40}]"\??\C:\Windows\Help\Windows\ContentStore" is not owned but specifies SDDL in component Microsoft-Windows-Assistance-CollectionFiles-Help, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:37, Info CSI 0000015e [DIRSD OWNER WARNING] Directory [ml:520{260},l:58{29}]"\??\C:\Windows\Help\Corporate" is not owned but specifies SDDL in component Microsoft-Windows-Assistance-CollectionFiles-Help, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:37, Info CSI 0000015f [DIRSD OWNER WARNING] Directory [ml:520{260},l:72{36}]"\??\C:\Windows\Help\OEM\ContentStore" is not owned but specifies SDDL in component Microsoft-Windows-Assistance-CollectionFiles-Help, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:37, Info CSI 00000160 [DIRSD OWNER WARNING] Directory [ml:520{260},l:54{27}]"\??\C:\Windows\Help\Windows" is not owned but specifies SDDL in component Microsoft-Windows-Assistance-CollectionFiles-Help, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:37, Info CSI 00000161 [DIRSD OWNER WARNING] Directory [ml:520{260},l:68{34}]"\??\C:\Windows\Help\OEM\IndexStore" is not owned but specifies SDDL in component Microsoft-Windows-Assistance-CollectionFiles-Help, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:37, Info CSI 00000162 [DIRSD OWNER WARNING] Directory [ml:520{260},l:76{38}]"\??\C:\Windows\Help\Windows\IndexStore" is not owned but specifies SDDL in component Microsoft-Windows-Assistance-CollectionFiles-Help, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:37, Info CSI 00000163 [DIRSD OWNER WARNING] Directory [ml:520{260},l:46{23}]"\??\C:\Windows\Help\OEM" is not owned but specifies SDDL in component Microsoft-Windows-Assistance-CollectionFiles-Help, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:37, Info CSI 00000164 Ignoring duplicate ownership for directory [l:46{23}]"\??\C:\Windows\Help\OEM" in component Microsoft-Windows-Assistance-CollectionFiles-Help, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:37, Info CSI 00000165 Ignoring duplicate ownership for directory [l:68{34}]"\??\C:\Windows\Help\OEM\IndexStore" in component Microsoft-Windows-Assistance-CollectionFiles-Help, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:37, Info CSI 00000166 Ignoring duplicate ownership for directory [l:72{36}]"\??\C:\Windows\Help\OEM\ContentStore" in component Microsoft-Windows-Assistance-CollectionFiles-Help, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:37, Info CSI 00000167 Ignoring duplicate ownership for directory [l:54{27}]"\??\C:\Windows\Help\Windows" in component Microsoft-Windows-Assistance-CollectionFiles-Help, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:37, Info CSI 00000168 Ignoring duplicate ownership for directory [l:76{38}]"\??\C:\Windows\Help\Windows\IndexStore" in component Microsoft-Windows-Assistance-CollectionFiles-Help, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:37, Info CSI 00000169 Ignoring duplicate ownership for directory [l:80{40}]"\??\C:\Windows\Help\Windows\ContentStore" in component Microsoft-Windows-Assistance-CollectionFiles-Help, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:37, Info CSI 0000016a Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\Help\Corporate" in component Microsoft-Windows-Assistance-CollectionFiles-Help, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:37, Info CSI 0000016b Ignoring duplicate ownership for directory [l:48{24}]"\??\C:\Windows\Help\Help" in component Microsoft-Windows-Assistance-CollectionFiles-Help, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:39, Info CSI 0000016c [DIRSD OWNER WARNING] Directory [ml:520{260},l:78{39}]"\??\C:\Windows\apppatch\Custom\Custom64" is not owned but specifies SDDL in component Microsoft-Windows-Application-Experience-Infrastructure, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:39, Info CSI 0000016d [DIRSD OWNER WARNING] Directory [ml:520{260},l:60{30}]"\??\C:\Windows\apppatch\Custom" is not owned but specifies SDDL in component Microsoft-Windows-Application-Experience-Infrastructure, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:39, Info CSI 0000016e [DIRSD OWNER WARNING] Directory [ml:520{260},l:68{34}]"\??\C:\Windows\apppatch\AppPatch64" is not owned but specifies SDDL in component Microsoft-Windows-Application-Experience-Infrastructure, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:40, Info CSI 0000016f [SR] Verify complete
2017-12-20 17:12:40, Info CSI 00000170 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:12:40, Info CSI 00000171 [SR] Beginning Verify and Repair transaction
2017-12-20 17:12:48, Info CSI 00000172 Ignoring duplicate ownership for directory [l:84{42}]"\??\C:\Windows\resources\themes\aero\en-GB" in component Microsoft-Windows-aerolite.Resources, Version = 6.3.9600.17031, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:49, Info CSI 00000173 Ignoring duplicate ownership for directory [l:72{36}]"\??\C:\Windows\resources\themes\aero" in component Microsoft-Windows-aero, Version = 6.3.9600.17284, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:49, Info CSI 00000174 Ignoring duplicate ownership for directory [l:46{23}]"\??\C:\Windows\SchCache" in component Microsoft-Windows-Active-Directory-Services-Interface-LDAP-Provider, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:50, Info CSI 00000175 [DIRSD OWNER WARNING] Directory [ml:520{260},l:66{33}]"\??\C:\Windows\System32\AppLocker" is not owned but specifies SDDL in component Microsoft-Windows-AppID, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:50, Info CSI 00000176 [DIRSD OWNER WARNING] Directory [ml:520{260},l:84{42}]"\??\C:\Windows\resources\themes\aero\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-aero.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:50, Info CSI 00000177 [DIRSD OWNER WARNING] Directory [ml:520{260},l:78{39}]"\??\C:\Windows\diagnostics\system\Audio" is not owned but specifies SDDL in component Microsoft-Windows-AudioDiagnostic, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:51, Info CSI 00000178 [DIRSD OWNER WARNING] Directory [ml:520{260},l:76{38}]"\??\C:\Windows\diagnostics\system\AERO" is not owned but specifies SDDL in component Microsoft-Windows-AeroDiagnostic, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:12:51, Info CSI 00000179 [SR] Verify complete
2017-12-20 17:12:51, Info CSI 0000017a [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:12:51, Info CSI 0000017b [SR] Beginning Verify and Repair transaction
2017-12-20 17:13:00, Info CSI 0000017c [DIRSD OWNER WARNING] Directory [ml:520{260},l:56{28}]"\??\C:\Windows\System32\Boot" is not owned but specifies SDDL in component Microsoft-Windows-BootEnvironment-Windows, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:00, Info CSI 0000017d [SR] Verify complete
2017-12-20 17:13:00, Info CSI 0000017e [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:13:00, Info CSI 0000017f [SR] Beginning Verify and Repair transaction
2017-12-20 17:13:07, Info CSI 00000180 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\Boot" is not owned but specifies SDDL in component Microsoft-Windows-BootEnvironment-Core-BootManager, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:07, Info CSI 00000181 [SR] Verify complete
2017-12-20 17:13:07, Info CSI 00000182 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:13:07, Info CSI 00000183 [SR] Beginning Verify and Repair transaction
2017-12-20 17:13:13, Info CSI 00000184 [DIRSD OWNER WARNING] Directory [ml:520{260},l:94{47}]"\??\C:\ProgramData\Microsoft\Network\Downloader" is not owned but specifies SDDL in component Microsoft-Windows-Bits-Client, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:14, Info CSI 00000185 Ignoring duplicate ownership for directory [l:64{32}]"\??\C:\Windows\Branding\Shellbrd" in component Microsoft-Windows-Branding-Shell-Core, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:14, Info CSI 00000186 [DIRSD OWNER WARNING] Directory [ml:520{260},l:64{32}]"\??\C:\Windows\System32\Bthprops" is not owned but specifies SDDL in component Microsoft-Windows-BTH-CPL, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:14, Info CSI 00000187 Ignoring duplicate ownership for directory [l:52{26}]"\??\C:\Windows\Camera\pris" in component Microsoft-Windows-Camera.AppxMain.Resources, Version = 6.3.9600.17418, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:14, Info CSI 00000188 [DIRSD OWNER WARNING] Directory [ml:520{260},l:56{28}]"\??\C:\Windows\Inf\BITS\0409" is not owned but specifies SDDL in component Microsoft-Windows-Bits-Perf.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:14, Info CSI 00000189 Ignoring duplicate ownership for directory [l:56{28}]"\??\C:\Windows\Inf\BITS\0409" in component Microsoft-Windows-Bits-Perf.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:15, Info CSI 0000018a [DIRSD OWNER WARNING] Directory [ml:520{260},l:46{23}]"\??\C:\Windows\Inf\BITS" is not owned but specifies SDDL in component Microsoft-Windows-Bits-Perf, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:15, Info CSI 0000018b [DIRSD OWNER WARNING] Directory [ml:520{260},l:56{28}]"\??\C:\Windows\Inf\BITS\0000" is not owned but specifies SDDL in component Microsoft-Windows-Bits-Perf, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:15, Info CSI 0000018c Ignoring duplicate ownership for directory [l:46{23}]"\??\C:\Windows\Inf\BITS" in component Microsoft-Windows-Bits-Perf, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:15, Info CSI 0000018d Ignoring duplicate ownership for directory [l:56{28}]"\??\C:\Windows\Inf\BITS\0000" in component Microsoft-Windows-Bits-Perf, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:16, Info CSI 0000018e Ignoring duplicate ownership for directory [l:62{31}]"\??\C:\Windows\Branding\Basebrd" in component Microsoft-Windows-Branding-Base-Core, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:16, Info CSI 0000018f Ignoring duplicate ownership for directory [l:92{46}]"\??\C:\ProgramData\regid.1991-06.com.microsoft" in component Microsoft-Windows-Branding-Base-Core, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:16, Info CSI 00000190 [SR] Verify complete
2017-12-20 17:13:16, Info CSI 00000191 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:13:16, Info CSI 00000192 [SR] Beginning Verify and Repair transaction
2017-12-20 17:13:23, Info CSI 00000193 [SR] Verify complete
2017-12-20 17:13:23, Info CSI 00000194 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:13:23, Info CSI 00000195 [SR] Beginning Verify and Repair transaction
2017-12-20 17:13:28, Info CSI 00000196 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-Component-Resources-MrmCore, Version = 6.3.9600.17418, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:29, Info CSI 00000197 [SR] Verify complete
2017-12-20 17:13:29, Info CSI 00000198 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:13:29, Info CSI 00000199 [SR] Beginning Verify and Repair transaction
2017-12-20 17:13:37, Info CSI 0000019a Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\da-DK" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"da-dk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:37, Info CSI 0000019b Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\nl-NL" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"nl-nl", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:38, Info CSI 0000019c Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\hu-HU" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"hu-hu", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:38, Info CSI 0000019d Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\pt-PT" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"pt-pt", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:38, Info CSI 0000019e Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\es-ES" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"es-es", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:38, Info CSI 0000019f Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\ru-RU" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ru-ru", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:39, Info CSI 000001a0 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\cs-CZ" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"cs-cz", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:39, Info CSI 000001a1 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\sv-SE" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"sv-se", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:39, Info CSI 000001a2 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\de-DE" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"de-de", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:39, Info CSI 000001a3 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\tr-TR" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"tr-tr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:39, Info CSI 000001a4 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\it-IT" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"it-it", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:40, Info CSI 000001a5 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\fi-FI" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"fi-fi", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:40, Info CSI 000001a6 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\fr-FR" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"fr-fr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:40, Info CSI 000001a7 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\ja-JP" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ja-jp", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:40, Info CSI 000001a8 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\he-IL" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"he-il", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:40, Info CSI 000001a9 [DIRSD OWNER WARNING] Directory [ml:520{260},l:12{6}]"\??\C:" is not owned but specifies SDDL in component Microsoft-Windows-ClientRootSecurity, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:40, Info CSI 000001aa Ignoring duplicate ownership for directory [ml:14{7},l:12{6}]"\??\C:" in component Microsoft-Windows-ClientRootSecurity, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:40, Info CSI 000001ab Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\nb-NO" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"nb-no", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:41, Info CSI 000001ac Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\en-US" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:41, Info CSI 000001ad Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\zh-CN" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"zh-cn", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:41, Info CSI 000001ae Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\zh-HK" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"zh-hk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:41, Info CSI 000001af Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\zh-TW" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"zh-tw", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:42, Info CSI 000001b0 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\pt-BR" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"pt-br", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:42, Info CSI 000001b1 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\ar-SA" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ar-sa", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:42, Info CSI 000001b2 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\el-GR" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"el-gr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:42, Info CSI 000001b3 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\ko-KR" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ko-kr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:42, Info CSI 000001b4 [SR] Verify complete
2017-12-20 17:13:42, Info CSI 000001b5 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:13:42, Info CSI 000001b6 [SR] Beginning Verify and Repair transaction
2017-12-20 17:13:47, Info CSI 000001b7 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\he-IL" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"he-il", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:47, Info CSI 000001b8 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\ar-SA" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ar-sa", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:47, Info CSI 000001b9 [DIRSD OWNER WARNING] Directory [ml:520{260},l:62{31}]"\??\C:\Windows\System32\com\dmp" is not owned but specifies SDDL in component Microsoft-Windows-COM-ComPlus-Runtime, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:47, Info CSI 000001ba [DIRSD OWNER WARNING] Directory [ml:520{260},l:54{27}]"\??\C:\Windows\Registration" is not owned but specifies SDDL in component Microsoft-Windows-COM-ComPlus-Runtime, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:47, Info CSI 000001bb [DIRSD OWNER WARNING] Directory [ml:520{260},l:68{34}]"\??\C:\Windows\Registration\CRMLog" is not owned but specifies SDDL in component Microsoft-Windows-COM-ComPlus-Runtime, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:48, Info CSI 000001bc Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\en-US" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:48, Info CSI 000001bd Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\pt-BR" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"pt-br", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:48, Info CSI 000001be Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\el-GR" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"el-gr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:49, Info CSI 000001bf Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\ko-KR" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ko-kr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:49, Info CSI 000001c0 Ignoring duplicate ownership for directory [l:120{60}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\MsDtc" in component Microsoft-Windows-COM-DTC-Management-WMI, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:49, Info CSI 000001c1 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\da-DK" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"da-dk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:49, Info CSI 000001c2 [DIRSD OWNER WARNING] Directory [ml:520{260},l:74{37}]"\??\C:\Windows\System32\CodeIntegrity" is not owned but specifies SDDL in component Microsoft-Windows-CodeIntegrity, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:49, Info CSI 000001c3 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\en-GB" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-gb", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:50, Info CSI 000001c4 [DIRSD OWNER WARNING] Directory [ml:520{260},l:58{29}]"\??\C:\Windows\System32\Msdtc" is not owned but specifies SDDL in component Microsoft-Windows-COM-DTC-Runtime, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:50, Info CSI 000001c5 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\ro-RO" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ro-ro", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:50, Info CSI 000001c6 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\de-DE" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"de-de", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:50, Info CSI 000001c7 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\lt-LT" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"lt-lt", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:50, Info CSI 000001c8 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\lv-LV" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"lv-lv", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:51, Info CSI 000001c9 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\et-EE" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"et-ee", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:51, Info CSI 000001ca Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\it-IT" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"it-it", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:51, Info CSI 000001cb Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\fi-FI" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"fi-fi", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:51, Info CSI 000001cc Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\fr-FR" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"fr-fr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:51, Info CSI 000001cd Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\nl-NL" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"nl-nl", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:51, Info CSI 000001ce Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\ja-JP" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ja-jp", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:51, Info CSI 000001cf Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\hr-HR" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"hr-hr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:52, Info CSI 000001d0 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\hu-HU" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"hu-hu", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:52, Info CSI 000001d1 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\pl-PL" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"pl-pl", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:52, Info CSI 000001d2 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\es-ES" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"es-es", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:52, Info CSI 000001d3 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\bg-BG" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"bg-bg", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:52, Info CSI 000001d4 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\cs-CZ" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"cs-cz", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:52, Info CSI 000001d5 [SR] Verify complete
2017-12-20 17:13:53, Info CSI 000001d6 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:13:53, Info CSI 000001d7 [SR] Beginning Verify and Repair transaction
2017-12-20 17:13:59, Info CSI 000001d8 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\zh-TW" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"zh-tw", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:59, Info CSI 000001d9 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\zh-CN" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"zh-cn", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:59, Info CSI 000001da Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\zh-HK" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"zh-hk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:59, Info CSI 000001db [DIRSD OWNER WARNING] Directory [ml:520{260},l:76{38}]"\??\C:\Windows\System32\config\RegBack" is not owned but specifies SDDL in component Microsoft-Windows-CoreOS, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:13:59, Info CSI 000001dc [DIRSD OWNER WARNING] Directory [ml:520{260},l:60{30}]"\??\C:\Windows\System32\config" is not owned but specifies SDDL in component Microsoft-Windows-CoreOS, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:00, Info CSI 000001dd Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\sl-SI" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"sl-si", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:00, Info CSI 000001de Ignoring duplicate ownership for directory [l:102{51}]"\??\C:\ProgramData\Microsoft\Crypto\DSS\MachineKeys" in component Microsoft-Windows-Crypto-keys, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:00, Info CSI 000001df Ignoring duplicate ownership for directory [l:80{40}]"\??\C:\ProgramData\Microsoft\Crypto\Keys" in component Microsoft-Windows-Crypto-keys, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:00, Info CSI 000001e0 Ignoring duplicate ownership for directory [l:102{51}]"\??\C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys" in component Microsoft-Windows-Crypto-keys, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:00, Info CSI 000001e1 [DIRSD OWNER WARNING] Directory [ml:520{260},l:62{31}]"\??\C:\Windows\System32\catroot" is not owned but specifies SDDL in component Microsoft-Windows-CryptBase, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:00, Info CSI 000001e2 [DIRSD OWNER WARNING] Directory [ml:520{260},l:140{70}]"\??\C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}" is not owned but specifies SDDL in component Microsoft-Windows-CryptBase, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:01, Info CSI 000001e3 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\th-TH" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"th-th", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:01, Info CSI 000001e4 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\tr-TR" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"tr-tr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:02, Info CSI 000001e5 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\sk-SK" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"sk-sk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:02, Info CSI 000001e6 Ignoring duplicate ownership for directory [l:68{34}]"\??\C:\Windows\System32\sr-Latn-CS" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:20{10}]"sr-latn-cs", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:02, Info CSI 000001e7 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\uk-UA" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"uk-ua", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:02, Info CSI 000001e8 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\sv-SE" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"sv-se", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:02, Info CSI 000001e9 Ignoring duplicate ownership for directory [l:68{34}]"\??\C:\Windows\System32\sr-Latn-RS" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:20{10}]"sr-latn-rs", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:02, Info CSI 000001ea [SR] Verify complete
2017-12-20 17:14:03, Info CSI 000001eb [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:14:03, Info CSI 000001ec [SR] Beginning Verify and Repair transaction
2017-12-20 17:14:13, Info CSI 000001ed [DIRSD OWNER WARNING] Directory [ml:520{260},l:66{33}]"\??\C:\Windows\InputMethod\SHARED" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-EAShared-DirectorySetup, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:13, Info CSI 000001ee [DIRSD OWNER WARNING] Directory [ml:520{260},l:84{42}]"\??\C:\Windows\System32\InputMethod\SHARED" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-EAShared-DirectorySetup, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:14, Info CSI 000001ef [DIRSD OWNER WARNING] Directory [ml:520{260},l:104{52}]"\??\C:\Windows\diagnostics\system\DeviceCenter\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-DeviceCenterDiagnostic.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:14, Info CSI 000001f0 [DIRSD OWNER WARNING] Directory [ml:520{260},l:74{37}]"\??\C:\Windows\System32\WDI\perftrack" is not owned but specifies SDDL in component Microsoft-Windows-DiagnosticInfrastructure-Server, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:14, Info CSI 000001f1 [DIRSD OWNER WARNING] Directory [ml:520{260},l:72{36}]"\??\C:\Windows\System32\WDI\LogFiles" is not owned but specifies SDDL in component Microsoft-Windows-DiagnosticInfrastructure-Server, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:14, Info CSI 000001f2 [DIRSD OWNER WARNING] Directory [ml:520{260},l:54{27}]"\??\C:\Windows\System32\WDI" is not owned but specifies SDDL in component Microsoft-Windows-DiagnosticInfrastructure-Server, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:15, Info CSI 000001f3 [SR] Verify complete
2017-12-20 17:14:15, Info CSI 000001f4 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:14:15, Info CSI 000001f5 [SR] Beginning Verify and Repair transaction
2017-12-20 17:14:21, Info CSI 000001f6 [DIRSD OWNER WARNING] Directory [ml:520{260},l:60{30}]"\??\C:\Windows\InputMethod\KOR" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Korean-DirectorySetup, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:21, Info CSI 000001f7 [DIRSD OWNER WARNING] Directory [ml:520{260},l:78{39}]"\??\C:\Windows\System32\InputMethod\KOR" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Korean-DirectorySetup, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:22, Info CSI 000001f8 [DIRSD OWNER WARNING] Directory [ml:520{260},l:60{30}]"\??\C:\Windows\InputMethod\CHS" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Simplified-Chinese-DirectorySetup, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:22, Info CSI 000001f9 [DIRSD OWNER WARNING] Directory [ml:520{260},l:78{39}]"\??\C:\Windows\System32\InputMethod\CHS" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Simplified-Chinese-DirectorySetup, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:22, Info CSI 000001fa [DIRSD OWNER WARNING] Directory [ml:520{260},l:60{30}]"\??\C:\Windows\InputMethod\CHT" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Traditional-Chinese-DirectorySetup, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:22, Info CSI 000001fb [DIRSD OWNER WARNING] Directory [ml:520{260},l:78{39}]"\??\C:\Windows\System32\InputMethod\CHT" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Traditional-Chinese-DirectorySetup, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:22, Info CSI 000001fc [DIRSD OWNER WARNING] Directory [ml:520{260},l:60{30}]"\??\C:\Windows\InputMethod\JPN" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Japanese-DirectorySetup, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:22, Info CSI 000001fd [DIRSD OWNER WARNING] Directory [ml:520{260},l:78{39}]"\??\C:\Windows\System32\InputMethod\JPN" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Japanese-DirectorySetup, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:23, Info CSI 000001fe [DIRSD OWNER WARNING] Directory [ml:520{260},l:76{38}]"\??\C:\Windows\System32\IME\shared\res" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-EAShared-IMEPad, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:23, Info CSI 000001ff [DIRSD OWNER WARNING] Directory [ml:520{260},l:118{59}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Dism" is not owned but specifies SDDL in component Microsoft-Windows-Deployment-Image-Servicing-Management-Powershell, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:24, Info CSI 00000200 [DIRSD OWNER WARNING] Directory [ml:520{260},l:92{46}]"\??\C:\Windows\diagnostics\system\Device\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-DeviceDiagnostic.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:24, Info CSI 00000201 [DIRSD OWNER WARNING] Directory [ml:520{260},l:128{64}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\DnsClient" is not owned but specifies SDDL in component Microsoft-Windows-DNS-Client-WMIv2Provider, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:24, Info CSI 00000202 Ignoring duplicate ownership for directory [l:128{64}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\DnsClient" in component Microsoft-Windows-DNS-Client-WMIv2Provider, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:25, Info CSI 00000203 [DIRSD OWNER WARNING] Directory [ml:520{260},l:124{62}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Dism\en" is not owned but specifies SDDL in component Microsoft-Windows-Deployment-Image-Servicing-Management-Powershell.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:25, Info CSI 00000204 [SR] Verify complete
2017-12-20 17:14:25, Info CSI 00000205 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:14:25, Info CSI 00000206 [SR] Beginning Verify and Repair transaction
2017-12-20 17:14:33, Info CSI 00000207 [DIRSD OWNER WARNING] Directory [ml:520{260},l:80{40}]"\??\C:\Windows\diagnostics\system\Device" is not owned but specifies SDDL in component Microsoft-Windows-DeviceDiagnostic, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:33, Info CSI 00000208 [DIRSD OWNER WARNING] Directory [ml:520{260},l:92{46}]"\??\C:\Windows\diagnostics\system\DeviceCenter" is not owned but specifies SDDL in component Microsoft-Windows-DeviceCenterDiagnostic, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:33, Info CSI 00000209 [DIRSD OWNER WARNING] Directory [ml:520{260},l:84{42}]"\??\C:\Windows\DesktopTileResources\images" is not owned but specifies SDDL in component Microsoft-Windows-DesktopTileResources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:33, Info CSI 0000020a [DIRSD OWNER WARNING] Directory [ml:520{260},l:70{35}]"\??\C:\Windows\DesktopTileResources" is not owned but specifies SDDL in component Microsoft-Windows-DesktopTileResources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:33, Info CSI 0000020b [DIRSD OWNER WARNING] Directory [ml:520{260},l:80{40}]"\??\C:\Windows\DesktopTileResources\pris" is not owned but specifies SDDL in component Microsoft-Windows-DesktopTileResources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:34, Info CSI 0000020c [DIRSD OWNER WARNING] Directory [ml:520{260},l:128{64}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\DnsClient" is not owned but specifies SDDL in component Microsoft-Windows-DNS-Client-Lookup-PowerShell, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:34, Info CSI 0000020d [DIRSD OWNER WARNING] Directory [ml:520{260},l:66{33}]"\??\C:\Windows\System32\IME\IMEJP" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Japanese-Core, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:34, Info CSI 0000020e [DIRSD OWNER WARNING] Directory [ml:520{260},l:48{24}]"\??\C:\Windows\IME\IMEJP" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Japanese-Core, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:34, Info CSI 0000020f [DIRSD OWNER WARNING] Directory [ml:520{260},l:60{30}]"\??\C:\Windows\IME\IMEJP\DICTS" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Japanese-Core, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:34, Info CSI 00000210 [DIRSD OWNER WARNING] Directory [ml:520{260},l:82{41}]"\??\C:\Windows\System32\IME\IMEJP\applets" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Japanese-Core, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:34, Info CSI 00000211 [DIRSD OWNER WARNING] Directory [ml:520{260},l:58{29}]"\??\C:\Windows\IME\IMEJP\help" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Japanese-Core, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:34, Info CSI 00000212 [DIRSD OWNER WARNING] Directory [ml:520{260},l:68{34}]"\??\C:\Windows\System32\IME\shared" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Japanese-Core, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:34, Info CSI 00000213 Ignoring duplicate ownership for directory [l:48{24}]"\??\C:\Windows\IME\IMEJP" in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Japanese-Core, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:34, Info CSI 00000214 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\IME\IMEJP\DICTS" in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Japanese-Core, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:34, Info CSI 00000215 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\IME\IMEJP\help" in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Japanese-Core, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:34, Info CSI 00000216 Ignoring duplicate ownership for directory [l:68{34}]"\??\C:\Windows\System32\IME\shared" in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Japanese-Core, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:35, Info CSI 00000217 [DIRSD OWNER WARNING] Directory [ml:520{260},l:128{64}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\DnsClient" is not owned but specifies SDDL in component Microsoft-Windows-DNS-Client-Configuration-WMI-PowerShell, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:35, Info CSI 00000218 Ignoring duplicate ownership for directory [l:128{64}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\DnsClient" in component Microsoft-Windows-DNS-Client-Configuration-WMI-PowerShell, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:35, Info CSI 00000219 [SR] Verify complete
2017-12-20 17:14:36, Info CSI 0000021a [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:14:36, Info CSI 0000021b [SR] Beginning Verify and Repair transaction
2017-12-20 17:14:44, Info CSI 0000021c [SR] Verify complete
2017-12-20 17:14:44, Info CSI 0000021d [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:14:44, Info CSI 0000021e [SR] Beginning Verify and Repair transaction
2017-12-20 17:14:52, Info CSI 0000021f [DIRSD OWNER WARNING] Directory [ml:520{260},l:70{35}]"\??\C:\Windows\System32\DriverStore" is not owned but specifies SDDL in component Microsoft-Windows-DrvStore, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:53, Info CSI 00000220 [DIRSD OWNER WARNING] Directory [ml:520{260},l:170{85}]"\??\C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}" is not owned but specifies SDDL in component Microsoft-Windows-DXP-DeviceExperience, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:53, Info CSI 00000221 [DIRSD OWNER WARNING] Directory [ml:520{260},l:174{87}]"\??\C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}" is not owned but specifies SDDL in component Microsoft-Windows-DXP-DeviceExperience, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:53, Info CSI 00000222 [DIRSD OWNER WARNING] Directory [ml:520{260},l:124{62}]"\??\C:\ProgramData\Microsoft\Windows\DeviceMetadataStore\en-US" is not owned but specifies SDDL in component Microsoft-Windows-DXP-DeviceExperience, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:14:54, Info CSI 00000223 [SR] Verify complete
2017-12-20 17:14:54, Info CSI 00000224 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:14:54, Info CSI 00000225 [SR] Beginning Verify and Repair transaction
2017-12-20 17:15:00, Info CSI 00000226 Ignoring duplicate ownership for directory [l:66{33}]"\??\C:\Windows\Servicing\Editions" in component Microsoft-Windows-Editions-Core, Version = 6.3.9600.17031, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:00, Info CSI 00000227 [DIRSD OWNER WARNING] Directory [ml:520{260},l:90{45}]"\??\C:\Windows\System32\LogFiles\WMI\RtBackup" is not owned but specifies SDDL in component Microsoft-Windows-ETW-core, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:00, Info CSI 00000228 [DIRSD OWNER WARNING] Directory [ml:520{260},l:72{36}]"\??\C:\Windows\System32\LogFiles\WMI" is not owned but specifies SDDL in component Microsoft-Windows-ETW-core, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:01, Info CSI 00000229 [DIRSD OWNER WARNING] Directory [ml:520{260},l:152{76}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting" is not owned but specifies SDDL in component Microsoft-Windows-ErrorReportingPowershell, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:01, Info CSI 0000022a [DIRSD OWNER WARNING] Directory [ml:520{260},l:104{52}]"\??\C:\ProgramData\Microsoft\Windows\WER\ReportQueue" is not owned but specifies SDDL in component Microsoft-Windows-ErrorReportingCore, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:01, Info CSI 0000022b [DIRSD OWNER WARNING] Directory [ml:520{260},l:108{54}]"\??\C:\ProgramData\Microsoft\Windows\WER\ReportArchive" is not owned but specifies SDDL in component Microsoft-Windows-ErrorReportingCore, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:01, Info CSI 0000022c [DIRSD OWNER WARNING] Directory [ml:520{260},l:64{32}]"\??\C:\Windows\LiveKernelReports" is not owned but specifies SDDL in component Microsoft-Windows-ErrorReportingCore, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:01, Info CSI 0000022d Ignoring duplicate ownership for directory [l:64{32}]"\??\C:\Windows\LiveKernelReports" in component Microsoft-Windows-ErrorReportingCore, Version = 6.3.9600.18795, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:01, Info CSI 0000022e Ignoring duplicate ownership for directory [l:108{54}]"\??\C:\ProgramData\Microsoft\Windows\WER\ReportArchive" in component Microsoft-Windows-ErrorReportingCore, Version = 6.3.9600.18795, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:01, Info CSI 0000022f Ignoring duplicate ownership for directory [l:104{52}]"\??\C:\ProgramData\Microsoft\Windows\WER\ReportQueue" in component Microsoft-Windows-ErrorReportingCore, Version = 6.3.9600.18795, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:02, Info CSI 00000230 [DIRSD OWNER WARNING] Directory [ml:520{260},l:66{33}]"\??\C:\Windows\schemas\EAPMethods" is not owned but specifies SDDL in component Microsoft-Windows-EapMethods, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:02, Info CSI 00000231 Ignoring duplicate ownership for directory [l:66{33}]"\??\C:\Windows\schemas\EAPMethods" in component Microsoft-Windows-EapMethods, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:02, Info CSI 00000232 [SR] Verify complete
2017-12-20 17:15:02, Info CSI 00000233 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:15:02, Info CSI 00000234 [SR] Beginning Verify and Repair transaction
2017-12-20 17:15:10, Info CSI 00000235 Ignoring duplicate ownership for directory [l:64{32}]"\??\C:\Windows\FileManager\en-GB" in component Microsoft-Windows-FileManager.AppxMain.Resources, Version = 6.3.9600.17418, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:11, Info CSI 00000236 Ignoring duplicate ownership for directory [l:68{34}]"\??\C:\Windows\DigitalLocker\en-US" in component Microsoft-Windows-Foundation-Default-Security.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:11, Info CSI 00000237 Ignoring duplicate ownership for directory [l:48{24}]"\??\C:\Windows\ime\en-US" in component Microsoft-Windows-Foundation-Default-Security.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:11, Info CSI 00000238 Ignoring duplicate ownership for directory [l:48{24}]"\??\C:\Windows\Inf\en-US" in component Microsoft-Windows-Foundation-Default-Security.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:11, Info CSI 00000239 Ignoring duplicate ownership for directory [l:72{36}]"\??\C:\Windows\Inf\RemoteAccess\0409" in component Microsoft-Windows-Foundation-Default-Security.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:11, Info CSI 0000023a Ignoring duplicate ownership for directory [l:40{20}]"\??\C:\Windows\en-US" in component Microsoft-Windows-Foundation-Default-Security.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:11, Info CSI 0000023b Ignoring duplicate ownership for directory [l:76{38}]"\??\C:\Windows\PolicyDefinitions\en-US" in component Microsoft-Windows-Foundation-Default-Security.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:12, Info CSI 0000023c Ignoring duplicate ownership for directory [l:70{35}]"\??\C:\Windows\System32\setup\en-US" in component Microsoft-Windows-Foundation-Default-Security.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:12, Info CSI 0000023d Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\en-US" in component Microsoft-Windows-Foundation-Default-Security.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:12, Info CSI 0000023e Ignoring duplicate ownership for directory [l:120{60}]"\??\C:\Windows\Resources\Themes\aero\Shell\NormalColor\en-US" in component Microsoft-Windows-Foundation-Default-Security.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:12, Info CSI 0000023f Ignoring duplicate ownership for directory [l:56{28}]"\??\C:\Windows\Help\mui\0409" in component Microsoft-Windows-Foundation-Default-Security.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:12, Info CSI 00000240 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\apppatch\en-US" in component Microsoft-Windows-Foundation-Default-Security.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:12, Info CSI 00000241 Ignoring duplicate ownership for directory [l:120{60}]"\??\C:\Program Files\Common Files\microsoft shared\ink\en-US" in component Microsoft-Windows-Foundation-Default-Security.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 00000242 Ignoring duplicate ownership for directory [l:40{20}]"\??\C:\Program Files" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 00000243 Ignoring duplicate ownership for directory [l:108{54}]"\??\C:\Program Files\Common Files\Microsoft Shared\ink" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 00000244 Ignoring duplicate ownership for directory [l:40{20}]"\??\C:\Windows\debug" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 00000245 Ignoring duplicate ownership for directory [l:56{28}]"\??\C:\Windows\Microsoft.NET" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 00000246 Ignoring duplicate ownership for directory [l:76{38}]"\??\C:\Windows\Microsoft.NET\Framework" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 00000247 Ignoring duplicate ownership for directory [l:98{49}]"\??\C:\Windows\Microsoft.NET\Framework\v2.0.50727" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 00000248 Ignoring duplicate ownership for directory [l:112{56}]"\??\C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 00000249 Ignoring duplicate ownership for directory [l:96{48}]"\??\C:\Windows\Microsoft.NET\Framework\v1.0.3705" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 0000024a Ignoring duplicate ownership for directory [l:40{20}]"\??\C:\Windows\media" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 0000024b Ignoring duplicate ownership for directory [l:52{26}]"\??\C:\Windows\media\Delta" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 0000024c Ignoring duplicate ownership for directory [l:54{27}]"\??\C:\Windows\media\Sonata" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 0000024d Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\media\Afternoon" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 0000024e Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\media\Landscape" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 0000024f Ignoring duplicate ownership for directory [l:54{27}]"\??\C:\Windows\media\Quirky" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 00000250 Ignoring duplicate ownership for directory [l:56{28}]"\??\C:\Windows\media\Savanna" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 00000251 Ignoring duplicate ownership for directory [l:54{27}]"\??\C:\Windows\media\Garden" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 00000252 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\media\Festival" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 00000253 Ignoring duplicate ownership for directory [l:50{25}]"\??\C:\Windows\media\Raga" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 00000254 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\media\Heritage" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 00000255 Ignoring duplicate ownership for directory [l:64{32}]"\??\C:\Windows\media\Calligraphy" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 00000256 Ignoring duplicate ownership for directory [l:62{31}]"\??\C:\Windows\media\Characters" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 00000257 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\media\Cityscape" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 00000258 Ignoring duplicate ownership for directory [l:48{24}]"\??\C:\Windows\L2Schemas" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 00000259 Ignoring duplicate ownership for directory [l:64{32}]"\??\C:\Windows\PolicyDefinitions" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 0000025a Ignoring duplicate ownership for directory [l:42{21}]"\??\C:\Windows\system" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 0000025b Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\setup" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:14, Info CSI 0000025c Ignoring duplicate ownership for directory [l:62{31}]"\??\C:\Windows\System32\drivers" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:15, Info CSI 0000025d Ignoring duplicate ownership for directory [l:46{23}]"\??\C:\Windows\apppatch" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:15, Info CSI 0000025e Ignoring duplicate ownership for directory [l:36{18}]"\??\C:\Windows\Web" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:15, Info CSI 0000025f Ignoring duplicate ownership for directory [l:48{24}]"\??\C:\Windows\resources" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:15, Info CSI 00000260 [DIRSD OWNER WARNING] Directory [ml:520{260},l:70{35}]"\??\C:\Windows\System32\winevt\Logs" is not owned but specifies SDDL in component Microsoft-Windows-EventLog, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:15, Info CSI 00000261 [DIRSD OWNER WARNING] Directory [ml:520{260},l:60{30}]"\??\C:\Windows\System32\winevt" is not owned but specifies SDDL in component Microsoft-Windows-EventLog, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:16, Info CSI 00000262 [SR] Verify complete
2017-12-20 17:15:16, Info CSI 00000263 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:15:16, Info CSI 00000264 [SR] Beginning Verify and Repair transaction
2017-12-20 17:15:27, Info CSI 00000265 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\en-GB" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-gb", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:27, Info CSI 00000266 [DIRSD OWNER WARNING] Directory [ml:520{260},l:90{45}]"\??\C:\Windows\System32\LogFiles\Fax\Outgoing" is not owned but specifies SDDL in component Microsoft-Windows-Fax-Service, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:27, Info CSI 00000267 [DIRSD OWNER WARNING] Directory [ml:520{260},l:110{55}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax\SentItems" is not owned but specifies SDDL in component Microsoft-Windows-Fax-Service, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:27, Info CSI 00000268 [DIRSD OWNER WARNING] Directory [ml:520{260},l:102{51}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax\Queue" is not owned but specifies SDDL in component Microsoft-Windows-Fax-Service, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:27, Info CSI 00000269 [DIRSD OWNER WARNING] Directory [ml:520{260},l:102{51}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax\Inbox" is not owned but specifies SDDL in component Microsoft-Windows-Fax-Service, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:27, Info CSI 0000026a [DIRSD OWNER WARNING] Directory [ml:520{260},l:90{45}]"\??\C:\Windows\System32\LogFiles\Fax\Incoming" is not owned but specifies SDDL in component Microsoft-Windows-Fax-Service, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:27, Info CSI 0000026b Ignoring duplicate ownership for directory [l:110{55}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax\SentItems" in component Microsoft-Windows-Fax-Service, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:27, Info CSI 0000026c Ignoring duplicate ownership for directory [l:102{51}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax\Inbox" in component Microsoft-Windows-Fax-Service, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:27, Info CSI 0000026d Ignoring duplicate ownership for directory [l:102{51}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax\Queue" in component Microsoft-Windows-Fax-Service, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:27, Info CSI 0000026e Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\he-IL" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"he-il", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:28, Info CSI 0000026f Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\ro-RO" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ro-ro", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:28, Info CSI 00000270 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\ru-RU" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ru-ru", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:28, Info CSI 00000271 Ignoring duplicate ownership for directory [l:68{34}]"\??\C:\Windows\System32\sr-Latn-RS" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:20{10}]"sr-latn-rs", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:28, Info CSI 00000272 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\de-DE" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"de-de", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:28, Info CSI 00000273 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\lt-LT" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"lt-lt", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:28, Info CSI 00000274 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\lv-LV" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"lv-lv", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:28, Info CSI 00000275 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\ja-JP" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ja-jp", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:29, Info CSI 00000276 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\fi-FI" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"fi-fi", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:29, Info CSI 00000277 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\fr-FR" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"fr-fr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:29, Info CSI 00000278 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\nl-NL" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"nl-nl", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:29, Info CSI 00000279 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\ko-KR" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ko-kr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:29, Info CSI 0000027a Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\sl-SI" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"sl-si", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:29, Info CSI 0000027b Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\hr-HR" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"hr-hr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:30, Info CSI 0000027c Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\pl-PL" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"pl-pl", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:30, Info CSI 0000027d Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\pt-PT" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"pt-pt", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:30, Info CSI 0000027e Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\en-US" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:30, Info CSI 0000027f Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\bg-BG" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"bg-bg", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:30, Info CSI 00000280 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\sv-SE" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"sv-se", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:30, Info CSI 00000281 [DIRSD OWNER WARNING] Directory [ml:520{260},l:128{64}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax\VirtualInbox\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-Fax-Common.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:30, Info CSI 00000282 [DIRSD OWNER WARNING] Directory [ml:520{260},l:138{69}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax\Common Coverpages\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-Fax-Common.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:31, Info CSI 00000283 Ignoring duplicate ownership for directory [l:138{69}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax\Common Coverpages\en-GB" in component Microsoft-Windows-Fax-Common.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:31, Info CSI 00000284 Ignoring duplicate ownership for directory [l:128{64}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax\VirtualInbox\en-GB" in component Microsoft-Windows-Fax-Common.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:31, Info CSI 00000285 [DIRSD OWNER WARNING] Directory [ml:520{260},l:60{30}]"\??\C:\Windows\System32\FxsTmp" is not owned but specifies SDDL in component Microsoft-Windows-Fax-Common, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:31, Info CSI 00000286 [DIRSD OWNER WARNING] Directory [ml:520{260},l:92{46}]"\??\C:\ProgramData\Microsoft\Windows NT\MSScan" is not owned but specifies SDDL in component Microsoft-Windows-Fax-Common, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:31, Info CSI 00000287 [DIRSD OWNER WARNING] Directory [ml:520{260},l:114{57}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax\ActivityLog" is not owned but specifies SDDL in component Microsoft-Windows-Fax-Common, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:31, Info CSI 00000288 [DIRSD OWNER WARNING] Directory [ml:520{260},l:116{58}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax\VirtualInbox" is not owned but specifies SDDL in component Microsoft-Windows-Fax-Common, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:31, Info CSI 00000289 [DIRSD OWNER WARNING] Directory [ml:520{260},l:90{45}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax" is not owned but specifies SDDL in component Microsoft-Windows-Fax-Common, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:31, Info CSI 0000028a Ignoring duplicate ownership for directory [l:92{46}]"\??\C:\ProgramData\Microsoft\Windows NT\MSScan" in component Microsoft-Windows-Fax-Common, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:31, Info CSI 0000028b Ignoring duplicate ownership for directory [l:90{45}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax" in component Microsoft-Windows-Fax-Common, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:31, Info CSI 0000028c Ignoring duplicate ownership for directory [l:126{63}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax\Common Coverpages" in component Microsoft-Windows-Fax-Common, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:31, Info CSI 0000028d Ignoring duplicate ownership for directory [l:114{57}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax\ActivityLog" in component Microsoft-Windows-Fax-Common, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:31, Info CSI 0000028e Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax\VirtualInbox" in component Microsoft-Windows-Fax-Common, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:31, Info CSI 0000028f Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\da-DK" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"da-dk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:32, Info CSI 00000290 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\sk-SK" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"sk-sk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:32, Info CSI 00000291 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\es-ES" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"es-es", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:33, Info CSI 00000292 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\pt-BR" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"pt-br", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:33, Info CSI 00000293 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\it-IT" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"it-it", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:33, Info CSI 00000294 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\et-EE" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"et-ee", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:34, Info CSI 00000295 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\nb-NO" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"nb-no", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:34, Info CSI 00000296 [SR] Verify complete
2017-12-20 17:15:34, Info CSI 00000297 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:15:34, Info CSI 00000298 [SR] Beginning Verify and Repair transaction
2017-12-20 17:15:50, Info CSI 00000299 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\th-TH" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"th-th", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:50, Info CSI 0000029a Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\tr-TR" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"tr-tr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:51, Info CSI 0000029b Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\zh-CN" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"zh-cn", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:51, Info CSI 0000029c Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\zh-HK" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"zh-hk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:15:52, Info CSI 0000029d [SR] Verify complete
2017-12-20 17:15:52, Info CSI 0000029e [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:15:52, Info CSI 0000029f [SR] Beginning Verify and Repair transaction
2017-12-20 17:15:58, Info CSI 000002a0 [DIRSD OWNER WARNING] Directory [ml:520{260},l:86{43}]"\??\C:\Windows\diagnostics\system\HomeGroup" is not owned but specifies SDDL in component Microsoft-Windows-HomeGroupDiagnostic.NetListMgr.Interop, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:58, Info CSI 000002a1 [DIRSD OWNER WARNING] Directory [ml:520{260},l:98{49}]"\??\C:\Windows\diagnostics\system\HomeGroup\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-HomeGroupDiagnostic.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:58, Info CSI 000002a2 [DIRSD OWNER WARNING] Directory [ml:520{260},l:86{43}]"\??\C:\Windows\diagnostics\system\HomeGroup" is not owned but specifies SDDL in component Microsoft-Windows-HomeGroupDiagnostic.Interop, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:58, Info CSI 000002a3 Ignoring duplicate ownership for directory [l:86{43}]"\??\C:\Windows\diagnostics\system\HomeGroup" in component Microsoft-Windows-HomeGroupDiagnostic.Interop, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:58, Info CSI 000002a4 [DIRSD OWNER WARNING] Directory [ml:520{260},l:98{49}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\en" is not owned but specifies SDDL in component Microsoft-Windows-GPowerShell-Exe.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:59, Info CSI 000002a5 [DIRSD OWNER WARNING] Directory [ml:520{260},l:116{58}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\ISE" is not owned but specifies SDDL in component Microsoft-Windows-GPowerShell-Exe, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:59, Info CSI 000002a6 [DIRSD OWNER WARNING] Directory [ml:520{260},l:70{35}]"\??\C:\Windows\System32\GroupPolicy" is not owned but specifies SDDL in component Microsoft-Windows-GroupPolicy-Base, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:15:59, Info CSI 000002a7 [DIRSD OWNER WARNING] Directory [ml:520{260},l:80{40}]"\??\C:\Windows\System32\GroupPolicyUsers" is not owned but specifies SDDL in component Microsoft-Windows-GroupPolicy-Base, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:00, Info CSI 000002a8 [SR] Verify complete
2017-12-20 17:16:01, Info CSI 000002a9 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:16:01, Info CSI 000002aa [SR] Beginning Verify and Repair transaction
2017-12-20 17:16:05, Info CSI 000002ab [DIRSD OWNER WARNING] Directory [ml:520{260},l:86{43}]"\??\C:\Windows\diagnostics\system\HomeGroup" is not owned but specifies SDDL in component Microsoft-Windows-HomeGroupDiagnostic, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:05, Info CSI 000002ac Ignoring duplicate ownership for directory [l:86{43}]"\??\C:\Windows\diagnostics\system\HomeGroup" in component Microsoft-Windows-HomeGroupDiagnostic, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:05, Info CSI 000002ad [DIRSD OWNER WARNING] Directory [ml:520{260},l:84{42}]"\??\C:\Windows\ImmersiveControlPanel\en-GB" is not owned but specifies SDDL in component microsoft-windows-immersivecontrolpanel.appxmain.resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:05, Info CSI 000002ae [DIRSD OWNER WARNING] Directory [ml:520{260},l:58{29}]"\??\C:\Windows\Logs\HomeGroup" is not owned but specifies SDDL in component Microsoft-Windows-HomeGroup-ProvSvc, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:05, Info CSI 000002af Ignoring duplicate ownership for directory [l:70{35}]"\??\C:\Windows\schemas\Provisioning" in component Microsoft-Windows-HotspotAuth, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:06, Info CSI 000002b0 [DIRSD OWNER WARNING] Directory [ml:520{260},l:70{35}]"\??\C:\Windows\System32\oobe\ms-MY2" is not owned but specifies SDDL in component Microsoft-Windows-Help-PrivStatement_R, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:06, Info CSI 000002b1 Ignoring duplicate ownership for directory [l:70{35}]"\??\C:\Windows\System32\oobe\ms-MY2" in component Microsoft-Windows-Help-PrivStatement_R, Version = 6.3.9600.17238, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:07, Info CSI 000002b2 [DIRSD OWNER WARNING] Directory [ml:520{260},l:70{35}]"\??\C:\Windows\System32\oobe\ms-MY2" is not owned but specifies SDDL in component Microsoft-Windows-Help-PrivStatement, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:07, Info CSI 000002b3 [SR] Verify complete
2017-12-20 17:16:07, Info CSI 000002b4 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:16:07, Info CSI 000002b5 [SR] Beginning Verify and Repair transaction
2017-12-20 17:16:11, Info CSI 000002b6 [DIRSD OWNER WARNING] Directory [ml:520{260},l:120{60}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\iSCSI" is not owned but specifies SDDL in component Microsoft-Windows-iSCSI_Initiator_Service, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:11, Info CSI 000002b7 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\pl-PL" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"pl-pl", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:12, Info CSI 000002b8 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\hr-HR" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"hr-hr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:12, Info CSI 000002b9 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\hu-HU" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"hu-hu", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:12, Info CSI 000002ba Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\pt-PT" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"pt-pt", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:12, Info CSI 000002bb Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\ru-RU" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ru-ru", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:12, Info CSI 000002bc Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\bg-BG" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"bg-bg", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:13, Info CSI 000002bd Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\tr-TR" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"tr-tr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:13, Info CSI 000002be Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\lt-LT" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"lt-lt", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:13, Info CSI 000002bf Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\fr-FR" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"fr-fr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:13, Info CSI 000002c0 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\fi-FI" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"fi-fi", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:13, Info CSI 000002c1 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\nl-NL" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"nl-nl", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:14, Info CSI 000002c2 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\ja-JP" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ja-jp", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:14, Info CSI 000002c3 Ignoring duplicate ownership for directory [l:82{41}]"\??\C:\Windows\System32\IME\IMETC\Applets" in component Microsoft-Windows-IME-Traditional-Chinese-IMEPadApplet, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:14, Info CSI 000002c4 Ignoring duplicate ownership for directory [l:68{34}]"\??\C:\Windows\System32\sr-Latn-CS" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:20{10}]"sr-latn-cs", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:14, Info CSI 000002c5 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\he-IL" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"he-il", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:14, Info CSI 000002c6 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\uk-UA" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"uk-ua", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:14, Info CSI 000002c7 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\cs-CZ" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"cs-cz", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:14, Info CSI 000002c8 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\sl-SI" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"sl-si", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:15, Info CSI 000002c9 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\en-US" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:15, Info CSI 000002ca Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\zh-TW" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"zh-tw", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:16, Info CSI 000002cb Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\ar-SA" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ar-sa", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:16, Info CSI 000002cc Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\el-GR" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"el-gr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:16, Info CSI 000002cd Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\nb-NO" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"nb-no", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:16, Info CSI 000002ce Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\ko-KR" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ko-kr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:16, Info CSI 000002cf [SR] Verify complete
2017-12-20 17:16:16, Info CSI 000002d0 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:16:16, Info CSI 000002d1 [SR] Beginning Verify and Repair transaction
2017-12-20 17:16:19, Info CSI 000002d2 [SR] Verify complete
2017-12-20 17:16:19, Info CSI 000002d3 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:16:19, Info CSI 000002d4 [SR] Beginning Verify and Repair transaction
2017-12-20 17:16:22, Info CSI 000002d5 [SR] Verify complete
2017-12-20 17:16:22, Info CSI 000002d6 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:16:22, Info CSI 000002d7 [SR] Beginning Verify and Repair transaction
2017-12-20 17:16:27, Info CSI 000002d8 [DIRSD OWNER WARNING] Directory [ml:520{260},l:72{36}]"\??\C:\Windows\ImmersiveControlPanel" is not owned but specifies SDDL in component microsoft-windows-immersivecontrolpanel.appxmain.deploy, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:27, Info CSI 000002d9 [DIRSD OWNER WARNING] Directory [ml:520{260},l:82{41}]"\??\C:\Windows\ImmersiveControlPanel\pris" is not owned but specifies SDDL in component microsoft-windows-immersivecontrolpanel.appxmain.deploy, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:27, Info CSI 000002da Ignoring duplicate ownership for directory [l:82{41}]"\??\C:\Windows\ImmersiveControlPanel\pris" in component microsoft-windows-immersivecontrolpanel.appxmain.deploy, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:28, Info CSI 000002db [DIRSD OWNER WARNING] Directory [ml:520{260},l:160{80}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\NetworkConnectivityStatus" is not owned but specifies SDDL in component Microsoft-Windows-IPv4IPv6CoexistenceMigration, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:28, Info CSI 000002dc [DIRSD OWNER WARNING] Directory [ml:520{260},l:166{83}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\DirectAccessClientComponents" is not owned but specifies SDDL in component Microsoft-Windows-IPv4IPv6CoexistenceMigration, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:28, Info CSI 000002dd [DIRSD OWNER WARNING] Directory [ml:520{260},l:144{72}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\NetworkTransition" is not owned but specifies SDDL in component Microsoft-Windows-IPv4IPv6CoexistenceMigration, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:29, Info CSI 000002de [SR] Repairing corrupted file [ml:520{260},l:88{44}]"\??\C:\Program Files\Internet Explorer\en-GB"\[l:50{25}]"networkinspection.dll.mui" from store
2017-12-20 17:16:29, Info CSI 000002df [DIRSD OWNER WARNING] Directory [ml:520{260},l:86{43}]"\??\C:\Windows\ImmersiveControlPanel\images" is not owned but specifies SDDL in component microsoft-windows-immersivecontrolpanel.appxmain, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:29, Info CSI 000002e0 [DIRSD OWNER WARNING] Directory [ml:520{260},l:82{41}]"\??\C:\Windows\ImmersiveControlPanel\pris" is not owned but specifies SDDL in component microsoft-windows-immersivecontrolpanel.appxmain, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:29, Info CSI 000002e1 [DIRSD OWNER WARNING] Directory [ml:520{260},l:106{53}]"\??\C:\Windows\SystemResources\Windows.UI.SettingsApp" is not owned but specifies SDDL in component microsoft-windows-immersivecontrolpanel.appxmain, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:29, Info CSI 000002e2 [DIRSD OWNER WARNING] Directory [ml:520{260},l:116{58}]"\??\C:\Windows\SystemResources\Windows.UI.SettingsApp\pris" is not owned but specifies SDDL in component microsoft-windows-immersivecontrolpanel.appxmain, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:29, Info CSI 000002e3 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component microsoft-windows-immersivecontrolpanel.appxmain, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:30, Info CSI 000002e4 [SR] Verify complete
2017-12-20 17:16:30, Info CSI 000002e5 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:16:30, Info CSI 000002e6 [SR] Beginning Verify and Repair transaction
2017-12-20 17:16:35, Info CSI 000002e7 [SR] Repairing corrupted file [ml:520{260},l:88{44}]"\??\C:\Program Files\Internet Explorer\en-GB"\[l:30{15}]"jsdbgui.dll.mui" from store
2017-12-20 17:16:35, Info CSI 000002e8 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:35, Info CSI 000002e9 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:35, Info CSI 000002ea Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:35, Info CSI 000002eb Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ro-RO", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:35, Info CSI 000002ec Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ro-RO", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:35, Info CSI 000002ed Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ro-RO", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:35, Info CSI 000002ee Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ru-RU", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:35, Info CSI 000002ef Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ru-RU", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:35, Info CSI 000002f0 Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ru-RU", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:35, Info CSI 000002f1 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"de-DE", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:35, Info CSI 000002f2 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"de-DE", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:35, Info CSI 000002f3 Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"de-DE", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:35, Info CSI 000002f4 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"lt-LT", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:35, Info CSI 000002f5 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"lt-LT", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:35, Info CSI 000002f6 Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"lt-LT", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:35, Info CSI 000002f7 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"lv-LV", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:35, Info CSI 000002f8 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"lv-LV", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:35, Info CSI 000002f9 Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"lv-LV", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:35, Info CSI 000002fa Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"th-TH", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:35, Info CSI 000002fb Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"th-TH", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:35, Info CSI 000002fc Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"th-TH", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 000002fd Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"et-EE", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 000002fe Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"et-EE", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 000002ff Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"et-EE", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000300 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"it-IT", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000301 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"it-IT", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000302 Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"it-IT", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000303 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"fi-FI", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000304 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"fi-FI", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000305 Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"fi-FI", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000306 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"fr-FR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000307 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"fr-FR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000308 Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"fr-FR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000309 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"nl-NL", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 0000030a Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"nl-NL", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 0000030b Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"nl-NL", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 0000030c [DIRSD OWNER WARNING] Directory [ml:520{260},l:60{30}]"\??\C:\Windows\IME\IMETC\DICTS" is not owned but specifies SDDL in component Microsoft-Windows-IME-Traditional-Chinese-Core, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 0000030d [DIRSD OWNER WARNING] Directory [ml:520{260},l:66{33}]"\??\C:\Windows\System32\IME\IMETC" is not owned but specifies SDDL in component Microsoft-Windows-IME-Traditional-Chinese-Core, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 0000030e [DIRSD OWNER WARNING] Directory [ml:520{260},l:48{24}]"\??\C:\Windows\IME\IMETC" is not owned but specifies SDDL in component Microsoft-Windows-IME-Traditional-Chinese-Core, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 0000030f [DIRSD OWNER WARNING] Directory [ml:520{260},l:58{29}]"\??\C:\Windows\IME\IMETC\HELP" is not owned but specifies SDDL in component Microsoft-Windows-IME-Traditional-Chinese-Core, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000310 [DIRSD OWNER WARNING] Directory [ml:520{260},l:82{41}]"\??\C:\Windows\System32\IME\IMETC\applets" is not owned but specifies SDDL in component Microsoft-Windows-IME-Traditional-Chinese-Core, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000311 Ignoring duplicate ownership for directory [l:48{24}]"\??\C:\Windows\IME\IMETC" in component Microsoft-Windows-IME-Traditional-Chinese-Core, Version = 6.3.9600.18515, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000312 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\IME\IMETC\DICTS" in component Microsoft-Windows-IME-Traditional-Chinese-Core, Version = 6.3.9600.18515, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000313 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\IME\IMETC\HELP" in component Microsoft-Windows-IME-Traditional-Chinese-Core, Version = 6.3.9600.18515, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000314 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"sk-SK", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000315 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"sk-SK", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000316 Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"sk-SK", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000317 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"hr-HR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000318 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"hr-HR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000319 Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"hr-HR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 0000031a Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"hu-HU", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 0000031b Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"hu-HU", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 0000031c Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"hu-HU", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 0000031d Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"pl-PL", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 0000031e Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"pl-PL", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 0000031f Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"pl-PL", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000320 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"pt-PT", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000321 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"pt-PT", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000322 Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"pt-PT", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000323 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"es-ES", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000324 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"es-ES", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000325 Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"es-ES", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000326 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"bg-BG", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000327 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"bg-BG", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000328 Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"bg-BG", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000329 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"cs-CZ", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 0000032a Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"cs-CZ", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 0000032b Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"cs-CZ", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 0000032c Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"sv-SE", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 0000032d Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"sv-SE", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 0000032e Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"sv-SE", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 0000032f [SR] Repairing corrupted file [ml:520{260},l:88{44}]"\??\C:\Program Files\Internet Explorer\en-GB"\[l:40{20}]"jsprofilerui.dll.mui" from store
2017-12-20 17:16:36, Info CSI 00000330 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:20{10}]"sr-Latn-RS", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000331 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:20{10}]"sr-Latn-RS", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:36, Info CSI 00000332 Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:20{10}]"sr-Latn-RS", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 00000333 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ja-JP", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 00000334 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ja-JP", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 00000335 Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ja-JP", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 00000336 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"zh-CN", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 00000337 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"zh-CN", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 00000338 Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"zh-CN", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 00000339 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"zh-HK", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 0000033a Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"zh-HK", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 0000033b Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"zh-HK", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 0000033c Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"zh-TW", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 0000033d Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"zh-TW", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 0000033e Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"zh-TW", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 0000033f Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"he-IL", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 00000340 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"he-IL", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 00000341 Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"he-IL", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 00000342 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"uk-UA", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 00000343 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"uk-UA", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 00000344 Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"uk-UA", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 00000345 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ar-SA", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 00000346 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ar-SA", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 00000347 Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ar-SA", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 00000348 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"nb-NO", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 00000349 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"nb-NO", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 0000034a Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"nb-NO", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 0000034b Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"sl-SI", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 0000034c Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"sl-SI", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 0000034d Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"sl-SI", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 0000034e Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 0000034f Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 00000350 Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 00000351 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"pt-BR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 00000352 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"pt-BR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 00000353 Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"pt-BR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 00000354 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"el-GR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 00000355 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"el-GR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:37, Info CSI 00000356 Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"el-GR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:38, Info CSI 00000357 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ko-KR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:38, Info CSI 00000358 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ko-KR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:38, Info CSI 00000359 Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ko-KR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:38, Info CSI 0000035a Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"da-DK", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:38, Info CSI 0000035b Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"da-DK", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:38, Info CSI 0000035c Ignoring duplicate ownership for directory [l:116{58}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones\pris" in component Microsoft-Windows-IANA-TZDB-TimeZones.Resources, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"da-DK", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:38, Info CSI 0000035d [SR] Repairing corrupted file [ml:520{260},l:88{44}]"\??\C:\Program Files\Internet Explorer\en-GB"\[l:40{20}]"F12Resources.dll.mui" from store
2017-12-20 17:16:38, Info CSI 0000035e [SR] Verify complete
2017-12-20 17:16:39, Info CSI 0000035f [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:16:39, Info CSI 00000360 [SR] Beginning Verify and Repair transaction
2017-12-20 17:16:49, Info CSI 00000361 [SR] Repairing corrupted file [ml:520{260},l:88{44}]"\??\C:\Program Files\Internet Explorer\en-GB"\[l:32{16}]"iedvtool.dll.mui" from store
2017-12-20 17:16:49, Info CSI 00000362 [DIRSD OWNER WARNING] Directory [ml:520{260},l:78{39}]"\??\C:\Windows\Downloaded Program Files" is not owned but specifies SDDL in component Microsoft-Windows-IE-ObjectControlViewer, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:49, Info CSI 00000363 Ignoring duplicate ownership for directory [l:78{39}]"\??\C:\Windows\Downloaded Program Files" in component Microsoft-Windows-IE-ObjectControlViewer, Version = 11.0.9600.18861, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:49, Info CSI 00000364 [SR] Repairing corrupted file [ml:520{260},l:88{44}]"\??\C:\Program Files\Internet Explorer\en-GB"\[l:22{11}]"F12.dll.mui" from store
2017-12-20 17:16:51, Info CSI 00000365 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.Data.TimeZones" in component Microsoft-Windows-IANA-TZDB-TimeZones, Version = 6.3.9600.18859, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:51, Info CSI 00000366 [DIRSD OWNER WARNING] Directory [ml:520{260},l:64{32}]"\??\C:\Windows\Offline Web Pages" is not owned but specifies SDDL in component Microsoft-Windows-IE-OfflineFavorites, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:51, Info CSI 00000367 Ignoring duplicate ownership for directory [l:64{32}]"\??\C:\Windows\Offline Web Pages" in component Microsoft-Windows-IE-OfflineFavorites, Version = 11.0.9600.18861, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:16:52, Info CSI 00000368 [SR] Verify complete
2017-12-20 17:16:52, Info CSI 00000369 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:16:52, Info CSI 0000036a [SR] Beginning Verify and Repair transaction
2017-12-20 17:16:59, Info CSI 0000036b [DIRSD OWNER WARNING] Directory [ml:520{260},l:56{28}]"\??\C:\Windows\System32\Ipmi" is not owned but specifies SDDL in component Microsoft-Windows-IPMIProvider, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:00, Info CSI 0000036c [DIRSD OWNER WARNING] Directory [ml:520{260},l:56{28}]"\??\C:\Windows\Globalization" is not owned but specifies SDDL in component Microsoft-Windows-International-Core, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:00, Info CSI 0000036d Ignoring duplicate ownership for directory [l:56{28}]"\??\C:\Windows\Globalization" in component Microsoft-Windows-International-Core, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:00, Info CSI 0000036e [SR] Repairing corrupted file [ml:520{260},l:88{44}]"\??\C:\Program Files\Internet Explorer\en-GB"\[l:32{16}]"ieinstal.exe.mui" from store
2017-12-20 17:17:01, Info CSI 0000036f [DIRSD OWNER WARNING] Directory [ml:520{260},l:66{33}]"\??\C:\Windows\System32\IME\IMEKR" is not owned but specifies SDDL in component Microsoft-Windows-IME-Korean-Core, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:01, Info CSI 00000370 [DIRSD OWNER WARNING] Directory [ml:520{260},l:60{30}]"\??\C:\Windows\IME\IMEKR\DICTS" is not owned but specifies SDDL in component Microsoft-Windows-IME-Korean-Core, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:01, Info CSI 00000371 [DIRSD OWNER WARNING] Directory [ml:520{260},l:48{24}]"\??\C:\Windows\IME\IMEKR" is not owned but specifies SDDL in component Microsoft-Windows-IME-Korean-Core, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:01, Info CSI 00000372 [DIRSD OWNER WARNING] Directory [ml:520{260},l:58{29}]"\??\C:\Windows\IME\IMEKR\HELP" is not owned but specifies SDDL in component Microsoft-Windows-IME-Korean-Core, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:01, Info CSI 00000373 [DIRSD OWNER WARNING] Directory [ml:520{260},l:78{39}]"\??\C:\Windows\System32\IME\IMEKR\DICTS" is not owned but specifies SDDL in component Microsoft-Windows-IME-Korean-Core, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:01, Info CSI 00000374 [DIRSD OWNER WARNING] Directory [ml:520{260},l:82{41}]"\??\C:\Windows\System32\IME\IMEKR\APPLETS" is not owned but specifies SDDL in component Microsoft-Windows-IME-Korean-Core, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:02, Info CSI 00000375 Ignoring duplicate ownership for directory [l:48{24}]"\??\C:\Windows\IME\IMEKR" in component Microsoft-Windows-IME-Korean-Core, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:02, Info CSI 00000376 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\IME\IMEKR\DICTS" in component Microsoft-Windows-IME-Korean-Core, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:02, Info CSI 00000377 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\IME\IMEKR\HELP" in component Microsoft-Windows-IME-Korean-Core, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:02, Info CSI 00000378 Ignoring duplicate ownership for directory [l:78{39}]"\??\C:\Windows\System32\IME\IMEKR\DICTS" in component Microsoft-Windows-IME-Korean-Core, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:03, Info CSI 00000379 [SR] Verify complete
2017-12-20 17:17:03, Info CSI 0000037a [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:17:03, Info CSI 0000037b [SR] Beginning Verify and Repair transaction
2017-12-20 17:17:08, Info CSI 0000037c Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\da-DK" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"da-dk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:09, Info CSI 0000037d Ignoring duplicate ownership for directory [l:104{52}]"\??\C:\ProgramData\Microsoft\Windows\LocationService" in component Microsoft-Windows-Location-Service, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:09, Info CSI 0000037e Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\es-ES" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"es-es", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:09, Info CSI 0000037f Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\cs-CZ" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"cs-cz", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:09, Info CSI 00000380 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\de-DE" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"de-de", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:10, Info CSI 00000381 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\en-US" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:11, Info CSI 00000382 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\ar-SA" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ar-sa", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:11, Info CSI 00000383 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\el-GR" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"el-gr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:11, Info CSI 00000384 [SR] Verify complete
2017-12-20 17:17:11, Info CSI 00000385 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:17:11, Info CSI 00000386 [SR] Beginning Verify and Repair transaction
2017-12-20 17:17:17, Info CSI 00000387 [DIRSD OWNER WARNING] Directory [ml:520{260},l:78{39}]"\??\C:\Program Files\Windows Mail\en-US" is not owned but specifies SDDL in component Microsoft-Windows-Mail-Core-DLL.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:17, Info CSI 00000388 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\nl-NL" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"nl-nl", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:18, Info CSI 00000389 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\pl-PL" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"pl-pl", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:18, Info CSI 0000038a Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\hu-HU" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"hu-hu", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:18, Info CSI 0000038b Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\pt-PT" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"pt-pt", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:18, Info CSI 0000038c Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\ru-RU" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ru-ru", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:18, Info CSI 0000038d Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\sv-SE" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"sv-se", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:18, Info CSI 0000038e Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\tr-TR" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"tr-tr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:19, Info CSI 0000038f Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\it-IT" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"it-it", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:19, Info CSI 00000390 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\fr-FR" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"fr-fr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:19, Info CSI 00000391 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\fi-FI" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"fi-fi", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:19, Info CSI 00000392 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\ja-JP" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ja-jp", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:19, Info CSI 00000393 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\he-IL" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"he-il", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:20, Info CSI 00000394 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\nb-NO" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"nb-no", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:20, Info CSI 00000395 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\zh-TW" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"zh-tw", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:20, Info CSI 00000396 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\zh-CN" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"zh-cn", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:20, Info CSI 00000397 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\zh-HK" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"zh-hk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:21, Info CSI 00000398 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\pt-BR" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"pt-br", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:21, Info CSI 00000399 [DIRSD OWNER WARNING] Directory [ml:520{260},l:52{26}]"\??\C:\Windows\MediaViewer" is not owned but specifies SDDL in component Microsoft-Windows-MediaViewer-MediaShared, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:21, Info CSI 0000039a Ignoring duplicate ownership for directory [l:52{26}]"\??\C:\Windows\MediaViewer" in component Microsoft-Windows-MediaViewer-MediaShared, Version = 6.3.9600.17418, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:22, Info CSI 0000039b [SR] Verify complete
2017-12-20 17:17:22, Info CSI 0000039c [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:17:22, Info CSI 0000039d [SR] Beginning Verify and Repair transaction
2017-12-20 17:17:30, Info CSI 0000039e [DIRSD OWNER WARNING] Directory [ml:520{260},l:52{26}]"\??\C:\Windows\MediaViewer" is not owned but specifies SDDL in component Microsoft-Windows-MediaViewer-LockScreenCamera, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:30, Info CSI 0000039f Ignoring duplicate ownership for directory [l:52{26}]"\??\C:\Windows\MediaViewer" in component Microsoft-Windows-MediaViewer-LockScreenCamera, Version = 6.3.9600.17418, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:30, Info CSI 000003a0 [DIRSD OWNER WARNING] Directory [ml:520{260},l:72{36}]"\??\C:\Windows\System32\MigWiz\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-MigrationEngine.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:30, Info CSI 000003a1 [DIRSD OWNER WARNING] Directory [ml:520{260},l:108{54}]"\??\C:\Windows\diagnostics\scheduled\Maintenance\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-MaintenanceDiagnostic.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:34, Info CSI 000003a2 [DIRSD OWNER WARNING] Directory [ml:520{260},l:190{95}]"\??\C:\Windows\SystemResources\Windows.UI.MediaViewer\WindowsInternal.Inbox.Media.Viewer\Assets" is not owned but specifies SDDL in component Microsoft-Windows-MediaViewer-CameraCapture, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:34, Info CSI 000003a3 [DIRSD OWNER WARNING] Directory [ml:520{260},l:190{95}]"\??\C:\Windows\SystemResources\Windows.UI.MediaViewer\WindowsInternal_Inbox_Media_Viewer\Camera" is not owned but specifies SDDL in component Microsoft-Windows-MediaViewer-CameraCapture, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:34, Info CSI 000003a4 [DIRSD OWNER WARNING] Directory [ml:520{260},l:186{93}]"\??\C:\Windows\SystemResources\Windows.UI.MediaViewer\WindowsInternal_Inbox_Media_Viewer\Pano" is not owned but specifies SDDL in component Microsoft-Windows-MediaViewer-CameraCapture, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:34, Info CSI 000003a5 Ignoring duplicate ownership for directory [l:186{93}]"\??\C:\Windows\SystemResources\Windows.UI.MediaViewer\WindowsInternal_Inbox_Media_Viewer\Pano" in component Microsoft-Windows-MediaViewer-CameraCapture, Version = 6.3.9600.17418, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:34, Info CSI 000003a6 Ignoring duplicate ownership for directory [l:190{95}]"\??\C:\Windows\SystemResources\Windows.UI.MediaViewer\WindowsInternal_Inbox_Media_Viewer\Camera" in component Microsoft-Windows-MediaViewer-CameraCapture, Version = 6.3.9600.17418, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:34, Info CSI 000003a7 Ignoring duplicate ownership for directory [l:190{95}]"\??\C:\Windows\SystemResources\Windows.UI.MediaViewer\WindowsInternal.Inbox.Media.Viewer\Assets" in component Microsoft-Windows-MediaViewer-CameraCapture, Version = 6.3.9600.17418, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:35, Info CSI 000003a8 [SR] Verify complete
2017-12-20 17:17:35, Info CSI 000003a9 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:17:35, Info CSI 000003aa [SR] Beginning Verify and Repair transaction
2017-12-20 17:17:41, Info CSI 000003ab [SR] Repairing corrupted file [ml:520{260},l:126{63}]"\??\C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-GB"\[l:32{16}]"msinfo32.exe.mui" from store
2017-12-20 17:17:42, Info CSI 000003ac [SR] Verify complete
2017-12-20 17:17:42, Info CSI 000003ad [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:17:42, Info CSI 000003ae [SR] Beginning Verify and Repair transaction
2017-12-20 17:17:55, Info CSI 000003af [DIRSD OWNER WARNING] Directory [ml:520{260},l:96{48}]"\??\C:\Windows\diagnostics\scheduled\Maintenance" is not owned but specifies SDDL in component Microsoft-Windows-MaintenanceDiagnostic, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:55, Info CSI 000003b0 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\ar-SA" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ar-sa", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:55, Info CSI 000003b1 [DIRSD OWNER WARNING] Directory [ml:520{260},l:78{39}]"\??\C:\Program Files\Windows Mail\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-Mail-App.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:56, Info CSI 000003b2 [DIRSD OWNER WARNING] Directory [ml:520{260},l:82{41}]"\??\C:\Program Files\Windows Media Player" is not owned but specifies SDDL in component Microsoft-Windows-MediaPlayer-Common, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:56, Info CSI 000003b3 Ignoring duplicate ownership for directory [l:82{41}]"\??\C:\Program Files\Windows Media Player" in component Microsoft-Windows-MediaPlayer-Core, Version = 6.3.9600.18838, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:56, Info CSI 000003b4 Ignoring duplicate ownership for directory [l:114{57}]"\??\C:\Program Files\Windows Media Player\Network Sharing" in component Microsoft-Windows-MediaPlayer-Core, Version = 6.3.9600.18838, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:57, Info CSI 000003b5 Ignoring duplicate ownership for directory [l:36{18}]"\??\C:\Windows\Inf" in component Microsoft-Windows-MinWin-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:57, Info CSI 000003b6 Ignoring duplicate ownership for directory [l:40{20}]"\??\C:\Windows\fonts" in component Microsoft-Windows-MinWin-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:57, Info CSI 000003b7 Ignoring duplicate ownership for directory [l:56{28}]"\??\C:\ProgramData\Microsoft" in component Microsoft-Windows-MinWin-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:57, Info CSI 000003b8 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\da-DK" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"da-dk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:57, Info CSI 000003b9 Ignoring duplicate ownership for directory [l:80{40}]"\??\C:\ProgramData\Microsoft\Windows\DRM" in component Microsoft-Windows-MediaPlayer-DRM, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:57, Info CSI 000003ba Ignoring duplicate ownership for directory [l:92{46}]"\??\C:\ProgramData\Microsoft\Windows\DRM\Cache" in component Microsoft-Windows-MediaPlayer-DRM, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:58, Info CSI 000003bb Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\cs-CZ" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"cs-cz", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:17:58, Info CSI 000003bc [SR] Verify complete
2017-12-20 17:17:58, Info CSI 000003bd [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:17:58, Info CSI 000003be [SR] Beginning Verify and Repair transaction
2017-12-20 17:18:03, Info CSI 000003bf Ignoring duplicate ownership for directory [l:68{34}]"\??\C:\Windows\System32\sr-Latn-CS" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:20{10}]"sr-latn-cs", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:03, Info CSI 000003c0 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\uk-UA" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"uk-ua", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:03, Info CSI 000003c1 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\nb-NO" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"nb-no", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:04, Info CSI 000003c2 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\zh-CN" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"zh-cn", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:04, Info CSI 000003c3 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\zh-HK" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"zh-hk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:04, Info CSI 000003c4 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\zh-TW" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"zh-tw", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:04, Info CSI 000003c5 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\pt-BR" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"pt-br", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:04, Info CSI 000003c6 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\el-GR" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"el-gr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:05, Info CSI 000003c7 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\ko-KR" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ko-kr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:05, Info CSI 000003c8 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\en-GB" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-gb", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:06, Info CSI 000003c9 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\th-TH" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"th-th", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:06, Info CSI 000003ca Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\et-EE" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"et-ee", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:06, Info CSI 000003cb Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\it-IT" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"it-it", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:07, Info CSI 000003cc Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\sk-SK" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"sk-sk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:07, Info CSI 000003cd Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\pl-PL" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"pl-pl", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:07, Info CSI 000003ce Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\hu-HU" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"hu-hu", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:07, Info CSI 000003cf Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\pt-PT" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"pt-pt", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:07, Info CSI 000003d0 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\es-ES" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"es-es", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:07, Info CSI 000003d1 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\ru-RU" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ru-ru", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:08, Info CSI 000003d2 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\ro-RO" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"ro-ro", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:08, Info CSI 000003d3 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\sv-SE" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"sv-se", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:08, Info CSI 000003d4 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\de-DE" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"de-de", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:08, Info CSI 000003d5 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\lv-LV" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"lv-lv", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:08, Info CSI 000003d6 Ignoring duplicate ownership for directory [l:68{34}]"\??\C:\Windows\System32\sr-Latn-RS" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:20{10}]"sr-latn-rs", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:08, Info CSI 000003d7 [SR] Verify complete
2017-12-20 17:18:08, Info CSI 000003d8 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:18:08, Info CSI 000003d9 [SR] Beginning Verify and Repair transaction
2017-12-20 17:18:15, Info CSI 000003da [DIRSD OWNER WARNING] Directory [ml:520{260},l:62{31}]"\??\C:\Windows\rescache\_merged" is not owned but specifies SDDL in component Microsoft-Windows-MUI-Settings, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:15, Info CSI 000003db [DIRSD OWNER WARNING] Directory [ml:520{260},l:46{23}]"\??\C:\Windows\rescache" is not owned but specifies SDDL in component Microsoft-Windows-MUI-Settings, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:15, Info CSI 000003dc [DIRSD OWNER WARNING] Directory [ml:520{260},l:54{27}]"\??\C:\Windows\System32\NDF" is not owned but specifies SDDL in component Microsoft-Windows-NetworkDiagnosticsFrameworkSettings, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:16, Info CSI 000003dd [DIRSD OWNER WARNING] Directory [ml:520{260},l:88{44}]"\??\C:\Windows\diagnostics\system\Networking" is not owned but specifies SDDL in component Microsoft-Windows-NetworkDiagnostics-Package, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:16, Info CSI 000003de [SR] Verify complete
2017-12-20 17:18:16, Info CSI 000003df [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:18:16, Info CSI 000003e0 [SR] Beginning Verify and Repair transaction
2017-12-20 17:18:23, Info CSI 000003e1 [DIRSD OWNER WARNING] Directory [ml:520{260},l:86{43}]"\??\C:\Windows\Inf\.NET CLR Networking\0409" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:23, Info CSI 000003e2 [DIRSD OWNER WARNING] Directory [ml:520{260},l:112{56}]"\??\C:\Windows\Inf\.NET Data Provider for SqlServer\0409" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:23, Info CSI 000003e3 [DIRSD OWNER WARNING] Directory [ml:520{260},l:106{53}]"\??\C:\Windows\Inf\.NET Data Provider for Oracle\0409" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:23, Info CSI 000003e4 [DIRSD OWNER WARNING] Directory [ml:520{260},l:74{37}]"\??\C:\Windows\Inf\.NET CLR Data\0409" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:23, Info CSI 000003e5 [DIRSD OWNER WARNING] Directory [ml:520{260},l:74{37}]"\??\C:\Windows\Inf\.NETFramework\0409" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:24, Info CSI 000003e6 [DIRSD OWNER WARNING] Directory [ml:520{260},l:152{76}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\NetEventPacketCapture" is not owned but specifies SDDL in component Microsoft-Windows-NetEventPacketCapture-Powershell, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:24, Info CSI 000003e7 [DIRSD OWNER WARNING] Directory [ml:520{260},l:54{27}]"\??\C:\Windows\System32\ias" is not owned but specifies SDDL in component Microsoft-Windows-Networking-Internet_Authentication_Service_DataStore, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:24, Info CSI 000003e8 [DIRSD OWNER WARNING] Directory [ml:520{260},l:66{33}]"\??\C:\Windows\schemas\EAPMethods" is not owned but specifies SDDL in component Microsoft-Windows-NativeEapMethods, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:25, Info CSI 000003e9 [DIRSD OWNER WARNING] Directory [ml:520{260},l:100{50}]"\??\C:\Windows\diagnostics\system\Networking\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-NetworkDiagnostics-Package.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:26, Info CSI 000003ea [DIRSD OWNER WARNING] Directory [ml:520{260},l:122{61}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\NetNat" is not owned but specifies SDDL in component Microsoft-Windows-Nat-Powershell, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:26, Info CSI 000003eb [SR] Verify complete
2017-12-20 17:18:26, Info CSI 000003ec [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:18:26, Info CSI 000003ed [SR] Beginning Verify and Repair transaction
2017-12-20 17:18:35, Info CSI 000003ee [DIRSD OWNER WARNING] Directory [ml:520{260},l:132{66}]"\??\C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5" is not owned but specifies SDDL in component Microsoft-Windows-NETFX35WPFComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:35, Info CSI 000003ef [DIRSD OWNER WARNING] Directory [ml:520{260},l:90{45}]"\??\C:\Windows\Microsoft.NET\Framework64\v3.5" is not owned but specifies SDDL in component Microsoft-Windows-NETFX35WPFComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:35, Info CSI 000003f0 Ignoring duplicate ownership for directory [l:90{45}]"\??\C:\Windows\Microsoft.NET\Framework64\v3.5" in component Microsoft-Windows-NETFX35WPFComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:35, Info CSI 000003f1 Ignoring duplicate ownership for directory [l:132{66}]"\??\C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5" in component Microsoft-Windows-NETFX35WPFComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:35, Info CSI 000003f2 [DIRSD OWNER WARNING] Directory [ml:520{260},l:132{66}]"\??\C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5" is not owned but specifies SDDL in component Microsoft-Windows-NETFX35LinqComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:35, Info CSI 000003f3 [DIRSD OWNER WARNING] Directory [ml:520{260},l:90{45}]"\??\C:\Windows\Microsoft.NET\Framework64\v3.5" is not owned but specifies SDDL in component Microsoft-Windows-NETFX35LinqComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:35, Info CSI 000003f4 [DIRSD OWNER WARNING] Directory [ml:520{260},l:154{77}]"\??\C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList" is not owned but specifies SDDL in component Microsoft-Windows-NETFX35LinqComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:35, Info CSI 000003f5 [DIRSD OWNER WARNING] Directory [ml:520{260},l:100{50}]"\??\C:\Windows\Microsoft.NET\Framework64\v3.5\1033" is not owned but specifies SDDL in component Microsoft-Windows-NETFX35LinqComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 000003f6 [DIRSD OWNER WARNING] Directory [ml:520{260},l:120{60}]"\??\C:\Windows\Microsoft.NET\Framework64\v2.0.50727\MUI\0409" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 000003f7 [DIRSD OWNER WARNING] Directory [ml:520{260},l:86{43}]"\??\C:\Windows\Inf\.NET CLR Networking\0000" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 000003f8 [DIRSD OWNER WARNING] Directory [ml:520{260},l:80{40}]"\??\C:\Windows\Microsoft.NET\Framework64" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 000003f9 [DIRSD OWNER WARNING] Directory [ml:520{260},l:112{56}]"\??\C:\Windows\Microsoft.NET\Framework64\v2.0.50727\1033" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 000003fa [DIRSD OWNER WARNING] Directory [ml:520{260},l:102{51}]"\??\C:\Windows\Microsoft.NET\Framework64\v2.0.50727" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 000003fb [DIRSD OWNER WARNING] Directory [ml:520{260},l:112{56}]"\??\C:\Windows\Inf\.NET Data Provider for SqlServer\0000" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 000003fc [DIRSD OWNER WARNING] Directory [ml:520{260},l:64{32}]"\??\C:\Windows\System32\MUI\0409" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 000003fd [DIRSD OWNER WARNING] Directory [ml:520{260},l:102{51}]"\??\C:\Windows\Inf\.NET Data Provider for SqlServer" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 000003fe [DIRSD OWNER WARNING] Directory [ml:520{260},l:96{48}]"\??\C:\Windows\Inf\.NET Data Provider for Oracle" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 000003ff [DIRSD OWNER WARNING] Directory [ml:520{260},l:106{53}]"\??\C:\Windows\Inf\.NET Data Provider for Oracle\0000" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 00000400 [DIRSD OWNER WARNING] Directory [ml:520{260},l:74{37}]"\??\C:\Windows\Inf\.NET CLR Data\0000" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 00000401 [DIRSD OWNER WARNING] Directory [ml:520{260},l:116{58}]"\??\C:\Windows\Microsoft.NET\Framework64\v2.0.50727\CONFIG" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 00000402 [DIRSD OWNER WARNING] Directory [ml:520{260},l:76{38}]"\??\C:\Windows\Inf\.NET CLR Networking" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 00000403 [DIRSD OWNER WARNING] Directory [ml:520{260},l:64{32}]"\??\C:\Windows\Inf\.NETFramework" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 00000404 [DIRSD OWNER WARNING] Directory [ml:520{260},l:74{37}]"\??\C:\Windows\Inf\.NETFramework\0000" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 00000405 [DIRSD OWNER WARNING] Directory [ml:520{260},l:64{32}]"\??\C:\Windows\Inf\.NET CLR Data" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 00000406 Ignoring duplicate ownership for directory [l:102{51}]"\??\C:\Windows\Microsoft.NET\Framework64\v2.0.50727" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 00000407 Ignoring duplicate ownership for directory [l:64{32}]"\??\C:\Windows\Inf\.NET CLR Data" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 00000408 Ignoring duplicate ownership for directory [l:74{37}]"\??\C:\Windows\Inf\.NET CLR Data\0000" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 00000409 Ignoring duplicate ownership for directory [l:76{38}]"\??\C:\Windows\Inf\.NET CLR Networking" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 0000040a Ignoring duplicate ownership for directory [l:86{43}]"\??\C:\Windows\Inf\.NET CLR Networking\0000" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 0000040b Ignoring duplicate ownership for directory [l:96{48}]"\??\C:\Windows\Inf\.NET Data Provider for Oracle" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 0000040c Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\Inf\.NET Data Provider for Oracle\0000" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 0000040d Ignoring duplicate ownership for directory [l:102{51}]"\??\C:\Windows\Inf\.NET Data Provider for SqlServer" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 0000040e Ignoring duplicate ownership for directory [l:112{56}]"\??\C:\Windows\Inf\.NET Data Provider for SqlServer\0000" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 0000040f Ignoring duplicate ownership for directory [l:64{32}]"\??\C:\Windows\Inf\.NETFramework" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 00000410 Ignoring duplicate ownership for directory [l:74{37}]"\??\C:\Windows\Inf\.NETFramework\0000" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:36, Info CSI 00000411 Ignoring duplicate ownership for directory [l:64{32}]"\??\C:\Windows\System32\MUI\0409" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:37, Info CSI 00000412 [DIRSD OWNER WARNING] Directory [ml:520{260},l:136{68}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\NetSwitchTeam" is not owned but specifies SDDL in component Microsoft-Windows-Ndis-IMPlatform, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:37, Info CSI 00000413 [DIRSD OWNER WARNING] Directory [ml:520{260},l:124{62}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\NetLbfo" is not owned but specifies SDDL in component Microsoft-Windows-Ndis-IMPlatform, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:38, Info CSI 00000414 [DIRSD OWNER WARNING] Directory [ml:520{260},l:130{65}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\NetAdapter" is not owned but specifies SDDL in component Microsoft-Windows-NetAdapterCim, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:38, Info CSI 00000415 [DIRSD OWNER WARNING] Directory [ml:520{260},l:132{66}]"\??\C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5" is not owned but specifies SDDL in component Microsoft-Windows-NETFX35CDFComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:38, Info CSI 00000416 [DIRSD OWNER WARNING] Directory [ml:520{260},l:90{45}]"\??\C:\Windows\Microsoft.NET\Framework64\v3.5" is not owned but specifies SDDL in component Microsoft-Windows-NETFX35CDFComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:38, Info CSI 00000417 [DIRSD OWNER WARNING] Directory [ml:520{260},l:142{71}]"\??\C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5" is not owned but specifies SDDL in component Microsoft-Windows-NETFX35CDFComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:38, Info CSI 00000418 Ignoring duplicate ownership for directory [l:90{45}]"\??\C:\Windows\Microsoft.NET\Framework64\v3.5" in component Microsoft-Windows-NETFX35CDFComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:38, Info CSI 00000419 Ignoring duplicate ownership for directory [l:132{66}]"\??\C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5" in component Microsoft-Windows-NETFX35CDFComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:39, Info CSI 0000041a [SR] Verify complete
2017-12-20 17:18:39, Info CSI 0000041b [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:18:39, Info CSI 0000041c [SR] Beginning Verify and Repair transaction
2017-12-20 17:18:45, Info CSI 0000041d [DIRSD OWNER WARNING] Directory [ml:520{260},l:54{27}]"\??\C:\Windows\system32\wfp" is not owned but specifies SDDL in component Microsoft-Windows-Network-Security, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:46, Info CSI 0000041e [DIRSD OWNER WARNING] Directory [ml:520{260},l:136{68}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\NetConnection" is not owned but specifies SDDL in component Microsoft-Windows-NetworkProfile, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:47, Info CSI 0000041f [SR] Verify complete
2017-12-20 17:18:47, Info CSI 00000420 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:18:47, Info CSI 00000421 [SR] Beginning Verify and Repair transaction
2017-12-20 17:18:54, Info CSI 00000422 [DIRSD OWNER WARNING] Directory [ml:520{260},l:182{91}]"\??\C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-Printing-FDPrint.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:54, Info CSI 00000423 [DIRSD OWNER WARNING] Directory [ml:520{260},l:102{51}]"\??\C:\Windows\diagnostics\system\Performance\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-PerformanceDiagnostic.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:54, Info CSI 00000424 [DIRSD OWNER WARNING] Directory [ml:520{260},l:104{52}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\en-US" is not owned but specifies SDDL in component Microsoft-Windows-PowerShell-PreLoc.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:54, Info CSI 00000425 [DIRSD OWNER WARNING] Directory [ml:520{260},l:90{45}]"\??\C:\Windows\diagnostics\system\Power\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-PowerDiagnostic.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:55, Info CSI 00000426 [DIRSD OWNER WARNING] Directory [ml:520{260},l:130{65}]"\??\C:\Windows\System32\spool\tools\Microsoft XPS Document Writer" is not owned but specifies SDDL in component Microsoft-Windows-Printing-XpsDocumentWriter, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:55, Info CSI 00000427 [DIRSD OWNER WARNING] Directory [ml:520{260},l:86{43}]"\??\C:\Windows\diagnostics\system\PCW\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-PCWDiagnostic.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:55, Info CSI 00000428 [DIRSD OWNER WARNING] Directory [ml:520{260},l:94{47}]"\??\C:\Windows\diagnostics\system\Printer\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-PrinterDiagnostic.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:55, Info CSI 00000429 [DIRSD OWNER WARNING] Directory [ml:520{260},l:60{30}]"\??\C:\Windows\PLA\Rules\en-US" is not owned but specifies SDDL in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:55, Info CSI 0000042a [DIRSD OWNER WARNING] Directory [ml:520{260},l:64{32}]"\??\C:\Windows\PLA\Reports\en-US" is not owned but specifies SDDL in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:55, Info CSI 0000042b Ignoring duplicate ownership for directory [l:64{32}]"\??\C:\Windows\PLA\Reports\en-US" in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:55, Info CSI 0000042c Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\PLA\Rules\en-US" in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:18:55, Info CSI 0000042d [SR] Verify complete
2017-12-20 17:18:56, Info CSI 0000042e [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:18:56, Info CSI 0000042f [SR] Beginning Verify and Repair transaction
2017-12-20 17:19:02, Info CSI 00000430 Ignoring duplicate ownership for directory [l:62{31}]"\??\C:\Windows\Inf\PNRPSvc\0409" in component Microsoft-Windows-PeerToPeerPNRP.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:03, Info CSI 00000431 [DIRSD OWNER WARNING] Directory [ml:520{260},l:48{24}]"\??\C:\Windows\ToastData" is not owned but specifies SDDL in component Microsoft-Windows-PushNotifications-Platform-Library, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:03, Info CSI 00000432 [DIRSD OWNER WARNING] Directory [ml:520{260},l:50{25}]"\??\C:\Windows\PLA\System" is not owned but specifies SDDL in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:03, Info CSI 00000433 [DIRSD OWNER WARNING] Directory [ml:520{260},l:116{58}]"\??\C:\Windows\System32\Tasks\Microsoft\Windows\PLA\System" is not owned but specifies SDDL in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:03, Info CSI 00000434 [DIRSD OWNER WARNING] Directory [ml:520{260},l:56{28}]"\??\C:\Windows\PLA\Templates" is not owned but specifies SDDL in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:03, Info CSI 00000435 [DIRSD OWNER WARNING] Directory [ml:520{260},l:30{15}]"\??\C:\PerfLogs" is not owned but specifies SDDL in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:03, Info CSI 00000436 [DIRSD OWNER WARNING] Directory [ml:520{260},l:42{21}]"\??\C:\PerfLogs\Admin" is not owned but specifies SDDL in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:03, Info CSI 00000437 [DIRSD OWNER WARNING] Directory [ml:520{260},l:48{24}]"\??\C:\Windows\PLA\Rules" is not owned but specifies SDDL in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:03, Info CSI 00000438 [DIRSD OWNER WARNING] Directory [ml:520{260},l:52{26}]"\??\C:\Windows\PLA\Reports" is not owned but specifies SDDL in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:03, Info CSI 00000439 [DIRSD OWNER WARNING] Directory [ml:520{260},l:102{51}]"\??\C:\Windows\System32\Tasks\Microsoft\Windows\PLA" is not owned but specifies SDDL in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:03, Info CSI 0000043a Ignoring duplicate ownership for directory [l:52{26}]"\??\C:\Windows\PLA\Reports" in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:03, Info CSI 0000043b Ignoring duplicate ownership for directory [l:56{28}]"\??\C:\Windows\PLA\Templates" in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:03, Info CSI 0000043c Ignoring duplicate ownership for directory [l:50{25}]"\??\C:\Windows\PLA\System" in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:03, Info CSI 0000043d Ignoring duplicate ownership for directory [l:48{24}]"\??\C:\Windows\PLA\Rules" in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:03, Info CSI 0000043e Ignoring duplicate ownership for directory [l:30{15}]"\??\C:\PerfLogs" in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:03, Info CSI 0000043f Ignoring duplicate ownership for directory [l:42{21}]"\??\C:\PerfLogs\Admin" in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:04, Info CSI 00000440 [SR] Verify complete
2017-12-20 17:19:04, Info CSI 00000441 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:19:04, Info CSI 00000442 [SR] Beginning Verify and Repair transaction
2017-12-20 17:19:09, Info CSI 00000443 [DIRSD OWNER WARNING] Directory [ml:520{260},l:82{41}]"\??\C:\Program Files\Windows Photo Viewer" is not owned but specifies SDDL in component Microsoft-Windows-Photo-Common, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:10, Info CSI 00000444 [DIRSD OWNER WARNING] Directory [ml:520{260},l:90{45}]"\??\C:\Windows\diagnostics\system\Performance" is not owned but specifies SDDL in component Microsoft-Windows-PerformanceDiagnostic, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:10, Info CSI 00000445 [DIRSD OWNER WARNING] Directory [ml:520{260},l:78{39}]"\??\C:\Windows\diagnostics\system\Power" is not owned but specifies SDDL in component Microsoft-Windows-PowerDiagnostic, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:10, Info CSI 00000446 [DIRSD OWNER WARNING] Directory [ml:520{260},l:74{37}]"\??\C:\Windows\diagnostics\system\PCW" is not owned but specifies SDDL in component Microsoft-Windows-PCWDiagnostic, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:12, Info CSI 00000447 Ignoring duplicate ownership for directory [l:52{26}]"\??\C:\Windows\Inf\PNRPSvc" in component Microsoft-Windows-PeerToPeerPNRP, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:12, Info CSI 00000448 Ignoring duplicate ownership for directory [l:62{31}]"\??\C:\Windows\Inf\PNRPSvc\0000" in component Microsoft-Windows-PeerToPeerPNRP, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:12, Info CSI 00000449 [SR] Verify complete
2017-12-20 17:19:12, Info CSI 0000044a [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:19:12, Info CSI 0000044b [SR] Beginning Verify and Repair transaction
2017-12-20 17:19:18, Info CSI 0000044c [DIRSD OWNER WARNING] Directory [ml:520{260},l:88{44}]"\??\C:\Windows\System32\config\systemprofile" is not owned but specifies SDDL in component Microsoft-Windows-Profapi, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:18, Info CSI 0000044d [DIRSD OWNER WARNING] Directory [ml:520{260},l:36{18}]"\??\C:\ProgramData" is not owned but specifies SDDL in component Microsoft-Windows-Profapi, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:18, Info CSI 0000044e [DIRSD OWNER WARNING] Directory [ml:520{260},l:82{41}]"\??\C:\Windows\diagnostics\system\Printer" is not owned but specifies SDDL in component Microsoft-Windows-PrinterDiagnostic, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:19, Info CSI 0000044f [DIRSD OWNER WARNING] Directory [ml:520{260},l:140{70}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PrintManagement" is not owned but specifies SDDL in component Microsoft-Windows-Printing-PowerShell, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:19, Info CSI 00000450 [DIRSD OWNER WARNING] Directory [ml:520{260},l:174{87}]"\??\C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}" is not owned but specifies SDDL in component Microsoft-Windows-Printing-FDPrint, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:19, Info CSI 00000451 [DIRSD OWNER WARNING] Directory [ml:520{260},l:170{85}]"\??\C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}" is not owned but specifies SDDL in component Microsoft-Windows-Printing-FDPrint, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:19, Info CSI 00000452 [DIRSD OWNER WARNING] Directory [ml:520{260},l:124{62}]"\??\C:\ProgramData\Microsoft\Windows\DeviceMetadataStore\en-US" is not owned but specifies SDDL in component Microsoft-Windows-Printing-FDPrint, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:19, Info CSI 00000453 Ignoring duplicate ownership for directory [l:124{62}]"\??\C:\ProgramData\Microsoft\Windows\DeviceMetadataStore\en-US" in component Microsoft-Windows-Printing-FDPrint, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:19, Info CSI 00000454 [DIRSD OWNER WARNING] Directory [ml:520{260},l:74{37}]"\??\C:\ProgramData\Microsoft\RAC\Temp" is not owned but specifies SDDL in component Microsoft-Windows-ReliabilityAnalysisConfig, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:19, Info CSI 00000455 [DIRSD OWNER WARNING] Directory [ml:520{260},l:82{41}]"\??\C:\ProgramData\Microsoft\RAC\Outbound" is not owned but specifies SDDL in component Microsoft-Windows-ReliabilityAnalysisConfig, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:19, Info CSI 00000456 [DIRSD OWNER WARNING] Directory [ml:520{260},l:84{42}]"\??\C:\ProgramData\Microsoft\RAC\StateData" is not owned but specifies SDDL in component Microsoft-Windows-ReliabilityAnalysisConfig, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:19, Info CSI 00000457 Ignoring duplicate ownership for directory [l:70{35}]"\??\C:\Windows\System32\WinMetadata" in component Microsoft-Windows-Runtime-Metadata-Directory, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:19, Info CSI 00000458 [DIRSD OWNER WARNING] Directory [ml:520{260},l:122{61}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\NetQos" is not owned but specifies SDDL in component Microsoft-Windows-QoS-WMI, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:20, Info CSI 00000459 [DIRSD OWNER WARNING] Directory [ml:520{260},l:76{38}]"\??\C:\Windows\System32\ProximityToast" is not owned but specifies SDDL in component Microsoft-Windows-ProximityUxHost, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:20, Info CSI 0000045a [DIRSD OWNER WARNING] Directory [ml:520{260},l:78{39}]"\??\C:\ProgramData\Microsoft\DRM\Server" is not owned but specifies SDDL in component Microsoft-Windows-Rights-Management-Client-v1-API, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:21, Info CSI 0000045b [DIRSD OWNER WARNING] Directory [ml:520{260},l:74{37}]"\??\C:\Windows\System32\spool\drivers" is not owned but specifies SDDL in component Microsoft-Windows-Printing-Spooler-Core, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:21, Info CSI 0000045c [DIRSD OWNER WARNING] Directory [ml:520{260},l:76{38}]"\??\C:\Windows\System32\spool\PRINTERS" is not owned but specifies SDDL in component Microsoft-Windows-Printing-Spooler-Core, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:21, Info CSI 0000045d [SR] Verify complete
2017-12-20 17:19:21, Info CSI 0000045e [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:19:21, Info CSI 0000045f [SR] Beginning Verify and Repair transaction
2017-12-20 17:19:27, Info CSI 00000460 Ignoring duplicate ownership for directory [l:62{31}]"\??\C:\Windows\Inf\RemoteAccess" in component Microsoft-Windows-Rasctrs, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:27, Info CSI 00000461 Ignoring duplicate ownership for directory [l:72{36}]"\??\C:\Windows\Inf\RemoteAccess\0000" in component Microsoft-Windows-Rasctrs, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:28, Info CSI 00000462 Ignoring duplicate ownership for directory [l:86{43}]"\??\C:\Windows\System32\SystemResetPlatform" in component Microsoft-Windows-RecoveryCenter-Platform, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:28, Info CSI 00000463 [DIRSD OWNER WARNING] Directory [ml:520{260},l:86{43}]"\??\C:\Windows\System32\SystemResetPlatform" is not owned but specifies SDDL in component Microsoft-Windows-RecoveryCenter-Platform-Shell, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:29, Info CSI 00000464 [DIRSD OWNER WARNING] Directory [ml:520{260},l:64{32}]"\??\C:\Windows\System32\RasToast" is not owned but specifies SDDL in component Microsoft-Windows-RasApi, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:29, Info CSI 00000465 [SR] Verify complete
2017-12-20 17:19:29, Info CSI 00000466 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:19:29, Info CSI 00000467 [SR] Beginning Verify and Repair transaction
2017-12-20 17:19:36, Info CSI 00000468 [DIRSD OWNER WARNING] Directory [ml:520{260},l:70{35}]"\??\C:\Windows\System32\WinMetadata" is not owned but specifies SDDL in component Microsoft-Windows-Runtime-Metadata, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:37, Info CSI 00000469 [SR] Verify complete
2017-12-20 17:19:37, Info CSI 0000046a [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:19:37, Info CSI 0000046b [SR] Beginning Verify and Repair transaction
2017-12-20 17:19:43, Info CSI 0000046c [DIRSD OWNER WARNING] Directory [ml:520{260},l:86{43}]"\??\C:\Windows\Speech\Engines\Lexicon\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-SpeechRecognizerENG.ale, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:43, Info CSI 0000046d [DIRSD OWNER WARNING] Directory [ml:520{260},l:76{38}]"\??\C:\Windows\Speech\Engines\SR\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-SpeechRecognizerENG.ale, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:45, Info CSI 0000046e [SR] Verify complete
2017-12-20 17:19:46, Info CSI 0000046f [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:19:46, Info CSI 00000470 [SR] Beginning Verify and Repair transaction
2017-12-20 17:19:51, Info CSI 00000471 [DIRSD OWNER WARNING] Directory [ml:520{260},l:64{32}]"\??\C:\Windows\Diagnostics\index" is not owned but specifies SDDL in component Microsoft-Windows-ScriptedDiagnosticsProvider-Library, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:51, Info CSI 00000472 Ignoring duplicate ownership for directory [l:64{32}]"\??\C:\Windows\Diagnostics\index" in component Microsoft-Windows-ScriptedDiagnosticsProvider-Library, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:51, Info CSI 00000473 [DIRSD OWNER WARNING] Directory [ml:520{260},l:66{33}]"\??\C:\Windows\Diagnostics\system" is not owned but specifies SDDL in component Microsoft-Windows-ScriptedDiagnosticsEngine-NativeEngine, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:51, Info CSI 00000474 [DIRSD OWNER WARNING] Directory [ml:520{260},l:52{26}]"\??\C:\Windows\Diagnostics" is not owned but specifies SDDL in component Microsoft-Windows-ScriptedDiagnosticsEngine-NativeEngine, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:51, Info CSI 00000475 Ignoring duplicate ownership for directory [l:52{26}]"\??\C:\Windows\Diagnostics" in component Microsoft-Windows-ScriptedDiagnosticsEngine-NativeEngine, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:51, Info CSI 00000476 Ignoring duplicate ownership for directory [l:66{33}]"\??\C:\Windows\Diagnostics\system" in component Microsoft-Windows-ScriptedDiagnosticsEngine-NativeEngine, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:51, Info CSI 00000477 [DIRSD OWNER WARNING] Directory [ml:520{260},l:78{39}]"\??\C:\Windows\System32\Speech\SpeechUX" is not owned but specifies SDDL in component Microsoft-Windows-Speech-UserExperience-Common, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:52, Info CSI 00000478 [DIRSD OWNER WARNING] Directory [ml:520{260},l:92{46}]"\??\C:\Windows\diagnostics\system\Search\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-SearchDiagnostic.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:52, Info CSI 00000479 [DIRSD OWNER WARNING] Directory [ml:520{260},l:72{36}]"\??\C:\Windows\diagnostics\scheduled" is not owned but specifies SDDL in component Microsoft-Windows-ScriptedDiagnosticsClient-Scheduled, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:52, Info CSI 0000047a [DIRSD OWNER WARNING] Directory [ml:520{260},l:90{45}]"\??\C:\Windows\System32\Speech\SpeechUX\en-gb" is not owned but specifies SDDL in component Microsoft-Windows-Speech-UserExperience-SupportedLanguage_en-gb.ale, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:52, Info CSI 0000047b [DIRSD OWNER WARNING] Directory [ml:520{260},l:116{58}]"\??\C:\Windows\SystemResources\Windows.UI.SettingsHandlers" is not owned but specifies SDDL in component Microsoft-Windows-SystemSettings-SettingsHandlers, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:52, Info CSI 0000047c [DIRSD OWNER WARNING] Directory [ml:520{260},l:126{63}]"\??\C:\Windows\SystemResources\Windows.UI.SettingsHandlers\pris" is not owned but specifies SDDL in component Microsoft-Windows-SystemSettings-SettingsHandlers, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:52, Info CSI 0000047d Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-SystemSettings-SettingsHandlers, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:52, Info CSI 0000047e [SR] Verify complete
2017-12-20 17:19:52, Info CSI 0000047f [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:19:52, Info CSI 00000480 [SR] Beginning Verify and Repair transaction
2017-12-20 17:19:57, Info CSI 00000481 Ignoring duplicate ownership for directory [l:72{36}]"\??\C:\Windows\Web\Wallpaper\Windows" in component Microsoft-Windows-Shell-Wallpaper-Windows, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:19:58, Info CSI 00000482 [SR] Verify complete
2017-12-20 17:19:58, Info CSI 00000483 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:19:58, Info CSI 00000484 [SR] Beginning Verify and Repair transaction
2017-12-20 17:20:05, Info CSI 00000485 [SR] Verify complete
2017-12-20 17:20:05, Info CSI 00000486 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:20:05, Info CSI 00000487 [SR] Beginning Verify and Repair transaction
2017-12-20 17:20:12, Info CSI 00000488 [DIRSD OWNER WARNING] Directory [ml:520{260},l:76{38}]"\??\C:\Windows\System32\wdi\SleepStudy" is not owned but specifies SDDL in component Microsoft-Windows-SleepStudy-Troubleshooter, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:12, Info CSI 00000489 [DIRSD OWNER WARNING] Directory [ml:520{260},l:72{36}]"\??\C:\Windows\ImmersiveControlPanel" is not owned but specifies SDDL in component Microsoft-Windows-SystemSettings-ClassicSearchData, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:12, Info CSI 0000048a [DIRSD OWNER WARNING] Directory [ml:520{260},l:90{45}]"\??\C:\Windows\ImmersiveControlPanel\Settings" is not owned but specifies SDDL in component Microsoft-Windows-SystemSettings-ClassicSearchData, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:12, Info CSI 0000048b Ignoring duplicate ownership for directory [l:72{36}]"\??\C:\Windows\ImmersiveControlPanel" in component Microsoft-Windows-SystemSettings-ClassicSearchData, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:12, Info CSI 0000048c Ignoring duplicate ownership for directory [l:90{45}]"\??\C:\Windows\ImmersiveControlPanel\Settings" in component Microsoft-Windows-SystemSettings-ClassicSearchData, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:12, Info CSI 0000048d Ignoring duplicate ownership for directory [l:122{61}]"\??\C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo" in component Microsoft-Windows-Shell-DesktopIni-SendToUser, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:13, Info CSI 0000048e [DIRSD OWNER WARNING] Directory [ml:520{260},l:90{45}]"\??\C:\Windows\ImmersiveControlPanel\Settings" is not owned but specifies SDDL in component Microsoft-Windows-SystemSettings-SearchData, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:13, Info CSI 0000048f Ignoring duplicate ownership for directory [l:28{14}]"\??\C:\sources" in component Microsoft-Windows-SKU-Foundation-Extra-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:13, Info CSI 00000490 Ignoring duplicate ownership for directory [l:64{32}]"\??\C:\sources\servicing\0.0.0.1" in component Microsoft-Windows-SKU-Foundation-Extra-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:13, Info CSI 00000491 Ignoring duplicate ownership for directory [l:54{27}]"\??\C:\sources\etwproviders" in component Microsoft-Windows-SKU-Foundation-Extra-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:14, Info CSI 00000492 [DIRSD OWNER WARNING] Directory [ml:520{260},l:132{66}]"\??\C:\Windows\SystemResources\Windows.UI.SettingsAdminFlowUI\pris" is not owned but specifies SDDL in component Microsoft-Windows-SystemSettings-AdminFlows, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:14, Info CSI 00000493 [DIRSD OWNER WARNING] Directory [ml:520{260},l:122{61}]"\??\C:\Windows\SystemResources\Windows.UI.SettingsAdminFlowUI" is not owned but specifies SDDL in component Microsoft-Windows-SystemSettings-AdminFlows, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:14, Info CSI 00000494 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-SystemSettings-AdminFlows, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:14, Info CSI 00000495 Ignoring duplicate ownership for directory [l:46{23}]"\??\C:\Windows\security" in component Microsoft-Windows-Security-Security Configuration Engine Client, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:14, Info CSI 00000496 Ignoring duplicate ownership for directory [l:90{45}]"\??\C:\Windows\System32\spp\tokens\pkeyconfig" in component Microsoft-Windows-Security-SPP-Pkeyconfig-Core, Version = 6.3.9600.18841, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:15, Info CSI 00000497 [SR] Verify complete
2017-12-20 17:20:15, Info CSI 00000498 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:20:15, Info CSI 00000499 [SR] Beginning Verify and Repair transaction
2017-12-20 17:20:22, Info CSI 0000049a [DIRSD OWNER WARNING] Directory [ml:520{260},l:90{45}]"\??\C:\Windows\System32\Speech\SpeechUX\en-US" is not owned but specifies SDDL in component Microsoft-Windows-Speech-UserExperience.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:22, Info CSI 0000049b [DIRSD OWNER WARNING] Directory [ml:520{260},l:80{40}]"\??\C:\Windows\diagnostics\system\Search" is not owned but specifies SDDL in component Microsoft-Windows-SearchDiagnostic, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:23, Info CSI 0000049c [SR] Verify complete
2017-12-20 17:20:23, Info CSI 0000049d [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:20:23, Info CSI 0000049e [SR] Beginning Verify and Repair transaction
2017-12-20 17:20:32, Info CSI 0000049f Ignoring duplicate ownership for directory [l:44{22}]"\??\C:\Windows\Cursors" in component Microsoft-Windows-Shell-Cursors, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:32, Info CSI 000004a0 Ignoring duplicate ownership for directory [l:48{24}]"\??\C:\Windows\Servicing" in component Microsoft-Windows-ServicingStack, Version = 6.3.9600.18384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:32, Info CSI 000004a1 Ignoring duplicate ownership for directory [l:66{33}]"\??\C:\Windows\Servicing\Packages" in component Microsoft-Windows-ServicingStack, Version = 6.3.9600.18384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:32, Info CSI 000004a2 Ignoring duplicate ownership for directory [l:66{33}]"\??\C:\Windows\Servicing\Sessions" in component Microsoft-Windows-ServicingStack, Version = 6.3.9600.18384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:32, Info CSI 000004a3 Ignoring duplicate ownership for directory [l:56{28}]"\??\C:\Windows\Servicing\SQM" in component Microsoft-Windows-ServicingStack, Version = 6.3.9600.18384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:32, Info CSI 000004a4 Ignoring duplicate ownership for directory [l:46{23}]"\??\C:\Windows\Logs\CBS" in component Microsoft-Windows-ServicingStack, Version = 6.3.9600.18384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:33, Info CSI 000004a5 [DIRSD OWNER WARNING] Directory [ml:520{260},l:62{31}]"\??\C:\Windows\System32\catroot" is not owned but specifies SDDL in component Microsoft-Windows-SF-CRYPTCAT, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:33, Info CSI 000004a6 [DIRSD OWNER WARNING] Directory [ml:520{260},l:64{32}]"\??\C:\Windows\System32\catroot2" is not owned but specifies SDDL in component Microsoft-Windows-SF-CRYPTCAT, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:33, Info CSI 000004a7 Ignoring duplicate ownership for directory [l:62{31}]"\??\C:\Windows\System32\catroot" in component Microsoft-Windows-SF-CRYPTCAT, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:33, Info CSI 000004a8 [DIRSD OWNER WARNING] Directory [ml:520{260},l:68{34}]"\??\C:\ProgramData\Microsoft\Vault" is not owned but specifies SDDL in component Microsoft-Windows-Security-Vault, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:34, Info CSI 000004a9 [DIRSD OWNER WARNING] Directory [ml:520{260},l:58{29}]"\??\C:\Windows\System32\en-US" is not owned but specifies SDDL in component Microsoft-Windows-SFC.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:34, Info CSI 000004aa Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\System32\en-US" in component Microsoft-Windows-SFC.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:34, Info CSI 000004ab [SR] Verify complete
2017-12-20 17:20:34, Info CSI 000004ac [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:20:34, Info CSI 000004ad [SR] Beginning Verify and Repair transaction
2017-12-20 17:20:41, Info CSI 000004ae [DIRSD OWNER WARNING] Directory [ml:520{260},l:56{28}]"\??\C:\Windows\Speech\Common" is not owned but specifies SDDL in component Microsoft-Windows-SpeechCommonNoIA64, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:41, Info CSI 000004af Ignoring duplicate ownership for directory [l:56{28}]"\??\C:\Windows\Speech\Common" in component Microsoft-Windows-SpeechCommonNoIA64, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:42, Info CSI 000004b0 [DIRSD OWNER WARNING] Directory [ml:520{260},l:82{41}]"\??\C:\Windows\System32\Speech\Engines\SR" is not owned but specifies SDDL in component Microsoft-Windows-SpeechEngine, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004b1 Ignoring duplicate ownership for directory [l:52{26}]"\??\C:\Program Files (x86)" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004b2 Ignoring duplicate ownership for directory [l:56{28}]"\??\C:\ProgramData\Microsoft" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004b3 Ignoring duplicate ownership for directory [l:72{36}]"\??\C:\ProgramData\Microsoft\Windows" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004b4 Ignoring duplicate ownership for directory [l:98{49}]"\??\C:\ProgramData\Microsoft\Windows\GameExplorer" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004b5 Ignoring duplicate ownership for directory [l:92{46}]"\??\C:\ProgramData\Microsoft\Windows\Templates" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004b6 Ignoring duplicate ownership for directory [l:94{47}]"\??\C:\ProgramData\Microsoft\Windows\Start Menu" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004b7 Ignoring duplicate ownership for directory [l:112{56}]"\??\C:\ProgramData\Microsoft\Windows\Start Menu\Programs" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004b8 Ignoring duplicate ownership for directory [l:128{64}]"\??\C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004b9 Ignoring duplicate ownership for directory [l:112{56}]"\??\C:\ProgramData\Microsoft\Windows\DeviceMetadataStore" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004ba Ignoring duplicate ownership for directory [l:56{28}]"\??\C:\Users\Public\Pictures" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004bb Ignoring duplicate ownership for directory [l:50{25}]"\??\C:\Users\Public\Music" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004bc Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Users\Public\Libraries" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004bd Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Users\Public\Documents" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004be Ignoring duplicate ownership for directory [l:52{26}]"\??\C:\Users\Public\Videos" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004bf Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Users\Public\Downloads" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004c0 Ignoring duplicate ownership for directory [l:54{27}]"\??\C:\Users\Public\Desktop" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004c1 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Users\Default\Pictures" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004c2 Ignoring duplicate ownership for directory [l:52{26}]"\??\C:\Users\Default\Links" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004c3 Ignoring duplicate ownership for directory [l:52{26}]"\??\C:\Users\Default\Music" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004c4 Ignoring duplicate ownership for directory [l:56{28}]"\??\C:\Users\Default\AppData" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004c5 Ignoring duplicate ownership for directory [l:68{34}]"\??\C:\Users\Default\AppData\Local" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004c6 Ignoring duplicate ownership for directory [l:78{39}]"\??\C:\Users\Default\AppData\Local\Temp" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004c7 Ignoring duplicate ownership for directory [l:88{44}]"\??\C:\Users\Default\AppData\Local\Microsoft" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004c8 Ignoring duplicate ownership for directory [l:104{52}]"\??\C:\Users\Default\AppData\Local\Microsoft\Windows" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004c9 Ignoring duplicate ownership for directory [l:124{62}]"\??\C:\Users\Default\AppData\Local\Microsoft\Windows\INetCache" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004ca Ignoring duplicate ownership for directory [l:130{65}]"\??\C:\Users\Default\AppData\Local\Microsoft\Windows\GameExplorer" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004cb Ignoring duplicate ownership for directory [l:120{60}]"\??\C:\Users\Default\AppData\Local\Microsoft\Windows\History" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004cc Ignoring duplicate ownership for directory [l:128{64}]"\??\C:\Users\Default\AppData\Local\Microsoft\Windows\INetCookies" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004cd Ignoring duplicate ownership for directory [l:72{36}]"\??\C:\Users\Default\AppData\Roaming" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004ce Ignoring duplicate ownership for directory [l:92{46}]"\??\C:\Users\Default\AppData\Roaming\Microsoft" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004cf Ignoring duplicate ownership for directory [l:108{54}]"\??\C:\Users\Default\AppData\Roaming\Microsoft\Windows" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004d0 Ignoring duplicate ownership for directory [l:128{64}]"\??\C:\Users\Default\AppData\Roaming\Microsoft\Windows\Templates" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004d1 Ignoring duplicate ownership for directory [l:144{72}]"\??\C:\Users\Default\AppData\Roaming\Microsoft\Windows\Network Shortcuts" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004d2 Ignoring duplicate ownership for directory [l:130{65}]"\??\C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004d3 Ignoring duplicate ownership for directory [l:122{61}]"\??\C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004d4 Ignoring duplicate ownership for directory [l:122{61}]"\??\C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004d5 Ignoring duplicate ownership for directory [l:64{32}]"\??\C:\Users\Default\Saved Games" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004d6 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Users\Default\Documents" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004d7 Ignoring duplicate ownership for directory [l:54{27}]"\??\C:\Users\Default\Videos" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004d8 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Users\Default\Favorites" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004d9 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Users\Default\Downloads" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:43, Info CSI 000004da Ignoring duplicate ownership for directory [l:56{28}]"\??\C:\Users\Default\Desktop" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:44, Info CSI 000004db [DIRSD OWNER WARNING] Directory [ml:520{260},l:74{37}]"\??\C:\Windows\System32\Speech\Common" is not owned but specifies SDDL in component Microsoft-Windows-SpeechCommon, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:44, Info CSI 000004dc [DIRSD OWNER WARNING] Directory [ml:520{260},l:102{51}]"\??\C:\Program Files\Windows Sidebar\Shared Gadgets" is not owned but specifies SDDL in component Microsoft-Windows-Sidebar, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:44, Info CSI 000004dd [DIRSD OWNER WARNING] Directory [ml:520{260},l:68{34}]"\??\C:\Windows\System32\SMI\Schema" is not owned but specifies SDDL in component Microsoft-Windows-SMI-Engine, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:45, Info CSI 000004de [SR] Verify complete
2017-12-20 17:20:45, Info CSI 000004df [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:20:45, Info CSI 000004e0 [SR] Beginning Verify and Repair transaction
2017-12-20 17:20:53, Info CSI 000004e1 [DIRSD OWNER WARNING] Directory [ml:520{260},l:54{27}]"\??\C:\Windows\System32\sru" is not owned but specifies SDDL in component Microsoft-Windows-SruMon, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:54, Info CSI 000004e2 [DIRSD OWNER WARNING] Directory [ml:520{260},l:66{33}]"\??\C:\Windows\winsxs\InstallTemp" is not owned but specifies SDDL in component Microsoft-Windows-Sxs, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:20:54, Info CSI 000004e3 [SR] Verify complete
2017-12-20 17:20:55, Info CSI 000004e4 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:20:55, Info CSI 000004e5 [SR] Beginning Verify and Repair transaction
2017-12-20 17:21:02, Info CSI 000004e6 [DIRSD OWNER WARNING] Directory [ml:520{260},l:70{35}]"\??\C:\Windows\Inf\TermService\0409" is not owned but specifies SDDL in component Microsoft-Windows-TerminalServices-PerfCounters.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:02, Info CSI 000004e7 [DIRSD OWNER WARNING] Directory [ml:520{260},l:40{20}]"\??\C:\Windows\Tasks" is not owned but specifies SDDL in component Microsoft-Windows-TaskScheduler-Compatibility, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:02, Info CSI 000004e8 Ignoring duplicate ownership for directory [l:40{20}]"\??\C:\Windows\Tasks" in component Microsoft-Windows-TaskScheduler-Compatibility, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:03, Info CSI 000004e9 [DIRSD OWNER WARNING] Directory [ml:520{260},l:102{51}]"\??\C:\Windows\ImmersiveControlPanel\SystemSettings" is not owned but specifies SDDL in component Microsoft-Windows-SystemSettings, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:03, Info CSI 000004ea [DIRSD OWNER WARNING] Directory [ml:520{260},l:116{58}]"\??\C:\Windows\ImmersiveControlPanel\SystemSettings\Assets" is not owned but specifies SDDL in component Microsoft-Windows-SystemSettings, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:03, Info CSI 000004eb [DIRSD OWNER WARNING] Directory [ml:520{260},l:112{56}]"\??\C:\Windows\ImmersiveControlPanel\SystemSettings\View" is not owned but specifies SDDL in component Microsoft-Windows-SystemSettings, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:03, Info CSI 000004ec [SR] Verify complete
2017-12-20 17:21:03, Info CSI 000004ed [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:21:03, Info CSI 000004ee [SR] Beginning Verify and Repair transaction
2017-12-20 17:21:12, Info CSI 000004ef [SR] Verify complete
2017-12-20 17:21:12, Info CSI 000004f0 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:21:12, Info CSI 000004f1 [SR] Beginning Verify and Repair transaction
2017-12-20 17:21:19, Info CSI 000004f2 [DIRSD OWNER WARNING] Directory [ml:520{260},l:62{31}]"\??\C:\Windows\Inf\TAPISRV\0809" is not owned but specifies SDDL in component Microsoft-Windows-TAPICore.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:19, Info CSI 000004f3 Ignoring duplicate ownership for directory [l:62{31}]"\??\C:\Windows\Inf\TAPISRV\0809" in component Microsoft-Windows-TAPICore.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:22, Info CSI 000004f4 [SR] Verify complete
2017-12-20 17:21:22, Info CSI 000004f5 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:21:22, Info CSI 000004f6 [SR] Beginning Verify and Repair transaction
2017-12-20 17:21:28, Info CSI 000004f7 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\TAPI" is not owned but specifies SDDL in component Microsoft-Windows-TapiService, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:28, Info CSI 000004f8 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\TAPI" in component Microsoft-Windows-TapiService, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:30, Info CSI 000004f9 Ignoring duplicate ownership for directory [l:50{25}]"\??\C:\Windows\Web\Screen" in component Microsoft-Windows-themeui, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:30, Info CSI 000004fa [DIRSD OWNER WARNING] Directory [ml:520{260},l:126{63}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\NetTCPIP" is not owned but specifies SDDL in component Microsoft-Windows-TCPIP-WMIv2Provider, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:31, Info CSI 000004fb [SR] Verify complete
2017-12-20 17:21:31, Info CSI 000004fc [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:21:31, Info CSI 000004fd [SR] Beginning Verify and Repair transaction
2017-12-20 17:21:40, Info CSI 000004fe [DIRSD OWNER WARNING] Directory [ml:520{260},l:48{24}]"\??\C:\Windows\ModemLogs" is not owned but specifies SDDL in component Microsoft-Windows-Unimodem-Core-ATMini, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:40, Info CSI 000004ff Ignoring duplicate ownership for directory [l:48{24}]"\??\C:\Windows\ModemLogs" in component Microsoft-Windows-Unimodem-Core-ATMini, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:41, Info CSI 00000500 [DIRSD OWNER WARNING] Directory [ml:520{260},l:82{41}]"\??\C:\Windows\diagnostics\system\UsbCore" is not owned but specifies SDDL in component Microsoft-Windows-UsbCoreDiagnostic, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:41, Info CSI 00000501 [DIRSD OWNER WARNING] Directory [ml:520{260},l:88{44}]"\??\C:\Windows\Resources\Themes\aero\VSCache" is not owned but specifies SDDL in component Microsoft-Windows-UXInit, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:42, Info CSI 00000502 [DIRSD OWNER WARNING] Directory [ml:520{260},l:100{50}]"\??\C:\ProgramData\Microsoft\User Account Pictures" is not owned but specifies SDDL in component Microsoft-Windows-usercpl, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:42, Info CSI 00000503 Ignoring duplicate ownership for directory [l:100{50}]"\??\C:\ProgramData\Microsoft\User Account Pictures" in component Microsoft-Windows-usercpl, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:42, Info CSI 00000504 [DIRSD OWNER WARNING] Directory [ml:520{260},l:96{48}]"\??\C:\Windows\SystemResources\Windows.UI.Search" is not owned but specifies SDDL in component Microsoft-Windows-UI-Search, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:42, Info CSI 00000505 [DIRSD OWNER WARNING] Directory [ml:520{260},l:110{55}]"\??\C:\Windows\SystemResources\Windows.UI.Search\Images" is not owned but specifies SDDL in component Microsoft-Windows-UI-Search, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:42, Info CSI 00000506 Ignoring duplicate ownership for directory [l:96{48}]"\??\C:\Windows\SystemResources\Windows.UI.Search" in component Microsoft-Windows-UI-Search, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:42, Info CSI 00000507 Ignoring duplicate ownership for directory [l:124{62}]"\??\C:\Windows\SystemResources\Windows.UI.Search\XAMLTemplates" in component Microsoft-Windows-UI-Search, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:42, Info CSI 00000508 Ignoring duplicate ownership for directory [l:110{55}]"\??\C:\Windows\SystemResources\Windows.UI.Search\Images" in component Microsoft-Windows-UI-Search, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:43, Info CSI 00000509 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\Inf\usbhub\0409" in component Microsoft-Windows-usbperf.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:43, Info CSI 0000050a Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.UI.Search\pris" in component Microsoft-Windows-UI-Search.resources, Version = 6.3.9600.17031, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:43, Info CSI 0000050b [DIRSD OWNER WARNING] Directory [ml:520{260},l:94{47}]"\??\C:\Windows\diagnostics\system\UsbCore\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-UsbCoreDiagnostic.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:44, Info CSI 0000050c [SR] Verify complete
2017-12-20 17:21:44, Info CSI 0000050d [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:21:44, Info CSI 0000050e [SR] Beginning Verify and Repair transaction
2017-12-20 17:21:50, Info CSI 0000050f Ignoring duplicate ownership for directory [l:78{39}]"\??\C:\Windows\schemas\AvailableNetwork" in component Microsoft-Windows-VAN, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:51, Info CSI 00000510 [DIRSD OWNER WARNING] Directory [ml:520{260},l:36{18}]"\??\C:\Windows\Vss" is not owned but specifies SDDL in component Microsoft-Windows-VssApi, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:51, Info CSI 00000511 [DIRSD OWNER WARNING] Directory [ml:520{260},l:52{26}]"\??\C:\Windows\Vss\Writers" is not owned but specifies SDDL in component Microsoft-Windows-VssApi, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:51, Info CSI 00000512 [DIRSD OWNER WARNING] Directory [ml:520{260},l:76{38}]"\??\C:\Windows\Vss\Writers\Application" is not owned but specifies SDDL in component Microsoft-Windows-VssApi, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:51, Info CSI 00000513 [DIRSD OWNER WARNING] Directory [ml:520{260},l:66{33}]"\??\C:\Windows\Vss\Writers\System" is not owned but specifies SDDL in component Microsoft-Windows-VssApi, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:52, Info CSI 00000514 [DIRSD OWNER WARNING] Directory [ml:520{260},l:128{64}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\VpnClient" is not owned but specifies SDDL in component Microsoft-Windows-VPN-Client-WMIv2Provider, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:52, Info CSI 00000515 [DIRSD OWNER WARNING] Directory [ml:520{260},l:66{33}]"\??\C:\Windows\schemas\VpnProfile" is not owned but specifies SDDL in component Microsoft-Windows-VPN-Client-WMIv2Provider, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:52, Info CSI 00000516 Ignoring duplicate ownership for directory [l:66{33}]"\??\C:\Windows\schemas\VpnProfile" in component Microsoft-Windows-VPN-Client-WMIv2Provider, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:52, Info CSI 00000517 [SR] Verify complete
2017-12-20 17:21:52, Info CSI 00000518 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:21:52, Info CSI 00000519 [SR] Beginning Verify and Repair transaction
2017-12-20 17:21:58, Info CSI 0000051a [DIRSD OWNER WARNING] Directory [ml:520{260},l:140{70}]"\??\C:\Windows\diagnostics\system\WindowsMediaPlayerMediaLibrary\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-WindowsMediaPlayerMediaLibraryDiagnostic.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:58, Info CSI 0000051b [DIRSD OWNER WARNING] Directory [ml:520{260},l:130{65}]"\??\C:\Windows\diagnostics\system\WindowsMediaPlayerConfiguration" is not owned but specifies SDDL in component Microsoft-Windows-WindowsMediaPlayerConfigurationDiagnostic, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:58, Info CSI 0000051c Ignoring duplicate ownership for directory [l:86{43}]"\??\C:\Windows\System32\WinBioPlugIns\en-US" in component Microsoft-Windows-WBioSensorAdapter.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:59, Info CSI 0000051d [DIRSD OWNER WARNING] Directory [ml:520{260},l:106{53}]"\??\C:\Windows\diagnostics\system\WindowsUpdate\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-WindowsUpdateDiagnostic.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:59, Info CSI 0000051e [DIRSD OWNER WARNING] Directory [ml:520{260},l:128{64}]"\??\C:\Windows\diagnostics\system\WindowsMediaPlayerMediaLibrary" is not owned but specifies SDDL in component Microsoft-Windows-WindowsMediaPlayerMediaLibraryDiagnostic, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:21:59, Info CSI 0000051f [DIRSD OWNER WARNING] Directory [ml:520{260},l:142{71}]"\??\C:\Windows\diagnostics\system\WindowsMediaPlayerConfiguration\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-WindowsMediaPlayerConfigurationDiagnostic.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:00, Info CSI 00000520 [DIRSD OWNER WARNING] Directory [ml:520{260},l:66{33}]"\??\C:\Windows\Performance\WinSAT" is not owned but specifies SDDL in component Microsoft-Windows-WindowsSystemAssessmentTool-Shaders, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:00, Info CSI 00000521 [DIRSD OWNER WARNING] Directory [ml:520{260},l:52{26}]"\??\C:\Windows\Performance" is not owned but specifies SDDL in component Microsoft-Windows-WindowsSystemAssessmentTool-Shaders, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:00, Info CSI 00000522 [DIRSD OWNER WARNING] Directory [ml:520{260},l:130{65}]"\??\C:\Windows\diagnostics\system\WindowsMediaPlayerPlayDVD\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-WindowsMediaPlayerPlayDVDDiagnostic.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:00, Info CSI 00000523 [DIRSD OWNER WARNING] Directory [ml:520{260},l:130{65}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PcsvDevice" is not owned but specifies SDDL in component Microsoft-Windows-WMIv2-Cmdlets-BMC-Component, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:00, Info CSI 00000524 [DIRSD OWNER WARNING] Directory [ml:520{260},l:94{47}]"\??\C:\Windows\diagnostics\system\WindowsUpdate" is not owned but specifies SDDL in component Microsoft-Windows-WindowsUpdateDiagnostic, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:00, Info CSI 00000525 [DIRSD OWNER WARNING] Directory [ml:520{260},l:118{59}]"\??\C:\Windows\diagnostics\system\WindowsMediaPlayerPlayDVD" is not owned but specifies SDDL in component Microsoft-Windows-WindowsMediaPlayerPlayDVDDiagnostic, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:01, Info CSI 00000526 [SR] Verify complete
2017-12-20 17:22:01, Info CSI 00000527 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:22:01, Info CSI 00000528 [SR] Beginning Verify and Repair transaction
2017-12-20 17:22:06, Info CSI 00000529 [DIRSD OWNER WARNING] Directory [ml:520{260},l:78{39}]"\??\C:\Windows\System32\wbem\Repository" is not owned but specifies SDDL in component Microsoft-Windows-WMI-Core-reg-folder-settings, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:06, Info CSI 0000052a [DIRSD OWNER WARNING] Directory [ml:520{260},l:56{28}]"\??\C:\Windows\System32\wbem" is not owned but specifies SDDL in component Microsoft-Windows-WMI-Core-reg-folder-settings, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:06, Info CSI 0000052b [DIRSD OWNER WARNING] Directory [ml:520{260},l:80{40}]"\??\C:\Windows\System32\wbem\AutoRecover" is not owned but specifies SDDL in component Microsoft-Windows-WMI-Core-reg-folder-settings, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:06, Info CSI 0000052c [DIRSD OWNER WARNING] Directory [ml:520{260},l:64{32}]"\??\C:\Windows\System32\wbem\xml" is not owned but specifies SDDL in component Microsoft-Windows-WMI-Core-reg-folder-settings, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:06, Info CSI 0000052d [DIRSD OWNER WARNING] Directory [ml:520{260},l:66{33}]"\??\C:\Windows\System32\wbem\Logs" is not owned but specifies SDDL in component Microsoft-Windows-WMI-Core-reg-folder-settings, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:07, Info CSI 0000052e Ignoring duplicate ownership for directory [l:56{28}]"\??\C:\Windows\System32\wbem" in component Microsoft-Windows-WMI-Core-reg-folder-settings, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:07, Info CSI 0000052f [DIRSD OWNER WARNING] Directory [ml:520{260},l:92{46}]"\??\C:\Program Files\Common Files\System\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-WAB-Core.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:08, Info CSI 00000530 Ignoring duplicate ownership for directory [l:52{26}]"\??\C:\Windows\Performance" in component Microsoft-Windows-WindowsSystemAssessmentTool, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:08, Info CSI 00000531 Ignoring duplicate ownership for directory [l:66{33}]"\??\C:\Windows\Performance\WinSAT" in component Microsoft-Windows-WindowsSystemAssessmentTool, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:09, Info CSI 00000532 [DIRSD OWNER WARNING] Directory [ml:520{260},l:106{53}]"\??\C:\Windows\Inf\ServiceModelOperation 3.0.0.0\0000" is not owned but specifies SDDL in component Microsoft-Windows-WCFCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:09, Info CSI 00000533 [DIRSD OWNER WARNING] Directory [ml:520{260},l:132{66}]"\??\C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0" is not owned but specifies SDDL in component Microsoft-Windows-WCFCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:09, Info CSI 00000534 [DIRSD OWNER WARNING] Directory [ml:520{260},l:104{52}]"\??\C:\Windows\Inf\ServiceModelEndpoint 3.0.0.0\0000" is not owned but specifies SDDL in component Microsoft-Windows-WCFCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:09, Info CSI 00000535 [DIRSD OWNER WARNING] Directory [ml:520{260},l:90{45}]"\??\C:\Windows\Microsoft.NET\Framework64\v3.0" is not owned but specifies SDDL in component Microsoft-Windows-WCFCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:09, Info CSI 00000536 [DIRSD OWNER WARNING] Directory [ml:520{260},l:156{78}]"\??\C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation" is not owned but specifies SDDL in component Microsoft-Windows-WCFCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:09, Info CSI 00000537 [DIRSD OWNER WARNING] Directory [ml:520{260},l:82{41}]"\??\C:\Windows\Inf\SMSvcHost 3.0.0.0\0000" is not owned but specifies SDDL in component Microsoft-Windows-WCFCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:09, Info CSI 00000538 [DIRSD OWNER WARNING] Directory [ml:520{260},l:88{44}]"\??\C:\Windows\Inf\MSDTC Bridge 3.0.0.0\0000" is not owned but specifies SDDL in component Microsoft-Windows-WCFCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:09, Info CSI 00000539 [DIRSD OWNER WARNING] Directory [ml:520{260},l:102{51}]"\??\C:\Windows\Inf\ServiceModelService 3.0.0.0\0000" is not owned but specifies SDDL in component Microsoft-Windows-WCFCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:09, Info CSI 0000053a Ignoring duplicate ownership for directory [l:132{66}]"\??\C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0" in component Microsoft-Windows-WCFCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:09, Info CSI 0000053b [DIRSD OWNER WARNING] Directory [ml:520{260},l:168{84}]"\??\C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\en-US" is not owned but specifies SDDL in component Microsoft-Windows-WCFCoreComp.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:09, Info CSI 0000053c Ignoring duplicate ownership for directory [l:46{23}]"\??\C:\Windows\twain_32" in component Microsoft-Windows-WindowsImageAcquisition-WIATwainCompat, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:09, Info CSI 0000053d [SR] Verify complete
2017-12-20 17:22:09, Info CSI 0000053e [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:22:09, Info CSI 0000053f [SR] Beginning Verify and Repair transaction
2017-12-20 17:22:18, Info CSI 00000540 [DIRSD OWNER WARNING] Directory [ml:520{260},l:64{32}]"\??\C:\Windows\System32\Recovery" is not owned but specifies SDDL in component Microsoft-Windows-WinRE-ReAgentConfig, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:18, Info CSI 00000541 [SR] Verify complete
2017-12-20 17:22:18, Info CSI 00000542 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:22:18, Info CSI 00000543 [SR] Beginning Verify and Repair transaction
2017-12-20 17:22:28, Info CSI 00000544 [SR] Verify complete
2017-12-20 17:22:28, Info CSI 00000545 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:22:28, Info CSI 00000546 [SR] Beginning Verify and Repair transaction
2017-12-20 17:22:35, Info CSI 00000547 [DIRSD OWNER WARNING] Directory [ml:520{260},l:122{61}]"\??\C:\Program Files\Reference Assemblies\Microsoft\Framework" is not owned but specifies SDDL in component Microsoft-Windows-WWFCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:35, Info CSI 00000548 [DIRSD OWNER WARNING] Directory [ml:520{260},l:102{51}]"\??\C:\Program Files\Reference Assemblies\Microsoft" is not owned but specifies SDDL in component Microsoft-Windows-WWFCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:35, Info CSI 00000549 [DIRSD OWNER WARNING] Directory [ml:520{260},l:132{66}]"\??\C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0" is not owned but specifies SDDL in component Microsoft-Windows-WWFCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:35, Info CSI 0000054a [DIRSD OWNER WARNING] Directory [ml:520{260},l:82{41}]"\??\C:\Program Files\Reference Assemblies" is not owned but specifies SDDL in component Microsoft-Windows-WWFCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:35, Info CSI 0000054b Ignoring duplicate ownership for directory [l:132{66}]"\??\C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0" in component Microsoft-Windows-WWFCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:36, Info CSI 0000054c [DIRSD OWNER WARNING] Directory [ml:520{260},l:182{91}]"\??\C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-GB" is not owned but specifies SDDL in component Microsoft-WindowsDXP-DeviceExperience.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:37, Info CSI 0000054d [DIRSD OWNER WARNING] Directory [ml:520{260},l:110{55}]"\??\C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\en-US" is not owned but specifies SDDL in component Microsoft-Windows-WPFCoreComp.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:38, Info CSI 0000054e [DIRSD OWNER WARNING] Directory [ml:520{260},l:120{60}]"\??\C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\XamlViewer" is not owned but specifies SDDL in component Microsoft-Windows-WPFCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:38, Info CSI 0000054f [DIRSD OWNER WARNING] Directory [ml:520{260},l:132{66}]"\??\C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0" is not owned but specifies SDDL in component Microsoft-Windows-WPFCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:38, Info CSI 00000550 [DIRSD OWNER WARNING] Directory [ml:520{260},l:102{51}]"\??\C:\Windows\Microsoft.NET\Framework64\v2.0.50727" is not owned but specifies SDDL in component Microsoft-Windows-WPFCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:38, Info CSI 00000551 [DIRSD OWNER WARNING] Directory [ml:520{260},l:98{49}]"\??\C:\Windows\Microsoft.NET\Framework64\v3.0\WPF" is not owned but specifies SDDL in component Microsoft-Windows-WPFCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:39, Info CSI 00000552 [SR] Verify complete
2017-12-20 17:22:39, Info CSI 00000553 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:22:39, Info CSI 00000554 [SR] Beginning Verify and Repair transaction
2017-12-20 17:22:44, Info CSI 00000555 [DIRSD OWNER WARNING] Directory [ml:520{260},l:144{72}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSWorkflowUtility" is not owned but specifies SDDL in component Microsoft.PowerShell.Workflow, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:44, Info CSI 00000556 [DIRSD OWNER WARNING] Directory [ml:520{260},l:130{65}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSWorkflow" is not owned but specifies SDDL in component Microsoft.PowerShell.Workflow, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:44, Info CSI 00000557 [DIRSD OWNER WARNING] Directory [ml:520{260},l:126{63}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\MsDtc\en" is not owned but specifies SDDL in component Microsoft.Dtc.PowerShell.Non_msil.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:44, Info CSI 00000558 [DIRSD OWNER WARNING] Directory [ml:520{260},l:130{65}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\CimCmdlets" is not owned but specifies SDDL in component Microsoft.Management.Infrastructure.CimCmdlets.Module, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:44, Info CSI 00000559 [DIRSD OWNER WARNING] Directory [ml:520{260},l:176{88}]"\??\C:\Windows\System32\Configuration\Registration\MSFT_FileDirectoryConfiguration\en-GB" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.CoreConfigurationProvider.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:44, Info CSI 0000055a [DIRSD OWNER WARNING] Directory [ml:520{260},l:120{60}]"\??\C:\Windows\System32\Configuration\BaseRegistration\en-GB" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.CoreConfigurationProvider.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:44, Info CSI 0000055b [DIRSD OWNER WARNING] Directory [ml:520{260},l:164{82}]"\??\C:\Windows\System32\Configuration\Schema\MSFT_FileDirectoryConfiguration\en-GB" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.CoreConfigurationProvider.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:45, Info CSI 0000055c [DIRSD OWNER WARNING] Directory [ml:520{260},l:132{66}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\MsDtc\en-US" is not owned but specifies SDDL in component Microsoft.Dtc.PowerShell.Scripts.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:46, Info CSI 0000055d [DIRSD OWNER WARNING] Directory [ml:520{260},l:244{122}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_PackageResource\en-GB" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:46, Info CSI 0000055e [DIRSD OWNER WARNING] Directory [ml:520{260},l:244{122}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_ProcessResource\en-GB" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:46, Info CSI 0000055f [DIRSD OWNER WARNING] Directory [ml:520{260},l:240{120}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_GroupResource\en-GB" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:46, Info CSI 00000560 [DIRSD OWNER WARNING] Directory [ml:520{260},l:238{119}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_RoleResource\en-GB" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:46, Info CSI 00000561 [DIRSD OWNER WARNING] Directory [ml:520{260},l:176{88}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\en-GB" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:46, Info CSI 00000562 [DIRSD OWNER WARNING] Directory [ml:520{260},l:252{126}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_EnvironmentResource\en-GB" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:46, Info CSI 00000563 [DIRSD OWNER WARNING] Directory [ml:520{260},l:246{123}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_RegistryResource\en-GB" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:46, Info CSI 00000564 [DIRSD OWNER WARNING] Directory [ml:520{260},l:236{118}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_LogResource\en-GB" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:46, Info CSI 00000565 [DIRSD OWNER WARNING] Directory [ml:520{260},l:244{122}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_ServiceResource\en-GB" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:46, Info CSI 00000566 [DIRSD OWNER WARNING] Directory [ml:520{260},l:242{121}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_ScriptResource\en-GB" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:46, Info CSI 00000567 [DIRSD OWNER WARNING] Directory [ml:520{260},l:244{122}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_ArchiveResource\en-GB" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:46, Info CSI 00000568 [DIRSD OWNER WARNING] Directory [ml:520{260},l:238{119}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_UserResource\en-GB" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:47, Info CSI 00000569 [DIRSD OWNER WARNING] Directory [ml:520{260},l:164{82}]"\??\C:\Windows\System32\Configuration\Registration\MSFT_FileDirectoryConfiguration" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.CoreConfigurationProvider, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:47, Info CSI 0000056a [DIRSD OWNER WARNING] Directory [ml:520{260},l:130{65}]"\??\C:\Program Files\WindowsPowerShell\Configuration\Registration" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.CoreConfigurationProvider, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:47, Info CSI 0000056b [DIRSD OWNER WARNING] Directory [ml:520{260},l:118{59}]"\??\C:\Program Files\WindowsPowerShell\Configuration\Schema" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.CoreConfigurationProvider, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:47, Info CSI 0000056c [DIRSD OWNER WARNING] Directory [ml:520{260},l:74{37}]"\??\C:\Windows\System32\Configuration" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.CoreConfigurationProvider, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:47, Info CSI 0000056d [DIRSD OWNER WARNING] Directory [ml:520{260},l:104{52}]"\??\C:\Program Files\WindowsPowerShell\Configuration" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.CoreConfigurationProvider, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:47, Info CSI 0000056e [DIRSD OWNER WARNING] Directory [ml:520{260},l:100{50}]"\??\C:\Windows\System32\Configuration\Registration" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.CoreConfigurationProvider, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:47, Info CSI 0000056f [DIRSD OWNER WARNING] Directory [ml:520{260},l:88{44}]"\??\C:\Windows\System32\Configuration\Schema" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.CoreConfigurationProvider, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:47, Info CSI 00000570 [DIRSD OWNER WARNING] Directory [ml:520{260},l:108{54}]"\??\C:\Windows\System32\Configuration\BaseRegistration" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.CoreConfigurationProvider, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:47, Info CSI 00000571 [DIRSD OWNER WARNING] Directory [ml:520{260},l:152{76}]"\??\C:\Windows\System32\Configuration\Schema\MSFT_FileDirectoryConfiguration" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.CoreConfigurationProvider, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:47, Info CSI 00000572 [DIRSD OWNER WARNING] Directory [ml:520{260},l:232{116}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_ArchiveResource" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:47, Info CSI 00000573 [DIRSD OWNER WARNING] Directory [ml:520{260},l:240{120}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_EnvironmentResource" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:47, Info CSI 00000574 [DIRSD OWNER WARNING] Directory [ml:520{260},l:230{115}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_ScriptResource" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:47, Info CSI 00000575 [DIRSD OWNER WARNING] Directory [ml:520{260},l:232{116}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_PackageResource" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:47, Info CSI 00000576 [DIRSD OWNER WARNING] Directory [ml:520{260},l:224{112}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_LogResource" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:47, Info CSI 00000577 [DIRSD OWNER WARNING] Directory [ml:520{260},l:232{116}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_ServiceResource" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:47, Info CSI 00000578 [DIRSD OWNER WARNING] Directory [ml:520{260},l:228{114}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_GroupResource" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:47, Info CSI 00000579 [DIRSD OWNER WARNING] Directory [ml:520{260},l:226{113}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_UserResource" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:47, Info CSI 0000057a [DIRSD OWNER WARNING] Directory [ml:520{260},l:234{117}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_RegistryResource" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:47, Info CSI 0000057b [DIRSD OWNER WARNING] Directory [ml:520{260},l:164{82}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:47, Info CSI 0000057c [DIRSD OWNER WARNING] Directory [ml:520{260},l:226{113}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_RoleResource" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:47, Info CSI 0000057d [DIRSD OWNER WARNING] Directory [ml:520{260},l:202{101}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\WebDownloadManager" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:47, Info CSI 0000057e [DIRSD OWNER WARNING] Directory [ml:520{260},l:190{95}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:47, Info CSI 0000057f [DIRSD OWNER WARNING] Directory [ml:520{260},l:232{116}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_ProcessResource" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:47, Info CSI 00000580 [DIRSD OWNER WARNING] Directory [ml:520{260},l:138{69}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSScheduledJob" is not owned but specifies SDDL in component Microsoft.PowerShell.ScheduledJob.Module, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:48, Info CSI 00000581 [SR] Verify complete
2017-12-20 17:22:48, Info CSI 00000582 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:22:48, Info CSI 00000583 [SR] Beginning Verify and Repair transaction
2017-12-20 17:22:51, Info CSI 00000584 [DIRSD OWNER WARNING] Directory [ml:520{260},l:160{80}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\TroubleshootingPack\en-US" is not owned but specifies SDDL in component Microsoft.Windows.Diagnosis.TroubleshootingPackModule.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:51, Info CSI 00000585 [DIRSD OWNER WARNING] Directory [ml:520{260},l:148{74}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\TroubleshootingPack" is not owned but specifies SDDL in component Microsoft.Windows.Diagnosis.TroubleshootingPackModule, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:52, Info CSI 00000586 [SR] Verify complete
2017-12-20 17:22:52, Info CSI 00000587 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:22:52, Info CSI 00000588 [SR] Beginning Verify and Repair transaction
2017-12-20 17:22:56, Info CSI 00000589 [DIRSD OWNER WARNING] Directory [ml:520{260},l:162{81}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.WSMan.Management" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.V3.WSMan, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:56, Info CSI 0000058a [DIRSD OWNER WARNING] Directory [ml:520{260},l:120{60}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\SessionConfig" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.V3.WSMan, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:57, Info CSI 0000058b [DIRSD OWNER WARNING] Directory [ml:520{260},l:66{33}]"\??\C:\Windows\System32\dsc\en-US" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.DSC.Events.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:58, Info CSI 0000058c [DIRSD OWNER WARNING] Directory [ml:520{260},l:166{83}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Utility" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.V3.Common, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:58, Info CSI 0000058d [DIRSD OWNER WARNING] Directory [ml:520{260},l:168{84}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Security" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.V3.Common, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:58, Info CSI 0000058e [DIRSD OWNER WARNING] Directory [ml:520{260},l:174{87}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Diagnostics" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.V3.Common, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:58, Info CSI 0000058f [DIRSD OWNER WARNING] Directory [ml:520{260},l:172{86}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Management" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.V3.Common, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:58, Info CSI 00000590 [DIRSD OWNER WARNING] Directory [ml:520{260},l:122{61}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Schemas\PSMaml" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.V3.Common, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:58, Info CSI 00000591 [DIRSD OWNER WARNING] Directory [ml:520{260},l:108{54}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.V3.Common, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:58, Info CSI 00000592 [DIRSD OWNER WARNING] Directory [ml:520{260},l:108{54}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Schemas" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.V3.Common, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:58, Info CSI 00000593 [DIRSD OWNER WARNING] Directory [ml:520{260},l:92{46}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.V3.Common, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:58, Info CSI 00000594 [DIRSD OWNER WARNING] Directory [ml:520{260},l:160{80}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Host" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.V3.Common, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:58, Info CSI 00000595 [DIRSD OWNER WARNING] Directory [ml:520{260},l:92{46}]"\??\C:\Program Files\WindowsPowerShell\Modules" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.V3.Common, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:58, Info CSI 00000596 [DIRSD OWNER WARNING] Directory [ml:520{260},l:54{27}]"\??\C:\Windows\System32\dsc" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.DSC.Events, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:22:59, Info CSI 00000597 [SR] Verify complete
2017-12-20 17:22:59, Info CSI 00000598 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:22:59, Info CSI 00000599 [SR] Beginning Verify and Repair transaction
2017-12-20 17:23:05, Info CSI 0000059a [SR] Verify complete
2017-12-20 17:23:05, Info CSI 0000059b [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:23:05, Info CSI 0000059c [SR] Beginning Verify and Repair transaction
2017-12-20 17:23:11, Info CSI 0000059d [DIRSD OWNER WARNING] Directory [ml:520{260},l:124{62}]"\??\C:\Windows\Microsoft.NET\Framework64\v2.0.50727\RedistList" is not owned but specifies SDDL in component NetFx-ASSEMBLYLIST_XML, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope neutral, PublicKeyToken = {l:8 b:b03f5f7f11d50a3a}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:23:13, Info CSI 0000059e [SR] Verify complete
2017-12-20 17:23:13, Info CSI 0000059f [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:23:13, Info CSI 000005a0 [SR] Beginning Verify and Repair transaction
2017-12-20 17:23:21, Info CSI 000005a1 [SR] Verify complete
2017-12-20 17:23:21, Info CSI 000005a2 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:23:21, Info CSI 000005a3 [SR] Beginning Verify and Repair transaction
2017-12-20 17:23:28, Info CSI 000005a4 [SR] Verify complete
2017-12-20 17:23:28, Info CSI 000005a5 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:23:28, Info CSI 000005a6 [SR] Beginning Verify and Repair transaction
2017-12-20 17:23:32, Info CSI 000005a7 [SR] Verify complete
2017-12-20 17:23:32, Info CSI 000005a8 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:23:32, Info CSI 000005a9 [SR] Beginning Verify and Repair transaction
2017-12-20 17:23:39, Info CSI 000005aa [SR] Verify complete
2017-12-20 17:23:39, Info CSI 000005ab [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:23:39, Info CSI 000005ac [SR] Beginning Verify and Repair transaction
2017-12-20 17:23:45, Info CSI 000005ad [SR] Verify complete
2017-12-20 17:23:45, Info CSI 000005ae [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:23:45, Info CSI 000005af [SR] Beginning Verify and Repair transaction
2017-12-20 17:23:50, Info CSI 000005b0 [SR] Verify complete
2017-12-20 17:23:50, Info CSI 000005b1 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:23:50, Info CSI 000005b2 [SR] Beginning Verify and Repair transaction
2017-12-20 17:23:56, Info CSI 000005b3 [SR] Verify complete
2017-12-20 17:23:56, Info CSI 000005b4 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:23:56, Info CSI 000005b5 [SR] Beginning Verify and Repair transaction
2017-12-20 17:24:00, Info CSI 000005b6 [DIRSD OWNER WARNING] Directory [ml:520{260},l:128{64}]"\??\C:\Windows\Microsoft.NET\Framework64\v4.0.30319\NativeImages" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005b7 [DIRSD OWNER WARNING] Directory [ml:520{260},l:110{55}]"\??\C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WPF" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005b8 [DIRSD OWNER WARNING] Directory [ml:520{260},l:86{43}]"\??\C:\Windows\Inf\.NET CLR Networking\0000" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005b9 [DIRSD OWNER WARNING] Directory [ml:520{260},l:72{36}]"\??\C:\Windows\Inf\SMSvcHost 4.0.0.0" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005ba [DIRSD OWNER WARNING] Directory [ml:520{260},l:118{59}]"\??\C:\Windows\Inf\Windows Workflow Foundation 4.0.0.0\0000" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005bb [DIRSD OWNER WARNING] Directory [ml:520{260},l:120{60}]"\??\C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MUI\0409" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005bc [DIRSD OWNER WARNING] Directory [ml:520{260},l:102{51}]"\??\C:\Windows\Microsoft.NET\Framework64\v4.0.30319" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005bd [DIRSD OWNER WARNING] Directory [ml:520{260},l:88{44}]"\??\C:\Windows\Inf\MSDTC Bridge 4.0.0.0\0000" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005be [DIRSD OWNER WARNING] Directory [ml:520{260},l:112{56}]"\??\C:\Windows\Inf\.NET Data Provider for SqlServer\0000" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005bf [DIRSD OWNER WARNING] Directory [ml:520{260},l:108{54}]"\??\C:\Windows\Inf\Windows Workflow Foundation 4.0.0.0" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005c0 [DIRSD OWNER WARNING] Directory [ml:520{260},l:102{51}]"\??\C:\Windows\Inf\.NET Data Provider for SqlServer" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005c1 [DIRSD OWNER WARNING] Directory [ml:520{260},l:96{48}]"\??\C:\Windows\Inf\.NET Data Provider for Oracle" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005c2 [DIRSD OWNER WARNING] Directory [ml:520{260},l:102{51}]"\??\C:\Windows\Inf\.NET CLR Networking 4.0.0.0\0000" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005c3 [DIRSD OWNER WARNING] Directory [ml:520{260},l:82{41}]"\??\C:\Windows\Inf\SMSvcHost 4.0.0.0\0000" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005c4 [DIRSD OWNER WARNING] Directory [ml:520{260},l:78{39}]"\??\C:\Windows\Inf\MSDTC Bridge 4.0.0.0" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005c5 [DIRSD OWNER WARNING] Directory [ml:520{260},l:106{53}]"\??\C:\Windows\Inf\.NET Data Provider for Oracle\0000" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005c6 [DIRSD OWNER WARNING] Directory [ml:520{260},l:116{58}]"\??\C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Config" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005c7 [DIRSD OWNER WARNING] Directory [ml:520{260},l:122{61}]"\??\C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\en-US" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005c8 [DIRSD OWNER WARNING] Directory [ml:520{260},l:74{37}]"\??\C:\Windows\Inf\.NET CLR Data\0000" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005c9 [DIRSD OWNER WARNING] Directory [ml:520{260},l:112{56}]"\??\C:\Windows\Microsoft.NET\Framework64\v4.0.30319\1033" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005ca [DIRSD OWNER WARNING] Directory [ml:520{260},l:76{38}]"\??\C:\Windows\Inf\.NET CLR Networking" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005cb [DIRSD OWNER WARNING] Directory [ml:520{260},l:92{46}]"\??\C:\Windows\Inf\.NET CLR Networking 4.0.0.0" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005cc [DIRSD OWNER WARNING] Directory [ml:520{260},l:64{32}]"\??\C:\Windows\Inf\.NETFramework" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005cd [DIRSD OWNER WARNING] Directory [ml:520{260},l:74{37}]"\??\C:\Windows\Inf\.NETFramework\0000" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005ce [DIRSD OWNER WARNING] Directory [ml:520{260},l:64{32}]"\??\C:\Windows\Inf\.NET CLR Data" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005cf [DIRSD OWNER WARNING] Directory [ml:520{260},l:114{57}]"\??\C:\Windows\Microsoft.NET\Framework64\v4.0.30319\en-US" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005d0 [DIRSD OWNER WARNING] Directory [ml:520{260},l:112{56}]"\??\C:\Windows\Microsoft.NET\Framework64\v4.0.30319\1033" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005d1 Ignoring duplicate ownership for directory [l:112{56}]"\??\C:\Windows\Microsoft.NET\Framework64\v4.0.30319\1033" in component NETFX4CLIENTCoreComp.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:00, Info CSI 000005d2 [SR] Verify complete
2017-12-20 17:24:01, Info CSI 000005d3 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:24:01, Info CSI 000005d4 [SR] Beginning Verify and Repair transaction
2017-12-20 17:24:06, Info CSI 000005d5 [SR] Verify complete
2017-12-20 17:24:06, Info CSI 000005d6 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:24:06, Info CSI 000005d7 [SR] Beginning Verify and Repair transaction
2017-12-20 17:24:13, Info CSI 000005d8 [DIRSD OWNER WARNING] Directory [ml:520{260},l:144{72}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\NetSecurity\en-GB" is not owned but specifies SDDL in component Networking-MPSSVC-WMI.Resources, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:14, Info CSI 000005d9 [DIRSD OWNER WARNING] Directory [ml:520{260},l:132{66}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\NetSecurity" is not owned but specifies SDDL in component Networking-MPSSVC-WMI, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:14, Info CSI 000005da [SR] Verify complete
2017-12-20 17:24:14, Info CSI 000005db [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:24:14, Info CSI 000005dc [SR] Beginning Verify and Repair transaction
2017-12-20 17:24:16, Info CSI 000005dd Hashes for file member \SystemRoot\WinSxS\amd64_prncacla.inf_31bf3856ad364e35_6.3.9600.17415_none_95dd5540d57f8c01\Amd64\CNBJ2530.DPB do not match actual file [l:36{18}]"Amd64\CNBJ2530.DPB" :
Found: {l:32 b:EQe401gHsKFfXpqf4k6xwLSrqEg5zCu4bvKA0oDVZ+A=} Expected: {l:32 b:n520k714Uu3utHa5JGQ6HQYbZphKhlMWq5pEmfnCDuw=}
2017-12-20 17:24:16, Info CSI 000005de [SR] Cannot repair member file [l:36{18}]"Amd64\CNBJ2530.DPB" of prncacla.inf, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:24{12}]"driverUpdate", TypeName neutral, PublicKey neutral in the store, hash mismatch
2017-12-20 17:24:24, Info CSI 000005df Hashes for file member \SystemRoot\WinSxS\amd64_prncacla.inf_31bf3856ad364e35_6.3.9600.17415_none_95dd5540d57f8c01\Amd64\CNBJ2530.DPB do not match actual file [l:36{18}]"Amd64\CNBJ2530.DPB" :
Found: {l:32 b:EQe401gHsKFfXpqf4k6xwLSrqEg5zCu4bvKA0oDVZ+A=} Expected: {l:32 b:n520k714Uu3utHa5JGQ6HQYbZphKhlMWq5pEmfnCDuw=}
2017-12-20 17:24:24, Info CSI 000005e0 [SR] Cannot repair member file [l:36{18}]"Amd64\CNBJ2530.DPB" of prncacla.inf, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:24{12}]"driverUpdate", TypeName neutral, PublicKey neutral in the store, hash mismatch
2017-12-20 17:24:24, Info CSI 000005e1 [SR] This component was referenced by [l:166{83}]"Package_2709_for_KB3000850~31bf3856ad364e35~amd64~~6.3.1.8.3000850-6825_neutral_GDR"
2017-12-20 17:24:26, Info CSI 000005e2 [SR] Verify complete
2017-12-20 17:24:26, Info CSI 000005e3 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:24:26, Info CSI 000005e4 [SR] Beginning Verify and Repair transaction
2017-12-20 17:24:32, Info CSI 000005e5 [SR] Verify complete
2017-12-20 17:24:32, Info CSI 000005e6 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:24:32, Info CSI 000005e7 [SR] Beginning Verify and Repair transaction
2017-12-20 17:24:37, Info CSI 000005e8 [SR] Verify complete
2017-12-20 17:24:37, Info CSI 000005e9 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:24:37, Info CSI 000005ea [SR] Beginning Verify and Repair transaction
2017-12-20 17:24:44, Info CSI 000005eb [SR] Verify complete
2017-12-20 17:24:45, Info CSI 000005ec [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:24:45, Info CSI 000005ed [SR] Beginning Verify and Repair transaction
2017-12-20 17:24:52, Info CSI 000005ee [DIRSD OWNER WARNING] Directory [ml:520{260},l:56{28}]"\??\C:\Windows\system\Speech" is not owned but specifies SDDL in component Windows-Media-SpeechSynthesis-WinRT, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:24:55, Info CSI 000005ef [SR] Verify complete
2017-12-20 17:24:56, Info CSI 000005f0 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:24:56, Info CSI 000005f1 [SR] Beginning Verify and Repair transaction
2017-12-20 17:25:02, Info CSI 000005f2 Ignoring duplicate ownership for directory [l:54{27}]"\??\C:\Windows\Inf\UGTHRSVC" in component WindowsSearchEngine, Version = 7.0.9600.18836, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:02, Info CSI 000005f3 Ignoring duplicate ownership for directory [l:64{32}]"\??\C:\Windows\Inf\UGTHRSVC\0000" in component WindowsSearchEngine, Version = 7.0.9600.18836, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:02, Info CSI 000005f4 Ignoring duplicate ownership for directory [l:56{28}]"\??\C:\Windows\Inf\UGatherer" in component WindowsSearchEngine, Version = 7.0.9600.18836, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:02, Info CSI 000005f5 Ignoring duplicate ownership for directory [l:66{33}]"\??\C:\Windows\Inf\UGatherer\0000" in component WindowsSearchEngine, Version = 7.0.9600.18836, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:02, Info CSI 000005f6 Ignoring duplicate ownership for directory [l:62{31}]"\??\C:\Windows\Inf\wsearchidxpi" in component WindowsSearchEngine, Version = 7.0.9600.18836, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:02, Info CSI 000005f7 Ignoring duplicate ownership for directory [l:72{36}]"\??\C:\Windows\Inf\wsearchidxpi\0000" in component WindowsSearchEngine, Version = 7.0.9600.18836, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:02, Info CSI 000005f8 [SR] Verify complete
2017-12-20 17:25:02, Info CSI 000005f9 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:25:02, Info CSI 000005fa [SR] Beginning Verify and Repair transaction
2017-12-20 17:25:07, Info CSI 000005fb [SR] Verify complete
2017-12-20 17:25:07, Info CSI 000005fc [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:25:07, Info CSI 000005fd [SR] Beginning Verify and Repair transaction
2017-12-20 17:25:12, Info CSI 000005fe [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\sv" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"sv-SE", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:12, Info CSI 000005ff [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"sv-SE", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:12, Info CSI 00000600 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"sv-SE", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:12, Info CSI 00000601 [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\tr" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"tr-TR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:12, Info CSI 00000602 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"tr-TR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:12, Info CSI 00000603 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"tr-TR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:12, Info CSI 00000604 [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\lv" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"lv-LV", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:12, Info CSI 00000605 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"lv-LV", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:12, Info CSI 00000606 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"lv-LV", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:12, Info CSI 00000607 [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\lt" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"lt-LT", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:12, Info CSI 00000608 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"lt-LT", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:12, Info CSI 00000609 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"lt-LT", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:12, Info CSI 0000060a [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\de" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"de-DE", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:12, Info CSI 0000060b [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"de-DE", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:12, Info CSI 0000060c Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"de-DE", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:12, Info CSI 0000060d [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\th" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"th-TH", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:12, Info CSI 0000060e [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"th-TH", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:12, Info CSI 0000060f Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"th-TH", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:12, Info CSI 00000610 [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\it" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"it-IT", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:12, Info CSI 00000611 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"it-IT", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:12, Info CSI 00000612 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"it-IT", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:12, Info CSI 00000613 [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\nl" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"nl-NL", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:12, Info CSI 00000614 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"nl-NL", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:12, Info CSI 00000615 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"nl-NL", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 00000616 [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\fr" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"fr-FR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 00000617 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"fr-FR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 00000618 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"fr-FR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 00000619 [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\fi" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"fi-FI", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 0000061a [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"fi-FI", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 0000061b Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"fi-FI", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 0000061c [DIRSD OWNER WARNING] Directory [ml:520{260},l:242{121}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DownloadManager\DSCFileDownloadManager" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.FileDownloadManager, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 0000061d [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\ja" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"ja-JP", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 0000061e [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"ja-JP", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 0000061f Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"ja-JP", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 00000620 [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\he" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"he-IL", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 00000621 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"he-IL", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 00000622 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"he-IL", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 00000623 [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\uk" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"uk-UA", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 00000624 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"uk-UA", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 00000625 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"uk-UA", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 00000626 [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\cs" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"cs-CZ", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 00000627 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"cs-CZ", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 00000628 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"cs-CZ", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 00000629 [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\sl" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"sl-SI", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 0000062a [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"sl-SI", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 0000062b Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"sl-SI", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 0000062c [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:20{10}]"sr-Latn-RS", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 0000062d [DIRSD OWNER WARNING] Directory [ml:520{260},l:60{30}]"\??\C:\Windows\ADFS\sr-Latn-RS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:20{10}]"sr-Latn-RS", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 0000062e Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:20{10}]"sr-Latn-RS", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 0000062f [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\en" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 00000630 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 00000631 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 00000632 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"zh-HK", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 00000633 [DIRSD OWNER WARNING] Directory [ml:520{260},l:50{25}]"\??\C:\Windows\ADFS\zh-HK" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"zh-HK", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:13, Info CSI 00000634 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"zh-HK", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 00000635 [DIRSD OWNER WARNING] Directory [ml:520{260},l:54{27}]"\??\C:\Windows\ADFS\zh-HANT" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"zh-TW", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 00000636 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"zh-TW", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 00000637 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"zh-TW", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 00000638 [DIRSD OWNER WARNING] Directory [ml:520{260},l:54{27}]"\??\C:\Windows\ADFS\zh-HANS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"zh-CN", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 00000639 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"zh-CN", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 0000063a Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"zh-CN", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 0000063b [DIRSD OWNER WARNING] Directory [ml:520{260},l:50{25}]"\??\C:\Windows\ADFS\pt-BR" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"pt-BR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 0000063c [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"pt-BR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 0000063d Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"pt-BR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 0000063e [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\ar" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"ar-SA", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 0000063f [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"ar-SA", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 00000640 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"ar-SA", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 00000641 [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\el" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"el-GR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 00000642 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"el-GR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 00000643 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"el-GR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 00000644 [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\no" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"nb-NO", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 00000645 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"nb-NO", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 00000646 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"nb-NO", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 00000647 [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\ko" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"ko-KR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 00000648 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"ko-KR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 00000649 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"ko-KR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 0000064a [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\da" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"da-DK", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 0000064b [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"da-DK", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 0000064c Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"da-DK", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 0000064d [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\et" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"et-EE", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 0000064e [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"et-EE", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 0000064f Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"et-EE", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 00000650 [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\sk" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"sk-SK", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 00000651 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"sk-SK", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 00000652 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"sk-SK", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:14, Info CSI 00000653 [DIRSD OWNER WARNING] Directory [ml:520{260},l:248{124}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DownloadManager\DSCFileDownloadManager\en" is not owned but specifies SDDL in component Microsoft.PowerShell.DSC.FileDownloadManager.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:15, Info CSI 00000654 [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\hu" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"hu-HU", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:15, Info CSI 00000655 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"hu-HU", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:15, Info CSI 00000656 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"hu-HU", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:15, Info CSI 00000657 [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\pt" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"pt-PT", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:15, Info CSI 00000658 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"pt-PT", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:15, Info CSI 00000659 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"pt-PT", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:15, Info CSI 0000065a [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\pl" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"pl-PL", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:15, Info CSI 0000065b [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"pl-PL", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:15, Info CSI 0000065c Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"pl-PL", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:15, Info CSI 0000065d [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\hr" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"hr-HR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:15, Info CSI 0000065e [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"hr-HR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:15, Info CSI 0000065f Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"hr-HR", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:15, Info CSI 00000660 [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\es" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"es-ES", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:15, Info CSI 00000661 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"es-ES", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:15, Info CSI 00000662 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"es-ES", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:15, Info CSI 00000663 [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\ru" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"ru-RU", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:15, Info CSI 00000664 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"ru-RU", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:15, Info CSI 00000665 [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\bg" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"bg-BG", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:15, Info CSI 00000666 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"bg-BG", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:15, Info CSI 00000667 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"bg-BG", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:15, Info CSI 00000668 [DIRSD OWNER WARNING] Directory [ml:520{260},l:44{22}]"\??\C:\Windows\ADFS\ro" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"ro-RO", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:15, Info CSI 00000669 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\ADFS" is not owned but specifies SDDL in component Microsoft.IdentityServer.Web.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"ro-RO", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:15, Info CSI 0000066a Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\ADFS" in component Microsoft.IdentityServer.Web.Resources, Version = 6.3.9600.18818, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"ro-RO", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:15, Info CSI 0000066b [SR] Verify complete
2017-12-20 17:25:15, Info CSI 0000066c [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:25:15, Info CSI 0000066d [SR] Beginning Verify and Repair transaction
2017-12-20 17:25:18, Info CSI 0000066e [DIRSD OWNER WARNING] Directory [ml:520{260},l:136{68}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\WindowsSearch" is not owned but specifies SDDL in component Microsoft.WindowsSearch.Commands, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:19, Info CSI 0000066f [DIRSD OWNER WARNING] Directory [ml:520{260},l:142{71}]"\??\C:\Windows\System32\WindowsPowerShell\v1.0\Modules\WindowsSearch\en" is not owned but specifies SDDL in component Microsoft.WindowsSearch.Commands.Resources, pA = PROCESSOR_ARCHITECTURE_MSIL (8), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:20, Info CSI 00000670 [SR] Verify complete
2017-12-20 17:25:20, Info CSI 00000671 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:25:20, Info CSI 00000672 [SR] Beginning Verify and Repair transaction
2017-12-20 17:25:25, Info CSI 00000673 [SR] Verify complete
2017-12-20 17:25:25, Info CSI 00000674 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:25:25, Info CSI 00000675 [SR] Beginning Verify and Repair transaction
2017-12-20 17:25:31, Info CSI 00000676 [SR] Verify complete
2017-12-20 17:25:31, Info CSI 00000677 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:25:31, Info CSI 00000678 [SR] Beginning Verify and Repair transaction
2017-12-20 17:25:37, Info CSI 00000679 [SR] Verify complete
2017-12-20 17:25:37, Info CSI 0000067a [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:25:37, Info CSI 0000067b [SR] Beginning Verify and Repair transaction
2017-12-20 17:25:43, Info CSI 0000067c [SR] Verify complete
2017-12-20 17:25:43, Info CSI 0000067d [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:25:43, Info CSI 0000067e [SR] Beginning Verify and Repair transaction
2017-12-20 17:25:48, Info CSI 0000067f [DIRSD OWNER WARNING] Directory [ml:520{260},l:48{24}]"\??\C:\Windows\Help\Help" is not owned but specifies SDDL in component Microsoft-Windows-Assistance-CollectionFiles-Help, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:48, Info CSI 00000680 [DIRSD OWNER WARNING] Directory [ml:520{260},l:80{40}]"\??\C:\Windows\Help\Windows\ContentStore" is not owned but specifies SDDL in component Microsoft-Windows-Assistance-CollectionFiles-Help, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:48, Info CSI 00000681 [DIRSD OWNER WARNING] Directory [ml:520{260},l:58{29}]"\??\C:\Windows\Help\Corporate" is not owned but specifies SDDL in component Microsoft-Windows-Assistance-CollectionFiles-Help, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:48, Info CSI 00000682 [DIRSD OWNER WARNING] Directory [ml:520{260},l:72{36}]"\??\C:\Windows\Help\OEM\ContentStore" is not owned but specifies SDDL in component Microsoft-Windows-Assistance-CollectionFiles-Help, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:48, Info CSI 00000683 [DIRSD OWNER WARNING] Directory [ml:520{260},l:54{27}]"\??\C:\Windows\Help\Windows" is not owned but specifies SDDL in component Microsoft-Windows-Assistance-CollectionFiles-Help, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:48, Info CSI 00000684 [DIRSD OWNER WARNING] Directory [ml:520{260},l:68{34}]"\??\C:\Windows\Help\OEM\IndexStore" is not owned but specifies SDDL in component Microsoft-Windows-Assistance-CollectionFiles-Help, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:48, Info CSI 00000685 [DIRSD OWNER WARNING] Directory [ml:520{260},l:76{38}]"\??\C:\Windows\Help\Windows\IndexStore" is not owned but specifies SDDL in component Microsoft-Windows-Assistance-CollectionFiles-Help, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:48, Info CSI 00000686 [DIRSD OWNER WARNING] Directory [ml:520{260},l:46{23}]"\??\C:\Windows\Help\OEM" is not owned but specifies SDDL in component Microsoft-Windows-Assistance-CollectionFiles-Help, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:48, Info CSI 00000687 [DIRSD OWNER WARNING] Directory [ml:520{260},l:56{28}]"\??\C:\Windows\Inf\BITS\0409" is not owned but specifies SDDL in component Microsoft-Windows-Bits-Perf.Resources, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:48, Info CSI 00000688 Ignoring duplicate ownership for directory [l:76{38}]"\??\C:\Windows\SysWOW64\Macromed\Flash" in component Adobe-Flash-For-Windows, Version = 7.3.9600.18876, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:49, Info CSI 00000689 [DIRSD OWNER WARNING] Directory [ml:68{34},l:66{33}]"\??\C:\Windows\SysWOW64\AppLocker" is not owned but specifies SDDL in component Microsoft-Windows-AppID, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:49, Info CSI 0000068a [DIRSD OWNER WARNING] Directory [ml:520{260},l:46{23}]"\??\C:\Windows\Inf\BITS" is not owned but specifies SDDL in component Microsoft-Windows-Bits-Perf, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:49, Info CSI 0000068b [DIRSD OWNER WARNING] Directory [ml:520{260},l:56{28}]"\??\C:\Windows\Inf\BITS\0000" is not owned but specifies SDDL in component Microsoft-Windows-Bits-Perf, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:49, Info CSI 0000068c [DIRSD OWNER WARNING] Directory [ml:520{260},l:60{30}]"\??\C:\Windows\apppatch\Custom" is not owned but specifies SDDL in component Microsoft-Windows-Application-Experience-Infrastructure, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:49, Info CSI 0000068d Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\apppatch\Custom" in component Microsoft-Windows-Application-Experience-Infrastructure, Version = 6.3.9600.17824, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:50, Info CSI 0000068e [SR] Verify complete
2017-12-20 17:25:50, Info CSI 0000068f [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:25:50, Info CSI 00000690 [SR] Beginning Verify and Repair transaction
2017-12-20 17:25:55, Info CSI 00000691 [DIRSD OWNER WARNING] Directory [ml:64{32},l:62{31}]"\??\C:\Windows\SysWOW64\com\dmp" is not owned but specifies SDDL in component Microsoft-Windows-COM-ComPlus-Runtime, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:55, Info CSI 00000692 [DIRSD OWNER WARNING] Directory [ml:520{260},l:54{27}]"\??\C:\Windows\Registration" is not owned but specifies SDDL in component Microsoft-Windows-COM-ComPlus-Runtime, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:55, Info CSI 00000693 [DIRSD OWNER WARNING] Directory [ml:520{260},l:68{34}]"\??\C:\Windows\Registration\CRMLog" is not owned but specifies SDDL in component Microsoft-Windows-COM-ComPlus-Runtime, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:55, Info CSI 00000694 Ignoring duplicate ownership for directory [l:54{27}]"\??\C:\Windows\Registration" in component Microsoft-Windows-COM-ComPlus-Runtime, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:55, Info CSI 00000695 Ignoring duplicate ownership for directory [l:68{34}]"\??\C:\Windows\Registration\CRMLog" in component Microsoft-Windows-COM-ComPlus-Runtime, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:55, Info CSI 00000696 [DIRSD OWNER WARNING] Directory [ml:66{33},l:64{32}]"\??\C:\Windows\SysWOW64\Bthprops" is not owned but specifies SDDL in component Microsoft-Windows-BTH-CPL, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:56, Info CSI 00000697 [DIRSD OWNER WARNING] Directory [ml:78{39},l:76{38}]"\??\C:\Windows\SysWOW64\IME\shared\res" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-EAShared-IMEPad, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:56, Info CSI 00000698 [DIRSD OWNER WARNING] Directory [ml:60{30},l:58{29}]"\??\C:\Windows\SysWOW64\Msdtc" is not owned but specifies SDDL in component Microsoft-Windows-COM-DTC-Runtime, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:57, Info CSI 00000699 [DIRSD OWNER WARNING] Directory [ml:130{65},l:128{64}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DnsClient" is not owned but specifies SDDL in component Microsoft-Windows-DNS-Client-WMIv2Provider, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:57, Info CSI 0000069a Ignoring duplicate ownership for directory [l:128{64}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DnsClient" in component Microsoft-Windows-DNS-Client-WMIv2Provider, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:57, Info CSI 0000069b [DIRSD OWNER WARNING] Directory [ml:68{34},l:66{33}]"\??\C:\Windows\SysWOW64\IME\IMEJP" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Japanese-Core, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:57, Info CSI 0000069c [DIRSD OWNER WARNING] Directory [ml:520{260},l:48{24}]"\??\C:\Windows\IME\IMEJP" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Japanese-Core, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:57, Info CSI 0000069d [DIRSD OWNER WARNING] Directory [ml:520{260},l:60{30}]"\??\C:\Windows\IME\IMEJP\DICTS" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Japanese-Core, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:57, Info CSI 0000069e [DIRSD OWNER WARNING] Directory [ml:84{42},l:82{41}]"\??\C:\Windows\SysWOW64\IME\IMEJP\applets" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Japanese-Core, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:57, Info CSI 0000069f [DIRSD OWNER WARNING] Directory [ml:520{260},l:58{29}]"\??\C:\Windows\IME\IMEJP\help" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Japanese-Core, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:57, Info CSI 000006a0 [DIRSD OWNER WARNING] Directory [ml:70{35},l:68{34}]"\??\C:\Windows\SysWOW64\IME\shared" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Japanese-Core, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:57, Info CSI 000006a1 Ignoring duplicate ownership for directory [l:68{34}]"\??\C:\Windows\SysWOW64\IME\shared" in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Japanese-Core, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:58, Info CSI 000006a2 [DIRSD OWNER WARNING] Directory [ml:130{65},l:128{64}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DnsClient" is not owned but specifies SDDL in component Microsoft-Windows-DNS-Client-Configuration-WMI-PowerShell, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:58, Info CSI 000006a3 [DIRSD OWNER WARNING] Directory [ml:78{39},l:76{38}]"\??\C:\Windows\SysWOW64\config\RegBack" is not owned but specifies SDDL in component Microsoft-Windows-CoreOS, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:58, Info CSI 000006a4 [DIRSD OWNER WARNING] Directory [ml:62{31},l:60{30}]"\??\C:\Windows\SysWOW64\config" is not owned but specifies SDDL in component Microsoft-Windows-CoreOS, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:58, Info CSI 000006a5 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Windows\Temp" in component Microsoft-Windows-CoreOS, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:25:59, Info CSI 000006a6 [SR] Verify complete
2017-12-20 17:25:59, Info CSI 000006a7 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:25:59, Info CSI 000006a8 [SR] Beginning Verify and Repair transaction
2017-12-20 17:26:04, Info CSI 000006a9 [DIRSD OWNER WARNING] Directory [ml:100{50},l:98{49}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en" is not owned but specifies SDDL in component Microsoft-Windows-GPowerShell-Exe.Resources, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:05, Info CSI 000006aa [DIRSD OWNER WARNING] Directory [ml:118{59},l:116{58}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\ISE" is not owned but specifies SDDL in component Microsoft-Windows-GPowerShell-Exe, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:05, Info CSI 000006ab [DIRSD OWNER WARNING] Directory [ml:62{31},l:60{30}]"\??\C:\Windows\SysWOW64\FxsTmp" is not owned but specifies SDDL in component Microsoft-Windows-Fax-Common, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:05, Info CSI 000006ac [DIRSD OWNER WARNING] Directory [ml:520{260},l:92{46}]"\??\C:\ProgramData\Microsoft\Windows NT\MSScan" is not owned but specifies SDDL in component Microsoft-Windows-Fax-Common, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:05, Info CSI 000006ad [DIRSD OWNER WARNING] Directory [ml:520{260},l:114{57}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax\ActivityLog" is not owned but specifies SDDL in component Microsoft-Windows-Fax-Common, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:05, Info CSI 000006ae [DIRSD OWNER WARNING] Directory [ml:520{260},l:116{58}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax\VirtualInbox" is not owned but specifies SDDL in component Microsoft-Windows-Fax-Common, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:05, Info CSI 000006af [DIRSD OWNER WARNING] Directory [ml:520{260},l:90{45}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax" is not owned but specifies SDDL in component Microsoft-Windows-Fax-Common, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:05, Info CSI 000006b0 [DIRSD OWNER WARNING] Directory [ml:72{36},l:70{35}]"\??\C:\Windows\SysWOW64\GroupPolicy" is not owned but specifies SDDL in component Microsoft-Windows-GroupPolicy-Base, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:05, Info CSI 000006b1 [DIRSD OWNER WARNING] Directory [ml:82{41},l:80{40}]"\??\C:\Windows\SysWOW64\GroupPolicyUsers" is not owned but specifies SDDL in component Microsoft-Windows-GroupPolicy-Base, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:06, Info CSI 000006b2 [DIRSD OWNER WARNING] Directory [ml:520{260},l:128{64}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax\VirtualInbox\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-Fax-Common.Resources, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:06, Info CSI 000006b3 [DIRSD OWNER WARNING] Directory [ml:520{260},l:138{69}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax\Common Coverpages\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-Fax-Common.Resources, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:08, Info CSI 000006b4 [DIRSD OWNER WARNING] Directory [ml:520{260},l:110{55}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax\SentItems" is not owned but specifies SDDL in component Microsoft-Windows-Fax-Service, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:08, Info CSI 000006b5 [DIRSD OWNER WARNING] Directory [ml:520{260},l:102{51}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax\Queue" is not owned but specifies SDDL in component Microsoft-Windows-Fax-Service, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:08, Info CSI 000006b6 [DIRSD OWNER WARNING] Directory [ml:520{260},l:102{51}]"\??\C:\ProgramData\Microsoft\Windows NT\MSFax\Inbox" is not owned but specifies SDDL in component Microsoft-Windows-Fax-Service, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:09, Info CSI 000006b7 [SR] Verify complete
2017-12-20 17:26:09, Info CSI 000006b8 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:26:09, Info CSI 000006b9 [SR] Beginning Verify and Repair transaction
2017-12-20 17:26:12, Info CSI 000006ba [DIRSD OWNER WARNING] Directory [ml:122{61},l:120{60}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\iSCSI" is not owned but specifies SDDL in component Microsoft-Windows-iSCSI_Initiator_Service, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:13, Info CSI 000006bb [SR] Verify complete
2017-12-20 17:26:13, Info CSI 000006bc [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:26:13, Info CSI 000006bd [SR] Beginning Verify and Repair transaction
2017-12-20 17:26:16, Info CSI 000006be [SR] Verify complete
2017-12-20 17:26:16, Info CSI 000006bf [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:26:16, Info CSI 000006c0 [SR] Beginning Verify and Repair transaction
2017-12-20 17:26:22, Info CSI 000006c1 [DIRSD OWNER WARNING] Directory [ml:520{260},l:60{30}]"\??\C:\Windows\IME\IMETC\DICTS" is not owned but specifies SDDL in component Microsoft-Windows-IME-Traditional-Chinese-Core, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:22, Info CSI 000006c2 [DIRSD OWNER WARNING] Directory [ml:68{34},l:66{33}]"\??\C:\Windows\SysWOW64\IME\IMETC" is not owned but specifies SDDL in component Microsoft-Windows-IME-Traditional-Chinese-Core, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:22, Info CSI 000006c3 [DIRSD OWNER WARNING] Directory [ml:520{260},l:48{24}]"\??\C:\Windows\IME\IMETC" is not owned but specifies SDDL in component Microsoft-Windows-IME-Traditional-Chinese-Core, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:22, Info CSI 000006c4 [DIRSD OWNER WARNING] Directory [ml:520{260},l:58{29}]"\??\C:\Windows\IME\IMETC\HELP" is not owned but specifies SDDL in component Microsoft-Windows-IME-Traditional-Chinese-Core, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:22, Info CSI 000006c5 [DIRSD OWNER WARNING] Directory [ml:84{42},l:82{41}]"\??\C:\Windows\SysWOW64\IME\IMETC\applets" is not owned but specifies SDDL in component Microsoft-Windows-IME-Traditional-Chinese-Core, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:24, Info CSI 000006c6 Ignoring duplicate ownership for directory [l:48{24}]"\??\C:\Windows\Installer" in component Microsoft-Windows-Installer-Engine, Version = 6.3.9600.18533, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:24, Info CSI 000006c7 [DIRSD OWNER WARNING] Directory [ml:520{260},l:64{32}]"\??\C:\Windows\Offline Web Pages" is not owned but specifies SDDL in component Microsoft-Windows-IE-OfflineFavorites, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:25, Info CSI 000006c8 [DIRSD OWNER WARNING] Directory [ml:520{260},l:78{39}]"\??\C:\Windows\Downloaded Program Files" is not owned but specifies SDDL in component Microsoft-Windows-IE-ObjectControlViewer, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:25, Info CSI 000006c9 [DIRSD OWNER WARNING] Directory [ml:162{81},l:160{80}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\NetworkConnectivityStatus" is not owned but specifies SDDL in component Microsoft-Windows-IPv4IPv6CoexistenceMigration, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:25, Info CSI 000006ca [DIRSD OWNER WARNING] Directory [ml:168{84},l:166{83}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DirectAccessClientComponents" is not owned but specifies SDDL in component Microsoft-Windows-IPv4IPv6CoexistenceMigration, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:25, Info CSI 000006cb [DIRSD OWNER WARNING] Directory [ml:146{73},l:144{72}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\NetworkTransition" is not owned but specifies SDDL in component Microsoft-Windows-IPv4IPv6CoexistenceMigration, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:25, Info CSI 000006cc [SR] Verify complete
2017-12-20 17:26:25, Info CSI 000006cd [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:26:25, Info CSI 000006ce [SR] Beginning Verify and Repair transaction
2017-12-20 17:26:34, Info CSI 000006cf Ignoring duplicate ownership for directory [l:46{23}]"\??\C:\Windows\SysWOW64" in component Microsoft-Windows-LSA, Version = 6.3.9600.18838, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:35, Info CSI 000006d0 [SR] Verify complete
2017-12-20 17:26:35, Info CSI 000006d1 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:26:35, Info CSI 000006d2 [SR] Beginning Verify and Repair transaction
2017-12-20 17:26:41, Info CSI 000006d3 [DIRSD OWNER WARNING] Directory [ml:138{69},l:136{68}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\NetConnection" is not owned but specifies SDDL in component Microsoft-Windows-NetworkProfile, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:41, Info CSI 000006d4 [DIRSD OWNER WARNING] Directory [ml:138{69},l:136{68}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\NetSwitchTeam" is not owned but specifies SDDL in component Microsoft-Windows-Ndis-IMPlatform, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:41, Info CSI 000006d5 [DIRSD OWNER WARNING] Directory [ml:126{63},l:124{62}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\NetLbfo" is not owned but specifies SDDL in component Microsoft-Windows-Ndis-IMPlatform, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:41, Info CSI 000006d6 [DIRSD OWNER WARNING] Directory [ml:106{53},l:104{52}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en-US" is not owned but specifies SDDL in component Microsoft-Windows-PowerShell-PreLoc.Resources, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:41, Info CSI 000006d7 [DIRSD OWNER WARNING] Directory [ml:132{66},l:130{65}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\NetAdapter" is not owned but specifies SDDL in component Microsoft-Windows-NetAdapterCim, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:42, Info CSI 000006d8 [DIRSD OWNER WARNING] Directory [ml:520{260},l:60{30}]"\??\C:\Windows\PLA\Rules\en-US" is not owned but specifies SDDL in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer.Resources, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:42, Info CSI 000006d9 [DIRSD OWNER WARNING] Directory [ml:520{260},l:64{32}]"\??\C:\Windows\PLA\Reports\en-US" is not owned but specifies SDDL in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer.Resources, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:42, Info CSI 000006da [DIRSD OWNER WARNING] Directory [ml:520{260},l:144{72}]"\??\C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5" is not owned but specifies SDDL in component Microsoft-Windows-NETFX35CDFComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:42, Info CSI 000006db [DIRSD OWNER WARNING] Directory [ml:520{260},l:86{43}]"\??\C:\Windows\Microsoft.NET\Framework\v3.5" is not owned but specifies SDDL in component Microsoft-Windows-NETFX35CDFComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:42, Info CSI 000006dc [DIRSD OWNER WARNING] Directory [ml:520{260},l:154{77}]"\??\C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5" is not owned but specifies SDDL in component Microsoft-Windows-NETFX35CDFComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:42, Info CSI 000006dd [DIRSD OWNER WARNING] Directory [ml:520{260},l:50{25}]"\??\C:\Windows\PLA\System" is not owned but specifies SDDL in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:42, Info CSI 000006de [DIRSD OWNER WARNING] Directory [ml:118{59},l:116{58}]"\??\C:\Windows\SysWOW64\Tasks\Microsoft\Windows\PLA\System" is not owned but specifies SDDL in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:42, Info CSI 000006df [DIRSD OWNER WARNING] Directory [ml:520{260},l:56{28}]"\??\C:\Windows\PLA\Templates" is not owned but specifies SDDL in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:42, Info CSI 000006e0 [DIRSD OWNER WARNING] Directory [ml:520{260},l:30{15}]"\??\C:\PerfLogs" is not owned but specifies SDDL in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:42, Info CSI 000006e1 [DIRSD OWNER WARNING] Directory [ml:520{260},l:42{21}]"\??\C:\PerfLogs\Admin" is not owned but specifies SDDL in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:42, Info CSI 000006e2 [DIRSD OWNER WARNING] Directory [ml:520{260},l:48{24}]"\??\C:\Windows\PLA\Rules" is not owned but specifies SDDL in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:42, Info CSI 000006e3 [DIRSD OWNER WARNING] Directory [ml:520{260},l:52{26}]"\??\C:\Windows\PLA\Reports" is not owned but specifies SDDL in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:42, Info CSI 000006e4 [DIRSD OWNER WARNING] Directory [ml:104{52},l:102{51}]"\??\C:\Windows\SysWOW64\Tasks\Microsoft\Windows\PLA" is not owned but specifies SDDL in component Microsoft-Windows-PerformanceCounterInfrastructureConsumer, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:43, Info CSI 000006e5 [DIRSD OWNER WARNING] Directory [ml:124{62},l:122{61}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\NetNat" is not owned but specifies SDDL in component Microsoft-Windows-Nat-Powershell, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:43, Info CSI 000006e6 [DIRSD OWNER WARNING] Directory [ml:520{260},l:144{72}]"\??\C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5" is not owned but specifies SDDL in component Microsoft-Windows-NETFX35WPFComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:43, Info CSI 000006e7 [DIRSD OWNER WARNING] Directory [ml:520{260},l:86{43}]"\??\C:\Windows\Microsoft.NET\Framework\v3.5" is not owned but specifies SDDL in component Microsoft-Windows-NETFX35WPFComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:43, Info CSI 000006e8 [DIRSD OWNER WARNING] Directory [ml:520{260},l:150{75}]"\??\C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation" is not owned but specifies SDDL in component Microsoft-Windows-NETFX35WPFComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:43, Info CSI 000006e9 Ignoring duplicate ownership for directory [l:86{43}]"\??\C:\Windows\Microsoft.NET\Framework\v3.5" in component Microsoft-Windows-NETFX35WPFComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:43, Info CSI 000006ea Ignoring duplicate ownership for directory [l:144{72}]"\??\C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5" in component Microsoft-Windows-NETFX35WPFComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:43, Info CSI 000006eb [DIRSD OWNER WARNING] Directory [ml:520{260},l:166{83}]"\??\C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList" is not owned but specifies SDDL in component Microsoft-Windows-NETFX35LinqComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:43, Info CSI 000006ec [DIRSD OWNER WARNING] Directory [ml:520{260},l:120{60}]"\??\C:\Windows\Microsoft.NET\Framework\v2.0.50727\SubsetList" is not owned but specifies SDDL in component Microsoft-Windows-NETFX35LinqComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:43, Info CSI 000006ed [DIRSD OWNER WARNING] Directory [ml:520{260},l:144{72}]"\??\C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5" is not owned but specifies SDDL in component Microsoft-Windows-NETFX35LinqComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:43, Info CSI 000006ee [DIRSD OWNER WARNING] Directory [ml:520{260},l:96{48}]"\??\C:\Windows\Microsoft.NET\Framework\v3.5\1033" is not owned but specifies SDDL in component Microsoft-Windows-NETFX35LinqComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:43, Info CSI 000006ef [DIRSD OWNER WARNING] Directory [ml:520{260},l:166{83}]"\??\C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList" is not owned but specifies SDDL in component Microsoft-Windows-NETFX35LinqComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:43, Info CSI 000006f0 [DIRSD OWNER WARNING] Directory [ml:520{260},l:166{83}]"\??\C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RedistList" is not owned but specifies SDDL in component Microsoft-Windows-NETFX35LinqComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:43, Info CSI 000006f1 [DIRSD OWNER WARNING] Directory [ml:520{260},l:86{43}]"\??\C:\Windows\Microsoft.NET\Framework\v3.5" is not owned but specifies SDDL in component Microsoft-Windows-NETFX35LinqComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:43, Info CSI 000006f2 Ignoring duplicate ownership for directory [l:86{43}]"\??\C:\Windows\Microsoft.NET\Framework\v3.5" in component Microsoft-Windows-NETFX35LinqComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:43, Info CSI 000006f3 Ignoring duplicate ownership for directory [l:144{72}]"\??\C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5" in component Microsoft-Windows-NETFX35LinqComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:43, Info CSI 000006f4 [SR] Verify complete
2017-12-20 17:26:44, Info CSI 000006f5 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:26:44, Info CSI 000006f6 [SR] Beginning Verify and Repair transaction
2017-12-20 17:26:51, Info CSI 000006f7 Ignoring duplicate ownership for directory [l:154{77}]"\??\C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools" in component Microsoft-Windows-shell32-Control-Panel-Admin-Folder-Shortcut, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:51, Info CSI 000006f8 Ignoring duplicate ownership for directory [l:70{35}]"\??\C:\Windows\schemas\Provisioning" in component Microsoft-Windows-ProvisioningCore, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:51, Info CSI 000006f9 [DIRSD OWNER WARNING] Directory [ml:124{62},l:122{61}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\NetQos" is not owned but specifies SDDL in component Microsoft-Windows-QoS-WMI, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:51, Info CSI 000006fa [DIRSD OWNER WARNING] Directory [ml:520{260},l:66{33}]"\??\C:\Windows\Diagnostics\system" is not owned but specifies SDDL in component Microsoft-Windows-ScriptedDiagnosticsEngine-NativeEngine, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:51, Info CSI 000006fb [DIRSD OWNER WARNING] Directory [ml:520{260},l:52{26}]"\??\C:\Windows\Diagnostics" is not owned but specifies SDDL in component Microsoft-Windows-ScriptedDiagnosticsEngine-NativeEngine, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:52, Info CSI 000006fc [DIRSD OWNER WARNING] Directory [ml:66{33},l:64{32}]"\??\C:\Windows\SysWOW64\RasToast" is not owned but specifies SDDL in component Microsoft-Windows-RasApi, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:52, Info CSI 000006fd Ignoring duplicate ownership for directory [l:96{48}]"\??\C:\ProgramData\Microsoft\Network\Connections" in component Microsoft-Windows-RasApi, Version = 6.3.9600.18858, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:52, Info CSI 000006fe [DIRSD OWNER WARNING] Directory [ml:72{36},l:70{35}]"\??\C:\Windows\SysWOW64\WinMetadata" is not owned but specifies SDDL in component Microsoft-Windows-Runtime-Metadata, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:52, Info CSI 000006ff Ignoring duplicate ownership for directory [l:70{35}]"\??\C:\Windows\SysWOW64\WinMetadata" in component Microsoft-Windows-Runtime-Metadata, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:26:53, Info CSI 00000700 [SR] Verify complete
2017-12-20 17:26:53, Info CSI 00000701 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:26:53, Info CSI 00000702 [SR] Beginning Verify and Repair transaction
2017-12-20 17:27:00, Info CSI 00000703 Ignoring duplicate ownership for directory [l:68{34}]"\??\C:\Windows\schemas\TSWorkSpace" in component Microsoft-Windows-TerminalServices-Workspace, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:00, Info CSI 00000704 [DIRSD OWNER WARNING] Directory [ml:520{260},l:36{18}]"\??\C:\Windows\ime" is not owned but specifies SDDL in component Microsoft-Windows-Speech-UserExperience, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:00, Info CSI 00000705 Ignoring duplicate ownership for directory [l:42{21}]"\??\C:\Windows\Speech" in component Microsoft-Windows-ShenzhouTTSVoiceCommon, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:00, Info CSI 00000706 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\Speech\Engines" in component Microsoft-Windows-ShenzhouTTSVoiceCommon, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:00, Info CSI 00000707 Ignoring duplicate ownership for directory [l:66{33}]"\??\C:\Windows\Speech\Engines\TTS" in component Microsoft-Windows-ShenzhouTTSVoiceCommon, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:00, Info CSI 00000708 Ignoring duplicate ownership for directory [l:78{39}]"\??\C:\Windows\Speech\Engines\TTS\en-US" in component Microsoft-Windows-ShenzhouTTSVoiceCommon, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:00, Info CSI 00000709 [DIRSD OWNER WARNING] Directory [ml:92{46},l:90{45}]"\??\C:\Windows\SysWOW64\Speech\SpeechUX\en-US" is not owned but specifies SDDL in component Microsoft-Windows-Speech-UserExperience.Resources, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:00, Info CSI 0000070a Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\Inf\TermService" in component Microsoft-Windows-TerminalServices-PerfCounters, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:00, Info CSI 0000070b Ignoring duplicate ownership for directory [l:70{35}]"\??\C:\Windows\Inf\TermService\0000" in component Microsoft-Windows-TerminalServices-PerfCounters, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:01, Info CSI 0000070c Ignoring duplicate ownership for directory [l:90{45}]"\??\C:\Windows\SysWOW64\spp\tokens\pkeyconfig" in component Microsoft-Windows-Security-SPP-Pkeyconfig-Core, Version = 6.3.9600.18841, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:01, Info CSI 0000070d Ignoring duplicate ownership for directory [l:56{28}]"\??\C:\ProgramData\Microsoft" in component Microsoft-Windows-shell32, Version = 6.3.9600.18819, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:02, Info CSI 0000070e [DIRSD OWNER WARNING] Directory [ml:520{260},l:114{57}]"\??\C:\Program Files (x86)\Windows Sidebar\Shared Gadgets" is not owned but specifies SDDL in component Microsoft-Windows-Sidebar, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:03, Info CSI 0000070f [DIRSD OWNER WARNING] Directory [ml:520{260},l:56{28}]"\??\C:\Windows\Speech\Common" is not owned but specifies SDDL in component Microsoft-Windows-SpeechCommonNoIA64, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:03, Info CSI 00000710 Ignoring duplicate ownership for directory [l:78{39}]"\??\C:\ProgramData\Microsoft\DeviceSync" in component Microsoft-Windows-SyncInfrastructure, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:03, Info CSI 00000711 [SR] Verify complete
2017-12-20 17:27:03, Info CSI 00000712 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:27:03, Info CSI 00000713 [SR] Beginning Verify and Repair transaction
2017-12-20 17:27:12, Info CSI 00000714 Ignoring duplicate ownership for directory [l:50{25}]"\??\C:\Windows\Inf\usbhub" in component Microsoft-Windows-usbperf, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:12, Info CSI 00000715 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\Inf\usbhub\0000" in component Microsoft-Windows-usbperf, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:12, Info CSI 00000716 Ignoring duplicate ownership for directory [l:64{32}]"\??\C:\Windows\Logs\MeasuredBoot" in component Microsoft-Windows-TPM-TBS, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:12, Info CSI 00000717 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\ProgramData\Microsoft\Crypto\PCPKSP\WindowsAIK" in component Microsoft-Windows-TPM-TBS, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:12, Info CSI 00000718 Ignoring duplicate ownership for directory [l:52{26}]"\??\C:\Windows\Inf\TAPISRV" in component Microsoft-Windows-TAPICore, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:12, Info CSI 00000719 Ignoring duplicate ownership for directory [l:62{31}]"\??\C:\Windows\Inf\TAPISRV\0000" in component Microsoft-Windows-TAPICore, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:12, Info CSI 0000071a [DIRSD OWNER WARNING] Directory [ml:520{260},l:96{48}]"\??\C:\Windows\SystemResources\Windows.UI.Search" is not owned but specifies SDDL in component Microsoft-Windows-UI-Search, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:12, Info CSI 0000071b [DIRSD OWNER WARNING] Directory [ml:520{260},l:110{55}]"\??\C:\Windows\SystemResources\Windows.UI.Search\Images" is not owned but specifies SDDL in component Microsoft-Windows-UI-Search, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:13, Info CSI 0000071c Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\SystemResources\Windows.UI.Search\pris" in component Microsoft-Windows-UI-Search.resources, Version = 6.3.9600.17031, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:13, Info CSI 0000071d [DIRSD OWNER WARNING] Directory [ml:520{260},l:106{53}]"\??\C:\Windows\Inf\ServiceModelOperation 3.0.0.0\0409" is not owned but specifies SDDL in component Microsoft-Windows-WCFCoreComp.Resources, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:13, Info CSI 0000071e [DIRSD OWNER WARNING] Directory [ml:520{260},l:104{52}]"\??\C:\Windows\Inf\ServiceModelEndpoint 3.0.0.0\0409" is not owned but specifies SDDL in component Microsoft-Windows-WCFCoreComp.Resources, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:13, Info CSI 0000071f [DIRSD OWNER WARNING] Directory [ml:520{260},l:82{41}]"\??\C:\Windows\Inf\SMSvcHost 3.0.0.0\0409" is not owned but specifies SDDL in component Microsoft-Windows-WCFCoreComp.Resources, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:13, Info CSI 00000720 [DIRSD OWNER WARNING] Directory [ml:520{260},l:88{44}]"\??\C:\Windows\Inf\MSDTC Bridge 3.0.0.0\0409" is not owned but specifies SDDL in component Microsoft-Windows-WCFCoreComp.Resources, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:13, Info CSI 00000721 [DIRSD OWNER WARNING] Directory [ml:520{260},l:102{51}]"\??\C:\Windows\Inf\ServiceModelService 3.0.0.0\0409" is not owned but specifies SDDL in component Microsoft-Windows-WCFCoreComp.Resources, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:13, Info CSI 00000722 [DIRSD OWNER WARNING] Directory [ml:520{260},l:36{18}]"\??\C:\Windows\Vss" is not owned but specifies SDDL in component Microsoft-Windows-VssApi, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:13, Info CSI 00000723 [DIRSD OWNER WARNING] Directory [ml:520{260},l:52{26}]"\??\C:\Windows\Vss\Writers" is not owned but specifies SDDL in component Microsoft-Windows-VssApi, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:13, Info CSI 00000724 [DIRSD OWNER WARNING] Directory [ml:520{260},l:76{38}]"\??\C:\Windows\Vss\Writers\Application" is not owned but specifies SDDL in component Microsoft-Windows-VssApi, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:13, Info CSI 00000725 [DIRSD OWNER WARNING] Directory [ml:520{260},l:66{33}]"\??\C:\Windows\Vss\Writers\System" is not owned but specifies SDDL in component Microsoft-Windows-VssApi, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:13, Info CSI 00000726 Ignoring duplicate ownership for directory [l:36{18}]"\??\C:\Windows\Vss" in component Microsoft-Windows-VssApi, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:13, Info CSI 00000727 Ignoring duplicate ownership for directory [l:52{26}]"\??\C:\Windows\Vss\Writers" in component Microsoft-Windows-VssApi, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:13, Info CSI 00000728 Ignoring duplicate ownership for directory [l:66{33}]"\??\C:\Windows\Vss\Writers\System" in component Microsoft-Windows-VssApi, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:13, Info CSI 00000729 Ignoring duplicate ownership for directory [l:76{38}]"\??\C:\Windows\Vss\Writers\Application" in component Microsoft-Windows-VssApi, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:14, Info CSI 0000072a [DIRSD OWNER WARNING] Directory [ml:128{64},l:126{63}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\NetTCPIP" is not owned but specifies SDDL in component Microsoft-Windows-TCPIP-WMIv2Provider, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:14, Info CSI 0000072b [DIRSD OWNER WARNING] Directory [ml:130{65},l:128{64}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\VpnClient" is not owned but specifies SDDL in component Microsoft-Windows-VPN-Client-WMIv2Provider, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:14, Info CSI 0000072c [DIRSD OWNER WARNING] Directory [ml:520{260},l:66{33}]"\??\C:\Windows\schemas\VpnProfile" is not owned but specifies SDDL in component Microsoft-Windows-VPN-Client-WMIv2Provider, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:14, Info CSI 0000072d [DIRSD OWNER WARNING] Directory [ml:80{40},l:78{39}]"\??\C:\Windows\SysWOW64\wbem\Repository" is not owned but specifies SDDL in component Microsoft-Windows-WMI-Core-reg-folder-settings, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:14, Info CSI 0000072e [DIRSD OWNER WARNING] Directory [ml:58{29},l:56{28}]"\??\C:\Windows\SysWOW64\wbem" is not owned but specifies SDDL in component Microsoft-Windows-WMI-Core-reg-folder-settings, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:14, Info CSI 0000072f [DIRSD OWNER WARNING] Directory [ml:82{41},l:80{40}]"\??\C:\Windows\SysWOW64\wbem\AutoRecover" is not owned but specifies SDDL in component Microsoft-Windows-WMI-Core-reg-folder-settings, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:14, Info CSI 00000730 [DIRSD OWNER WARNING] Directory [ml:66{33},l:64{32}]"\??\C:\Windows\SysWOW64\wbem\xml" is not owned but specifies SDDL in component Microsoft-Windows-WMI-Core-reg-folder-settings, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:14, Info CSI 00000731 [DIRSD OWNER WARNING] Directory [ml:68{34},l:66{33}]"\??\C:\Windows\SysWOW64\wbem\Logs" is not owned but specifies SDDL in component Microsoft-Windows-WMI-Core-reg-folder-settings, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:14, Info CSI 00000732 Ignoring duplicate ownership for directory [l:56{28}]"\??\C:\Windows\SysWOW64\wbem" in component Microsoft-Windows-WMI-Core-reg-folder-settings, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:15, Info CSI 00000733 [DIRSD OWNER WARNING] Directory [ml:520{260},l:62{31}]"\??\C:\Windows\Inf\TAPISRV\0809" is not owned but specifies SDDL in component Microsoft-Windows-TAPICore.Resources, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:15, Info CSI 00000734 [SR] Verify complete
2017-12-20 17:27:15, Info CSI 00000735 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:27:15, Info CSI 00000736 [SR] Beginning Verify and Repair transaction
2017-12-20 17:27:22, Info CSI 00000737 [DIRSD OWNER WARNING] Directory [ml:146{73},l:144{72}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\NetSecurity\en-GB" is not owned but specifies SDDL in component Networking-MPSSVC-WMI.Resources, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:23, Info CSI 00000738 Ignoring duplicate ownership for directory [l:46{23}]"\??\C:\Windows\SysWOW64" in component Microsoft-Windows-WOW64, Version = 6.3.9600.18821, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:23, Info CSI 00000739 [DIRSD OWNER WARNING] Directory [ml:168{84},l:166{83}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Utility" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.V3.Common, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:23, Info CSI 0000073a [DIRSD OWNER WARNING] Directory [ml:170{85},l:168{84}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Security" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.V3.Common, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:23, Info CSI 0000073b [DIRSD OWNER WARNING] Directory [ml:176{88},l:174{87}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Diagnostics" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.V3.Common, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:23, Info CSI 0000073c [DIRSD OWNER WARNING] Directory [ml:174{87},l:172{86}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Management" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.V3.Common, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:23, Info CSI 0000073d [DIRSD OWNER WARNING] Directory [ml:124{62},l:122{61}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Schemas\PSMaml" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.V3.Common, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:23, Info CSI 0000073e [DIRSD OWNER WARNING] Directory [ml:110{55},l:108{54}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.V3.Common, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:23, Info CSI 0000073f [DIRSD OWNER WARNING] Directory [ml:110{55},l:108{54}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Schemas" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.V3.Common, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:23, Info CSI 00000740 [DIRSD OWNER WARNING] Directory [ml:94{47},l:92{46}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.V3.Common, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:23, Info CSI 00000741 [DIRSD OWNER WARNING] Directory [ml:162{81},l:160{80}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Host" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.V3.Common, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:23, Info CSI 00000742 [DIRSD OWNER WARNING] Directory [ml:520{260},l:104{52}]"\??\C:\Program Files (x86)\WindowsPowerShell\Modules" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.V3.Common, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:23, Info CSI 00000743 [DIRSD OWNER WARNING] Directory [ml:162{81},l:160{80}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\TroubleshootingPack\en-US" is not owned but specifies SDDL in component Microsoft.Windows.Diagnosis.TroubleshootingPackModule.Resources, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000744 [DIRSD OWNER WARNING] Directory [ml:520{260},l:98{49}]"\??\C:\Windows\Microsoft.NET\Framework\v4.0.30319" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000745 [DIRSD OWNER WARNING] Directory [ml:520{260},l:86{43}]"\??\C:\Windows\Inf\.NET CLR Networking\0000" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000746 [DIRSD OWNER WARNING] Directory [ml:520{260},l:72{36}]"\??\C:\Windows\Inf\SMSvcHost 4.0.0.0" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000747 [DIRSD OWNER WARNING] Directory [ml:520{260},l:118{59}]"\??\C:\Windows\Inf\Windows Workflow Foundation 4.0.0.0\0000" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000748 [DIRSD OWNER WARNING] Directory [ml:520{260},l:88{44}]"\??\C:\Windows\Inf\MSDTC Bridge 4.0.0.0\0000" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000749 [DIRSD OWNER WARNING] Directory [ml:520{260},l:112{56}]"\??\C:\Windows\Inf\.NET Data Provider for SqlServer\0000" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 0000074a [DIRSD OWNER WARNING] Directory [ml:520{260},l:124{62}]"\??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\NativeImages" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 0000074b [DIRSD OWNER WARNING] Directory [ml:520{260},l:108{54}]"\??\C:\Windows\Inf\Windows Workflow Foundation 4.0.0.0" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 0000074c [DIRSD OWNER WARNING] Directory [ml:520{260},l:102{51}]"\??\C:\Windows\Inf\.NET Data Provider for SqlServer" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 0000074d [DIRSD OWNER WARNING] Directory [ml:520{260},l:106{53}]"\??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 0000074e [DIRSD OWNER WARNING] Directory [ml:520{260},l:96{48}]"\??\C:\Windows\Inf\.NET Data Provider for Oracle" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 0000074f [DIRSD OWNER WARNING] Directory [ml:520{260},l:102{51}]"\??\C:\Windows\Inf\.NET CLR Networking 4.0.0.0\0000" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000750 [DIRSD OWNER WARNING] Directory [ml:520{260},l:82{41}]"\??\C:\Windows\Inf\SMSvcHost 4.0.0.0\0000" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000751 [DIRSD OWNER WARNING] Directory [ml:520{260},l:78{39}]"\??\C:\Windows\Inf\MSDTC Bridge 4.0.0.0" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000752 [DIRSD OWNER WARNING] Directory [ml:520{260},l:106{53}]"\??\C:\Windows\Inf\.NET Data Provider for Oracle\0000" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000753 [DIRSD OWNER WARNING] Directory [ml:520{260},l:74{37}]"\??\C:\Windows\Inf\.NET CLR Data\0000" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000754 [DIRSD OWNER WARNING] Directory [ml:520{260},l:108{54}]"\??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\1033" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000755 [DIRSD OWNER WARNING] Directory [ml:520{260},l:76{38}]"\??\C:\Windows\Inf\.NET CLR Networking" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000756 [DIRSD OWNER WARNING] Directory [ml:520{260},l:112{56}]"\??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\Config" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000757 [DIRSD OWNER WARNING] Directory [ml:520{260},l:92{46}]"\??\C:\Windows\Inf\.NET CLR Networking 4.0.0.0" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000758 [DIRSD OWNER WARNING] Directory [ml:520{260},l:64{32}]"\??\C:\Windows\Inf\.NETFramework" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000759 [DIRSD OWNER WARNING] Directory [ml:520{260},l:74{37}]"\??\C:\Windows\Inf\.NETFramework\0000" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 0000075a [DIRSD OWNER WARNING] Directory [ml:520{260},l:118{59}]"\??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\en-US" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 0000075b [DIRSD OWNER WARNING] Directory [ml:520{260},l:116{58}]"\??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\MUI\0409" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 0000075c [DIRSD OWNER WARNING] Directory [ml:520{260},l:64{32}]"\??\C:\Windows\Inf\.NET CLR Data" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 0000075d Ignoring duplicate ownership for directory [l:64{32}]"\??\C:\Windows\Inf\.NET CLR Data" in component NETFX4CLIENTCoreComp, Version = 6.3.9600.16405, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 0000075e Ignoring duplicate ownership for directory [l:74{37}]"\??\C:\Windows\Inf\.NET CLR Data\0000" in component NETFX4CLIENTCoreComp, Version = 6.3.9600.16405, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 0000075f Ignoring duplicate ownership for directory [l:76{38}]"\??\C:\Windows\Inf\.NET CLR Networking" in component NETFX4CLIENTCoreComp, Version = 6.3.9600.16405, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000760 Ignoring duplicate ownership for directory [l:86{43}]"\??\C:\Windows\Inf\.NET CLR Networking\0000" in component NETFX4CLIENTCoreComp, Version = 6.3.9600.16405, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000761 Ignoring duplicate ownership for directory [l:96{48}]"\??\C:\Windows\Inf\.NET Data Provider for Oracle" in component NETFX4CLIENTCoreComp, Version = 6.3.9600.16405, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000762 Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\Inf\.NET Data Provider for Oracle\0000" in component NETFX4CLIENTCoreComp, Version = 6.3.9600.16405, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000763 Ignoring duplicate ownership for directory [l:72{36}]"\??\C:\Windows\Inf\SMSvcHost 4.0.0.0" in component NETFX4CLIENTCoreComp, Version = 6.3.9600.16405, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000764 Ignoring duplicate ownership for directory [l:82{41}]"\??\C:\Windows\Inf\SMSvcHost 4.0.0.0\0000" in component NETFX4CLIENTCoreComp, Version = 6.3.9600.16405, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000765 Ignoring duplicate ownership for directory [l:102{51}]"\??\C:\Windows\Inf\.NET Data Provider for SqlServer" in component NETFX4CLIENTCoreComp, Version = 6.3.9600.16405, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000766 Ignoring duplicate ownership for directory [l:112{56}]"\??\C:\Windows\Inf\.NET Data Provider for SqlServer\0000" in component NETFX4CLIENTCoreComp, Version = 6.3.9600.16405, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000767 Ignoring duplicate ownership for directory [l:78{39}]"\??\C:\Windows\Inf\MSDTC Bridge 4.0.0.0" in component NETFX4CLIENTCoreComp, Version = 6.3.9600.16405, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000768 Ignoring duplicate ownership for directory [l:88{44}]"\??\C:\Windows\Inf\MSDTC Bridge 4.0.0.0\0000" in component NETFX4CLIENTCoreComp, Version = 6.3.9600.16405, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000769 Ignoring duplicate ownership for directory [l:64{32}]"\??\C:\Windows\Inf\.NETFramework" in component NETFX4CLIENTCoreComp, Version = 6.3.9600.16405, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 0000076a Ignoring duplicate ownership for directory [l:74{37}]"\??\C:\Windows\Inf\.NETFramework\0000" in component NETFX4CLIENTCoreComp, Version = 6.3.9600.16405, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 0000076b Ignoring duplicate ownership for directory [l:92{46}]"\??\C:\Windows\Inf\.NET CLR Networking 4.0.0.0" in component NETFX4CLIENTCoreComp, Version = 6.3.9600.16405, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 0000076c Ignoring duplicate ownership for directory [l:102{51}]"\??\C:\Windows\Inf\.NET CLR Networking 4.0.0.0\0000" in component NETFX4CLIENTCoreComp, Version = 6.3.9600.16405, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 0000076d Ignoring duplicate ownership for directory [l:108{54}]"\??\C:\Windows\Inf\Windows Workflow Foundation 4.0.0.0" in component NETFX4CLIENTCoreComp, Version = 6.3.9600.16405, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 0000076e Ignoring duplicate ownership for directory [l:118{59}]"\??\C:\Windows\Inf\Windows Workflow Foundation 4.0.0.0\0000" in component NETFX4CLIENTCoreComp, Version = 6.3.9600.16405, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 0000076f [DIRSD OWNER WARNING] Directory [ml:150{75},l:148{74}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\TroubleshootingPack" is not owned but specifies SDDL in component Microsoft.Windows.Diagnosis.TroubleshootingPackModule, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000770 [DIRSD OWNER WARNING] Directory [ml:520{260},l:110{55}]"\??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\en-US" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp.Resources, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000771 [DIRSD OWNER WARNING] Directory [ml:520{260},l:108{54}]"\??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\1033" is not owned but specifies SDDL in component NETFX4CLIENTCoreComp.Resources, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000772 Ignoring duplicate ownership for directory [l:108{54}]"\??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\1033" in component NETFX4CLIENTCoreComp.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:24, Info CSI 00000773 [DIRSD OWNER WARNING] Directory [ml:140{70},l:138{69}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSScheduledJob" is not owned but specifies SDDL in component Microsoft.PowerShell.ScheduledJob.Module, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:25, Info CSI 00000774 [DIRSD OWNER WARNING] Directory [ml:134{67},l:132{66}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\NetSecurity" is not owned but specifies SDDL in component Networking-MPSSVC-WMI, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:25, Info CSI 00000775 [DIRSD OWNER WARNING] Directory [ml:164{82},l:162{81}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Microsoft.WSMan.Management" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.V3.WSMan, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:25, Info CSI 00000776 [DIRSD OWNER WARNING] Directory [ml:122{61},l:120{60}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\SessionConfig" is not owned but specifies SDDL in component Microsoft.Windows.PowerShell.V3.WSMan, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:26, Info CSI 00000777 [DIRSD OWNER WARNING] Directory [ml:132{66},l:130{65}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\CimCmdlets" is not owned but specifies SDDL in component Microsoft.Management.Infrastructure.CimCmdlets.Module, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:26, Info CSI 00000778 [SR] Verify complete
2017-12-20 17:27:26, Info CSI 00000779 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:27:26, Info CSI 0000077a [SR] Beginning Verify and Repair transaction
2017-12-20 17:27:31, Info CSI 0000077b Ignoring duplicate ownership for directory [l:64{32}]"\??\C:\Windows\Inf\UGTHRSVC\0809" in component WindowsSearchEngine.Resources, Version = 7.0.9600.16384, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:31, Info CSI 0000077c Ignoring duplicate ownership for directory [l:66{33}]"\??\C:\Windows\Inf\UGatherer\0809" in component WindowsSearchEngine.Resources, Version = 7.0.9600.16384, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:31, Info CSI 0000077d Ignoring duplicate ownership for directory [l:72{36}]"\??\C:\Windows\Inf\wsearchidxpi\0809" in component WindowsSearchEngine.Resources, Version = 7.0.9600.16384, pA = PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 (10), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:33, Info CSI 0000077e [SR] Verify complete
2017-12-20 17:27:33, Info CSI 0000077f [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:27:33, Info CSI 00000780 [SR] Beginning Verify and Repair transaction
2017-12-20 17:27:40, Info CSI 00000781 [SR] Verify complete
2017-12-20 17:27:40, Info CSI 00000782 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:27:40, Info CSI 00000783 [SR] Beginning Verify and Repair transaction
2017-12-20 17:27:45, Info CSI 00000784 Ignoring duplicate ownership for directory [l:46{23}]"\??\C:\Windows\Branding" in component Microsoft-Windows-Branding-Engine, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:45, Info CSI 00000785 Ignoring duplicate ownership for directory [l:64{32}]"\??\C:\Windows\Branding\ShellBrd" in component Microsoft-Windows-Branding-Engine, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:46, Info CSI 00000786 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\SystemResources" in component Microsoft-Windows-Component-Resources-MrmCore, Version = 6.3.9600.17418, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:46, Info CSI 00000787 [SR] Verify complete
2017-12-20 17:27:47, Info CSI 00000788 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:27:47, Info CSI 00000789 [SR] Beginning Verify and Repair transaction
2017-12-20 17:27:50, Info CSI 0000078a Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\zh-CN" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"zh-cn", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:50, Info CSI 0000078b Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\zh-HK" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"zh-hk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:50, Info CSI 0000078c Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\zh-TW" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"zh-tw", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:50, Info CSI 0000078d Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\he-IL" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"he-il", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:50, Info CSI 0000078e Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\ar-SA" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"ar-sa", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:50, Info CSI 0000078f Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\nb-NO" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"nb-no", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:51, Info CSI 00000790 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\en-US" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:51, Info CSI 00000791 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\pt-BR" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"pt-br", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:51, Info CSI 00000792 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\el-GR" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"el-gr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:51, Info CSI 00000793 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\ko-KR" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"ko-kr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:52, Info CSI 00000794 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\ru-RU" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"ru-ru", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:52, Info CSI 00000795 Ignoring duplicate ownership for directory [l:120{60}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\MsDtc" in component Microsoft-Windows-COM-DTC-Management-WMI, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:52, Info CSI 00000796 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\tr-TR" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"tr-tr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:52, Info CSI 00000797 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\de-DE" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"de-de", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:52, Info CSI 00000798 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\it-IT" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"it-it", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:52, Info CSI 00000799 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\nl-NL" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"nl-nl", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:52, Info CSI 0000079a Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\fr-FR" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"fr-fr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:52, Info CSI 0000079b Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\fi-FI" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"fi-fi", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:53, Info CSI 0000079c Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\ja-JP" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"ja-jp", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:53, Info CSI 0000079d Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\hu-HU" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"hu-hu", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:53, Info CSI 0000079e Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\pt-PT" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"pt-pt", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:53, Info CSI 0000079f Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\pl-PL" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"pl-pl", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:53, Info CSI 000007a0 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\es-ES" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"es-es", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:53, Info CSI 000007a1 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\cs-CZ" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"cs-cz", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:53, Info CSI 000007a2 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\sv-SE" in component Microsoft-Windows-Cdosys.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"sv-se", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:53, Info CSI 000007a3 [SR] Verify complete
2017-12-20 17:27:53, Info CSI 000007a4 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:27:53, Info CSI 000007a5 [SR] Beginning Verify and Repair transaction
2017-12-20 17:27:56, Info CSI 000007a6 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\fi-FI" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"fi-fi", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:56, Info CSI 000007a7 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\fr-FR" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"fr-fr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:56, Info CSI 000007a8 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\nl-NL" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"nl-nl", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:56, Info CSI 000007a9 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\sk-SK" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"sk-sk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:56, Info CSI 000007aa Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\hr-HR" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"hr-hr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:56, Info CSI 000007ab Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\hu-HU" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"hu-hu", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:56, Info CSI 000007ac Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\pl-PL" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"pl-pl", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:56, Info CSI 000007ad Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\pt-PT" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"pt-pt", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:57, Info CSI 000007ae Ignoring duplicate ownership for directory [l:68{34}]"\??\C:\Windows\SysWOW64\sr-Latn-CS" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:20{10}]"sr-latn-cs", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:57, Info CSI 000007af Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\es-ES" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"es-es", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:57, Info CSI 000007b0 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\bg-BG" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"bg-bg", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:57, Info CSI 000007b1 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\ro-RO" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"ro-ro", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:57, Info CSI 000007b2 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\ru-RU" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"ru-ru", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:57, Info CSI 000007b3 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\cs-CZ" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"cs-cz", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:57, Info CSI 000007b4 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\sv-SE" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"sv-se", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:57, Info CSI 000007b5 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\de-DE" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"de-de", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:57, Info CSI 000007b6 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\lt-LT" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"lt-lt", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:57, Info CSI 000007b7 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\lv-LV" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"lv-lv", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:58, Info CSI 000007b8 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\ja-JP" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"ja-jp", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:58, Info CSI 000007b9 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\he-IL" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"he-il", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:58, Info CSI 000007ba Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\uk-UA" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"uk-ua", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:58, Info CSI 000007bb Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\nb-NO" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"nb-no", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:58, Info CSI 000007bc Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\sl-SI" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"sl-si", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:58, Info CSI 000007bd Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\en-US" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:58, Info CSI 000007be Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\zh-CN" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"zh-cn", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:58, Info CSI 000007bf Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\zh-HK" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"zh-hk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:58, Info CSI 000007c0 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\zh-TW" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"zh-tw", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:59, Info CSI 000007c1 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\pt-BR" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"pt-br", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:59, Info CSI 000007c2 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\ar-SA" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"ar-sa", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:59, Info CSI 000007c3 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\el-GR" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"el-gr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:59, Info CSI 000007c4 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\ko-KR" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"ko-kr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:59, Info CSI 000007c5 [DIRSD OWNER WARNING] Directory [ml:64{32},l:62{31}]"\??\C:\Windows\SysWOW64\catroot" is not owned but specifies SDDL in component Microsoft-Windows-CryptBase, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:59, Info CSI 000007c6 [DIRSD OWNER WARNING] Directory [ml:142{71},l:140{70}]"\??\C:\Windows\SysWOW64\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}" is not owned but specifies SDDL in component Microsoft-Windows-CryptBase, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:27:59, Info CSI 000007c7 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\en-GB" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-gb", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:00, Info CSI 000007c8 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\da-DK" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"da-dk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:00, Info CSI 000007c9 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\th-TH" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"th-th", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:00, Info CSI 000007ca Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\tr-TR" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"tr-tr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:00, Info CSI 000007cb Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\et-EE" in component Microsoft-Windows-comdlg32.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"et-ee", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:00, Info CSI 000007cc [SR] Verify complete
2017-12-20 17:28:00, Info CSI 000007cd [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:28:00, Info CSI 000007ce [SR] Beginning Verify and Repair transaction
2017-12-20 17:28:07, Info CSI 000007cf [SR] Verify complete
2017-12-20 17:28:08, Info CSI 000007d0 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:28:08, Info CSI 000007d1 [SR] Beginning Verify and Repair transaction
2017-12-20 17:28:12, Info CSI 000007d2 [DIRSD OWNER WARNING] Directory [ml:130{65},l:128{64}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DnsClient" is not owned but specifies SDDL in component Microsoft-Windows-DNS-Client-Lookup-PowerShell, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:12, Info CSI 000007d3 Ignoring duplicate ownership for directory [l:128{64}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DnsClient" in component Microsoft-Windows-DNS-Client-Lookup-PowerShell, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:13, Info CSI 000007d4 [DIRSD OWNER WARNING] Directory [ml:126{63},l:124{62}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Dism\en" is not owned but specifies SDDL in component Microsoft-Windows-Deployment-Image-Servicing-Management-Powershell.Resources, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:14, Info CSI 000007d5 [DIRSD OWNER WARNING] Directory [ml:520{260},l:60{30}]"\??\C:\Windows\InputMethod\JPN" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Japanese-DirectorySetup, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:14, Info CSI 000007d6 [DIRSD OWNER WARNING] Directory [ml:80{40},l:78{39}]"\??\C:\Windows\SysWOW64\InputMethod\JPN" is not owned but specifies SDDL in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Japanese-DirectorySetup, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:14, Info CSI 000007d7 Ignoring duplicate ownership for directory [l:60{30}]"\??\C:\Windows\InputMethod\JPN" in component Microsoft-Windows-Desktop_Technologies-Text_Input_Services-IME-Japanese-DirectorySetup, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:14, Info CSI 000007d8 [DIRSD OWNER WARNING] Directory [ml:120{60},l:118{59}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Dism" is not owned but specifies SDDL in component Microsoft-Windows-Deployment-Image-Servicing-Management-Powershell, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:14, Info CSI 000007d9 [SR] Verify complete
2017-12-20 17:28:15, Info CSI 000007da [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:28:15, Info CSI 000007db [SR] Beginning Verify and Repair transaction
2017-12-20 17:28:22, Info CSI 000007dc [DIRSD OWNER WARNING] Directory [ml:72{36},l:70{35}]"\??\C:\Windows\SysWOW64\DriverStore" is not owned but specifies SDDL in component Microsoft-Windows-DrvStore, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:23, Info CSI 000007dd [SR] Verify complete
2017-12-20 17:28:23, Info CSI 000007de [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:28:23, Info CSI 000007df [SR] Beginning Verify and Repair transaction
2017-12-20 17:28:28, Info CSI 000007e0 [DIRSD OWNER WARNING] Directory [ml:520{260},l:104{52}]"\??\C:\ProgramData\Microsoft\Windows\WER\ReportQueue" is not owned but specifies SDDL in component Microsoft-Windows-ErrorReportingCore, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:28, Info CSI 000007e1 [DIRSD OWNER WARNING] Directory [ml:520{260},l:108{54}]"\??\C:\ProgramData\Microsoft\Windows\WER\ReportArchive" is not owned but specifies SDDL in component Microsoft-Windows-ErrorReportingCore, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:28, Info CSI 000007e2 [DIRSD OWNER WARNING] Directory [ml:520{260},l:64{32}]"\??\C:\Windows\LiveKernelReports" is not owned but specifies SDDL in component Microsoft-Windows-ErrorReportingCore, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:29, Info CSI 000007e3 Ignoring duplicate ownership for directory [l:70{35}]"\??\C:\Windows\SysWOW64\setup\en-US" in component Microsoft-Windows-Foundation-Default-Security.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:29, Info CSI 000007e4 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\en-US" in component Microsoft-Windows-Foundation-Default-Security.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:30, Info CSI 000007e5 [DIRSD OWNER WARNING] Directory [ml:154{77},l:152{76}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting" is not owned but specifies SDDL in component Microsoft-Windows-ErrorReportingPowershell, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:30, Info CSI 000007e6 Ignoring duplicate ownership for directory [l:52{26}]"\??\C:\Program Files (x86)" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:30, Info CSI 000007e7 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\setup" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:30, Info CSI 000007e8 Ignoring duplicate ownership for directory [l:62{31}]"\??\C:\Windows\system32\drivers" in component Microsoft-Windows-Foundation-Default-Security, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:31, Info CSI 000007e9 [SR] Verify complete
2017-12-20 17:28:31, Info CSI 000007ea [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:28:31, Info CSI 000007eb [SR] Beginning Verify and Repair transaction
2017-12-20 17:28:34, Info CSI 000007ec Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\cs-CZ" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"cs-cz", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:34, Info CSI 000007ed Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\zh-CN" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"zh-cn", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:34, Info CSI 000007ee Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\zh-HK" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"zh-hk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:34, Info CSI 000007ef Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\pt-BR" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"pt-br", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:34, Info CSI 000007f0 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\it-IT" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"it-it", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:34, Info CSI 000007f1 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\es-ES" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"es-es", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:34, Info CSI 000007f2 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\zh-TW" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"zh-tw", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:35, Info CSI 000007f3 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\he-IL" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"he-il", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:35, Info CSI 000007f4 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\et-EE" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"et-ee", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:35, Info CSI 000007f5 Ignoring duplicate ownership for directory [l:68{34}]"\??\C:\Windows\SysWOW64\sr-Latn-RS" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:20{10}]"sr-latn-rs", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:35, Info CSI 000007f6 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\en-GB" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-gb", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:35, Info CSI 000007f7 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\tr-TR" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"tr-tr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:35, Info CSI 000007f8 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\ja-JP" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"ja-jp", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:35, Info CSI 000007f9 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\nl-NL" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"nl-nl", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:35, Info CSI 000007fa Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\sl-SI" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"sl-si", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:36, Info CSI 000007fb Ignoring duplicate ownership for directory [l:68{34}]"\??\C:\Windows\SysWOW64\sr-Latn-CS" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:20{10}]"sr-latn-cs", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:36, Info CSI 000007fc Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\hu-HU" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"hu-hu", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:36, Info CSI 000007fd Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\pl-PL" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"pl-pl", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:36, Info CSI 000007fe Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\pt-PT" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"pt-pt", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:36, Info CSI 000007ff Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\ro-RO" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"ro-ro", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:36, Info CSI 00000800 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\de-DE" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"de-de", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:36, Info CSI 00000801 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\lt-LT" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"lt-lt", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:36, Info CSI 00000802 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\lv-LV" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"lv-lv", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:37, Info CSI 00000803 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\el-GR" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"el-gr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:37, Info CSI 00000804 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\ar-SA" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"ar-sa", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:37, Info CSI 00000805 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\fi-FI" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"fi-fi", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:37, Info CSI 00000806 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\fr-FR" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"fr-fr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:37, Info CSI 00000807 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\uk-UA" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"uk-ua", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:37, Info CSI 00000808 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\sv-SE" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"sv-se", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:38, Info CSI 00000809 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\da-DK" in component Microsoft-Windows-Font-FMS.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"da-dk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:10{5}]"win32", TypeName neutral, PublicKey neutral

2017-12-20 17:28:38, Info CSI 0000080a [SR] Verify complete
2017-12-20 17:28:38, Info CSI 0000080b [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:28:38, Info CSI 0000080c [SR] Beginning Verify and Repair transaction
2017-12-20 17:28:40, Info CSI 0000080d Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\ar-SA" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"ar-sa", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:40, Info CSI 0000080e Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\nb-NO" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"nb-no", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:40, Info CSI 0000080f Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\en-US" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:40, Info CSI 00000810 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\pt-BR" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"pt-br", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:41, Info CSI 00000811 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\ko-KR" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"ko-kr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:41, Info CSI 00000812 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\da-DK" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"da-dk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:41, Info CSI 00000813 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\en-GB" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-gb", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:41, Info CSI 00000814 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\ro-RO" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"ro-ro", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:41, Info CSI 00000815 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\ru-RU" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"ru-ru", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:41, Info CSI 00000816 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\lv-LV" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"lv-lv", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:41, Info CSI 00000817 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\th-TH" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"th-th", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:42, Info CSI 00000818 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\et-EE" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"et-ee", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:42, Info CSI 00000819 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\it-IT" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"it-it", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:42, Info CSI 0000081a Ignoring duplicate ownership for directory [l:82{41}]"\??\C:\Windows\SysWOW64\IME\IMETC\Applets" in component Microsoft-Windows-IME-Traditional-Chinese-IMEPadApplet, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:42, Info CSI 0000081b Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\sk-SK" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"sk-sk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:42, Info CSI 0000081c Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\hr-HR" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"hr-hr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:42, Info CSI 0000081d Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\hu-HU" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"hu-hu", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:43, Info CSI 0000081e Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\es-ES" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"es-es", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:43, Info CSI 0000081f Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\bg-BG" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"bg-bg", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:43, Info CSI 00000820 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\sv-SE" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"sv-se", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:43, Info CSI 00000821 Ignoring duplicate ownership for directory [l:68{34}]"\??\C:\Windows\SysWOW64\sr-Latn-RS" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:20{10}]"sr-latn-rs", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:44, Info CSI 00000822 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\zh-HK" in component Microsoft-Windows-Installer-Engine.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"zh-hk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:28:44, Info CSI 00000823 [SR] Verify complete
2017-12-20 17:28:44, Info CSI 00000824 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:28:44, Info CSI 00000825 [SR] Beginning Verify and Repair transaction
2017-12-20 17:28:47, Info CSI 00000826 [SR] Verify complete
2017-12-20 17:28:47, Info CSI 00000827 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:28:47, Info CSI 00000828 [SR] Beginning Verify and Repair transaction
2017-12-20 17:28:55, Info CSI 00000829 [SR] Verify complete
2017-12-20 17:28:55, Info CSI 0000082a [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:28:55, Info CSI 0000082b [SR] Beginning Verify and Repair transaction
2017-12-20 17:29:01, Info CSI 0000082c Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\en-US" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:01, Info CSI 0000082d Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\el-GR" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"el-gr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:01, Info CSI 0000082e [DIRSD OWNER WARNING] Directory [ml:520{260},l:56{28}]"\??\C:\Windows\Globalization" is not owned but specifies SDDL in component Microsoft-Windows-International-Core, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:01, Info CSI 0000082f Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\da-DK" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"da-dk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:02, Info CSI 00000830 [DIRSD OWNER WARNING] Directory [ml:58{29},l:56{28}]"\??\C:\Windows\SysWOW64\Ipmi" is not owned but specifies SDDL in component Microsoft-Windows-IPMIProvider, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:03, Info CSI 00000831 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\de-DE" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"de-de", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:03, Info CSI 00000832 [DIRSD OWNER WARNING] Directory [ml:68{34},l:66{33}]"\??\C:\Windows\SysWOW64\IME\IMEKR" is not owned but specifies SDDL in component Microsoft-Windows-IME-Korean-Core, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:03, Info CSI 00000833 [DIRSD OWNER WARNING] Directory [ml:520{260},l:60{30}]"\??\C:\Windows\IME\IMEKR\DICTS" is not owned but specifies SDDL in component Microsoft-Windows-IME-Korean-Core, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:03, Info CSI 00000834 [DIRSD OWNER WARNING] Directory [ml:520{260},l:48{24}]"\??\C:\Windows\IME\IMEKR" is not owned but specifies SDDL in component Microsoft-Windows-IME-Korean-Core, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:03, Info CSI 00000835 [DIRSD OWNER WARNING] Directory [ml:520{260},l:58{29}]"\??\C:\Windows\IME\IMEKR\HELP" is not owned but specifies SDDL in component Microsoft-Windows-IME-Korean-Core, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:03, Info CSI 00000836 [DIRSD OWNER WARNING] Directory [ml:80{40},l:78{39}]"\??\C:\Windows\SysWOW64\IME\IMEKR\DICTS" is not owned but specifies SDDL in component Microsoft-Windows-IME-Korean-Core, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:03, Info CSI 00000837 [DIRSD OWNER WARNING] Directory [ml:84{42},l:82{41}]"\??\C:\Windows\SysWOW64\IME\IMEKR\APPLETS" is not owned but specifies SDDL in component Microsoft-Windows-IME-Korean-Core, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:03, Info CSI 00000838 Ignoring duplicate ownership for directory [l:78{39}]"\??\C:\Windows\SysWOW64\IME\IMEKR\DICTS" in component Microsoft-Windows-IME-Korean-Core, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:03, Info CSI 00000839 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\cs-CZ" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"cs-cz", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:03, Info CSI 0000083a [SR] Verify complete
2017-12-20 17:29:03, Info CSI 0000083b [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:29:03, Info CSI 0000083c [SR] Beginning Verify and Repair transaction
2017-12-20 17:29:07, Info CSI 0000083d Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\zh-CN" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"zh-cn", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:07, Info CSI 0000083e Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\zh-HK" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"zh-hk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:07, Info CSI 0000083f Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\zh-TW" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"zh-tw", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:07, Info CSI 00000840 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\he-IL" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"he-il", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:07, Info CSI 00000841 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\nb-NO" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"nb-no", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:08, Info CSI 00000842 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\pt-BR" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"pt-br", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:08, Info CSI 00000843 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\ko-KR" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"ko-kr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:08, Info CSI 00000844 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\ru-RU" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"ru-ru", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:09, Info CSI 00000845 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\tr-TR" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"tr-tr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:09, Info CSI 00000846 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\it-IT" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"it-it", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:09, Info CSI 00000847 [DIRSD OWNER WARNING] Directory [ml:520{260},l:90{45}]"\??\C:\Program Files (x86)\Windows Mail\en-US" is not owned but specifies SDDL in component Microsoft-Windows-Mail-Core-DLL.Resources, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:09, Info CSI 00000848 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\nl-NL" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"nl-nl", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:09, Info CSI 00000849 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\fr-FR" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"fr-fr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:09, Info CSI 0000084a Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\fi-FI" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"fi-fi", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:09, Info CSI 0000084b Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\ja-JP" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"ja-jp", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:09, Info CSI 0000084c Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\hu-HU" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"hu-hu", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:09, Info CSI 0000084d Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\pt-PT" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"pt-pt", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:09, Info CSI 0000084e Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\pl-PL" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"pl-pl", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:10, Info CSI 0000084f Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\sv-SE" in component Microsoft-Windows-LSA-MSPrivs.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"sv-se", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:10, Info CSI 00000850 [SR] Verify complete
2017-12-20 17:29:10, Info CSI 00000851 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:29:10, Info CSI 00000852 [SR] Beginning Verify and Repair transaction
2017-12-20 17:29:16, Info CSI 00000853 [DIRSD OWNER WARNING] Directory [ml:520{260},l:120{60}]"\??\C:\Program Files (x86)\Common Files\Microsoft Shared\DAO" is not owned but specifies SDDL in component Microsoft-Windows-Microsoft-Data-Access-Components-JetDAO, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:16, Info CSI 00000854 [SR] Verify complete
2017-12-20 17:29:16, Info CSI 00000855 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:29:16, Info CSI 00000856 [SR] Beginning Verify and Repair transaction
2017-12-20 17:29:21, Info CSI 00000857 [DIRSD OWNER WARNING] Directory [ml:520{260},l:94{47}]"\??\C:\Program Files (x86)\Windows Media Player" is not owned but specifies SDDL in component Microsoft-Windows-MediaPlayer-Common, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:21, Info CSI 00000858 Ignoring duplicate ownership for directory [l:94{47}]"\??\C:\Program Files (x86)\Windows Media Player" in component Microsoft-Windows-MediaPlayer-Common, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:21, Info CSI 00000859 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\sk-SK" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"sk-sk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:21, Info CSI 0000085a Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\hr-HR" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"hr-hr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:22, Info CSI 0000085b Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\pl-PL" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"pl-pl", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:22, Info CSI 0000085c Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\pt-PT" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"pt-pt", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:22, Info CSI 0000085d Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\es-ES" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"es-es", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:22, Info CSI 0000085e Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\bg-BG" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"bg-bg", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:22, Info CSI 0000085f Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\ru-RU" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"ru-ru", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:22, Info CSI 00000860 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\de-DE" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"de-de", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:22, Info CSI 00000861 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\lt-LT" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"lt-lt", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:22, Info CSI 00000862 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\th-TH" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"th-th", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:22, Info CSI 00000863 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\tr-TR" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"tr-tr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:23, Info CSI 00000864 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\it-IT" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"it-it", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:23, Info CSI 00000865 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\fi-FI" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"fi-fi", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:23, Info CSI 00000866 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\fr-FR" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"fr-fr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:23, Info CSI 00000867 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\nl-NL" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"nl-nl", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:23, Info CSI 00000868 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\ja-JP" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"ja-jp", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:23, Info CSI 00000869 Ignoring duplicate ownership for directory [l:68{34}]"\??\C:\Windows\SysWOW64\sr-Latn-CS" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:20{10}]"sr-latn-cs", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:23, Info CSI 0000086a Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\he-IL" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"he-il", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:23, Info CSI 0000086b Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\uk-UA" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"uk-ua", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:23, Info CSI 0000086c Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\cs-CZ" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"cs-cz", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:24, Info CSI 0000086d Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\sl-SI" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"sl-si", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:24, Info CSI 0000086e Ignoring duplicate ownership for directory [l:68{34}]"\??\C:\Windows\SysWOW64\sr-Latn-RS" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:20{10}]"sr-latn-rs", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:24, Info CSI 0000086f Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\en-US" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:24, Info CSI 00000870 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\zh-CN" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"zh-cn", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:24, Info CSI 00000871 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\zh-TW" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"zh-tw", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:25, Info CSI 00000872 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\ar-SA" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"ar-sa", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:25, Info CSI 00000873 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\el-GR" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"el-gr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:25, Info CSI 00000874 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\nb-NO" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"nb-no", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:25, Info CSI 00000875 [DIRSD OWNER WARNING] Directory [ml:520{260},l:90{45}]"\??\C:\Program Files (x86)\Windows Mail\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-Mail-App.Resources, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:26, Info CSI 00000876 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\ko-KR" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"ko-kr", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:26, Info CSI 00000877 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\da-DK" in component Microsoft-Windows-mlang.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"da-dk", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:26, Info CSI 00000878 [SR] Verify complete
2017-12-20 17:29:26, Info CSI 00000879 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:29:26, Info CSI 0000087a [SR] Beginning Verify and Repair transaction
2017-12-20 17:29:31, Info CSI 0000087b [DIRSD OWNER WARNING] Directory [ml:56{28},l:54{27}]"\??\C:\Windows\SysWOW64\NDF" is not owned but specifies SDDL in component Microsoft-Windows-NetworkDiagnosticsFrameworkSettings, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:33, Info CSI 0000087c [DIRSD OWNER WARNING] Directory [ml:520{260},l:62{31}]"\??\C:\Windows\rescache\_merged" is not owned but specifies SDDL in component Microsoft-Windows-MUI-Settings, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:33, Info CSI 0000087d [DIRSD OWNER WARNING] Directory [ml:520{260},l:46{23}]"\??\C:\Windows\rescache" is not owned but specifies SDDL in component Microsoft-Windows-MUI-Settings, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:33, Info CSI 0000087e Ignoring duplicate ownership for directory [l:46{23}]"\??\C:\Windows\rescache" in component Microsoft-Windows-MUI-Settings, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:33, Info CSI 0000087f Ignoring duplicate ownership for directory [l:62{31}]"\??\C:\Windows\rescache\_merged" in component Microsoft-Windows-MUI-Settings, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:33, Info CSI 00000880 [SR] Verify complete
2017-12-20 17:29:33, Info CSI 00000881 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:29:33, Info CSI 00000882 [SR] Beginning Verify and Repair transaction
2017-12-20 17:29:44, Info CSI 00000883 [DIRSD OWNER WARNING] Directory [ml:520{260},l:116{58}]"\??\C:\Windows\Microsoft.NET\Framework\v2.0.50727\MUI\0409" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 00000884 [DIRSD OWNER WARNING] Directory [ml:520{260},l:96{48}]"\??\C:\Windows\Microsoft.NET\Framework\v1.0.3705" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 00000885 [DIRSD OWNER WARNING] Directory [ml:520{260},l:86{43}]"\??\C:\Windows\Inf\.NET CLR Networking\0000" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 00000886 [DIRSD OWNER WARNING] Directory [ml:520{260},l:112{56}]"\??\C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 00000887 [DIRSD OWNER WARNING] Directory [ml:520{260},l:112{56}]"\??\C:\Windows\Inf\.NET Data Provider for SqlServer\0000" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 00000888 [DIRSD OWNER WARNING] Directory [ml:66{33},l:64{32}]"\??\C:\Windows\SysWOW64\MUI\0409" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 00000889 [DIRSD OWNER WARNING] Directory [ml:520{260},l:102{51}]"\??\C:\Windows\Inf\.NET Data Provider for SqlServer" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 0000088a [DIRSD OWNER WARNING] Directory [ml:520{260},l:96{48}]"\??\C:\Windows\Inf\.NET Data Provider for Oracle" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 0000088b [DIRSD OWNER WARNING] Directory [ml:520{260},l:106{53}]"\??\C:\Windows\Inf\.NET Data Provider for Oracle\0000" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 0000088c [DIRSD OWNER WARNING] Directory [ml:520{260},l:74{37}]"\??\C:\Windows\Inf\.NET CLR Data\0000" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 0000088d [DIRSD OWNER WARNING] Directory [ml:520{260},l:76{38}]"\??\C:\Windows\Inf\.NET CLR Networking" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 0000088e [DIRSD OWNER WARNING] Directory [ml:520{260},l:64{32}]"\??\C:\Windows\Inf\.NETFramework" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 0000088f [DIRSD OWNER WARNING] Directory [ml:520{260},l:98{49}]"\??\C:\Windows\Microsoft.NET\Framework\v2.0.50727" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 00000890 [DIRSD OWNER WARNING] Directory [ml:520{260},l:76{38}]"\??\C:\Windows\Microsoft.NET\Framework" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 00000891 [DIRSD OWNER WARNING] Directory [ml:520{260},l:74{37}]"\??\C:\Windows\Inf\.NETFramework\0000" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 00000892 [DIRSD OWNER WARNING] Directory [ml:520{260},l:108{54}]"\??\C:\Windows\Microsoft.NET\Framework\v2.0.50727\1033" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 00000893 [DIRSD OWNER WARNING] Directory [ml:520{260},l:64{32}]"\??\C:\Windows\Inf\.NET CLR Data" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 00000894 Ignoring duplicate ownership for directory [l:76{38}]"\??\C:\Windows\Microsoft.NET\Framework" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 00000895 Ignoring duplicate ownership for directory [l:98{49}]"\??\C:\Windows\Microsoft.NET\Framework\v2.0.50727" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 00000896 Ignoring duplicate ownership for directory [l:112{56}]"\??\C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 00000897 Ignoring duplicate ownership for directory [l:96{48}]"\??\C:\Windows\Microsoft.NET\Framework\v1.0.3705" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 00000898 Ignoring duplicate ownership for directory [l:64{32}]"\??\C:\Windows\SysWOW64\MUI\0409" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 00000899 Ignoring duplicate ownership for directory [l:64{32}]"\??\C:\Windows\Inf\.NET CLR Data" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 0000089a Ignoring duplicate ownership for directory [l:74{37}]"\??\C:\Windows\Inf\.NET CLR Data\0000" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 0000089b Ignoring duplicate ownership for directory [l:76{38}]"\??\C:\Windows\Inf\.NET CLR Networking" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 0000089c Ignoring duplicate ownership for directory [l:86{43}]"\??\C:\Windows\Inf\.NET CLR Networking\0000" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 0000089d Ignoring duplicate ownership for directory [l:96{48}]"\??\C:\Windows\Inf\.NET Data Provider for Oracle" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 0000089e Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\Inf\.NET Data Provider for Oracle\0000" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 0000089f Ignoring duplicate ownership for directory [l:102{51}]"\??\C:\Windows\Inf\.NET Data Provider for SqlServer" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 000008a0 Ignoring duplicate ownership for directory [l:112{56}]"\??\C:\Windows\Inf\.NET Data Provider for SqlServer\0000" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 000008a1 Ignoring duplicate ownership for directory [l:64{32}]"\??\C:\Windows\Inf\.NETFramework" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 000008a2 Ignoring duplicate ownership for directory [l:74{37}]"\??\C:\Windows\Inf\.NETFramework\0000" in component Microsoft-Windows-NETFXCoreComp, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 000008a3 [DIRSD OWNER WARNING] Directory [ml:520{260},l:86{43}]"\??\C:\Windows\Inf\.NET CLR Networking\0409" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp.Resources, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 000008a4 [DIRSD OWNER WARNING] Directory [ml:520{260},l:112{56}]"\??\C:\Windows\Inf\.NET Data Provider for SqlServer\0409" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp.Resources, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 000008a5 [DIRSD OWNER WARNING] Directory [ml:520{260},l:106{53}]"\??\C:\Windows\Inf\.NET Data Provider for Oracle\0409" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp.Resources, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 000008a6 [DIRSD OWNER WARNING] Directory [ml:520{260},l:74{37}]"\??\C:\Windows\Inf\.NET CLR Data\0409" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp.Resources, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 000008a7 [DIRSD OWNER WARNING] Directory [ml:520{260},l:74{37}]"\??\C:\Windows\Inf\.NETFramework\0409" is not owned but specifies SDDL in component Microsoft-Windows-NETFXCoreComp.Resources, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 000008a8 Ignoring duplicate ownership for directory [l:74{37}]"\??\C:\Windows\Inf\.NET CLR Data\0409" in component Microsoft-Windows-NETFXCoreComp.Resources, Version = 6.3.9600.17226, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 000008a9 Ignoring duplicate ownership for directory [l:86{43}]"\??\C:\Windows\Inf\.NET CLR Networking\0409" in component Microsoft-Windows-NETFXCoreComp.Resources, Version = 6.3.9600.17226, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 000008aa Ignoring duplicate ownership for directory [l:106{53}]"\??\C:\Windows\Inf\.NET Data Provider for Oracle\0409" in component Microsoft-Windows-NETFXCoreComp.Resources, Version = 6.3.9600.17226, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 000008ab Ignoring duplicate ownership for directory [l:112{56}]"\??\C:\Windows\Inf\.NET Data Provider for SqlServer\0409" in component Microsoft-Windows-NETFXCoreComp.Resources, Version = 6.3.9600.17226, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:44, Info CSI 000008ac Ignoring duplicate ownership for directory [l:74{37}]"\??\C:\Windows\Inf\.NETFramework\0409" in component Microsoft-Windows-NETFXCoreComp.Resources, Version = 6.3.9600.17226, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:46, Info CSI 000008ad [SR] Verify complete
2017-12-20 17:29:47, Info CSI 000008ae [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:29:47, Info CSI 000008af [SR] Beginning Verify and Repair transaction
2017-12-20 17:29:53, Info CSI 000008b0 [SR] Verify complete
2017-12-20 17:29:53, Info CSI 000008b1 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:29:53, Info CSI 000008b2 [SR] Beginning Verify and Repair transaction
2017-12-20 17:29:57, Info CSI 000008b3 [DIRSD OWNER WARNING] Directory [ml:90{45},l:88{44}]"\??\C:\Windows\SysWOW64\config\systemprofile" is not owned but specifies SDDL in component Microsoft-Windows-Profapi, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:57, Info CSI 000008b4 [DIRSD OWNER WARNING] Directory [ml:520{260},l:36{18}]"\??\C:\ProgramData" is not owned but specifies SDDL in component Microsoft-Windows-Profapi, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:58, Info CSI 000008b5 Ignoring duplicate ownership for directory [l:36{18}]"\??\C:\ProgramData" in component Microsoft-Windows-Profapi, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:58, Info CSI 000008b6 Ignoring duplicate ownership for directory [l:24{12}]"\??\C:\Users" in component Microsoft-Windows-Profapi, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:58, Info CSI 000008b7 Ignoring duplicate ownership for directory [l:38{19}]"\??\C:\Users\Public" in component Microsoft-Windows-Profapi, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:58, Info CSI 000008b8 Ignoring duplicate ownership for directory [l:40{20}]"\??\C:\Users\Default" in component Microsoft-Windows-Profapi, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:58, Info CSI 000008b9 [DIRSD OWNER WARNING] Directory [ml:520{260},l:94{47}]"\??\C:\Program Files (x86)\Windows Photo Viewer" is not owned but specifies SDDL in component Microsoft-Windows-Photo-Common, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:59, Info CSI 000008ba [DIRSD OWNER WARNING] Directory [ml:142{71},l:140{70}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PrintManagement" is not owned but specifies SDDL in component Microsoft-Windows-Printing-PowerShell, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:59, Info CSI 000008bb [DIRSD OWNER WARNING] Directory [ml:520{260},l:78{39}]"\??\C:\ProgramData\Microsoft\DRM\Server" is not owned but specifies SDDL in component Microsoft-Windows-Rights-Management-Client-v1-API, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:59, Info CSI 000008bc Ignoring duplicate ownership for directory [l:78{39}]"\??\C:\ProgramData\Microsoft\DRM\Server" in component Microsoft-Windows-Rights-Management-Client-v1-API, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:29:59, Info CSI 000008bd [SR] Verify complete
2017-12-20 17:29:59, Info CSI 000008be [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:29:59, Info CSI 000008bf [SR] Beginning Verify and Repair transaction
2017-12-20 17:30:03, Info CSI 000008c0 Ignoring duplicate ownership for directory [l:44{22}]"\??\C:\Windows\tracing" in component Microsoft-Windows-RasRTUtils, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:05, Info CSI 000008c1 [DIRSD OWNER WARNING] Directory [ml:520{260},l:74{37}]"\??\C:\ProgramData\Microsoft\RAC\Temp" is not owned but specifies SDDL in component Microsoft-Windows-ReliabilityAnalysisConfig, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:05, Info CSI 000008c2 [DIRSD OWNER WARNING] Directory [ml:520{260},l:82{41}]"\??\C:\ProgramData\Microsoft\RAC\Outbound" is not owned but specifies SDDL in component Microsoft-Windows-ReliabilityAnalysisConfig, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:05, Info CSI 000008c3 [DIRSD OWNER WARNING] Directory [ml:520{260},l:84{42}]"\??\C:\ProgramData\Microsoft\RAC\StateData" is not owned but specifies SDDL in component Microsoft-Windows-ReliabilityAnalysisConfig, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:05, Info CSI 000008c4 Ignoring duplicate ownership for directory [l:82{41}]"\??\C:\ProgramData\Microsoft\RAC\Outbound" in component Microsoft-Windows-ReliabilityAnalysisConfig, Version = 6.3.9600.17031, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:05, Info CSI 000008c5 Ignoring duplicate ownership for directory [l:74{37}]"\??\C:\ProgramData\Microsoft\RAC\Temp" in component Microsoft-Windows-ReliabilityAnalysisConfig, Version = 6.3.9600.17031, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:05, Info CSI 000008c6 Ignoring duplicate ownership for directory [l:84{42}]"\??\C:\ProgramData\Microsoft\RAC\StateData" in component Microsoft-Windows-ReliabilityAnalysisConfig, Version = 6.3.9600.17031, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:05, Info CSI 000008c7 [SR] Verify complete
2017-12-20 17:30:05, Info CSI 000008c8 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:30:05, Info CSI 000008c9 [SR] Beginning Verify and Repair transaction
2017-12-20 17:30:09, Info CSI 000008ca Ignoring duplicate ownership for directory [l:40{20}]"\??\C:\sources\en-US" in component Microsoft-Windows-SKU-Foundation-Extra-Security.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:09, Info CSI 000008cb Ignoring duplicate ownership for directory [l:66{33}]"\??\C:\sources\etwproviders\en-US" in component Microsoft-Windows-SKU-Foundation-Extra-Security.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:10, Info CSI 000008cc [DIRSD OWNER WARNING] Directory [ml:80{40},l:78{39}]"\??\C:\Windows\SysWOW64\Speech\SpeechUX" is not owned but specifies SDDL in component Microsoft-Windows-Speech-UserExperience-Common, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:10, Info CSI 000008cd [DIRSD OWNER WARNING] Directory [ml:520{260},l:64{32}]"\??\C:\Windows\Diagnostics\index" is not owned but specifies SDDL in component Microsoft-Windows-ScriptedDiagnosticsProvider-Library, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:10, Info CSI 000008ce [SR] Verify complete
2017-12-20 17:30:10, Info CSI 000008cf [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:30:10, Info CSI 000008d0 [SR] Beginning Verify and Repair transaction
2017-12-20 17:30:16, Info CSI 000008d1 [DIRSD OWNER WARNING] Directory [ml:78{39},l:76{38}]"\??\C:\Windows\SysWOW64\wdi\SleepStudy" is not owned but specifies SDDL in component Microsoft-Windows-SleepStudy-Troubleshooter, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:18, Info CSI 000008d2 [SR] Verify complete
2017-12-20 17:30:18, Info CSI 000008d3 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:30:18, Info CSI 000008d4 [SR] Beginning Verify and Repair transaction
2017-12-20 17:30:22, Info CSI 000008d5 [DIRSD OWNER WARNING] Directory [ml:76{38},l:74{37}]"\??\C:\Windows\SysWOW64\Speech\Common" is not owned but specifies SDDL in component Microsoft-Windows-SpeechCommon, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:23, Info CSI 000008d6 [DIRSD OWNER WARNING] Directory [ml:60{30},l:58{29}]"\??\C:\Windows\SysWOW64\en-US" is not owned but specifies SDDL in component Microsoft-Windows-SFC.Resources, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:23, Info CSI 000008d7 Ignoring duplicate ownership for directory [l:58{29}]"\??\C:\Windows\SysWOW64\en-US" in component Microsoft-Windows-SFC.Resources, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:23, Info CSI 000008d8 [DIRSD OWNER WARNING] Directory [ml:56{28},l:54{27}]"\??\C:\Windows\SysWOW64\sru" is not owned but specifies SDDL in component Microsoft-Windows-SruMon, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:24, Info CSI 000008d9 [DIRSD OWNER WARNING] Directory [ml:84{42},l:82{41}]"\??\C:\Windows\SysWOW64\Speech\Engines\SR" is not owned but specifies SDDL in component Microsoft-Windows-SpeechEngine, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:24, Info CSI 000008da [SR] Verify complete
2017-12-20 17:30:24, Info CSI 000008db [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:30:24, Info CSI 000008dc [SR] Beginning Verify and Repair transaction
2017-12-20 17:30:29, Info CSI 000008dd [DIRSD OWNER WARNING] Directory [ml:520{260},l:66{33}]"\??\C:\Windows\winsxs\InstallTemp" is not owned but specifies SDDL in component Microsoft-Windows-Sxs, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:29, Info CSI 000008de Ignoring duplicate ownership for directory [l:66{33}]"\??\C:\Windows\winsxs\InstallTemp" in component Microsoft-Windows-Sxs, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:29, Info CSI 000008df [DIRSD OWNER WARNING] Directory [ml:520{260},l:40{20}]"\??\C:\Windows\Tasks" is not owned but specifies SDDL in component Microsoft-Windows-TaskScheduler-Compatibility, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:31, Info CSI 000008e0 [SR] Verify complete
2017-12-20 17:30:31, Info CSI 000008e1 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:30:31, Info CSI 000008e2 [SR] Beginning Verify and Repair transaction
2017-12-20 17:30:35, Info CSI 000008e3 Ignoring duplicate ownership for directory [l:120{60}]"\??\C:\Program Files (x86)\Common Files\Microsoft Shared\Ink" in component Microsoft-Windows-TabletPC-Platform-COMRuntime, Version = 6.3.9600.18189, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:36, Info CSI 000008e4 [DIRSD OWNER WARNING] Directory [ml:520{260},l:38{19}]"\??\C:\Windows\TAPI" is not owned but specifies SDDL in component Microsoft-Windows-TapiService, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:37, Info CSI 000008e5 [SR] Verify complete
2017-12-20 17:30:37, Info CSI 000008e6 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:30:37, Info CSI 000008e7 [SR] Beginning Verify and Repair transaction
2017-12-20 17:30:42, Info CSI 000008e8 [DIRSD OWNER WARNING] Directory [ml:520{260},l:48{24}]"\??\C:\Windows\ModemLogs" is not owned but specifies SDDL in component Microsoft-Windows-Unimodem-Core-ATMini, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:42, Info CSI 000008e9 [DIRSD OWNER WARNING] Directory [ml:520{260},l:88{44}]"\??\C:\Windows\Resources\Themes\aero\VSCache" is not owned but specifies SDDL in component Microsoft-Windows-UXInit, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:42, Info CSI 000008ea Ignoring duplicate ownership for directory [l:88{44}]"\??\C:\Windows\Resources\Themes\aero\VSCache" in component Microsoft-Windows-UXInit, Version = 6.3.9600.18836, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:43, Info CSI 000008eb [DIRSD OWNER WARNING] Directory [ml:520{260},l:100{50}]"\??\C:\ProgramData\Microsoft\User Account Pictures" is not owned but specifies SDDL in component Microsoft-Windows-usercpl, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:43, Info CSI 000008ec [SR] Verify complete
2017-12-20 17:30:43, Info CSI 000008ed [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:30:43, Info CSI 000008ee [SR] Beginning Verify and Repair transaction
2017-12-20 17:30:48, Info CSI 000008ef [DIRSD OWNER WARNING] Directory [ml:520{260},l:104{52}]"\??\C:\Program Files (x86)\Common Files\System\en-GB" is not owned but specifies SDDL in component Microsoft-Windows-WAB-Core.Resources, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-GB", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:49, Info CSI 000008f0 [SR] Verify complete
2017-12-20 17:30:49, Info CSI 000008f1 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:30:49, Info CSI 000008f2 [SR] Beginning Verify and Repair transaction
2017-12-20 17:30:54, Info CSI 000008f3 [DIRSD OWNER WARNING] Directory [ml:66{33},l:64{32}]"\??\C:\Windows\SysWOW64\Recovery" is not owned but specifies SDDL in component Microsoft-Windows-WinRE-ReAgentConfig, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:55, Info CSI 000008f4 [DIRSD OWNER WARNING] Directory [ml:520{260},l:118{59}]"\??\C:\Windows\Inf\Windows Workflow Foundation 3.0.0.0\0409" is not owned but specifies SDDL in component Microsoft-Windows-WWFCoreComp.Resources, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:55, Info CSI 000008f5 [DIRSD OWNER WARNING] Directory [ml:520{260},l:134{67}]"\??\C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework" is not owned but specifies SDDL in component Microsoft-Windows-WWFCoreComp, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:55, Info CSI 000008f6 [DIRSD OWNER WARNING] Directory [ml:520{260},l:118{59}]"\??\C:\Windows\Inf\Windows Workflow Foundation 3.0.0.0\0000" is not owned but specifies SDDL in component Microsoft-Windows-WWFCoreComp, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:55, Info CSI 000008f7 [DIRSD OWNER WARNING] Directory [ml:520{260},l:114{57}]"\??\C:\Program Files (x86)\Reference Assemblies\Microsoft" is not owned but specifies SDDL in component Microsoft-Windows-WWFCoreComp, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:55, Info CSI 000008f8 [DIRSD OWNER WARNING] Directory [ml:520{260},l:144{72}]"\??\C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0" is not owned but specifies SDDL in component Microsoft-Windows-WWFCoreComp, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:55, Info CSI 000008f9 [DIRSD OWNER WARNING] Directory [ml:520{260},l:94{47}]"\??\C:\Program Files (x86)\Reference Assemblies" is not owned but specifies SDDL in component Microsoft-Windows-WWFCoreComp, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:56, Info CSI 000008fa [DIRSD OWNER WARNING] Directory [ml:520{260},l:106{53}]"\??\C:\Windows\Microsoft.NET\Framework\v3.0\WPF\en-US" is not owned but specifies SDDL in component Microsoft-Windows-WPFCoreComp.Resources, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-us", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:30:57, Info CSI 000008fb [SR] Verify complete
2017-12-20 17:30:57, Info CSI 000008fc [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:30:57, Info CSI 000008fd [SR] Beginning Verify and Repair transaction
2017-12-20 17:31:01, Info CSI 000008fe [DIRSD OWNER WARNING] Directory [ml:128{64},l:126{63}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\MsDtc\en" is not owned but specifies SDDL in component Microsoft.Dtc.PowerShell.Non_msil.Resources, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:31:02, Info CSI 000008ff [DIRSD OWNER WARNING] Directory [ml:134{67},l:132{66}]"\??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\MsDtc\en-US" is not owned but specifies SDDL in component Microsoft.Dtc.PowerShell.Scripts.Resources, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture = [l:10{5}]"en-US", VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:31:02, Info CSI 00000900 Ignoring duplicate ownership for directory [l:72{36}]"\??\C:\Windows\microsoft.net\authman" in component Microsoft.Interop.Security.AzRoles, Version = 6.3.9600.16384, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:31:02, Info CSI 00000901 [SR] Verify complete
2017-12-20 17:31:03, Info CSI 00000902 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:31:03, Info CSI 00000903 [SR] Beginning Verify and Repair transaction
2017-12-20 17:31:09, Info CSI 00000904 [SR] Verify complete
2017-12-20 17:31:09, Info CSI 00000905 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:31:09, Info CSI 00000906 [SR] Beginning Verify and Repair transaction
2017-12-20 17:31:14, Info CSI 00000907 [DIRSD OWNER WARNING] Directory [ml:520{260},l:120{60}]"\??\C:\Windows\Microsoft.NET\Framework\v2.0.50727\RedistList" is not owned but specifies SDDL in component NetFx-ASSEMBLYLIST_XML, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope neutral, PublicKeyToken = {l:8 b:b03f5f7f11d50a3a}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:31:16, Info CSI 00000908 [SR] Verify complete
2017-12-20 17:31:16, Info CSI 00000909 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:31:16, Info CSI 0000090a [SR] Beginning Verify and Repair transaction
2017-12-20 17:31:21, Info CSI 0000090b [SR] Verify complete
2017-12-20 17:31:22, Info CSI 0000090c [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:31:22, Info CSI 0000090d [SR] Beginning Verify and Repair transaction
2017-12-20 17:31:27, Info CSI 0000090e [SR] Verify complete
2017-12-20 17:31:27, Info CSI 0000090f [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:31:27, Info CSI 00000910 [SR] Beginning Verify and Repair transaction
2017-12-20 17:31:33, Info CSI 00000911 [SR] Verify complete
2017-12-20 17:31:33, Info CSI 00000912 [SR] Verifying 100 (0x0000000000000064) components
2017-12-20 17:31:33, Info CSI 00000913 [SR] Beginning Verify and Repair transaction
2017-12-20 17:31:40, Info CSI 00000914 [SR] Verify complete
2017-12-20 17:31:40, Info CSI 00000915 [SR] Verifying 91 (0x000000000000005b) components
2017-12-20 17:31:40, Info CSI 00000916 [SR] Beginning Verify and Repair transaction
2017-12-20 17:31:45, Info CSI 00000917 [DIRSD OWNER WARNING] Directory [ml:520{260},l:56{28}]"\??\C:\Windows\system\Speech" is not owned but specifies SDDL in component Windows-Media-SpeechSynthesis-WinRT, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:31:45, Info CSI 00000918 Ignoring duplicate ownership for directory [l:56{28}]"\??\C:\Windows\system\Speech" in component Windows-Media-SpeechSynthesis-WinRT, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_INTEL (0), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral

2017-12-20 17:31:46, Info CSI 00000919 [SR] Verify complete
2017-12-20 17:31:46, Info CSI 0000091a [SR] Repairing 9 components
2017-12-20 17:31:46, Info CSI 0000091b [SR] Beginning Verify and Repair transaction
2017-12-20 17:31:46, Info CSI 0000091c Hashes for file member \SystemRoot\WinSxS\amd64_prncacla.inf_31bf3856ad364e35_6.3.9600.17415_none_95dd5540d57f8c01\Amd64\CNBJ2530.DPB do not match actual file [l:36{18}]"Amd64\CNBJ2530.DPB" :
Found: {l:32 b:EQe401gHsKFfXpqf4k6xwLSrqEg5zCu4bvKA0oDVZ+A=} Expected: {l:32 b:n520k714Uu3utHa5JGQ6HQYbZphKhlMWq5pEmfnCDuw=}
2017-12-20 17:31:46, Info CSI 0000091d [SR] Cannot repair member file [l:36{18}]"Amd64\CNBJ2530.DPB" of prncacla.inf, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:24{12}]"driverUpdate", TypeName neutral, PublicKey neutral in the store, hash mismatch
2017-12-20 17:31:47, Info CSI 0000091e [SR] Repairing corrupted file [ml:520{260},l:88{44}]"\??\C:\Program Files\Internet Explorer\en-GB"\[l:30{15}]"jsdbgui.dll.mui" from store
2017-12-20 17:31:47, Info CSI 0000091f [SR] Repairing corrupted file [ml:520{260},l:88{44}]"\??\C:\Program Files\Internet Explorer\en-GB"\[l:32{16}]"iedvtool.dll.mui" from store
2017-12-20 17:31:47, Info CSI 00000920 [SR] Repairing corrupted file [ml:520{260},l:88{44}]"\??\C:\Program Files\Internet Explorer\en-GB"\[l:40{20}]"jsprofilerui.dll.mui" from store
2017-12-20 17:31:47, Info CSI 00000921 [SR] Repairing corrupted file [ml:520{260},l:88{44}]"\??\C:\Program Files\Internet Explorer\en-GB"\[l:22{11}]"F12.dll.mui" from store
2017-12-20 17:31:47, Info CSI 00000922 [SR] Repairing corrupted file [ml:520{260},l:126{63}]"\??\C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-GB"\[l:32{16}]"msinfo32.exe.mui" from store
2017-12-20 17:31:47, Info CSI 00000923 [SR] Repairing corrupted file [ml:520{260},l:88{44}]"\??\C:\Program Files\Internet Explorer\en-GB"\[l:50{25}]"networkinspection.dll.mui" from store
2017-12-20 17:31:47, Info CSI 00000924 [SR] Repairing corrupted file [ml:520{260},l:88{44}]"\??\C:\Program Files\Internet Explorer\en-GB"\[l:40{20}]"F12Resources.dll.mui" from store
2017-12-20 17:31:47, Info CSI 00000925 Hashes for file member \SystemRoot\WinSxS\amd64_prncacla.inf_31bf3856ad364e35_6.3.9600.17415_none_95dd5540d57f8c01\Amd64\CNBJ2530.DPB do not match actual file [l:36{18}]"Amd64\CNBJ2530.DPB" :
Found: {l:32 b:EQe401gHsKFfXpqf4k6xwLSrqEg5zCu4bvKA0oDVZ+A=} Expected: {l:32 b:n520k714Uu3utHa5JGQ6HQYbZphKhlMWq5pEmfnCDuw=}
2017-12-20 17:31:47, Info CSI 00000926 [SR] Cannot repair member file [l:36{18}]"Amd64\CNBJ2530.DPB" of prncacla.inf, Version = 6.3.9600.17415, pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type = [l:24{12}]"driverUpdate", TypeName neutral, PublicKey neutral in the store, hash mismatch
2017-12-20 17:31:47, Info CSI 00000927 [SR] This component was referenced by [l:166{83}]"Package_2709_for_KB3000850~31bf3856ad364e35~amd64~~6.3.1.8.3000850-6825_neutral_GDR"
2017-12-20 17:31:47, Info CSI 00000928 [SR] Repairing corrupted file [ml:520{260},l:88{44}]"\??\C:\Program Files\Internet Explorer\en-GB"\[l:32{16}]"ieinstal.exe.mui" from store
2017-12-20 17:31:47, Info CSI 00000929 [SR] Repair complete
2017-12-20 17:31:47, Info CSI 0000092a [SR] Committing transaction
2017-12-20 17:31:47, Info CSI 0000092b Creating NT transaction (seq 2), objectname [6]"(null)"
2017-12-20 17:31:47, Info CSI 0000092c Created NT transaction (seq 2) result 0x00000000, handle @0x638
2017-12-20 17:31:47, Info CSI 0000092d@2017/12/20:17:31:47.781 Beginning NT transaction commit...
2017-12-20 17:31:47, Info CSI 0000092e@2017/12/20:17:31:47.937 CSI perf trace:
CSIPERF:TXCOMMIT;182745
2017-12-20 17:31:47, Info CSI 0000092f [SR] Verify and Repair Transaction completed. All files and registry keys listed in this transaction have been successfully repaired
2017-12-20 17:33:51, Info CBS Trusted Installer is shutting down because: SHUTDOWN_REASON_AUTOSTOP
2017-12-20 17:33:51, Info CBS TiWorker signaled for shutdown, going to exit.
2017-12-20 17:33:51, Info CBS Ending the TiWorker main loop.
2017-12-20 17:33:51, Info CBS Starting TiWorker finalization.
2017-12-20 17:33:51, Info CBS Ending the TrustedInstaller main loop.
2017-12-20 17:33:51, Info CBS Starting TrustedInstaller finalization.
2017-12-20 17:33:51, Info CBS Ending TrustedInstaller finalization.
2017-12-20 17:33:52, Info CBS Ending TiWorker finalization.
 
Hello dodgywindows, please do not run any tools apart from the ones requested by us.

  • Please go HERE and download Malwarebytes Anti-Rootkit, save it to your desktop.
  • Right click the new desktop icon and then click "Run as Administrator" from the menu.
  • A dialogue box will ask where to extract the program, again select the desktop. After the files are extracted a new folder will be created on the desktop, called Mbar, and the program will open.
  • To re-open the program once it has been closed, right click the MBAR icon again and let it extract and overwrite the new folder again and the app will open, or open the folder Mbar created originally and right click mbar.exe or mbar.cmd and select "Run as Administrator"
  • Once the program is open at the Introduction page, click Next.
  • On the next screen click the update button on the right, and allow it to update. Once updated click Next.
  • On the next screen click Scan. It will take some time to scan your system.
  • When the scan is finished and if malware has been found, check all items and click cleanup. Should the program request a reboot please do so. (If the scan resulted in no malware found simply exit the app.
  • Once the computer has rebooted open the desktop folder (mbar) and locate the log file with a similar format to that below excepting make sure the date is of your latest scan.
K57Mh25.jpg

  • Open the notepad file by double clicking it, copy and paste the contents of it in your next post please:)

Please go here and download RogueKiller, click HERE to download a 32bit version, or HERE for a 64bit one. If you are unsure if your PC is a 32 or 64bit version look HERE.

Save the download to your desktop.

  • Close all running programs, Including any Antivirus or Security programs. If you are unsure how to do this please ask.:thumbsup:
  • Right click the new RogueKiller desktop shortcut, and then click on "Run as Administrator"
  • If you get a dialogue box explaining that there is a new version, go to the website and download it. Click the go to website button at the bottom of the box.
  • Once the application is open, or you have updated it, click on the Scan button located on the top menu bar.
  • The scan may take some time to complete depending on the amount of data on your PC. Allow it to complete.
  • Once the scan is complete check every item for deletion.
  • Then check "Remove Selected"
C4i7v64.jpg


Again it may take a little time to remove the detections.
Then click "Open Report" on the bottom left of the main program interface.
A new dialogue box will open, click "Open TXT"

u32ik5U.jpg


Please Copy and Paste the contents of that text file in your next post.:)

If by chance you have closed the TXT file before copying it you can retrieve it by clicking on the History button on the programs main interface.
 
Status
Not open for further replies.